Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://support.google.com/accounts/answer/32050

Overview

General Information

Sample URL:https://support.google.com/accounts/answer/32050
Analysis ID:1349259
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6076 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4516 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.google.com/accounts/answer/32050 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://support.google.com/accounts/answer/32050HTTP Parser: No favicon
Source: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.7:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.7:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.7:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.7:50467 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET /accounts/answer/32050 HTTP/1.1Host: support.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
Source: global trafficHTTP traffic detected: GET /oLoRPrHJd7m46sWijX6zBWnEnfslP62AxJSwt5Nj0bNbpaYHz2pyscExleiofsH2kQ=h36 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QbWcYKta5vh_4-OgUeFmK-JOB0YgLLoGh69P478nE6mKdfpWQniiBabjF7FVoCVXI0g=h36 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
Source: global trafficHTTP traffic detected: GET /oLoRPrHJd7m46sWijX6zBWnEnfslP62AxJSwt5Nj0bNbpaYHz2pyscExleiofsH2kQ=h36 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QbWcYKta5vh_4-OgUeFmK-JOB0YgLLoGh69P478nE6mKdfpWQniiBabjF7FVoCVXI0g=h36 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apis/caseslist?hl=en&key=support-content&request_source=1&mendel_ids=10800112%2C1706538%2C1714259%2C10800303%2C10800561%2C10800621%2C10800672%2C10800695%2C10800700%2C10800707%2C10800738%2C10800761%2C10800763%2C10800848%2C10800880%2C10800922%2C10800950%2C10800957%2C10801032%2C10801042%2C10801150%2C10801288%2C10801345%2C10801510%2C10801539%2C10801601%2C10801704%2C10801736%2C10801757%2C10802104%2C10802254%2C10802277%2C10802281%2C10802381%2C10802419%2C10802540%2C10802571%2C10802616%2C10802624%2C10802699%2C10802781%2C10803018%2C10803188%2C10803233%2C48599490&authuser=0&v=1&helpcenter=accounts HTTP/1.1Host: support.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; SUPPORT_CONTENT=638367732371398509-1823455617
Source: global trafficHTTP traffic detected: GET /apis/prefinsert?v=0&helpcenter=accounts&hl=en&key=support-content&request_source=1&service_configuration=&mendel_ids=10800112,1706538,1714259,10800303,10800561,10800621,10800672,10800695,10800700,10800707,10800738,10800761,10800763,10800848,10800880,10800922,10800950,10800957,10801032,10801042,10801150,10801288,10801345,10801510,10801539,10801601,10801704,10801736,10801757,10802104,10802254,10802277,10802281,10802381,10802419,10802540,10802571,10802616,10802624,10802699,10802781,10803018,10803188,10803233,48599490 HTTP/1.1Host: support.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; _ga=GA1.1.1095016528.1701176438
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; CONSENT=PENDING+150
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/accounts/answer/32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; _ga=GA1.3.1095016528.1701176438; _gid=GA1.3.1650851847.1701176439; _gat_gtag_UA_175894890_5=1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; CONSENT=PENDING+953
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=kyTHqPFKK81JD-1iIt_MbXQrF9UaoIXqifTBKbEGtlo5qWEvAGAiXwGQDux7cfdFBpn7qU1SeANBysC6ouUeqcwyK9obHOfykq5h57B1vpkkJGFrbpqDjpU-R5jxD5GvXH78Cc7yp9omkEspy8ZzsPx9f7Uo6e3nIfLhqZ08rmywKdtDZhvyR2tt; CONSENT=PENDING+614
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=kyTHqPFKK81JD-1iIt_MbXQrF9UaoIXqifTBKbEGtlo5qWEvAGAiXwGQDux7cfdFBpn7qU1SeANBysC6ouUeqcwyK9obHOfykq5h57B1vpkkJGFrbpqDjpU-R5jxD5GvXH78Cc7yp9omkEspy8ZzsPx9f7Uo6e3nIfLhqZ08rmywKdtDZhvyR2tt; CONSENT=PENDING+614
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /apis/logjourney?hl=en&key=support-content&request_source=1&mendel_ids=10800112%2C1706538%2C1714259%2C10800303%2C10800561%2C10800621%2C10800672%2C10800695%2C10800700%2C10800707%2C10800738%2C10800761%2C10800763%2C10800848%2C10800880%2C10800922%2C10800950%2C10800957%2C10801032%2C10801042%2C10801150%2C10801288%2C10801345%2C10801510%2C10801539%2C10801601%2C10801704%2C10801736%2C10801757%2C10802104%2C10802254%2C10802277%2C10802281%2C10802381%2C10802419%2C10802540%2C10802571%2C10802616%2C10802624%2C10802699%2C10802781%2C10803018%2C10803188%2C10803233%2C48599490&authuser=0&v=1&helpcenter=accounts HTTP/1.1Host: support.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; _ga=GA1.3.1095016528.1701176438; _gid=GA1.3.1650851847.1701176439; _gat_gtag_UA_175894890_5=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; _ga=GA1.3.1095016528.1701176438; _gid=GA1.3.1650851847.1701176439; _gat_gtag_UA_175894890_5=1
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /intl/en/about/products?tab=uh HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AGeBV8asgAAZptN&MD=lC4TouVc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /intl/en/products?tab=uh HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /products?tab=uh HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /products/?tab=uh HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/css/index.min.css?cache=4b0a69e HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/products/?tab=uhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/?tab=uhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/products/?tab=uhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9KKBHHVmyet6xnci7yplPWQPpv2H7EvPQFmvy_mTShsOMPqbiMpLQHdHAsImNBL39fTnONH302_YC8LDgE2Am8Q81uXccg302NZpsgTjwtdBbNMDNsg=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C_Ty0alIJNrRQz5pNFmgA1rsRnhZDj67eVCCHXoJFFot0FQEZydARPRKbBADyHQoA0_Dj6gLITCshiJq6C-H-QM_U2mJwJZVLOQPnwvCL2RerGMEhw0 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8v_oGMOj9bgohn50RgLhJ8XGZ2kIUdr0RG4zCkIYnfjK24ORS0WFaTWmnzxXzagUg2fwAmDy1W_Y4oTtIacT2dhQzAqOy5H9Vg23Rq1oVnhUGtOynjY HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cS5nvr3r6Q16NoV6IuJLaauz7HNNRPnuHtsHleZ8du594H4EeiOjeNxV-Nq_w-qRA87TUedLQjTmqCG5s6jNZRp29n571FDWyditF-WJhfhQTY_73OM HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4fye_Ay-RRt8TJKtpNwNxoQZg-ZrdqWDb6euVLfvrJvo-meFlYA-Pdt7jJOmXrhZ_Hu_vOcV1v4GM01T8P7jo__Dh-kRQHbWkSneayTImlMmia39iHK4=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://about.google/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/?tab=uhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8v_oGMOj9bgohn50RgLhJ8XGZ2kIUdr0RG4zCkIYnfjK24ORS0WFaTWmnzxXzagUg2fwAmDy1W_Y4oTtIacT2dhQzAqOy5H9Vg23Rq1oVnhUGtOynjY HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/js/index.min.js?cache=d6b48bc HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/products/?tab=uhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C_Ty0alIJNrRQz5pNFmgA1rsRnhZDj67eVCCHXoJFFot0FQEZydARPRKbBADyHQoA0_Dj6gLITCshiJq6C-H-QM_U2mJwJZVLOQPnwvCL2RerGMEhw0 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f55xd-zQlSLek5WLnU8Dl6ZkSjeK2D7wvg5oJ3rK_-MEruC5cZXOYh4G5bwLQgYrJlSbRaZJ_sa-z6smJuTvtxpNbSdcy3Me2_skXEAjTRvSRz2LtA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FA-UPu0-m7ZSiDNfB2weYIAdsJh8XXHlCN1bCr6V6xT2aLfB-YEI6OfFfcdfZLXc1L6h_IqnXRarkU4J8N6e7bNYJaPQEGQaWFWWXDlHindDe4DSd1jY?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Nm688rAlW0Uhgp8ZXlRey7A8U28Ey4bHzDjBi37lB6D05qmPcTLrvkCTUAH8FluKWjPFHUZSxGWfpux9S_5MtGu9pYpco3wEAdsbcCT-UAFTLMVVSzo?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cS5nvr3r6Q16NoV6IuJLaauz7HNNRPnuHtsHleZ8du594H4EeiOjeNxV-Nq_w-qRA87TUedLQjTmqCG5s6jNZRp29n571FDWyditF-WJhfhQTY_73OM HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9KKBHHVmyet6xnci7yplPWQPpv2H7EvPQFmvy_mTShsOMPqbiMpLQHdHAsImNBL39fTnONH302_YC8LDgE2Am8Q81uXccg302NZpsgTjwtdBbNMDNsg=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qJ1OUBpOuLaszhaxW0PR7moTo76eUiaX3c2c-5ZIwta-7ikMgVjLAsRtNa0oc2lP6kLZ5uTzMKO3-56yg0DMbiZgxPWQatmhG2DQQCSfdHqidPWx7Bg=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /E6tYJJspUH6e0wdnBTfrYVmKSk7__u1jHHzL0tlBuEPxSAX55KDGQ9MszXIkf04sV7BWaMA4KzwKTh-7U3nAxQLxd9UG73_toFuL5hIS0UeIFa7soH4=w1440-l80-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4fye_Ay-RRt8TJKtpNwNxoQZg-ZrdqWDb6euVLfvrJvo-meFlYA-Pdt7jJOmXrhZ_Hu_vOcV1v4GM01T8P7jo__Dh-kRQHbWkSneayTImlMmia39iHK4=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/?tab=uhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://about.google/Accept-Language: en-US,en;q=0.9Range: bytes=983040-1024106If-Range: "85d699c3edc4c74d4306217524ca06b8"
Source: global trafficHTTP traffic detected: GET /EDnobTG2hce6p03gozFnrB9JkQy8eEjxHcXyCXAvrdoNK29n2E1baGT5taUBBdfYvXXzfkKIGmti0fGP7oJ8FgiMIwjGZO43CfGEehK21lq7yqZkLBg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EUHFjMpMj-UPEu6jfEEP8TPV7QxQerc-n_qulHi3MFPnK_63i5ldHApJsutq7wXqNmN9V2rmk9swsQ9I0eddAv77HIO4uv6gKt8haNAMqjiM9pqNu9w HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Nm688rAlW0Uhgp8ZXlRey7A8U28Ey4bHzDjBi37lB6D05qmPcTLrvkCTUAH8FluKWjPFHUZSxGWfpux9S_5MtGu9pYpco3wEAdsbcCT-UAFTLMVVSzo?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FA-UPu0-m7ZSiDNfB2weYIAdsJh8XXHlCN1bCr6V6xT2aLfB-YEI6OfFfcdfZLXc1L6h_IqnXRarkU4J8N6e7bNYJaPQEGQaWFWWXDlHindDe4DSd1jY?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jtplKgVk_Y2rVLKvBy4ARGhnhOqy0R1FOoBalaDDmWZ1ZmfM3KzMSLJYgWGYkKgozsBX0c_1G54MKuLeH5izmOKTfaFrJDIsIOqvlOt1p3unGhj9g0Q HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eo3ClMn3vDAEk1RMcoPog7KJxn0SCHGRtAf_AqB8ckGP9Wn61IQ9qLaOUPIH7nJplbtb0v1jErypLa0WwK9STbPb3eb7HpBYu7XHOddAeCJ5KohyXg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK- HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /E6tYJJspUH6e0wdnBTfrYVmKSk7__u1jHHzL0tlBuEPxSAX55KDGQ9MszXIkf04sV7BWaMA4KzwKTh-7U3nAxQLxd9UG73_toFuL5hIS0UeIFa7soH4=w1440-l80-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f55xd-zQlSLek5WLnU8Dl6ZkSjeK2D7wvg5oJ3rK_-MEruC5cZXOYh4G5bwLQgYrJlSbRaZJ_sa-z6smJuTvtxpNbSdcy3Me2_skXEAjTRvSRz2LtA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qJ1OUBpOuLaszhaxW0PR7moTo76eUiaX3c2c-5ZIwta-7ikMgVjLAsRtNa0oc2lP6kLZ5uTzMKO3-56yg0DMbiZgxPWQatmhG2DQQCSfdHqidPWx7Bg=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://about.google/Accept-Language: en-US,en;q=0.9Range: bytes=32768-33791If-None-Match: "85d699c3edc4c74d4306217524ca06b8"If-Modified-Since: Tue, 28 Mar 2023 19:39:18 GMT
Source: global trafficHTTP traffic detected: GET /kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/client.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
Source: global trafficHTTP traffic detected: GET /EUHFjMpMj-UPEu6jfEEP8TPV7QxQerc-n_qulHi3MFPnK_63i5ldHApJsutq7wXqNmN9V2rmk9swsQ9I0eddAv77HIO4uv6gKt8haNAMqjiM9pqNu9w HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EDnobTG2hce6p03gozFnrB9JkQy8eEjxHcXyCXAvrdoNK29n2E1baGT5taUBBdfYvXXzfkKIGmti0fGP7oJ8FgiMIwjGZO43CfGEehK21lq7yqZkLBg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/63e90c30/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /eo3ClMn3vDAEk1RMcoPog7KJxn0SCHGRtAf_AqB8ckGP9Wn61IQ9qLaOUPIH7nJplbtb0v1jErypLa0WwK9STbPb3eb7HpBYu7XHOddAeCJ5KohyXg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://about.google/Accept-Language: en-US,en;q=0.9Range: bytes=33792-983039If-Range: "85d699c3edc4c74d4306217524ca06b8"
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.AOzoyjtjrhQ.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
Source: global trafficHTTP traffic detected: GET /jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK- HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jtplKgVk_Y2rVLKvBy4ARGhnhOqy0R1FOoBalaDDmWZ1ZmfM3KzMSLJYgWGYkKgozsBX0c_1G54MKuLeH5izmOKTfaFrJDIsIOqvlOt1p3unGhj9g0Q HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tUfd9tmqYw7QFa0Nnpde9SawF7tIAhwDw_ZM5YwuG0FmBTzjStOVQu1In41aEdg0FoXcXYEVk4L_FQDbPrXsJy-sg1BMEkU14M89=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dBjZ9G2C71XcrK5wxn8pEKnUmj_J2XacUTs1qcc7I_u1dfM0_viOSPgG2Y8NwUE11wNCVgRrm3mrqEPl1aOfMopRnWWLa2_q_2QMtZNfZsNZnQnvris=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tUfd9tmqYw7QFa0Nnpde9SawF7tIAhwDw_ZM5YwuG0FmBTzjStOVQu1In41aEdg0FoXcXYEVk4L_FQDbPrXsJy-sg1BMEkU14M89=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dBjZ9G2C71XcrK5wxn8pEKnUmj_J2XacUTs1qcc7I_u1dfM0_viOSPgG2Y8NwUE11wNCVgRrm3mrqEPl1aOfMopRnWWLa2_q_2QMtZNfZsNZnQnvris=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BAdl6REglGY2I2v6M3ETITNCpgS4Y8ac0hJtEQh6o8ggV776HEb3Lmw7REmTQmTon5B8s0dB-tHBYwuosM1V0MwXR5tMWChtAOwu-hOQWQTn7xWIUw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/63e90c30/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/63e90c30/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /s/player/63e90c30/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7zeAwe339f5VLkqRD6jk7Z9sEaVh5Y_yaPG9nw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scone-pa.clients6.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
Source: global trafficHTTP traffic detected: GET /s/player/63e90c30/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BAdl6REglGY2I2v6M3ETITNCpgS4Y8ac0hJtEQh6o8ggV776HEb3Lmw7REmTQmTon5B8s0dB-tHBYwuosM1V0MwXR5tMWChtAOwu-hOQWQTn7xWIUw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oJtxC9wrYYcStJ4Ds2ylblE6GyJtbi_HWy01cp88xJGkrELh-SZ6N-kdrMmRglHFy7gsFWUNbG0Jth92P8HOVJkYyMMo76yMJ2vS=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IFwu-8KrStumhI_EjR0KNxm7012Ufk169hgY3wZI-8WuFKv4thxbZxfGzLTEEx3BpcWIAETy-xTCoNVZkzM3dNmWK-fQ9HRNDh1Rx3k=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7zeAwe339f5VLkqRD6jk7Z9sEaVh5Y_yaPG9nw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.AOzoyjtjrhQ.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scone-pa.clients6.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
Source: global trafficHTTP traffic detected: GET /Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oJtxC9wrYYcStJ4Ds2ylblE6GyJtbi_HWy01cp88xJGkrELh-SZ6N-kdrMmRglHFy7gsFWUNbG0Jth92P8HOVJkYyMMo76yMJ2vS=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IFwu-8KrStumhI_EjR0KNxm7012Ufk169hgY3wZI-8WuFKv4thxbZxfGzLTEEx3BpcWIAETy-xTCoNVZkzM3dNmWK-fQ9HRNDh1Rx3k=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vWJNEFxN3WY5PYAYjwZ9ycEXMCCiB8EbcFXZxfSv5xkKLw67C2J5qXJTBL9KSPldWmLpVMnucrsDBmPlrf9tMiEJpYNZNcTw_ymlxgc=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-69658807-1&cid=908323565.1701176454&jid=727886316&gjid=772044541&_gid=786159263.1701176454&_u=YADAAAAAAAAAACgBY~&z=116483847 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nDCFKerWuvJvG26AZOPsWYFPiw3MRFDYqVJcHzQzK6AgY96TXH50bpQ1IE__BdBxxcXm8ZTaQ6OuJ4pbYF1c-ugOTfOmjhffJXEvJQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/by-kTJ0DOLc/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /O9IIzXgkNtXX1WSvGrB3KaHV46Ur6kH4Yu_6bAR4H7mvU8mdhdst5Cq1U0yEVJseuos67vAPCBZ0E_JccWMwNj0ap41bQHLBBCXfjNk=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xiq2OFhutVHqUBy7EeN0auXzgcAiEzzUxSakB2-buPjbFYeROdNpLQ5innvgoT3MqT4iYrdLHxuKVxuZGiimE2Eop-9BTvPZHF0-=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/63e90c30/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/lCDNFoFrM4H-pD3wSmsQFgk6zYHthIm6g4DRDV0L89w.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
Source: global trafficHTTP traffic detected: GET /9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/by-kTJ0DOLc/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vWJNEFxN3WY5PYAYjwZ9ycEXMCCiB8EbcFXZxfSv5xkKLw67C2J5qXJTBL9KSPldWmLpVMnucrsDBmPlrf9tMiEJpYNZNcTw_ymlxgc=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nDCFKerWuvJvG26AZOPsWYFPiw3MRFDYqVJcHzQzK6AgY96TXH50bpQ1IE__BdBxxcXm8ZTaQ6OuJ4pbYF1c-ugOTfOmjhffJXEvJQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /O9IIzXgkNtXX1WSvGrB3KaHV46Ur6kH4Yu_6bAR4H7mvU8mdhdst5Cq1U0yEVJseuos67vAPCBZ0E_JccWMwNj0ap41bQHLBBCXfjNk=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xiq2OFhutVHqUBy7EeN0auXzgcAiEzzUxSakB2-buPjbFYeROdNpLQ5innvgoT3MqT4iYrdLHxuKVxuZGiimE2Eop-9BTvPZHF0-=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?KC4dtw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vnSr97Bu2sI2_h334BHmEn1zTPrtv0hM9MLn3YxkN6JVzmir_VH62GiPIKfwtPBTOQ8xH0XNI40xfPAYbwbJEU-1jG09ovlU0f4S1Q=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_RS8nTX8HLPW-dDr374dEdQTaYn-7LI8HVVk0INaAmk7t8MYZKDssvGnep-GwPR94LJPxqq6UDnbm4tonioTpkl4Kqr6-k-670teZA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VdXRrd_xoiTD2oe-7FBLg5HOxC0evZYSk9glkZ9etAT5LNvCfL4tPySadjV9I32Y73wAauBLo6HCv4yTX7G9SYE8NG5-LFwNVBpfZw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vnSr97Bu2sI2_h334BHmEn1zTPrtv0hM9MLn3YxkN6JVzmir_VH62GiPIKfwtPBTOQ8xH0XNI40xfPAYbwbJEU-1jG09ovlU0f4S1Q=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_RS8nTX8HLPW-dDr374dEdQTaYn-7LI8HVVk0INaAmk7t8MYZKDssvGnep-GwPR94LJPxqq6UDnbm4tonioTpkl4Kqr6-k-670teZA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VdXRrd_xoiTD2oe-7FBLg5HOxC0evZYSk9glkZ9etAT5LNvCfL4tPySadjV9I32Y73wAauBLo6HCv4yTX7G9SYE8NG5-LFwNVBpfZw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam9PLtnpbdMbHBTpR7zBzKxrB6-c-ynRMH6yrcTKaZOVlnLvBc4=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cXXS42OzQ_0J6UcM44xV1ouv2Tq53nCjI28DDorFDHS4RQrICw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1oYh72Oq_5Tk51U6fAqzzJb95vww5cyi79Wk0g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7mPWDo7RTqKFJeuMhjYz3eInIpzwiqF9Yxt3JQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOboGRQDWQxZNdm_vBM7Oo8lgAaDzjM3wb-KB=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam9PLtnpbdMbHBTpR7zBzKxrB6-c-ynRMH6yrcTKaZOVlnLvBc4=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsroU3293OtM1dIFgqushuz-Wrq-0-_z4AnqLkgw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-urTun2B0thBnpY3BRfqXnJOm4b9QQFk3L4VK=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmXiafElg33YH4J5wFVy_bAqzseZz1oSNtADw_A=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vvNOh_vYAXNnoLpHU31c8NTJZIHdUnxQyNI5F_U=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm8wKcskSkY7Mcw0x0lT1ZBpKLadvSt3ClEq1Q=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cXXS42OzQ_0J6UcM44xV1ouv2Tq53nCjI28DDorFDHS4RQrICw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1oYh72Oq_5Tk51U6fAqzzJb95vww5cyi79Wk0g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7mPWDo7RTqKFJeuMhjYz3eInIpzwiqF9Yxt3JQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCUiE0Yp6nQWTeiNqYuW0v18_XRejSBRyqn2LA-c=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOboGRQDWQxZNdm_vBM7Oo8lgAaDzjM3wb-KB=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZLxE-uQnNKC0tW6w7Ea9QX5ZsgMy5mn1Il33QY=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /D0rrmIv7RPaW63-FTFU5gYMorynKSE6IZQA8H0wc46x4_6rg_Hlw-3lVlAN9n2JdmZYYObdHJhIOpW4MRV82Xgm6NevWWg2kdJaH5LA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcvHwnqzlnKc4A5k882qcSW15NTY2PHyNJz7b=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpfmpBw6etaT20SIzenYlyyretLrgN1PbR7_OTos=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsroU3293OtM1dIFgqushuz-Wrq-0-_z4AnqLkgw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Qyyr-M3CpB-51s01C0ALvx647CfjDH9xrQs=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-urTun2B0thBnpY3BRfqXnJOm4b9QQFk3L4VK=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmXiafElg33YH4J5wFVy_bAqzseZz1oSNtADw_A=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vvNOh_vYAXNnoLpHU31c8NTJZIHdUnxQyNI5F_U=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNtZ9hmiMEgdEM7UaEL-FPTrSHJ_RvqyHiiB7VA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm8wKcskSkY7Mcw0x0lT1ZBpKLadvSt3ClEq1Q=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFVRy5178CRGUeITtRpSRyoMyPFGjxlerox1nm5k=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGhoKCtxN3_sURCDjyOR4Cpz1dD9a1KPQLD1bBLjmoZolhyeJcr9s=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHQ4jxShVi02_aGhjOLSflnb1fMgpefkyfQbFMI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCUiE0Yp6nQWTeiNqYuW0v18_XRejSBRyqn2LA-c=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-UzXuB3MrXRCjPEE-CeWZ281MGTq-FA2BGoba8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZLxE-uQnNKC0tW6w7Ea9QX5ZsgMy5mn1Il33QY=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /D0rrmIv7RPaW63-FTFU5gYMorynKSE6IZQA8H0wc46x4_6rg_Hlw-3lVlAN9n2JdmZYYObdHJhIOpW4MRV82Xgm6NevWWg2kdJaH5LA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGCnuC4BG-zHrzuU0az-lP9kNOYfdXGeblLv34A=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcvHwnqzlnKc4A5k882qcSW15NTY2PHyNJz7b=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpfmpBw6etaT20SIzenYlyyretLrgN1PbR7_OTos=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Qyyr-M3CpB-51s01C0ALvx647CfjDH9xrQs=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1sryYuRpw-e9mo5q5nsCjeIpm_w0ep-6gbdiGw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeocu5Dq7LRpOU3tkXF-yg9bgjyBvHjRJ2Dl91=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNtZ9hmiMEgdEM7UaEL-FPTrSHJ_RvqyHiiB7VA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH_lihh76znHXocGuTuDGVtlaryO0cLZSNPVMA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq7l2k1KiQmxCw5d687WTfIPgwjVfGvoHaSwRDI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFVRy5178CRGUeITtRpSRyoMyPFGjxlerox1nm5k=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6vhLDgxmBiZU9UCSIGt08XMkl8HAE23jNa4jg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-UzXuB3MrXRCjPEE-CeWZ281MGTq-FA2BGoba8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHQ4jxShVi02_aGhjOLSflnb1fMgpefkyfQbFMI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGhoKCtxN3_sURCDjyOR4Cpz1dD9a1KPQLD1bBLjmoZolhyeJcr9s=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML0LkzZy3KEJRyj-BPL9MhMfq9kU4qHtPbADuS0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGCnuC4BG-zHrzuU0az-lP9kNOYfdXGeblLv34A=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdNDDD1Pd9EkoVyu-Uh1zdsfd5LcOYIb4ZKB-Ag=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Jzu-f4aUMxL8LpoKT8iya2T_pEIwGICqMnNrX0UTCw5JQtMeoFaz3IxtVKnRvLBxe8zhhtSbS1-u4pgyevA6PFrNwYwnK_SikbATU3rafd2aJlH5XIqX=w1440-l80-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1sryYuRpw-e9mo5q5nsCjeIpm_w0ep-6gbdiGw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeocu5Dq7LRpOU3tkXF-yg9bgjyBvHjRJ2Dl91=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH_lihh76znHXocGuTuDGVtlaryO0cLZSNPVMA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6vhLDgxmBiZU9UCSIGt08XMkl8HAE23jNa4jg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq7l2k1KiQmxCw5d687WTfIPgwjVfGvoHaSwRDI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML0LkzZy3KEJRyj-BPL9MhMfq9kU4qHtPbADuS0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdNDDD1Pd9EkoVyu-Uh1zdsfd5LcOYIb4ZKB-Ag=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/?tab=uhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YGRLMNPG7B=GS1.1.1701176454.1.1.1701176454.0.0.0; _ga=GA1.2.908323565.1701176454; _gid=GA1.2.786159263.1701176454; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1
Source: global trafficHTTP traffic detected: GET /Jzu-f4aUMxL8LpoKT8iya2T_pEIwGICqMnNrX0UTCw5JQtMeoFaz3IxtVKnRvLBxe8zhhtSbS1-u4pgyevA6PFrNwYwnK_SikbATU3rafd2aJlH5XIqX=w1440-l80-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YGRLMNPG7B=GS1.1.1701176454.1.1.1701176454.0.0.0; _ga=GA1.2.908323565.1701176454; _gid=GA1.2.786159263.1701176454; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: myaccount.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
Source: global trafficHTTP traffic detected: GET /intro HTTP/1.1Host: myaccount.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /account/about/?hl=en-US HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /account/about/static/css/index.min.css?cache=f3c8974 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /V_7OwlanMRJ-q6EjzbH_PmLHdnuuPXmqRKzlPd6svygPwZDhqQYdf5f9xJvGJ76lUkPkyJ05_uZzsqM2fZUbRBppesccc_ZHFdYPSg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account/about/static/js/detect.min.js?cache=f60795d HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /account/about/static/btn-down-shadow.svg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /rlSRvsQruVgzB6ki1pwgrVtz9vDNBX1nzzRthFtvkiecN3zksupzRanQTUKSZalT9yaglCxlcYKb2evJaN7IlC9kQNkuZR9fsgcwjg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /V_7OwlanMRJ-q6EjzbH_PmLHdnuuPXmqRKzlPd6svygPwZDhqQYdf5f9xJvGJ76lUkPkyJ05_uZzsqM2fZUbRBppesccc_ZHFdYPSg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LDv1npmH3gC7xoKVhBScutrReV8XMPV2pqFcoL0MLX9xX9nsstMF2J4M4JN8nV5nbPDx-Qzgp289fnygvsckVxLdGOuogtgmCiG7OwQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account/about/static/btn-down-shadow.svg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gat=1; _ga=GA1.2-3.579561050.1701182787; _gid=GA1.2-3.1546128463.1701182787; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /2dZvzNlNgWI8pkNfnpPLLJnsY4eorhonjoa04qfdr98HKjK38tyMOa4uNLwixXgYG1NXnMuSBIN4tjisd3_52m-mdvCbI-D4D6oIzg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RqEMeywDPyXhdCvMJLg8vMHWul4XrM2aO9qIDs8yJhVrAxj1nx9m61wtSTqC8IE-uRJhZdUxH5HWbjlO0NvMM0OoOMgyYf-sPV2hyw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6Dn02HSBiAsWvIjrY1fc3l-BjFVvzicZAO4LOFXr7In595FyvuWeUj9czQlKQeQ2u-cq6j1JlHMlRYLP3uYtaWMoSnEpMjfBbYjD2g HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gkHij6fYImfVpv_2zm57cGIKz_TIzlew1FkI3bei55ryefaYWT4YM3rrSUc6QANtkvR6-xkJYu4gn2oKRyzvBX_jqcp8N8pUkBwhxmg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account/about/static/js/index.min.js?cache=d96a370 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gat=1; _ga=GA1.2-3.579561050.1701182787; _gid=GA1.2-3.1546128463.1701182787; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /zogOqLiYlHm6znbOFeQOPvuQdrVRzp4wJSmHWxW9iJC2viE0GBFV1TOIGj569WuSA9hVoIO9NXmrTdexiyhiEjKfjr7ckY2k0_Sy HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/d5553d3151e70c8fd38595ac93798a78eb9bf137e68dec3afd5115f7b3296050fd10eaf3148b3c8bc1e044eb363c6877c83867007cebf57cd718e0151de647f3 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/b8209c56f9701228227d1fa9e11d0dce29aee8824f4b9ba707e73b89cbdaebfb8c6e392f0fd6cc774ab75165663c3d399a36939daf7d673ac169f442e7f2b497 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rlSRvsQruVgzB6ki1pwgrVtz9vDNBX1nzzRthFtvkiecN3zksupzRanQTUKSZalT9yaglCxlcYKb2evJaN7IlC9kQNkuZR9fsgcwjg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/11ac5077b8130e82740d2b8a4230919c477aec4a009e0eea01eeeb69c7dfd96c7e1d8af173c7e89bf6c2a0f90d8192191cde05b46eda68502899bba58a672e1c HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /RqTGoQoJGXO-12zUaYSZA6_a3iG52jjGLW5ISLb5CC-HQ7FR6sGIQC7p23HWqoDqvjwi_mFmI_17_Vy4-77WjWNkzb3GIbloyXRZQQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LDv1npmH3gC7xoKVhBScutrReV8XMPV2pqFcoL0MLX9xX9nsstMF2J4M4JN8nV5nbPDx-Qzgp289fnygvsckVxLdGOuogtgmCiG7OwQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2dZvzNlNgWI8pkNfnpPLLJnsY4eorhonjoa04qfdr98HKjK38tyMOa4uNLwixXgYG1NXnMuSBIN4tjisd3_52m-mdvCbI-D4D6oIzg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yDjUhCMx_4QYkwfUM4zEtlzZo7-9jzrxWXr3GqwjhjFRy8LoCF5vQtzVi2HHgGxBbkpGnUSoAiTOn1QlH0xe__l0Y4Lt6qbNa0Pkzg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vdAi4ggQ-kW4LhwQw4lN9z1Go09gvJKnvZwHjvJygyrRc6qbeQHQ1CCGTg2xI5EE5K3c26wZTSxKgIxATgdD7_oJwcCtr0W2D9x18G8 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RqEMeywDPyXhdCvMJLg8vMHWul4XrM2aO9qIDs8yJhVrAxj1nx9m61wtSTqC8IE-uRJhZdUxH5HWbjlO0NvMM0OoOMgyYf-sPV2hyw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /wofiCyQEbszkJpnMdFW7mLsnODDy1oziISRmIpfNWZm-XGGiq7BleN9YiLqf84be_T_rlfqshJO0zh_-XNRy_obnjan_-m2AQobOH8U HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zogOqLiYlHm6znbOFeQOPvuQdrVRzp4wJSmHWxW9iJC2viE0GBFV1TOIGj569WuSA9hVoIO9NXmrTdexiyhiEjKfjr7ckY2k0_Sy HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-k1kwwsNVCFgWX-htAVC4N28Lj6Lx1kY4wmynA7zeEQmxS6orxkAeB93lKSjAMseQFIfEg_nLipzSm0tun13wf4Eg7da1-pud4W9kp0 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gkHij6fYImfVpv_2zm57cGIKz_TIzlew1FkI3bei55ryefaYWT4YM3rrSUc6QANtkvR6-xkJYu4gn2oKRyzvBX_jqcp8N8pUkBwhxmg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/2466020818bd1f008d7454c8e695dc08ed38fa4cfc6687ba918706ff3c29ab938f314fe485f78194b54b7f66b2496487af5822e0e01fbf6b278685526fe292e3 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/168751e483d5745295104b96091bf8b5ff2fa2aa97a600be3af06773733dd639cd003df1e510a28f3a9698d3062db8a9f49f19b920bf08556be94959ae050449 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/5e3a45ee2c064816de3beff109a766cb2774260ebdd9af2717c92475ed5d2ba64a7e5c6ba0216c177dc3d4ae77fcd45debbb70b99757d0e83ef95a9c23f6764c HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/9d95deb4a50cfe478f85134619179770aede09907068d2a5dc367a6fb1f1ee9b05cb2850761bff5f1056cd085f388367ad83f5611b1487518fe2f0c90168db55 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/6215972495ddac4a066fc8614c639cbf952f909b68b8a52296c6eea6ae0e7629d9de1526365aa292c1624885321fccfcb8235e9e058792209038b982106f4aee HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/9d587f780adb01fedfce1cf9cc3de30bd895e75795813d8e9df0f387e201789dadd0ab61a685983ac689897ebfefc9302dcdac81c90011d345fcb1f1ba56deb1 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/b8209c56f9701228227d1fa9e11d0dce29aee8824f4b9ba707e73b89cbdaebfb8c6e392f0fd6cc774ab75165663c3d399a36939daf7d673ac169f442e7f2b497 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-110363If-None-Match: "03c555db1a460ee7f7d5fbea39650a8f"If-Modified-Since: Thu, 21 Jul 2022 10:14:29 GMT
Source: global trafficHTTP traffic detected: GET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-106998If-None-Match: "64440d499fc78f7ff0bc4a1887f357d3"If-Modified-Since: Thu, 21 Jul 2022 10:15:15 GMT
Source: global trafficHTTP traffic detected: GET /files/168751e483d5745295104b96091bf8b5ff2fa2aa97a600be3af06773733dd639cd003df1e510a28f3a9698d3062db8a9f49f19b920bf08556be94959ae050449 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-179107If-None-Match: "ed0ec1f8a77ee8a2b05baf9db2b900c6"If-Modified-Since: Thu, 21 Jul 2022 10:13:29 GMT
Source: global trafficHTTP traffic detected: GET /files/5e3a45ee2c064816de3beff109a766cb2774260ebdd9af2717c92475ed5d2ba64a7e5c6ba0216c177dc3d4ae77fcd45debbb70b99757d0e83ef95a9c23f6764c HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-122012If-None-Match: "b1551b4d083e5a0da32652001ad72e7e"If-Modified-Since: Thu, 21 Jul 2022 09:51:13 GMT
Source: global trafficHTTP traffic detected: GET /files/6215972495ddac4a066fc8614c639cbf952f909b68b8a52296c6eea6ae0e7629d9de1526365aa292c1624885321fccfcb8235e9e058792209038b982106f4aee HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-55991If-None-Match: "b622efe6cd0f56e6bfb6c893b8663f29"If-Modified-Since: Thu, 21 Jul 2022 10:11:04 GMT
Source: global trafficHTTP traffic detected: GET /files/9d587f780adb01fedfce1cf9cc3de30bd895e75795813d8e9df0f387e201789dadd0ab61a685983ac689897ebfefc9302dcdac81c90011d345fcb1f1ba56deb1 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-103361If-None-Match: "aa093c20c6e7e275d27b56b15b4726f6"If-Modified-Since: Thu, 21 Jul 2022 10:12:11 GMT
Source: global trafficHTTP traffic detected: GET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=229376-260794If-Range: "64440d499fc78f7ff0bc4a1887f357d3"
Source: global trafficHTTP traffic detected: GET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=65536-
Source: global trafficHTTP traffic detected: GET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=229376-260794If-Range: "64440d499fc78f7ff0bc4a1887f357d3"
Source: global trafficHTTP traffic detected: GET /6Dn02HSBiAsWvIjrY1fc3l-BjFVvzicZAO4LOFXr7In595FyvuWeUj9czQlKQeQ2u-cq6j1JlHMlRYLP3uYtaWMoSnEpMjfBbYjD2g HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RqTGoQoJGXO-12zUaYSZA6_a3iG52jjGLW5ISLb5CC-HQ7FR6sGIQC7p23HWqoDqvjwi_mFmI_17_Vy4-77WjWNkzb3GIbloyXRZQQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yDjUhCMx_4QYkwfUM4zEtlzZo7-9jzrxWXr3GqwjhjFRy8LoCF5vQtzVi2HHgGxBbkpGnUSoAiTOn1QlH0xe__l0Y4Lt6qbNa0Pkzg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vdAi4ggQ-kW4LhwQw4lN9z1Go09gvJKnvZwHjvJygyrRc6qbeQHQ1CCGTg2xI5EE5K3c26wZTSxKgIxATgdD7_oJwcCtr0W2D9x18G8 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wofiCyQEbszkJpnMdFW7mLsnODDy1oziISRmIpfNWZm-XGGiq7BleN9YiLqf84be_T_rlfqshJO0zh_-XNRy_obnjan_-m2AQobOH8U HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=65536-106495If-None-Match: "64440d499fc78f7ff0bc4a1887f357d3"If-Modified-Since: Thu, 21 Jul 2022 10:15:15 GMT
Source: global trafficHTTP traffic detected: GET /-k1kwwsNVCFgWX-htAVC4N28Lj6Lx1kY4wmynA7zeEQmxS6orxkAeB93lKSjAMseQFIfEg_nLipzSm0tun13wf4Eg7da1-pud4W9kp0 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=106496-229375If-Range: "64440d499fc78f7ff0bc4a1887f357d3"
Source: global trafficHTTP traffic detected: GET /online-security?utm_source=hc_promo&amp%3Butm_medium=support&amp%3Butm_campaign=online_security&ref=https%3A%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050 HTTP/1.1Host: guidebooks.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /files/8eb0d4cf968b5fe720fd8f25fba9e839a5362c3ad4f004d19cd7e67ac9e9caad7836592819fb200efcfc5beff03d9557c2fb54ab929ec422f067ad97bd2ebb92 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/1c4f35b122542ffa40416a40ddfc3287e7d801b480cca9690ee51b538819094de3424b723a9d71dab333091da3d49a33bcff557f16d13b951fb9313213ba6502 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/3770455688466c2e6ba3f8cea637bde2305b0fd6d080a345cce61458ee81ba90058ddeb7aa090738adc2fe28c4a5f61b7ea5ce7a21a873d7ff356dc275e7c249 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-170154191-1&cid=3540611.1701182798&jid=1515660521&gjid=1688104155&_gid=1422925745.1701182798&_u=aEDAAAABEAAAACAB~&z=1341966562 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/6429df8889fddd005ae5df2a5eb4937e7f46748dfc99e10c9fdf368a4a61922e70f27c4f335a63912a3a7f6fa178ab52b8c8cc71c81dd2cb1487e5518137ebbf HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/816a2776dd053e7fe19ab8251a4e3a7cf5ba3b175a1f29bec48525d0ee798b21889dbe44fa68ece29bb43d9ebb717beae9602906f304ea0a51ca71ab821cb5d8 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/7e5b5b4f4793d1503ab8764e2bf4fa81a4eaa186d5391b865c5f0a21489d37b23c6193e3de3fbcff421599aecc887f1ad0ad4b4247fd0c2e18a52dde4818e5cc HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /vi/FUsdq04D07Q/hq720.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/5f88a82b4ae546cd0356afbae7dbddc33ccce878b8ca51a7e0b3a9651e8cf509257f0e02afff80e8026149e5f1b1531b9347609ffb1ed957fc1499ff747e9ac4 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/027ddd8de152ca7b900ab8040009c9ee879d504bd08acd006caf0e11d4bb84717f74cf21bb79700c4e83425368ec88a518ad98342a6f67d75a9e226ac03e1953 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/8eb0d4cf968b5fe720fd8f25fba9e839a5362c3ad4f004d19cd7e67ac9e9caad7836592819fb200efcfc5beff03d9557c2fb54ab929ec422f067ad97bd2ebb92 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/3770455688466c2e6ba3f8cea637bde2305b0fd6d080a345cce61458ee81ba90058ddeb7aa090738adc2fe28c4a5f61b7ea5ce7a21a873d7ff356dc275e7c249 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/1c4f35b122542ffa40416a40ddfc3287e7d801b480cca9690ee51b538819094de3424b723a9d71dab333091da3d49a33bcff557f16d13b951fb9313213ba6502 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/4c5e2c1c539e6162542d1a71e36af13e1ab4f32316dc7737e742910fa7a025044f4d541186aee1f544b6e3a8572e6437845bb4254c5bd52c84d66229b5182bb6 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/6429df8889fddd005ae5df2a5eb4937e7f46748dfc99e10c9fdf368a4a61922e70f27c4f335a63912a3a7f6fa178ab52b8c8cc71c81dd2cb1487e5518137ebbf HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/564982afb92ec9322ec5360f7def94e95100912990c0ab45f821899a608e2d346fcb8b32ef36edf6b7ed5c5f311c5b99dadf2da8c1f95fcdc9488ed284981364 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/816a2776dd053e7fe19ab8251a4e3a7cf5ba3b175a1f29bec48525d0ee798b21889dbe44fa68ece29bb43d9ebb717beae9602906f304ea0a51ca71ab821cb5d8 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/bd15ec72c456019932ba394d7c4e12aee617951e597ab91b5b37db60d081d76338a02e3d16e83727e77f5c6e25105f0034c8491afc494f49fc8ef8d2840ac65e HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/FUsdq04D07Q/hq720.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/7e5b5b4f4793d1503ab8764e2bf4fa81a4eaa186d5391b865c5f0a21489d37b23c6193e3de3fbcff421599aecc887f1ad0ad4b4247fd0c2e18a52dde4818e5cc HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/5f88a82b4ae546cd0356afbae7dbddc33ccce878b8ca51a7e0b3a9651e8cf509257f0e02afff80e8026149e5f1b1531b9347609ffb1ed957fc1499ff747e9ac4 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/1e60edf532f39009b1961266ab075c3c83554a694ee95f90bd348d2a95838ae758c16aa02f62cae3c387ccd534a9b8195973addd7bf8abcdb2f4b689756df418 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/027ddd8de152ca7b900ab8040009c9ee879d504bd08acd006caf0e11d4bb84717f74cf21bb79700c4e83425368ec88a518ad98342a6f67d75a9e226ac03e1953 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/3f6a085f4d105f7994c2e9fc8ea543411bead2684f5c4f0c3bffc071678021099d93aeb2dce176a5c31cebd45898d83354f2ca87b6eca08a57449ccd86341c64 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/4c5e2c1c539e6162542d1a71e36af13e1ab4f32316dc7737e742910fa7a025044f4d541186aee1f544b6e3a8572e6437845bb4254c5bd52c84d66229b5182bb6 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/314c4692ff772b7d14121ce422e5543c74b64f6c3df60aa77d4e902ea8fd7f330fdb1ef671f2dff8f7c5d20b0e23151108c01a883442aa853e3e512d1c44b821 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/b79697a578f0b4a7d1b24de1a48b8562bc4517c7884fd998f36a92c296474922440e49c3cc839e38a73d31aa888ee9325bfbc4da3b0055270f1ca9dd51cb65e7 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/164767be923065b767138ccbf01f75383b302c534d0ba671e22908fb80cc10f58f21f3b70e6cef801dc59346c16e83643682b8ebd4ee6f15669f204de3837c12 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/24ac8d89b8d121fd30fdc400b7162e5f4f8f61371be63471b2ab583824ef404dd9f10bdf09cb72f5a7609ecdf46832060a2f7177cee5eb3db148b48c04667acf HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/564982afb92ec9322ec5360f7def94e95100912990c0ab45f821899a608e2d346fcb8b32ef36edf6b7ed5c5f311c5b99dadf2da8c1f95fcdc9488ed284981364 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/bd15ec72c456019932ba394d7c4e12aee617951e597ab91b5b37db60d081d76338a02e3d16e83727e77f5c6e25105f0034c8491afc494f49fc8ef8d2840ac65e HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/1e60edf532f39009b1961266ab075c3c83554a694ee95f90bd348d2a95838ae758c16aa02f62cae3c387ccd534a9b8195973addd7bf8abcdb2f4b689756df418 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/39d19c944432d4ba5ff10b1dd39c0090eb275838eddb6c1276569492836c5a24bda543d57abbc19c2750a0d3ed624131793d79944448754cdd5fd6e2632e3533 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/3f6a085f4d105f7994c2e9fc8ea543411bead2684f5c4f0c3bffc071678021099d93aeb2dce176a5c31cebd45898d83354f2ca87b6eca08a57449ccd86341c64 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/4b6143afd56c54658cc814c2d7455ddfeb455deae65c5b5bb777a48206cc794f519d027d9c1356a2770ff5c4dc28d52b2934a64b62f3cdcbbb1f2a3a3c662990 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/314c4692ff772b7d14121ce422e5543c74b64f6c3df60aa77d4e902ea8fd7f330fdb1ef671f2dff8f7c5d20b0e23151108c01a883442aa853e3e512d1c44b821 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/9127a532935bb8165a0f34be1d4d4737db4fdd13ad53d781b49a1dd691f2b67c14b730a68cbdc7442346b5c27c819b8461b7d3740a51326602a219df8e75e966 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/3746a13ce27859e1e0df353e1291faec44057db92c61606f0c4f95bc4ce94e55238e943914330e6782548c5381fb7d329e540e8999f664a073ee9bb3a38235b5 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/b3ab6ace10babd065aff8ea06fcd3378b9778af012d0c702d49e48ed7b16f391a6cb5a155836da57b6383a0f82d231ff209a5add26410c7a2ccaf4d8f1cf3a7c HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/24674e970ca6b83f5a61c8756faf89d9eb23eecc4c56248562ede150b97d8ee359e5893cd53a7dd3f11c6b362c33d38e2ea53b8d8002150eeb67bc27a98e8eaf HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/af155d72d5384bfbe14192986906b019ea882ad5a84c943f36fa73dda248b77eab66b187869b4a95e839ba2d1a208f3efdd2112d2b8449ed47f74e640ebbe7eb HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/761c8bed6a2a232d3e630e92f8835e5eed4f4f2b9a5d7032234b216e134f6475c3e48014b68063a927967f9636afc3a257f9e8fc4670fb9167d8ed33e153d6c5 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/2a1c35304a33d92df28ea5b7156b5b402ffe8df74dfb61e2e7af4681d0fe99e6fea1b01f266056516d170f9e9526decb46d154af54809ae09289904f2ea9823a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/065c86ebeb45b1d8e01a01af392a3e51d0fc51f84df51cb661f9ad24b2f3bb50df2d9239d79550d03def9e3c233e74226dc67469d1329dddd6708e1d6a36bb84 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/426ad263e4ee60bdf2acc5d26d7e9a4c4a9927f46e51ad87e3c79537148b63447f8631537449c13866370bbc2ceeed8193a79b81fc5f0f21f487a86a0b7b802a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/564501ca726b32fb9520a1a81b95ed210f11e076981f2ade3d6423750c5d49f758a25a70c8aacbabb1894a8c7dc9557b33d83cf44850ae11a1637d369fe8315c HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/40af86b267fc1bedef15aff43e19839c449e97173241e0116c40593b14040bc03bd2a62cc4931c911d269aea14288a2448eeaeca77d5aceba32e036a0c4b9230 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/3d7c63f41a1e9571565cc0abfc1dcfe1e8525b7876a5dd2a4724c7697f863d54253f89fb5fdd0c50e137f33fd23a927411f1fc04d6427a07cafea7ce89864c05 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/6da2633349b3055767c641cbf2d0c4d9aa28253d4dbac48276d19c412c90af80f6ffcb630f41972c93173bd1bb2b5b9740cf179cf8b5ded18f34380947d85041 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/d80f83b1c987fa73f4d9235a010a4497f5f5186ccfc6ab2667008edf0e4d82af3226207190a2093d8c4536bd12879b1015643a2bee7e6694f2252269e93cecd8 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/7bc05558c06f93c478cf6264a547e2671f340c36a67e98c15deec9f9c26b8c4da8d03cf0b3e8327fd8741dea90bb01400e5ad0962a98a21d53c16807e2884714 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/414aa3117d33b01410018308f2a426618c4d809e3f66052852ef96b2df40e553ceba6b4363e17507c035d7ff4cf901d07378b1a0cd0b247cf4e13d38b893b587 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/523f27aea593f682c05ad4c0d855260f96a3490ce671dfeb533c11dd0237c49190a3a2c5be63506d32d099d0e50c08689366e81d84b8fb657f5f8a139f13e669 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/c38e5ec1f2dc3b54a7730461eceaf1cc707a64ace7217bba0cf3052e621702e8e96ac9c1f8d582b515b6dec96e96846f1414b900eb1220f52f3a18c9c19f4500 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/1056539e8413556bf9c20233e63f092f3eed632b4218a8f3b1cb711d48cfb0c18b43ab391497ca1cdfd51ef86ca2b3851ae2f1851baa8b6b0d10aaf4498ec882 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/8f9bdaa185c6aba9b627586fbe074db59389f994b06f5c657e4108801b1a608f1ff32ac7200925ac4471e6748e2d628dd0dbb8a31b7c4be23058863ea560426d HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/c12f1eb423859a9b9616d0667807502da538adb148f4105704f6de082dda390ab613525635da45803de650c242fe44b2e6beff1d4d2c33722db0f475dcfa793b HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/205e754fb8271d575e5206c88bea3ae2f8052a5ae422fd925c08507321268a254396952584925252f8d699d618051d4933e6aeb7887ec2e7f6592dc81214c82c HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/b0f62186ed1dcb790c676e958edc9a25764076b9524de37e508b2f984671ab6e0d73c50374c131974f0432eec9cc50f22a05a11148c39ec57537898db75c8d72 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/779cf32e24eeb184b403c14a1ad7490e2d452cab529b00e9aaee0a90d2955082589d54f410b311b1eed18c7dd8c155efd5f36e7c2da44d48ab73d7b4748d7c04 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /files/b79697a578f0b4a7d1b24de1a48b8562bc4517c7884fd998f36a92c296474922440e49c3cc839e38a73d31aa888ee9325bfbc4da3b0055270f1ca9dd51cb65e7 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/24ac8d89b8d121fd30fdc400b7162e5f4f8f61371be63471b2ab583824ef404dd9f10bdf09cb72f5a7609ecdf46832060a2f7177cee5eb3db148b48c04667acf HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/164767be923065b767138ccbf01f75383b302c534d0ba671e22908fb80cc10f58f21f3b70e6cef801dc59346c16e83643682b8ebd4ee6f15669f204de3837c12 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/39d19c944432d4ba5ff10b1dd39c0090eb275838eddb6c1276569492836c5a24bda543d57abbc19c2750a0d3ed624131793d79944448754cdd5fd6e2632e3533 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/4b6143afd56c54658cc814c2d7455ddfeb455deae65c5b5bb777a48206cc794f519d027d9c1356a2770ff5c4dc28d52b2934a64b62f3cdcbbb1f2a3a3c662990 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/9127a532935bb8165a0f34be1d4d4737db4fdd13ad53d781b49a1dd691f2b67c14b730a68cbdc7442346b5c27c819b8461b7d3740a51326602a219df8e75e966 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/63e90c30/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guidebooks.google.com/online-security?utm_source=hc_promo&utm_medium=support&utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /files/3746a13ce27859e1e0df353e1291faec44057db92c61606f0c4f95bc4ce94e55238e943914330e6782548c5381fb7d329e540e8999f664a073ee9bb3a38235b5 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/b3ab6ace10babd065aff8ea06fcd3378b9778af012d0c702d49e48ed7b16f391a6cb5a155836da57b6383a0f82d231ff209a5add26410c7a2ccaf4d8f1cf3a7c HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/24674e970ca6b83f5a61c8756faf89d9eb23eecc4c56248562ede150b97d8ee359e5893cd53a7dd3f11c6b362c33d38e2ea53b8d8002150eeb67bc27a98e8eaf HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/af155d72d5384bfbe14192986906b019ea882ad5a84c943f36fa73dda248b77eab66b187869b4a95e839ba2d1a208f3efdd2112d2b8449ed47f74e640ebbe7eb HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/761c8bed6a2a232d3e630e92f8835e5eed4f4f2b9a5d7032234b216e134f6475c3e48014b68063a927967f9636afc3a257f9e8fc4670fb9167d8ed33e153d6c5 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/2a1c35304a33d92df28ea5b7156b5b402ffe8df74dfb61e2e7af4681d0fe99e6fea1b01f266056516d170f9e9526decb46d154af54809ae09289904f2ea9823a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/065c86ebeb45b1d8e01a01af392a3e51d0fc51f84df51cb661f9ad24b2f3bb50df2d9239d79550d03def9e3c233e74226dc67469d1329dddd6708e1d6a36bb84 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/564501ca726b32fb9520a1a81b95ed210f11e076981f2ade3d6423750c5d49f758a25a70c8aacbabb1894a8c7dc9557b33d83cf44850ae11a1637d369fe8315c HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/40af86b267fc1bedef15aff43e19839c449e97173241e0116c40593b14040bc03bd2a62cc4931c911d269aea14288a2448eeaeca77d5aceba32e036a0c4b9230 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/426ad263e4ee60bdf2acc5d26d7e9a4c4a9927f46e51ad87e3c79537148b63447f8631537449c13866370bbc2ceeed8193a79b81fc5f0f21f487a86a0b7b802a HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/3d7c63f41a1e9571565cc0abfc1dcfe1e8525b7876a5dd2a4724c7697f863d54253f89fb5fdd0c50e137f33fd23a927411f1fc04d6427a07cafea7ce89864c05 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/6da2633349b3055767c641cbf2d0c4d9aa28253d4dbac48276d19c412c90af80f6ffcb630f41972c93173bd1bb2b5b9740cf179cf8b5ded18f34380947d85041 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/d80f83b1c987fa73f4d9235a010a4497f5f5186ccfc6ab2667008edf0e4d82af3226207190a2093d8c4536bd12879b1015643a2bee7e6694f2252269e93cecd8 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/523f27aea593f682c05ad4c0d855260f96a3490ce671dfeb533c11dd0237c49190a3a2c5be63506d32d099d0e50c08689366e81d84b8fb657f5f8a139f13e669 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/7bc05558c06f93c478cf6264a547e2671f340c36a67e98c15deec9f9c26b8c4da8d03cf0b3e8327fd8741dea90bb01400e5ad0962a98a21d53c16807e2884714 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/414aa3117d33b01410018308f2a426618c4d809e3f66052852ef96b2df40e553ceba6b4363e17507c035d7ff4cf901d07378b1a0cd0b247cf4e13d38b893b587 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/c38e5ec1f2dc3b54a7730461eceaf1cc707a64ace7217bba0cf3052e621702e8e96ac9c1f8d582b515b6dec96e96846f1414b900eb1220f52f3a18c9c19f4500 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/1056539e8413556bf9c20233e63f092f3eed632b4218a8f3b1cb711d48cfb0c18b43ab391497ca1cdfd51ef86ca2b3851ae2f1851baa8b6b0d10aaf4498ec882 HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/8f9bdaa185c6aba9b627586fbe074db59389f994b06f5c657e4108801b1a608f1ff32ac7200925ac4471e6748e2d628dd0dbb8a31b7c4be23058863ea560426d HTTP/1.1Host: kstatic.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AGeBV8asgAAZptN&MD=lC4TouVc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000DCAF612376 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: chromecache_394.3.drString found in binary or memory: href="https://www.facebook.com/GoogleUK" equals www.facebook.com (Facebook)
Source: chromecache_394.3.drString found in binary or memory: href="https://www.linkedin.com/company/google" equals www.linkedin.com (Linkedin)
Source: chromecache_394.3.drString found in binary or memory: href="https://www.youtube.com/c/GoogleUK" equals www.youtube.com (Youtube)
Source: chromecache_394.3.drString found in binary or memory: data-g-cta_url="https://www.youtube.com/musicpremium"> equals www.youtube.com (Youtube)
Source: chromecache_394.3.drString found in binary or memory: data-g-cta_url="https://www.youtube.com/yt/about/"> equals www.youtube.com (Youtube)
Source: chromecache_394.3.drString found in binary or memory: href="https://www.youtube.com/musicpremium" equals www.youtube.com (Youtube)
Source: chromecache_394.3.drString found in binary or memory: href="https://www.youtube.com/yt/about/" equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: !1:h;this.To=PJ(QJ(d,pPa),d,h,"Trusted Ad Domain URL");this.hd=mC(!1,a.privembed);this.protocol=0===this.Ef.indexOf("http:")?"http":"https";this.Ka=Mza((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||Mza(this.Ef)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.K?d=nC(d,h,qPa):h&&(d="embedded");this.Va=d;Jsa();h=null;d=b?b.playerStyle:a.ps;f=g.Cb(rPa,d);!d||f&&!this.K||(h=d);this.playerStyle=h;this.Aa=(this.N= equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: (g.oo(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.oo(c,"www.youtube.com"),d=c.toString()):(c=Vza(d),RJ(c)&&(d=c));c=new g.OP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_537.3.drString found in binary or memory: V2.H=function(a){return new (a||V2)(G(zr))};V2.W=D({token:V2,T:V2.H,Ba:"root"});var X2=function(a){this.s0=a};X2.prototype.HI=function(a,b,c,d){var e=this;return Fa(function(f){return xa(f,be(W2(e.s0,a,b,c.toString(),d.toString())),0)})};X2.H=function(a){return new (a||X2)(G(V2))};X2.W=D({token:X2,T:X2.H,Ba:"root"});var hxa=ka(["https://www.youtube.com/iframe_api"]),ixa=["youtubeIframe"];function jxa(a){if(a&1){var b=vk();O(0,"div")(1,"div",1)(2,"button",2);lq("click",function(){wk(b);var c=U();return xk(c.onPlayVideo())});P()()()}a&2&&(a=U(),xp("display",a.dI?"inline":"none"),J(1),xp("background-image","url(https://i.ytimg.com/vi/"+a.youtubeVideoId+"/hq720.jpg)"))}function kxa(a){a&1&&(O(0,"div"),T(1,"div",3,4),P());a&2&&(a=U(),xp("display",a.dI?"none":"inline"))} equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: a))):this.Yd(g.RV(a.errorMessage)):this.Yd(TV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Ml(c,{hl:a})),this.Yd(TV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.Fc&&!d.D&&$Va(this,function(e){if(g.EU(e,b.api,!kS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.Qa("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: a.severity,e,CK(a.details),f)}else this.qa.ra("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.oe(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.rD)(),rU(a,"manifest",function(h){b.G=!0;b.va("pathprobe",h)},function(h){b.oe(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_454.3.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);O(121);if("https://www.facebook.com/tr/"===k["gtm.elementUrl"])return O(122),!0;if(d&&f){for(var m=db(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return Ja(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"},plus_share:{params:{url:""}, equals www.youtube.com (Youtube)
Source: chromecache_509.3.dr, chromecache_296.3.drString found in binary or memory: function Gr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Oa(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?bc(a.src):"https://www.youtube.com"),this.h=new Ar(b),c||(b=Hr(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Oa(this.g)),ur[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_454.3.drString found in binary or memory: f||g.length||k.length))return;var n={eh:d,ah:e,bh:f,Gh:g,Hh:k,Be:m,nb:b},p=z.YT,q=function(){yC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(BC(w,"iframe_api")||BC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!sC&&zC(x[A],n.Be))return Kc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: g.Sa("Goog_AdSense_Lidar_getUrlSignalsList",Tfb);var HKa={Q0a:0,N0a:1,K0a:2,L0a:3,M0a:4,P0a:5,O0a:6};var joa=(new Date).getTime();var Qka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Rka=/\bocr\b/;var Tka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;"undefined"!==typeof TextDecoder&&new TextDecoder;var Ufb="undefined"!==typeof TextEncoder?new TextEncoder:null,Hra=Ufb?function(a){return Ufb.encode(a)}:function(a){a=g.qg(a); equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: g.hS=function(a){a=vPa(a.Ka);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.iS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.bS(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),GD&&(a=Nna())&&(b.ebc=a));return g.Ml(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: g.tS=function(a){var b=g.iS(a);HPa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_537.3.drString found in binary or memory: lxa=function(a){a.BCa?a3(a,a.BCa):window.YT.ready(function(){a3(a,YT)})},mxa=function(a){a=void 0===a?YT.PlayerState.UNSTARTED:a;switch(a){case YT.PlayerState.PLAYING:return"PLAYING";case YT.PlayerState.PAUSED:return"PAUSED";case YT.PlayerState.BUFFERING:return"BUFFERING";default:return""}},$2=function(a,b){var c=mxa(a.gJ.state);c&&(a.tCa.kf("https://www.youtube.com/watch?v="+a.youtubeVideoId,c,Date.now()-a.gJ.tZ),a.Dg&&a.Ch&&a.gJ.state===YT.PlayerState.PLAYING&&a.uCa.HI(a.Ch,a.Dg,b.Q5,a.b6));a.gJ= equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: rOa=function(a,b){if(!a.j["0"]){var c=new MK("0","fakesb",{video:new JK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new SQ(new g.OP("http://www.youtube.com/videoplayback"),c,"fake"):new cR(new g.OP("http://www.youtube.com/videoplayback"),c,new BQ(0,0),new BQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_449.3.dr, chromecache_353.3.dr, chromecache_454.3.dr, chromecache_346.3.drString found in binary or memory: return b}pC.F="internal.enableAutoEventOnTimer";var yc=da(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: this.Lo=!this.hd&&Math.random()<g.pJ(this.experiments,"web_player_api_logging_fraction");this.gb=!this.hd;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.fd=oC(this.fd,a.ismb);this.So?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=vPa(this.Ka)||"www.youtube.com")):r="video.google.com";this.Rm=r;wPa(this,a,!0);this.Na=new DR;g.L(this,this.Na);q=b?b.innertubeApiKey:pC("",a.innertube_api_key);p=b?b.innertubeApiVersion:pC("",a.innertube_api_version); equals www.youtube.com (Youtube)
Source: chromecache_195.3.drString found in binary or memory: this.W.oa&&(a.authuser=this.W.oa);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.oc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.ma=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(BR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.ma=!1);b="";g.uR(this.B)?tR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_454.3.drString found in binary or memory: var GB=function(a,b,c,d,e){var f=Cy("fsl",c?"nv.mwt":"mwt",0),g;g=c?Cy("fsl","nv.ids",[]):Cy("fsl","ids",[]);if(!g.length)return!0;var k=yy(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if("https://www.facebook.com/tr/"===m)return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Kx(k,Lx(b, equals www.facebook.com (Facebook)
Source: chromecache_195.3.drString found in binary or memory: var O3={};var Xbb=/[&\?]action_proxy=1/,Wbb=/[&\?]token=([\w-]*)/,Ybb=/[&\?]video_id=([\w-]*)/,Zbb=/[&\?]index=([\d-]*)/,$bb=/[&\?]m_pos_ms=([\d-]*)/,ccb=/[&\?]vvt=([\w-]*)/,Qbb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),acb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),Tbb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_598.3.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/63e90c30\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_537.3.drString found in binary or memory: http://angular.io
Source: chromecache_592.3.dr, chromecache_422.3.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_537.3.drString found in binary or memory: http://g.co/ng/security#xss)
Source: chromecache_705.3.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: http://localhost.corp.google.com/inapp/%
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: http://localhost.proxy.googlers.com/inapp/%
Source: chromecache_509.3.dr, chromecache_195.3.dr, chromecache_296.3.dr, chromecache_246.3.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_537.3.dr, chromecache_445.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_648.3.drString found in binary or memory: http://www.broofa.com
Source: chromecache_734.3.dr, chromecache_322.3.dr, chromecache_411.3.dr, chromecache_306.3.dr, chromecache_201.3.dr, chromecache_342.3.dr, chromecache_501.3.dr, chromecache_550.3.dr, chromecache_228.3.dr, chromecache_516.3.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_195.3.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_195.3.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_195.3.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_195.3.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_195.3.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_394.3.drString found in binary or memory: https://abc.xyz/investor/
Source: chromecache_379.3.drString found in binary or memory: https://about.google/
Source: chromecache_394.3.drString found in binary or memory: https://about.google/intl/ALL_uk/products/
Source: chromecache_379.3.drString found in binary or memory: https://about.google/products/
Source: chromecache_537.3.drString found in binary or memory: https://accounts.google.com/AccountChooser
Source: chromecache_537.3.drString found in binary or memory: https://accounts.google.com/ListAccounts
Source: chromecache_537.3.drString found in binary or memory: https://accounts.google.com/Logout
Source: chromecache_537.3.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_379.3.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=accountsettings&amp;continue=https://myaccount.goog
Source: chromecache_379.3.drString found in binary or memory: https://accounts.google.com/SignUp?continue=https://myaccount.google.com%3Futm_source%3Daccount-mark
Source: chromecache_422.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_422.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.dr, chromecache_522.3.dr, chromecache_592.3.dr, chromecache_711.3.dr, chromecache_530.3.dr, chromecache_422.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_394.3.drString found in binary or memory: https://admanager.google.com/home/
Source: chromecache_195.3.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_394.3.drString found in binary or memory: https://ads.google.com/home/?subid=ww-ww-et-g-aw-a-about_products_2-redlmo2
Source: chromecache_394.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
Source: chromecache_379.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Source: chromecache_537.3.drString found in binary or memory: https://alkaliauth-pa.clients6.google.com
Source: chromecache_537.3.drString found in binary or memory: https://alkaliauth-pa.googleapis.com
Source: chromecache_537.3.drString found in binary or memory: https://alkalicore-pa.clients6.google.com
Source: chromecache_537.3.drString found in binary or memory: https://alkalicore-pa.googleapis.com
Source: chromecache_537.3.drString found in binary or memory: https://alkaliinvite-pa.clients6.google.com
Source: chromecache_537.3.drString found in binary or memory: https://alkalilearn-pa.googleapis.com
Source: chromecache_537.3.drString found in binary or memory: https://alkalilogexporter-pa.clients6.google.com
Source: chromecache_537.3.drString found in binary or memory: https://alkalimetricsink-pa.clients6.google.com
Source: chromecache_537.3.drString found in binary or memory: https://alkalishoutbox-pa.googleapis.com
Source: chromecache_695.3.dr, chromecache_497.3.dr, chromecache_667.3.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_537.3.dr, chromecache_444.3.drString found in binary or memory: https://angular.io/license
Source: chromecache_308.3.dr, chromecache_522.3.dr, chromecache_592.3.dr, chromecache_711.3.dr, chromecache_530.3.dr, chromecache_422.3.drString found in binary or memory: https://apis.google.com
Source: chromecache_537.3.drString found in binary or memory: https://apis.google.com/_/scs
Source: chromecache_308.3.dr, chromecache_537.3.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_479.3.dr, chromecache_628.3.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_288.3.drString found in binary or memory: https://apis.google.com/js/googleapis.proxy.js
Source: chromecache_602.3.drString found in binary or memory: https://apis.google.com/js/googleapis.proxy.js?onload=startup
Source: chromecache_394.3.drString found in binary or memory: https://artsandculture.google.com/?utm_medium=referral&amp;utm_source=about.google
Source: chromecache_394.3.drString found in binary or memory: https://assistant.google.com/
Source: chromecache_394.3.drString found in binary or memory: https://assistant.google.com/business/
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/%
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/%
Source: chromecache_628.3.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/%
Source: chromecache_628.3.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/%
Source: chromecache_394.3.drString found in binary or memory: https://bard.google.com/
Source: chromecache_394.3.drString found in binary or memory: https://bard.google.com/?utm_source=googledevs&amp;utm_medium=owned&amp;utm_campaign=about-allproduc
Source: chromecache_394.3.drString found in binary or memory: https://biz.waze.com/
Source: chromecache_394.3.drString found in binary or memory: https://built-in.google/cars/
Source: chromecache_394.3.drString found in binary or memory: https://business.google.com/?service=plus&amp;hl=en&amp;ppsrc=GMBB0&amp;utm_source=gmb&amp;gmbsrc=ww
Source: chromecache_394.3.drString found in binary or memory: https://businessmessages.google
Source: chromecache_394.3.drString found in binary or memory: https://careers.google.com/
Source: chromecache_449.3.dr, chromecache_353.3.dr, chromecache_454.3.dr, chromecache_346.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_537.3.drString found in binary or memory: https://celid.corp.google.com/cleardot.gif
Source: chromecache_394.3.drString found in binary or memory: https://chrome.google.com/webstore/category/apps
Source: chromecache_394.3.drString found in binary or memory: https://chrome.google.com/webstore/detail/google-drawings/mkaakpdehdafacodkgkpghoibnmamcme?hl=en-US
Source: chromecache_394.3.drString found in binary or memory: https://chromeenterprise.google
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_422.3.drString found in binary or memory: https://clients6.google.com
Source: chromecache_394.3.drString found in binary or memory: https://cloud.google.com/
Source: chromecache_592.3.dr, chromecache_422.3.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_422.3.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_394.3.drString found in binary or memory: https://crisisresponse.google/
Source: chromecache_592.3.dr, chromecache_422.3.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_537.3.drString found in binary or memory: https://csp.withgoogle.com/csp/
Source: chromecache_522.3.dr, chromecache_592.3.dr, chromecache_711.3.dr, chromecache_530.3.dr, chromecache_422.3.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_537.3.drString found in binary or memory: https://dev-alkaliauth-pa.corp.googleapis.com
Source: chromecache_537.3.drString found in binary or memory: https://dev-alkalicore-pa.corp.googleapis.com
Source: chromecache_537.3.drString found in binary or memory: https://dev-alkaliinvite-pa.corp.clients6.google.com
Source: chromecache_537.3.drString found in binary or memory: https://dev-alkaliinvite-pa.corp.googleapis.com
Source: chromecache_537.3.drString found in binary or memory: https://dev-people-pa.corp.googleapis.com
Source: chromecache_592.3.dr, chromecache_422.3.drString found in binary or memory: https://developers.google.com/
Source: chromecache_592.3.dr, chromecache_422.3.drString found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
Source: chromecache_394.3.drString found in binary or memory: https://developers.google.com/business-communications/business-messages/guides
Source: chromecache_422.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_394.3.drString found in binary or memory: https://developers.google.com/products/?hl=en
Source: chromecache_509.3.dr, chromecache_296.3.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_422.3.drString found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
Source: chromecache_195.3.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_522.3.dr, chromecache_592.3.dr, chromecache_711.3.dr, chromecache_530.3.dr, chromecache_422.3.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_394.3.drString found in binary or memory: https://edu.google.com/
Source: chromecache_394.3.drString found in binary or memory: https://edu.google.com/products/chromebooks/
Source: chromecache_394.3.drString found in binary or memory: https://edu.google.com/products/classroom/
Source: chromecache_394.3.drString found in binary or memory: https://edu.google.com/products/meet/
Source: chromecache_394.3.drString found in binary or memory: https://edu.google.com/products/workspace-for-education/
Source: chromecache_394.3.drString found in binary or memory: https://edu.google.com/why-google/k-12-solutions/
Source: chromecache_394.3.drString found in binary or memory: https://edu.google.com/workspace-for-education/classroom/
Source: chromecache_394.3.drString found in binary or memory: https://enterprise.google.com/android/
Source: chromecache_394.3.drString found in binary or memory: https://enterprise.google.com/maps/products/mapsapi.html
Source: chromecache_394.3.drString found in binary or memory: https://enterprise.google.com/search/
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_676.3.dr, chromecache_674.3.dr, chromecache_313.3.dr, chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_394.3.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_394.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_379.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:100
Source: chromecache_394.3.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlematerialicons/v139/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2)
Source: chromecache_676.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RF
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_674.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_674.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_674.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_674.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_674.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gh09GixI.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Ghk9GixI.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GiU9G.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gik9GixI.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GjU9GixI.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTsDO_PZ0.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtDO_.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtzO_PZ0.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTujO_PZ0.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTuzO_PZ0.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTsDO_PZ0.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtDO_.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtzO_PZ0.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTujO_PZ0.woff2)
Source: chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTuzO_PZ0.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_741.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_648.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_648.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_648.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_648.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_537.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/google/v21/24px.svg
Source: chromecache_537.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/chrome/v6/192px.svg
Source: chromecache_537.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
Source: chromecache_537.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/pay_2020q4/v3/192px.svg
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v140/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconsextended/v149/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFWRxHy9Xi8Q.woff2)
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.0.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.1.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.2.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.3.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.4.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.5.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.6.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.7.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.8.wo
Source: chromecache_233.3.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.9.wo
Source: chromecache_674.3.dr, chromecache_313.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.dr, chromecache_597.3.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
Source: chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_674.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_674.3.dr, chromecache_313.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_537.3.drString found in binary or memory: https://github.com/cartant/rxjs-etc
Source: chromecache_537.3.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_509.3.dr, chromecache_195.3.dr, chromecache_296.3.dr, chromecache_246.3.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_394.3.drString found in binary or memory: https://groups.google.com
Source: chromecache_628.3.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_394.3.drString found in binary or memory: https://gsuite.google.com/products/chat/
Source: chromecache_394.3.drString found in binary or memory: https://gsuite.google.com/products/meet/
Source: chromecache_537.3.dr, chromecache_195.3.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_195.3.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/11ac5077b8130e82740d2b8a4230919c477aec4a009e0eea01eeeb69
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/168751e483d5745295104b96091bf8b5ff2fa2aa97a600be3af06773
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/2466020818bd1f008d7454c8e695dc08ed38fa4cfc6687ba918706ff
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/2a904519ad921dfd3cd94e431256c4eb309901b1fad6e06f7d46641a
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/2ae1cd4b84a1f389d2183cb79a55e779d33f34c26d2ff3a067d5959f
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/37194523fb6870ea905bb85f06f3ae8f5e7a3c7f8a69071491fe2bbb
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/407961c3dc02c04b3c8e1b9a0bf23921451a785ff12f70281a851654
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/4cba9750df53e47f5216cfe261a6d1bc94d2035bb7ac29fd11da5cca
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/5e3a45ee2c064816de3beff109a766cb2774260ebdd9af2717c92475
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/6215972495ddac4a066fc8614c639cbf952f909b68b8a52296c6eea6
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/73e3b69368d0ec03239a36ae337ef1ef668b8c21cd6a31c92aa2434d
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/983dc2c6032a5984d10f7be479547b75a51e83c7d7e92c5926086bfe
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/9d587f780adb01fedfce1cf9cc3de30bd895e75795813d8e9df0f387
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/9d95deb4a50cfe478f85134619179770aede09907068d2a5dc367a6f
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/b8209c56f9701228227d1fa9e11d0dce29aee8824f4b9ba707e73b89
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/d5553d3151e70c8fd38595ac93798a78eb9bf137e68dec3afd5115f7
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/daadf02fd2cfe5b45bc8565719542213bbc462804d863c0fb5f29909
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/dd09cf55d351942e92bb50292330beac3f4b25160f0c98e85e25a48c
Source: chromecache_394.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee
Source: chromecache_379.3.drString found in binary or memory: https://kstatic.googleusercontent.com/files/ee86cac688b97f636d04bbad9c2d1092991cd904c0f0a27eb740e5f2
Source: chromecache_394.3.drString found in binary or memory: https://learndigital.withgoogle.com/digitalgarage?utm_source=Engagement&amp;utm_medium=ep&amp;utm_te
Source: chromecache_394.3.drString found in binary or memory: https://lens.google.com/#
Source: chromecache_537.3.drString found in binary or memory: https://lh3.googleusercontent.com
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/-k1kwwsNVCFgWX-htAVC4N28Lj6Lx1kY4wmynA7zeEQmxS6orxkAeB93lKSjAMseQF
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/2dZvzNlNgWI8pkNfnpPLLJnsY4eorhonjoa04qfdr98HKjK38tyMOa4uNLwixXgYG1
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-ur
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeG
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/4fye_Ay-RRt8TJKtpNwNxoQZg-ZrdqWDb6euVLfvrJvo-meFlYA-Pdt7jJOmXrhZ_H
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX0
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/6Dn02HSBiAsWvIjrY1fc3l-BjFVvzicZAO4LOFXr7In595FyvuWeUj9czQlKQeQ2u-
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJf
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mv
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1s
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7m
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82Mi
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/8v_oGMOj9bgohn50RgLhJ8XGZ2kIUdr0RG4zCkIYnfjK24ORS0WFaTWmnzxXzagUg2
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/9KKBHHVmyet6xnci7yplPWQPpv2H7EvPQFmvy_mTShsOMPqbiMpLQHdHAsImNBL39f
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUD
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-K
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbOR
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdr
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/BAdl6REglGY2I2v6M3ETITNCpgS4Y8ac0hJtEQh6o8ggV776HEb3Lmw7REmTQmTon5
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRp
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/BjyYdIBoXHZ7hB0rTS9lPkPTqk1lw-KaCj90wsZ6hES1SG5zR2TBmkKpeni5kXRkxR
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/C_Ty0alIJNrRQz5pNFmgA1rsRnhZDj67eVCCHXoJFFot0FQEZydARPRKbBADyHQoA0
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/D0rrmIv7RPaW63-FTFU5gYMorynKSE6IZQA8H0wc46x4_6rg_Hlw-3lVlAN9n2JdmZ
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCU
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/E6tYJJspUH6e0wdnBTfrYVmKSk7__u1jHHzL0tlBuEPxSAX55KDGQ9MszXIkf04sV7
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/EDnobTG2hce6p03gozFnrB9JkQy8eEjxHcXyCXAvrdoNK29n2E1baGT5taUBBdfYvX
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/EUHFjMpMj-UPEu6jfEEP8TPV7QxQerc-n_qulHi3MFPnK_63i5ldHApJsutq7wXqNm
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/FA-UPu0-m7ZSiDNfB2weYIAdsJh8XXHlCN1bCr6V6xT2aLfB-YEI6OfFfcdfZLXc1L
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtH
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOb
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7L
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/IFwu-8KrStumhI_EjR0KNxm7012Ufk169hgY3wZI-8WuFKv4thxbZxfGzLTEEx3Bpc
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmW
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/J7XdFMUykCDgwog4DomOtioi0cW8IrGhqlHdrxY62t0WfHDmviEO4pSF1Rm96rDJ1k
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4sw
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Jzu-f4aUMxL8LpoKT8iya2T_pEIwGICqMnNrX0UTCw5JQtMeoFaz3IxtVKnRvLBxe8
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyq
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/LDv1npmH3gC7xoKVhBScutrReV8XMPV2pqFcoL0MLX9xX9nsstMF2J4M4JN8nV5nbP
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Nm688rAlW0Uhgp8ZXlRey7A8U28Ey4bHzDjBi37lB6D05qmPcTLrvkCTUAH8FluKWj
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/O9IIzXgkNtXX1WSvGrB3KaHV46Ur6kH4Yu_6bAR4H7mvU8mdhdst5Cq1U0yEVJseuo
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsro
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmL
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-q
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVh
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmX
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsb
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SC
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGC
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETt
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGh
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/RqEMeywDPyXhdCvMJLg8vMHWul4XrM2aO9qIDs8yJhVrAxj1nx9m61wtSTqC8IE-uR
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/RqTGoQoJGXO-12zUaYSZA6_a3iG52jjGLW5ISLb5CC-HQ7FR6sGIQC7p23HWqoDqvj
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFV
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNX
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhg
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcv
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7m
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qa
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJR
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/V3oyG2WIt-S7sKXhfG6eXZ6VLFF4wG24k_kIh9DnGhtyRUS0VgPxD45cY87-Yf3-JU
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/V_7OwlanMRJ-q6EjzbH_PmLHdnuuPXmqRKzlPd6svygPwZDhqQYdf5f9xJvGJ76lUk
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/VdXRrd_xoiTD2oe-7FBLg5HOxC0evZYSk9glkZ9etAT5LNvCfL4tPySadjV9I32Y73
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTy
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ON
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJ
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeoc
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79t
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/_RS8nTX8HLPW-dDr374dEdQTaYn-7LI8HVVk0INaAmk7t8MYZKDssvGnep-GwPR94L
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2i
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZ
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/cS5nvr3r6Q16NoV6IuJLaauz7HNNRPnuHtsHleZ8du594H4EeiOjeNxV-Nq_w-qRA8
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vv
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/dBjZ9G2C71XcrK5wxn8pEKnUmj_J2XacUTs1qcc7I_u1dfM0_viOSPgG2Y8NwUE11w
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/eo3ClMn3vDAEk1RMcoPog7KJxn0SCHGRtAf_AqB8ckGP9Wn61IQ9qLaOUPIH7nJplb
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/f55xd-zQlSLek5WLnU8Dl6ZkSjeK2D7wvg5oJ3rK_-MEruC5cZXOYh4G5bwLQgYrJl
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVN
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/gkHij6fYImfVpv_2zm57cGIKz_TIzlew1FkI3bei55ryefaYWT4YM3rrSUc6QANtkv
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cX
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gch
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNt
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27A
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnD
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/jtplKgVk_Y2rVLKvBy4ARGhnhOqy0R1FOoBalaDDmWZ1ZmfM3KzMSLJYgWGYkKgozs
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gH
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXR
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUF
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKg
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1o
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPz
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVdd
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/n5VkLPYLHVzIOvT3t6U56xR28g1KFhO2U1PMCS1OLcM-loYSu4FihFLGA4hV_FcBMF
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/nDCFKerWuvJvG26AZOPsWYFPiw3MRFDYqVJcHzQzK6AgY96TXH50bpQ1IE__BdBxxc
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/oJtxC9wrYYcStJ4Ds2ylblE6GyJtbi_HWy01cp88xJGkrELh-SZ6N-kdrMmRglHFy7
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLk
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQ
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWX
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MU
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/qJ1OUBpOuLaszhaxW0PR7moTo76eUiaX3c2c-5ZIwta-7ikMgVjLAsRtNa0oc2lP6k
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/rlSRvsQruVgzB6ki1pwgrVtz9vDNBX1nzzRthFtvkiecN3zksupzRanQTUKSZalT9y
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI06
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/tUfd9tmqYw7QFa0Nnpde9SawF7tIAhwDw_ZM5YwuG0FmBTzjStOVQu1In41aEdg0Fo
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTz
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTN
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Q
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYE
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/vWJNEFxN3WY5PYAYjwZ9ycEXMCCiB8EbcFXZxfSv5xkKLw67C2J5qXJTBL9KSPldWm
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/vdAi4ggQ-kW4LhwQw4lN9z1Go09gvJKnvZwHjvJygyrRc6qbeQHQ1CCGTg2xI5EE5K
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/vnSr97Bu2sI2_h334BHmEn1zTPrtv0hM9MLn3YxkN6JVzmir_VH62GiPIKfwtPBTOQ
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/wofiCyQEbszkJpnMdFW7mLsnODDy1oziISRmIpfNWZm-XGGiq7BleN9YiLqf84be_T
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpf
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/xiq2OFhutVHqUBy7EeN0auXzgcAiEzzUxSakB2-buPjbFYeROdNpLQ5innvgoT3MqT
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/yDjUhCMx_4QYkwfUM4zEtlzZo7-9jzrxWXr3GqwjhjFRy8LoCF5vQtzVi2HHgGxBbk
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdN
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34N
Source: chromecache_394.3.drString found in binary or memory: https://lh3.googleusercontent.com/z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7z
Source: chromecache_379.3.drString found in binary or memory: https://lh3.googleusercontent.com/zogOqLiYlHm6znbOFeQOPvuQdrVRzp4wJSmHWxW9iJC2viE0GBFV1TOIGj569WuSA9
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://localhost.corp.google.com/inapp/%
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://localhost.proxy.googlers.com/inapp/%
Source: chromecache_394.3.drString found in binary or memory: https://marketingplatform.google.com/
Source: chromecache_537.3.drString found in binary or memory: https://megadash-pa.clients6.google.com
Source: chromecache_394.3.drString found in binary or memory: https://messages.google.com/
Source: chromecache_379.3.drString found in binary or memory: https://myaccount.google.com/intro/data-and-personalization
Source: chromecache_537.3.drString found in binary or memory: https://myaccount.google.com/termsofservice
Source: chromecache_537.3.drString found in binary or memory: https://myactivity.google.com/
Source: chromecache_394.3.drString found in binary or memory: https://news.google.com/
Source: chromecache_537.3.drString found in binary or memory: https://ngrx.io/guide/store/configuration/runtime-checks#strict
Source: chromecache_537.3.drString found in binary or memory: https://ngrx.io/guide/store/configuration/runtime-checks#strictactiontypeuniqueness
Source: chromecache_537.3.drString found in binary or memory: https://ngrx.io/guide/store/configuration/runtime-checks#strictactionwithinngzone
Source: chromecache_537.3.drString found in binary or memory: https://nightly-alkalilearn-pa.sandbox.googleapis.com
Source: chromecache_394.3.drString found in binary or memory: https://one.google.com
Source: chromecache_449.3.dr, chromecache_353.3.dr, chromecache_454.3.dr, chromecache_346.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_537.3.drString found in binary or memory: https://partnerdash.google.com/apps/console/
Source: chromecache_394.3.drString found in binary or memory: https://pay.google.com/about/
Source: chromecache_308.3.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_537.3.drString found in binary or memory: https://people-pa.googleapis.com
Source: chromecache_394.3.drString found in binary or memory: https://pixel.google/business/
Source: chromecache_537.3.drString found in binary or memory: https://play.google.com
Source: chromecache_246.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_394.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.apps.books&amp;e=-EnableAppDetailsP
Source: chromecache_394.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.apps.fitness&amp;hl=en
Source: chromecache_394.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.contacts
Source: chromecache_394.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.inputmethod.latin
Source: chromecache_394.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.play.games&amp;hl=en
Source: chromecache_394.3.drString found in binary or memory: https://play.google.com/store?hl=en
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_422.3.drString found in binary or memory: https://plus.google.com
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.dr, chromecache_522.3.dr, chromecache_592.3.dr, chromecache_711.3.dr, chromecache_530.3.dr, chromecache_422.3.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_394.3.drString found in binary or memory: https://podcasts.google.com/
Source: chromecache_394.3.drString found in binary or memory: https://podcastsmanager.google.com/
Source: chromecache_537.3.dr, chromecache_379.3.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_418.3.dr, chromecache_276.3.dr, chromecache_219.3.drString found in binary or memory: https://policies.google.com/technologies/cookies?hl=en
Source: chromecache_193.3.dr, chromecache_204.3.drString found in binary or memory: https://policies.google.com/technologies/cookies?hl=en-GB
Source: chromecache_379.3.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_537.3.drString found in binary or memory: https://pulse-tracker.corp.google.com
Source: chromecache_537.3.drString found in binary or memory: https://qa-alkaliinvite-pa.sandbox.google.com
Source: chromecache_537.3.drString found in binary or memory: https://qa-alkaliinvite-pa.sandbox.googleapis.com
Source: chromecache_537.3.drString found in binary or memory: https://qa-alkalilearn-pa.sandbox.googleapis.com
Source: chromecache_537.3.drString found in binary or memory: https://rapid.corp.google.com/
Source: chromecache_195.3.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_195.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_195.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_195.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_394.3.drString found in binary or memory: https://safety.google/
Source: chromecache_394.3.drString found in binary or memory: https://safety.google/?utm_medium=contextualpromo&amp;utm_source=google&amp;utm_campaign=swg2021&amp
Source: chromecache_394.3.drString found in binary or memory: https://safety.google/products/?utm_medium=contextualpromo&amp;utm_source=google&amp;utm_campaign=sw
Source: chromecache_394.3.drString found in binary or memory: https://safety.google/products?utm_medium=contextualpromo&amp;utm_source=google&amp;utm_campaign=swg
Source: chromecache_628.3.drString found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_628.3.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_537.3.drString found in binary or memory: https://schema.org/
Source: chromecache_394.3.drString found in binary or memory: https://scholar.google.com/intl/en-US/scholar/about.html
Source: chromecache_554.3.dr, chromecache_537.3.dr, chromecache_628.3.drString found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_394.3.drString found in binary or memory: https://shopping.google.com/u/0/
Source: chromecache_394.3.drString found in binary or memory: https://sites.google.com/new
Source: chromecache_592.3.dr, chromecache_422.3.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_537.3.drString found in binary or memory: https://stats.g.doubleclick.net
Source: chromecache_353.3.dr, chromecache_454.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_353.3.dr, chromecache_454.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_667.3.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_394.3.drString found in binary or memory: https://store.google.com/category/connected_home
Source: chromecache_394.3.drString found in binary or memory: https://store.google.com/category/phones
Source: chromecache_394.3.drString found in binary or memory: https://store.google.com/product/chromecast
Source: chromecache_394.3.drString found in binary or memory: https://store.google.com/product/nest_wifi
Source: chromecache_394.3.drString found in binary or memory: https://store.google.com/product/pixelbook_go
Source: chromecache_394.3.drString found in binary or memory: https://store.google.com/regionpicker/
Source: chromecache_379.3.drString found in binary or memory: https://support.google.com
Source: chromecache_628.3.drString found in binary or memory: https://support.google.com/
Source: chromecache_537.3.drString found in binary or memory: https://support.google.com/drive/answer/9195194.
Source: chromecache_394.3.drString found in binary or memory: https://support.google.com/googleplay/answer/4512465
Source: chromecache_628.3.drString found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_537.3.drString found in binary or memory: https://support.google.com/websearch/answer/54068
Source: chromecache_195.3.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_195.3.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_195.3.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_195.3.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_394.3.drString found in binary or memory: https://support.google.com?hl=ALL
Source: chromecache_394.3.drString found in binary or memory: https://sustainability.google
Source: chromecache_695.3.dr, chromecache_497.3.dr, chromecache_667.3.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_449.3.dr, chromecache_353.3.dr, chromecache_454.3.dr, chromecache_346.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_554.3.dr, chromecache_628.3.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_394.3.drString found in binary or memory: https://translate.google.com/about
Source: chromecache_394.3.drString found in binary or memory: https://transparency.google
Source: chromecache_394.3.drString found in binary or memory: https://transparencyreport.google.com/?hl=en_GB
Source: chromecache_394.3.drString found in binary or memory: https://tv.google/
Source: chromecache_394.3.drString found in binary or memory: https://tv.youtube.com/?utm_source=gaboutpage&amp;utm_medium=youtubetv&amp;utm_campaign=gabout
Source: chromecache_394.3.drString found in binary or memory: https://twitter.com/GoogleUK
Source: chromecache_537.3.drString found in binary or memory: https://uat-alkalilearn-pa.sandbox.googleapis.com
Source: chromecache_445.3.drString found in binary or memory: https://use.typekit.net
Source: chromecache_195.3.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_394.3.drString found in binary or memory: https://voice.google.com/
Source: chromecache_394.3.drString found in binary or memory: https://wallet.google/
Source: chromecache_394.3.drString found in binary or memory: https://wearos.google.com/
Source: chromecache_394.3.drString found in binary or memory: https://wearos.google.com/intl/en_uk/
Source: chromecache_394.3.drString found in binary or memory: https://wellbeing.google
Source: chromecache_394.3.drString found in binary or memory: https://workspace.google.com/
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.dr, chromecache_522.3.dr, chromecache_592.3.dr, chromecache_711.3.dr, chromecache_530.3.dr, chromecache_422.3.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_394.3.drString found in binary or memory: https://www.android.com/google-features-on-android/september-2023/?utm_source=aboutgoogle&amp;utm_me
Source: chromecache_394.3.drString found in binary or memory: https://www.android.com/intl/en_uk/auto/
Source: chromecache_394.3.drString found in binary or memory: https://www.android.com/intl/en_uk/phones/
Source: chromecache_394.3.drString found in binary or memory: https://www.android.com/intl/en_uk/play-protect/
Source: chromecache_394.3.drString found in binary or memory: https://www.android.com/intl/en_uk/tablets/
Source: chromecache_394.3.drString found in binary or memory: https://www.android.com/intl/en_us/
Source: chromecache_394.3.drString found in binary or memory: https://www.android.com/intl/en_us/auto/
Source: chromecache_394.3.drString found in binary or memory: https://www.android.com/tv/
Source: chromecache_537.3.drString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_394.3.drString found in binary or memory: https://www.blog.google/
Source: chromecache_394.3.drString found in binary or memory: https://www.blog.google/press/
Source: chromecache_394.3.drString found in binary or memory: https://www.blogger.com/features
Source: chromecache_394.3.drString found in binary or memory: https://www.gmail.com/intl/en_us/mail/help/about.html
Source: chromecache_537.3.drString found in binary or memory: https://www.google-analytics.com
Source: chromecache_346.3.dr, chromecache_379.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_695.3.dr, chromecache_497.3.dr, chromecache_667.3.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_695.3.dr, chromecache_497.3.dr, chromecache_667.3.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_695.3.dr, chromecache_497.3.dr, chromecache_667.3.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_628.3.drString found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_394.3.drString found in binary or memory: https://www.google.co.in/edu/expeditions/
Source: chromecache_379.3.drString found in binary or memory: https://www.google.com
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/about/responsible-supply-chain/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/about/software-principles.html
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/about/unwanted-software-policy.html
Source: chromecache_379.3.drString found in binary or memory: https://www.google.com/account/about/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/admob/?utm_source=internal&amp;utm_medium=et&amp;utm_term=goo.gl%2FPZaclC&amp
Source: chromecache_695.3.dr, chromecache_497.3.dr, chromecache_667.3.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/adsense/start/?utm_source=internal&amp;utm_medium=et&amp;utm_campaign=app_swi
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/alerts
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/analytics/?utm_medium=referral-internal&amp;utm_source=google-products&amp;ut
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/calendar/about/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/cast/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/chrome/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/chromebook/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/cloudprint/learn/index.html
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/covid19/exposurenotifications/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/diversity/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/docs/about/?utm_source=gaboutpage&amp;utm_medium=docslink&amp;utm_campaign=ga
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/drive/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/earth/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/express/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/finance
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/flights
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/fonts
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/forms/about/?utm_source=gaboutpage&amp;utm_medium=formslink&amp;utm_campaign=
Source: chromecache_537.3.drString found in binary or memory: https://www.google.com/gen_204
Source: chromecache_537.3.drString found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_537.3.drString found in binary or memory: https://www.google.com/insights/consumersurveys
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/intl/en_uk/accessibility/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/keep/
Source: chromecache_648.3.dr, chromecache_537.3.dr, chromecache_195.3.dr, chromecache_246.3.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/maps/about/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/permissions/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/photos/about
Source: chromecache_537.3.drString found in binary or memory: https://www.google.com/policies/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/policies/privacy/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/policies/terms/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/retail/local-inventory-ads/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/retail/merchant-center/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/retail/shopping-campaigns/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/retail/solutions/manufacturer-center/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/search/about/
Source: chromecache_537.3.drString found in binary or memory: https://www.google.com/search?q=site:guidebooks.google.com
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/sheets/about/?utm_source=gaboutpage&amp;utm_medium=sheetslink&amp;utm_campaig
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/slides/about/?utm_source=gaboutpage&amp;utm_medium=slideslink&amp;utm_campaig
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/tagmanager/
Source: chromecache_628.3.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_628.3.drString found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_628.3.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/travel/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/trends/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/webdesigner/
Source: chromecache_394.3.drString found in binary or memory: https://www.google.com/webmasters/tools/home?hl=en
Source: chromecache_394.3.drString found in binary or memory: https://www.google.org
Source: chromecache_422.3.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_422.3.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_422.3.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_195.3.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_449.3.dr, chromecache_353.3.dr, chromecache_454.3.dr, chromecache_346.3.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_695.3.dr, chromecache_497.3.dr, chromecache_667.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_394.3.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_537.3.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-WWZ3D9C
Source: chromecache_394.3.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WQZB4J
Source: chromecache_720.3.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
Source: chromecache_744.3.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_379.3.drString found in binary or memory: https://www.gstatic.com/external_hosted/hammerjs/v2_0_2/hammer.min.js
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_648.3.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_394.3.dr, chromecache_379.3.drString found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
Source: chromecache_394.3.dr, chromecache_379.3.drString found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/android/nav_menu_icon.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/familylink/nav_menu_icon.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/fi/nav_menu_icon.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/get-started-with-google/nav_menu_icon.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/google-meet-calling/nav_menu_icon.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/google-one-families/nav_menu_icon.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/homepage_product_header.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/hypercube/product_logo.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/icons/
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/iphone/nav_menu_icon.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/logo/guidebooks_icon_48px.png
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/logo/guidebooks_icon_grey_48px.svg)
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/online-security/nav_menu_icon.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/guidebooks/storage/nav_menu_icon.svg
Source: chromecache_394.3.drString found in binary or memory: https://www.gstatic.com/images/branding/googleg/2x/googleg_standard_color_120dp.png
Source: chromecache_379.3.drString found in binary or memory: https://www.gstatic.com/images/branding/googleg/2x/googleg_standard_color_192dp.png
Source: chromecache_379.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/ico/googleg_alldp.ico
Source: chromecache_379.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/ico/googleg_standard_16dp.ico
Source: chromecache_379.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/ico/googleg_standard_32dp.ico
Source: chromecache_648.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_648.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system_gm/svg/home_24px.svg
Source: chromecache_537.3.drString found in binary or memory: https://www.gstatic.com/og
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_628.3.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_628.3.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_394.3.drString found in binary or memory: https://www.instagram.com/googleuk/
Source: chromecache_394.3.drString found in binary or memory: https://www.linkedin.com/company/google
Source: chromecache_353.3.dr, chromecache_454.3.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_394.3.drString found in binary or memory: https://www.thinkwithgoogle.com/intl/en-gb/
Source: chromecache_394.3.drString found in binary or memory: https://www.tiltbrush.com/
Source: chromecache_394.3.drString found in binary or memory: https://www.waze.com/
Source: chromecache_509.3.dr, chromecache_619.3.dr, chromecache_598.3.dr, chromecache_296.3.drString found in binary or memory: https://www.youtube.com
Source: chromecache_195.3.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_394.3.drString found in binary or memory: https://www.youtube.com/c/GoogleUK
Source: chromecache_195.3.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_537.3.dr, chromecache_454.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_394.3.drString found in binary or memory: https://www.youtube.com/musicpremium
Source: chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: chromecache_537.3.drString found in binary or memory: https://www.youtube.com/watch?v=
Source: chromecache_394.3.drString found in binary or memory: https://www.youtube.com/yt/about/
Source: chromecache_195.3.drString found in binary or memory: https://youtu.be/
Source: chromecache_394.3.drString found in binary or memory: https://youtube-global.blogspot.com/2015/02/youtube-kids.html
Source: chromecache_195.3.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_195.3.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_195.3.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.7:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.7:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.7:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.7:50467 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6076_1652285713Jump to behavior
Source: classification engineClassification label: clean0.win@27/556@92/33
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.google.com/accounts/answer/32050
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_293.3.dr, chromecache_748.3.drBinary or memory string: fBpMOCZnHG0y8cuoyZYjyk77PVw3WRotXXUbdaK9zbI90DHERH2Pb6v1tJHGfSYM1otkjeYc4dRl
Source: chromecache_464.3.dr, chromecache_315.3.drBinary or memory string: pr9qemuvHnRE/Y1GLVnqmJfrOMHGOI4dubnvMR2WtaY/WSen5Xa2m0ZaVvH52/z2Vr+Dc0ebMW+x
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1349259 URL: https://support.google.com/... Startdate: 28/11/2023 Architecture: WINDOWS Score: 0 18 clients1.google.com 2->18 20 clients.l.google.com 2->20 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 22 192.168.2.7 unknown unknown 6->22 24 239.255.255.250 unknown Reserved 6->24 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 26 142.250.31.101 GOOGLEUS United States 11->26 28 support.google.com 142.250.31.102 GOOGLEUS United States 11->28 30 39 other IPs or domains 11->30

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://support.google.com/accounts/answer/320500%Avira URL Cloudsafe
https://support.google.com/accounts/answer/320500%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about.google0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://csp.withgoogle.com/csp/0%Avira URL Cloudsafe
https://about.google/assets-products/css/index.min.css?cache=4b0a69e0%Avira URL Cloudsafe
https://ngrx.io/guide/store/configuration/runtime-checks#strictactionwithinngzone0%Avira URL Cloudsafe
https://wallet.google/0%Avira URL Cloudsafe
https://ngrx.io/guide/store/configuration/runtime-checks#strictactionwithinngzone0%VirustotalBrowse
https://wallet.google/1%VirustotalBrowse
https://csp.withgoogle.com/csp/0%VirustotalBrowse
https://about.google/assets-products/img/glue-icons.svg0%Avira URL Cloudsafe
https://about.google/products/?tab=uh0%VirustotalBrowse
https://safety.google/?utm_medium=contextualpromo&amp;utm_source=google&amp;utm_campaign=swg2021&amp0%Avira URL Cloudsafe
https://tv.google/0%Avira URL Cloudsafe
https://about.google/assets-products/img/glue-google-color-logo.svg0%Avira URL Cloudsafe
https://about.google/assets-products/img/glue-google-color-logo.svg0%VirustotalBrowse
https://about.google/assets-products/img/glue-icons.svg0%VirustotalBrowse
https://tv.google/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
scone-pa.clients6.google.com
172.253.62.95
truefalse
    high
    accounts.google.com
    172.253.115.84
    truefalse
      high
      plus.l.google.com
      172.253.115.113
      truefalse
        high
        i.ytimg.com
        142.251.111.119
        truefalse
          high
          support.google.com
          142.250.31.102
          truefalse
            high
            guidebooks.google.com
            142.251.179.101
            truefalse
              high
              static.doubleclick.net
              142.251.16.148
              truefalse
                high
                about.google
                216.239.32.29
                truefalseunknown
                stats.g.doubleclick.net
                142.251.167.156
                truefalse
                  high
                  alkalimetricsink-pa.clients6.google.com
                  142.251.16.95
                  truefalse
                    high
                    youtube-ui.l.google.com
                    172.253.122.93
                    truefalse
                      high
                      play.google.com
                      142.251.167.139
                      truefalse
                        high
                        googleads.g.doubleclick.net
                        172.253.62.154
                        truefalse
                          high
                          photos-ugc.l.googleusercontent.com
                          172.253.122.132
                          truefalse
                            high
                            www.google.com
                            172.253.63.147
                            truefalse
                              high
                              clients.l.google.com
                              172.253.62.138
                              truefalse
                                high
                                myaccount.google.com
                                172.253.62.84
                                truefalse
                                  high
                                  googlehosted.l.googleusercontent.com
                                  142.251.167.132
                                  truefalse
                                    high
                                    kstatic.googleusercontent.com
                                    35.241.11.240
                                    truefalse
                                      high
                                      clients1.google.com
                                      unknown
                                      unknownfalse
                                        high
                                        yt3.ggpht.com
                                        unknown
                                        unknownfalse
                                          high
                                          lh3.googleusercontent.com
                                          unknown
                                          unknownfalse
                                            high
                                            clients2.google.com
                                            unknown
                                            unknownfalse
                                              high
                                              www.youtube.com
                                              unknown
                                              unknownfalse
                                                high
                                                apis.google.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://apis.google.com/js/googleapis.proxy.js?onload=startupfalse
                                                    high
                                                    https://apis.google.com/js/client.jsfalse
                                                      high
                                                      https://www.youtube.com/s/player/63e90c30/www-embed-player.vflset/www-embed-player.jsfalse
                                                        high
                                                        https://about.google/products/?tab=uhfalseunknown
                                                        https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120false
                                                          high
                                                          https://lh3.googleusercontent.com/vnSr97Bu2sI2_h334BHmEn1zTPrtv0hM9MLn3YxkN6JVzmir_VH62GiPIKfwtPBTOQ8xH0XNI40xfPAYbwbJEU-1jG09ovlU0f4S1Q=h120false
                                                            high
                                                            https://lh3.googleusercontent.com/RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440false
                                                              high
                                                              https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.AOzoyjtjrhQ.O%2Fd%3D1%2Frs%3DAHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA%2Fm%3D__features__#parent=https%3A%2F%2Fguidebooks.google.com&rpctoken=830761348false
                                                                high
                                                                https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKvievfalse
                                                                  high
                                                                  https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120false
                                                                    high
                                                                    https://lh3.googleusercontent.com/z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7zeAwe339f5VLkqRD6jk7Z9sEaVh5Y_yaPG9nw=h120false
                                                                      high
                                                                      https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjAfalse
                                                                        high
                                                                        https://lh3.googleusercontent.com/4fye_Ay-RRt8TJKtpNwNxoQZg-ZrdqWDb6euVLfvrJvo-meFlYA-Pdt7jJOmXrhZ_Hu_vOcV1v4GM01T8P7jo__Dh-kRQHbWkSneayTImlMmia39iHK4=w1440-l80-sg-rpfalse
                                                                          high
                                                                          https://www.youtube.com/s/player/63e90c30/player_ias.vflset/en_US/remote.jsfalse
                                                                            high
                                                                            https://about.google/assets-products/css/index.min.css?cache=4b0a69efalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://kstatic.googleusercontent.com/files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662afalse
                                                                              high
                                                                              https://lh3.googleusercontent.com/gkHij6fYImfVpv_2zm57cGIKz_TIzlew1FkI3bei55ryefaYWT4YM3rrSUc6QANtkvR6-xkJYu4gn2oKRyzvBX_jqcp8N8pUkBwhxmgfalse
                                                                                high
                                                                                https://www.google.com/intl/en/about/products?tab=uhfalse
                                                                                  high
                                                                                  https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120false
                                                                                    high
                                                                                    https://about.google/assets-products/img/glue-icons.svgfalse
                                                                                    • 0%, Virustotal, Browse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://kstatic.googleusercontent.com/files/5f88a82b4ae546cd0356afbae7dbddc33ccce878b8ca51a7e0b3a9651e8cf509257f0e02afff80e8026149e5f1b1531b9347609ffb1ed957fc1499ff747e9ac4false
                                                                                      high
                                                                                      https://kstatic.googleusercontent.com/files/24ac8d89b8d121fd30fdc400b7162e5f4f8f61371be63471b2ab583824ef404dd9f10bdf09cb72f5a7609ecdf46832060a2f7177cee5eb3db148b48c04667acffalse
                                                                                        high
                                                                                        https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120false
                                                                                          high
                                                                                          https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120false
                                                                                            high
                                                                                            https://lh3.googleusercontent.com/Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120false
                                                                                              high
                                                                                              https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120false
                                                                                                high
                                                                                                https://lh3.googleusercontent.com/QbWcYKta5vh_4-OgUeFmK-JOB0YgLLoGh69P478nE6mKdfpWQniiBabjF7FVoCVXI0g=h36false
                                                                                                  high
                                                                                                  https://guidebooks.google.com/online-security?utm_source=hc_promo&amp%3Butm_medium=support&amp%3Butm_campaign=online_security&ref=https%3A%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050false
                                                                                                    high
                                                                                                    https://lh3.googleusercontent.com/p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120false
                                                                                                      high
                                                                                                      https://lh3.googleusercontent.com/8v_oGMOj9bgohn50RgLhJ8XGZ2kIUdr0RG4zCkIYnfjK24ORS0WFaTWmnzxXzagUg2fwAmDy1W_Y4oTtIacT2dhQzAqOy5H9Vg23Rq1oVnhUGtOynjYfalse
                                                                                                        high
                                                                                                        https://lh3.googleusercontent.com/R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120false
                                                                                                          high
                                                                                                          https://kstatic.googleusercontent.com/files/3d7c63f41a1e9571565cc0abfc1dcfe1e8525b7876a5dd2a4724c7697f863d54253f89fb5fdd0c50e137f33fd23a927411f1fc04d6427a07cafea7ce89864c05false
                                                                                                            high
                                                                                                            https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120false
                                                                                                              high
                                                                                                              https://about.google/assets-products/img/glue-google-color-logo.svgfalse
                                                                                                              • 0%, Virustotal, Browse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                              https://lh3.googleusercontent.com/LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetamchromecache_394.3.drfalse
                                                                                                                high
                                                                                                                http://localhost.corp.google.com/inapp/%chromecache_554.3.dr, chromecache_628.3.drfalse
                                                                                                                  high
                                                                                                                  https://support.google.comchromecache_379.3.drfalse
                                                                                                                    high
                                                                                                                    https://lh3.googleusercontent.com/Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbchromecache_394.3.drfalse
                                                                                                                      high
                                                                                                                      https://lh3.googleusercontent.com/9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDchromecache_394.3.drfalse
                                                                                                                        high
                                                                                                                        https://qa-alkaliinvite-pa.sandbox.google.comchromecache_537.3.drfalse
                                                                                                                          high
                                                                                                                          https://www.android.com/intl/en_uk/play-protect/chromecache_394.3.drfalse
                                                                                                                            high
                                                                                                                            https://lh3.googleusercontent.com/EUHFjMpMj-UPEu6jfEEP8TPV7QxQerc-n_qulHi3MFPnK_63i5ldHApJsutq7wXqNmchromecache_394.3.drfalse
                                                                                                                              high
                                                                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_695.3.dr, chromecache_497.3.dr, chromecache_667.3.drfalse
                                                                                                                                high
                                                                                                                                https://lh3.googleusercontent.com/I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Lchromecache_394.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.google.com/retail/shopping-campaigns/chromecache_394.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://csp.withgoogle.com/csp/chromecache_537.3.drfalse
                                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://lh3.googleusercontent.com/T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgchromecache_394.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://lh3.googleusercontent.com/33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gzchromecache_394.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://lh3.googleusercontent.com/5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-chromecache_394.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://lh3.googleusercontent.com/8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82Michromecache_394.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://kstatic.googleusercontent.com/files/dd09cf55d351942e92bb50292330beac3f4b25160f0c98e85e25a48cchromecache_379.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://pay.google.com/gp/v/widget/savechromecache_308.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://scholar.google.com/intl/en-US/scholar/about.htmlchromecache_394.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://apis.google.com/_/scschromecache_537.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://lh3.googleusercontent.com/u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzchromecache_394.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://kstatic.googleusercontent.com/files/407961c3dc02c04b3c8e1b9a0bf23921451a785ff12f70281a851654chromecache_379.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://lh3.googleusercontent.com/z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7zchromecache_394.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.google.com/websearch/answer/54068chromecache_537.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://lh3.googleusercontent.com/Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tchromecache_394.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://ngrx.io/guide/store/configuration/runtime-checks#strictactionwithinngzonechromecache_537.3.drfalse
                                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://wallet.google/chromecache_394.3.drfalse
                                                                                                                                                              • 1%, Virustotal, Browse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI06chromecache_394.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://pay.google.com/about/chromecache_394.3.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/sheets/about/?utm_source=gaboutpage&amp;utm_medium=sheetslink&amp;utm_campaigchromecache_394.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://lh3.googleusercontent.com/UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qachromecache_394.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.youtube.com/generate_204?cpn=chromecache_195.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.orgchromecache_394.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://sandbox.google.com/inapp/%chromecache_628.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://lens.google.com/#chromecache_394.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://apis.google.com/js/api.jschromecache_308.3.dr, chromecache_537.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://artsandculture.google.com/?utm_medium=referral&amp;utm_source=about.googlechromecache_394.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://lh3.googleusercontent.com/PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qchromecache_394.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://lh3.googleusercontent.com/TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3chromecache_394.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://lh3.googleusercontent.com/jtplKgVk_Y2rVLKvBy4ARGhnhOqy0R1FOoBalaDDmWZ1ZmfM3KzMSLJYgWGYkKgozschromecache_394.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.youtube.com/subscribe_embed?usegapi=1chromecache_288.3.dr, chromecache_479.3.dr, chromecache_308.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://lh3.googleusercontent.com/PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLchromecache_394.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://safety.google/?utm_medium=contextualpromo&amp;utm_source=google&amp;utm_campaign=swg2021&ampchromecache_394.3.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://lh3.googleusercontent.com/C_Ty0alIJNrRQz5pNFmgA1rsRnhZDj67eVCCHXoJFFot0FQEZydARPRKbBADyHQoA0chromecache_394.3.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://careers.google.com/chromecache_394.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://kstatic.googleusercontent.com/files/168751e483d5745295104b96091bf8b5ff2fa2aa97a600be3af06773chromecache_379.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://tv.google/chromecache_394.3.drfalse
                                                                                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://lh3.googleusercontent.com/vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4Pchromecache_394.3.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.thinkwithgoogle.com/intl/en-gb/chromecache_394.3.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.youtube.com/yt/about/chromecache_394.3.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://rapid.corp.google.com/chromecache_537.3.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://lh3.googleusercontent.com/jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDchromecache_394.3.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.google.com/tagmanager/chromecache_394.3.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://lh3.googleusercontent.com/BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpchromecache_394.3.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvchromecache_394.3.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://lh3.googleusercontent.com/wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-chromecache_394.3.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://lh3.googleusercontent.com/_RS8nTX8HLPW-dDr374dEdQTaYn-7LI8HVVk0INaAmk7t8MYZKDssvGnep-GwPR94Lchromecache_394.3.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://lh3.googleusercontent.com/HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHchromecache_394.3.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.google.com/cloudprint/learn/index.htmlchromecache_394.3.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://groups.google.comchromecache_394.3.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.google.com/docs/about/?utm_source=gaboutpage&amp;utm_medium=docslink&amp;utm_campaign=gachromecache_394.3.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.google.com/images/cleardot.gifchromecache_537.3.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://play.google.comchromecache_537.3.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://wearos.google.com/intl/en_uk/chromecache_394.3.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://lh3.googleusercontent.com/Jzu-f4aUMxL8LpoKT8iya2T_pEIwGICqMnNrX0UTCw5JQtMeoFaz3IxtVKnRvLBxe8chromecache_394.3.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://support.google.com/inapp/%chromecache_628.3.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        172.253.122.139
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.62.154
                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.31.99
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.122.132
                                                                                                                                                                                                                                        photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.16.139
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.115.104
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.179.101
                                                                                                                                                                                                                                        guidebooks.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        35.241.11.240
                                                                                                                                                                                                                                        kstatic.googleusercontent.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.122.93
                                                                                                                                                                                                                                        youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.163.119
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.167.132
                                                                                                                                                                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.31.132
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.16.148
                                                                                                                                                                                                                                        static.doubleclick.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.62.84
                                                                                                                                                                                                                                        myaccount.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.167.139
                                                                                                                                                                                                                                        play.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.63.147
                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                        172.253.115.156
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.115.155
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.63.190
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.115.84
                                                                                                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.31.101
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.31.102
                                                                                                                                                                                                                                        support.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.62.93
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.122.155
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.167.93
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        216.239.32.29
                                                                                                                                                                                                                                        about.googleUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.167.156
                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.31.113
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.111.119
                                                                                                                                                                                                                                        i.ytimg.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.167.119
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.253.115.132
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                                                                        Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                        Analysis ID:1349259
                                                                                                                                                                                                                                        Start date and time:2023-11-28 13:59:35 +01:00
                                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 3s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                        Sample URL:https://support.google.com/accounts/answer/32050
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                        Classification:clean0.win@27/556@92/33
                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                        • Browse: https://www.google.com/intl/en/about/products?tab=uh
                                                                                                                                                                                                                                        • Browse: https://myaccount.google.com/
                                                                                                                                                                                                                                        • Browse: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp%3Butm_medium=support&amp%3Butm_campaign=online_security&ref=https%3A%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        • Browse: about:invalid#zjslayoutz
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.253.63.94, 34.104.35.123, 142.251.16.95, 172.253.62.101, 172.253.62.139, 172.253.62.102, 172.253.62.100, 172.253.62.113, 172.253.62.138, 142.251.16.97, 172.253.62.94, 142.251.16.207, 172.253.62.207, 172.253.115.207, 142.251.163.207, 142.251.167.207, 172.253.122.207, 172.253.63.207, 172.253.115.94, 172.253.63.95, 172.253.62.95, 142.251.163.95, 142.250.31.95, 142.251.179.95, 172.253.115.95, 172.253.122.95, 142.251.167.95, 142.251.111.207, 142.250.31.207, 172.253.115.138, 172.253.115.101, 172.253.115.100, 172.253.115.113, 172.253.115.139, 172.253.115.102, 69.164.0.128, 192.229.211.108, 8.252.64.254, 172.253.122.94, 172.253.62.97, 172.253.63.102, 172.253.63.139, 172.253.63.101, 172.253.63.113, 172.253.63.138, 172.253.63.100, 142.251.111.95
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, storage.googleapis.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, content-alkalilearn-pa.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, content-alkalicore-pa.googleapis.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, content-alkaliauth-pa.googleapis.com, www.gstatic.com, content-people-pa.googleapis.com, www.google-analytics.com
                                                                                                                                                                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):335
                                                                                                                                                                                                                                        Entropy (8bit):4.619133632772742
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:Oisv/+QHoHzmI6lT3KHKgYBFpKnKyjqLBaEw+NKoNvwlH7YJAeQKAKC:OikHoTmIM3KqgYBTGyLpFNKK2HcJm
                                                                                                                                                                                                                                        MD5:15842B974EAC9A58AE8D969A0F768579
                                                                                                                                                                                                                                        SHA1:51E0D2BE15B643695A6D75C3A24515221280D579
                                                                                                                                                                                                                                        SHA-256:139B5F3485E6222A3D9E3BA715901E4200210D8FF642B0600897213CD46F28B0
                                                                                                                                                                                                                                        SHA-512:CD92ABA2761F73600C3405E290DEA5AEE7C283FF823709FE715F038F45A6CEF84FC1EE506B6981E27741DB68697F4DAC2FB02C31C342D627D134DA4B1F5B7AF2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en-GB
                                                                                                                                                                                                                                        Preview:{. "content": {. "consentText": "OK, got it",. "mainText": "[This site] uses cookies from Google to deliver and enhance the quality of its services and to analyse traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en-GB". },. "language": "en-GB",. "required": true.}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1651
                                                                                                                                                                                                                                        Entropy (8bit):7.667621565226602
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:3p6uEdAl1D4ZoyRIIYDwFi2mfaJ4nhjK0V6X+N:3kuDWZoyRMr1f+whjZQQ
                                                                                                                                                                                                                                        MD5:0B6D9F3D556E046FA43AD9C31F966968
                                                                                                                                                                                                                                        SHA1:67325397FC4C0434C3EC60CA1A4601271E5BE389
                                                                                                                                                                                                                                        SHA-256:33FBAB52B8F48572CB07BA5A739EB72BC11D8DE1234C5AE8C43584B3F948A0CA
                                                                                                                                                                                                                                        SHA-512:B07FDC7FA7FD06BFD2FA0014891C2CF55C07A292328CB7984ED1396B2F3B874B2080EE9F87F879273BD29E1DD10095AA40944F6EC03FC3CD1902AC88D3D4AD6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F.....[PLTE...{..kx.ds.....mz...hu...x....]l....Te................}..CT.?Q.CU.>P.JU.AM.@Q.:N....AO.<J.GQ.>O.@P.;L.:K.>J.cq.bq.bp.ap.`o.`n._n.^m.^l.Wf.Rb.Qa.Pa.P`.O_.N_.M^.M].L].L]....Sc.L\.Te.K\.Sc.JZ....K[....K\......J[....lz.IZ.IY......IZ.Q`....JZ.IY.HW.fq......J[.HY.@O.?L.=L.=L.=K.<J.<J.;I.;J.;J.;J.<K.GW.BQ.?N.?N.>M.=L.=M.=L.=M.GV.AP.@N.AN.@N.@M.?L.?M.>M.HY.GX.BQ.@P.@O.?N.>N.IY.GX.BS.AR.AS.@Q.@P.?O.CS.BS.BR.BQ.AP.AQ.@P.GY.CS.BR.AP.DS.BS.AQ.FX.DT.CR.BQ.FX.BR.FW.ET.DS.GX.DU.CT.BS.AS.DT.CS.BS.FV.CT.BT.FW.EU.DT.CU.EV.DU.EV.CT.DU....DV.DV.DU....CT.BT.AS.AR.@R.@R.BS.?Q.>P.BS.>P.@P.?P.>O.>N.=N.<M./aG....(tRNS.6..h..S.J3K.M.OPOONOWl..-+...../...-P.......IDATx...$E.E...S......z^.........-pw..wmo...U...NOK.9..M)....@..W.P.......q...D|...$y$.3.Md..6...9...1.>.....l.......a7..-s..w..C.....M..#..FE7..w......*.@MQoXh(......."...X.D%.M...M: .W...w,6/.K..X*..._%...R......9......R......4 ......*I;.h..>8P.......c...............e.P.`.*....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2453295
                                                                                                                                                                                                                                        Entropy (8bit):5.666228785577035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:FpOtrO+9+c7eDunfL4iQK2qSihAFXd4otvayZ:Fktrv1CDufL4iQK2qStFXhtvao
                                                                                                                                                                                                                                        MD5:C502246556FB79BBBB83D4F036EA963F
                                                                                                                                                                                                                                        SHA1:4AB8182F4453DD4808B94AA76D98EB08E46128AE
                                                                                                                                                                                                                                        SHA-256:7896BC3B93023BC401267007BEC8FF688D9C42021C94EB9289CDAC09C58FFB54
                                                                                                                                                                                                                                        SHA-512:74C6A3EE081EC6DD4E02318EEF8AA7BD3236C70046C658A0C350790371C0BED782419B23A8BEA8D5FE826EBE9CCB5EF032A92F43FF0C95DD7D2E7EAA3A03369B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/63e90c30/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8204
                                                                                                                                                                                                                                        Entropy (8bit):7.967484851977397
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:oaWP0I5yCFPqH+yI7CUqpz0NFr9HLHSvHMEAO/zJl2xe39gv1drgWK:HWPVybeyIGUqpgNFrNoM0/D2xetgvrrq
                                                                                                                                                                                                                                        MD5:B0396BD956E5B1D38F3E7E248DD62514
                                                                                                                                                                                                                                        SHA1:FCAB8963EE501C968FFAE93E1B6E8A70B2E00F59
                                                                                                                                                                                                                                        SHA-256:ECF6195AD2BF15DB993BA37347DA8C49F2ED92794B2A12E9F3121CA576FBBCA5
                                                                                                                                                                                                                                        SHA-512:8A5BE0D26C21C0DE57F65B6E747B2D5D7F4E136A45F4D564DF7D0513B4CECBC9EE9FD0A2B7BEAD892984A611F2A5FA377A0F003984871DFCF781E8997F22CD12
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..i.lYu..k....o~=......n...... ....62!.......'V$[..%..(&J.#.".V.)1!V.8r.!8..&....4..~......nMg.+..9u.:..N.{.>.RW.[........k.`E+Z.V....hE+Z.V....hE+Z.V...%.r...=O............ ...F..h..p7p1..........A.....UA.x.b..N..i.7.L..bTm4.GW........{.t..~............?."W5-.Rr.V^.]A.p......j.}.Y\.Ez.....y.Q./.g.3M....0..r......g0U.P..~..........._?..e..p..W~.?oZ....Q.@.ULj!.......b.a.h......g.0....L.D....='.!9..yk...B.2.....7;".........~..8..._...a....+u.f.*.6F..1....,JB....].%").k.<.jb}....>..P....y......f)......9V...JH..6..J[K.F.7..u./..D.9.lY.]W.<w....l.a{k.[~...k.........n...s@.%. ........._..e@...tp|..J...VA..D.w./..m.j...w..Q0.....Y.|....8.....#..W...F..._d.hA..v|..G.8.Z......{....'Z....S.y....R.C..lEq.3..[.-.{..V.Pp;>n.K..Zyf.P.8.a5.t...*NF...v9-..j.^.0.l....V..-....z.r}..w.4x?@._.:.wAQ&.....j..f.F....1.8h..Z..f^QK......;..i. ..8....[.R.V.....".JZ.Q.I.Z..j.A...., ...rmc7.S..s..Xx... .B..n..g
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6775
                                                                                                                                                                                                                                        Entropy (8bit):7.963158535886242
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BFQzUcdXwBpbq0NeH6k5CjjdKQBL7h3pj:BKIc+BpbVk5C9tpZj
                                                                                                                                                                                                                                        MD5:4F00439FFE2947729D17E75045F565CA
                                                                                                                                                                                                                                        SHA1:B0C3C7FB946EE4FB68FD424533A4EDCF4AC6DBC9
                                                                                                                                                                                                                                        SHA-256:805F694863A1855CE17F15C510EC820D83542F97285044E319C2AE47E19EFF0B
                                                                                                                                                                                                                                        SHA-512:5C6C76598286723507D669C0130949A0576F67AE22A4B40203F7DEC781F3D5FB238C43E1D4AC9AC1ADCCFBAF79AF5BC68E1FFC0481118D0A37CB2B0BB9CA2D59
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.\U..{.SC..:.I...@ .s..2].P.2..*.....z?... ^..SQ...<.d. Sb@%...!d"S...<UW...z..S..C.U.U].._>...s.^u~{..Zk..c....0.1...P..G......Z*.......V`. ......a.|.<p\.5g.=..`......}...q.Q.w.,._].>.,..c..y.|..}.[...:..{.. "(.p.......7v?...O...}.+K.)...G^..B..?<.9.0...GbGk.o.b....u.c.....Ka...C....~u....3.....0.s.A3^.=|......O.c..N....;..16...".h..m....p..s.hMg.?V...1.....U..s..MYN......L.....gW..O/}...^..?........0.D..".6..F.55Sk?..k.}....[.D........]u...:).Q*w.OCD@.S..........|.m[....|.9...3I.J...V...e...Jt'.:.K......c..b.D...7m.v..}./..w......C..l1`...{......s........kgF^.K.....=..?.a.{......3r.io.$cD.Q..} ..S$..Zy...})r....=...M.>..........->...s.]..G<q.....{._........Hg....>)...6^....p..}.9...@..ps..*..ti...Z.=......_....@}eq..J".(.......I.j.:y.5..5..t........6.t.g.XKJ..w7}i.O.>w.......B".Xt.g...N.T....(....O.yg.O.......6._V.Z.R#g.*O..L.#.F,.....D.Dj......k.;...._.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3763
                                                                                                                                                                                                                                        Entropy (8bit):7.899041534164682
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:S0u/+OsEeyflwBS25wuzuGLAkajqCPl3S:S0umnWq5wzkiXlC
                                                                                                                                                                                                                                        MD5:0973A107E2EECA0952198CEF8111FC72
                                                                                                                                                                                                                                        SHA1:47531793EB74BB7D4CAF2A6952B0A0B9C695B39C
                                                                                                                                                                                                                                        SHA-256:8D24E89FFCC63BB7F0E5D0A8A89C409EC545BA0AB20F4E87F9595C1F3101A1EE
                                                                                                                                                                                                                                        SHA-512:B353FD34AE5D7000485B7A711FAF19EA77CF3405C589E8DCC7525385CF31E4FC1A7E77331D6AA5DE98D88E99FB1D097325F272F1BF9D504AEE06FDB3DAEB7DA2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....jIDATx..yl..}......x.&e.V.(.!Y.+.G.G..(..F..@.$...Nk..R..d....(....{Y1.....T#..(....L..x..%.Y.+.I-..^rwg...W..cgwfv.. @$g.{;.}.y..|||||||||||||||||||||||||||||V#,...."*.E....\..J..`.h4..G........<...q#.........$S....9C.a..N.<y6....<.....q....a..P.Y.Yr...>...?...W.E....\..!.'......Z0.`.....?....z.u.3.. ......sG[ZZ....."..(.......;.`m...&..........\8JDJ.. "..r......?.P..2-G>..lhh8...xXJ..0..R..........uy."o[.D......OL.,Y..'N..!..yQ..X......o.fICC.O.(...W/.b......{.Rr.`...xY....!..$.....eY.!.sn....e.[.>...^...W9y...@...M.BY...g.`,.FR.,vp..:...K..........b.."".a...lJg+......e. ...2..c..b.....S..0..l.l^n%LDk..sgg.4Msu....N..C<.0.....I...*..|\id.O......E...e&"...r...EU....E...&.J....._..../w.|....z..K..X.$....</......u].+.z..A..../...^qZ.c...........f..ox..D.u].x..9......oP.....)%.`0%...$.q"]'Z.:.......\.sM.\.....JX..xr.....p....Be+...uvv.0W.e".t(b.Zn.T.....~.9.{d1R.U.&.w:::^.[.B...!..(.}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                                        Entropy (8bit):6.508833160744971
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP2kZh5RaidCtgkIkhdzsSLYnaxvAQOW375/uNpux+lGxu/Fv9vbNtsQldp:6v/7bxRaYkIiVsEx39acxaGxsvxwQlz
                                                                                                                                                                                                                                        MD5:1E5B27A6D798BCBC3B4B302E70950777
                                                                                                                                                                                                                                        SHA1:F7692EF62022FF1EAEF21765010FF6A14A653C44
                                                                                                                                                                                                                                        SHA-256:2E0DF10FE080A0463143AE70C64B974C10A0F6C11A25FC924D18E923481467D9
                                                                                                                                                                                                                                        SHA-512:F46A6206175E20CD2B19B465C3F64F8BBE76CD71B0922E3239A3216FDCAEFE4E721808B2023D3D9A379B471671D69D301134FDFA7312346B49D2BDF6F9E12FB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML0LkzZy3KEJRyj-BPL9MhMfq9kU4qHtPbADuS0=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...OJ.@.....]......&x...\.......... ...}v.@~.B...c.1..c...4i..M.&..nw.q.g%e..f...^........M.j..J...!.<*.w..o.k.x...1`-^..W.B......M....`...A.>....4._....9`..h......) 5.....@................k.%.L.1...g....i...kO.......{.;.>.._....t.j..y.Cp~...?..............dn?..L.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5865
                                                                                                                                                                                                                                        Entropy (8bit):5.063760122960388
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bBtztzFnbN4dRV6MqbQMMJqOTJvZ1oT8SC8HLz4vd/ww3sVE+:AtztJnafV6HbQzciNZ1FOHgvdPcH
                                                                                                                                                                                                                                        MD5:A068EC88E5981B5080572A60963E2309
                                                                                                                                                                                                                                        SHA1:A1107E7C39953F3E3EA6B95CB9EEC47FA64337B3
                                                                                                                                                                                                                                        SHA-256:FC44C5C204CA33F798B84F593CE61B0B456F778BD422E05D3F6D8BD17E9AC9B6
                                                                                                                                                                                                                                        SHA-512:828E623BC78398E3C5856EC09E7735D2BEEEA4FD9F1894B8351CCE3A5394A9EBFC17B64957D9B0D8756F6F85B6CDB545ADDED84B1CE272D890369DB998C43CDE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/564501ca726b32fb9520a1a81b95ed210f11e076981f2ade3d6423750c5d49f758a25a70c8aacbabb1894a8c7dc9557b33d83cf44850ae11a1637d369fe8315c
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.64" cy="38.07" r="24.49" style="fill:#b3c9f5;"/></clipPath><clipPath id="clippath-1"><rect x="64.5" y="20.16" width="14.78" height="22.6" rx="7.39" ry="7.39" style="fill:#729bee;"/></clipPath></defs><g><g><circle cx="71.64" cy="38.07" r="24.49" style="fill:#b3c9f5;"/><g style="clip-path:url(#clippath);"><circle cx="66.66" cy="37.6" r="5.61" style="fill:#2a63ce;"/><circle cx="77.19" cy="37.6" r="5.61" style="fill:#2a63ce;"/><g><path d="m67.91,21.86c-2.13-1.86-5.37-1.81-7.46.1-1.56,1.43-2.12,3.52-1.68,5.42.24,1.02.07,2.08-.45,2.99s-.78,1.93-.73,3.03c.12,2.82,2.39,5.15,5.21,5.34,3.28.23,6.01-2.37,6.01-5.6,0-1.06-.29-2.04-.8-2.89.07-.06.13-.12.2-.19,2.28-2.28,2.19-6.05-.29-8.21Z" style="fill:#2a63ce;"/><path d="m85.08,27.37c.44-1.9-.12-3.99-1.68-5.42-2.08-1.91-5.33-1.95-7.46-.1-2.48,2.16-2.58,5.9
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):120483
                                                                                                                                                                                                                                        Entropy (8bit):6.877690577212799
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:f0ls5Nn9WWNyP45utuKrGRjPKpyaXB231lMbuBUvHCCC6CLBPb+VVKvrDtpGAG8m:swFyw5UGgpyaXB231ybhvHyfvrDjdQ
                                                                                                                                                                                                                                        MD5:AA093C20C6E7E275D27B56B15B4726F6
                                                                                                                                                                                                                                        SHA1:4E99485B3120997CE92E356E9EAD3FE6EF37E435
                                                                                                                                                                                                                                        SHA-256:89471A4812789B44004940C2E97812983A9835C6E27EDB395A09C01AE61EFB16
                                                                                                                                                                                                                                        SHA-512:D8A605559F596FB9FC5F50279B4CEBF5732C7327124D4261DF8E77582F8784C8CE1B7C87FACB235A42BBF635296D1B0ADC6093FB43AED63BF0E2815212EA4244
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/9d587f780adb01fedfce1cf9cc3de30bd895e75795813d8e9df0f387e201789dadd0ab61a685983ac689897ebfefc9302dcdac81c90011d345fcb1f1ba56deb1:2f69cc4b9ce4f9:0
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free..t|mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e..........L0....D(.d..).........8....../... .....C..(.D.n.,`... ...%.'D...'.#z.rnv..eO.I..v...Mz.......-`..l.0.3....C.../..s.$...f,.9...../..3.....E.i.[..Z.O.a...bv..l....J..g.<./..F...~#vN....C../.r.@.#......,....(..y...?.q.1..q.<..o$..=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4988
                                                                                                                                                                                                                                        Entropy (8bit):7.953420103617927
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ZfjN+CTdkCzFEayxFyM/tlmJzBFvlHaA2JYjrXgJ14ZOFT4:ZfJ+CKCzFEbuMiJzBTHeUy14Qd4
                                                                                                                                                                                                                                        MD5:449884D3DE8B8C81B7A27F3BE4007737
                                                                                                                                                                                                                                        SHA1:9ED9583957BB2E26E95932E7CB4643E019EB9CF1
                                                                                                                                                                                                                                        SHA-256:80FE8D142BF875936CD75A66E93380BF7D15FF247F21422D776304C6595771D1
                                                                                                                                                                                                                                        SHA-512:B70D1253801A442884CB25C2DCA00E16BB855AB883B97272E8F00BCD5FF7AC8CA4ABB09569AFAF40DDE88980548D92E762F08900970FDA69750A863B937EE683
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-urTun2B0thBnpY3BRfqXnJOm4b9QQFk3L4VK=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..y.......{v..uf@PTdqcQ.-hD4....M...l.<...M.yFL.....$.lF.. j..`.D..QD...a......U..?.p.g.ef2..g>....sN...u.z..z.(.....\>~.... .P.n...,.)"...xU..q.h]E.....X...S)..Q.m.7....,k..(.....p..F..p........A..?.._.x...+._".n.R.J..?....d%......K.\.m...MZ...h*..8....E.`xa..X..cO...y./.B.K.\.@.'U.T....MqU9.0..c.O.."X..m.|u.|.c ...K.\.@.....u.C....|.T...M~".j.?"......WV.....':....t.%<njv.l.48a....$(.I`..{..[...f..^..4......%Jn.EZ....q.K...T....C\.bQ.I...{..D...\.t..<l..K.Xmj>...P|. ...+'......7%.L~......2.S.\..=N...*N\h...../#..ev2D0n..Y.../..../t..].@...l...{..r2?..XvBLr.........t..Ko.h...#6A...I.eh~6q....ZlL}.=..W|1.!..\z..`*w,E..-\U..%.;.'..L}..iK...-w<.(..-.+..;..[\O......?~..'.X../..'?..I.D.w...w.k$...B.c3(hq.D..+.Dg..e..x.Y~.......&.D.@......Z..Dl.....P.6!..%9..u.].;o..o.3..........{.`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):26143
                                                                                                                                                                                                                                        Entropy (8bit):7.966736634647349
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:QMnPEptO9dtnDM45JJDq3CUU9zr0eYrG1/3:vnPqkdtDr5ENc3
                                                                                                                                                                                                                                        MD5:7B9B240BF9773A71E6C968BFCFCBCA62
                                                                                                                                                                                                                                        SHA1:5071DB6268165E33E1E7C5BCFA0D8E3641EB9BA6
                                                                                                                                                                                                                                        SHA-256:BC2E708FE6FFF2A341C7F0C6ECE6D94693E187BCB0F7A65FAD2878848F430E98
                                                                                                                                                                                                                                        SHA-512:B89D882FB8AFDF2456DF204F2B2AB63FD5256AED9ED60C47EC02B66A637F87B48564379DBC6CA2F7FBD3EC793F9EEBC8D05DB554227B3E16846D024BBBA839BB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs................_iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-03-23T19:37:40-06:00" xmp:ModifyDate="2020-08-11T15:32:04-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-0f4c-9c9b-1653744ec965
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):335
                                                                                                                                                                                                                                        Entropy (8bit):4.619133632772742
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:Oisv/+QHoHzmI6lT3KHKgYBFpKnKyjqLBaEw+NKoNvwlH7YJAeQKAKC:OikHoTmIM3KqgYBTGyLpFNKK2HcJm
                                                                                                                                                                                                                                        MD5:15842B974EAC9A58AE8D969A0F768579
                                                                                                                                                                                                                                        SHA1:51E0D2BE15B643695A6D75C3A24515221280D579
                                                                                                                                                                                                                                        SHA-256:139B5F3485E6222A3D9E3BA715901E4200210D8FF642B0600897213CD46F28B0
                                                                                                                                                                                                                                        SHA-512:CD92ABA2761F73600C3405E290DEA5AEE7C283FF823709FE715F038F45A6CEF84FC1EE506B6981E27741DB68697F4DAC2FB02C31C342D627D134DA4B1F5B7AF2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{. "content": {. "consentText": "OK, got it",. "mainText": "[This site] uses cookies from Google to deliver and enhance the quality of its services and to analyse traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en-GB". },. "language": "en-GB",. "required": true.}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):676
                                                                                                                                                                                                                                        Entropy (8bit):7.413070752869748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7iij+RYF4YrCYgORlj52JCJPq+BzQxBcShBrTFmAYgY1zVFr:TijCYFMYfTPqDAJgiVFr
                                                                                                                                                                                                                                        MD5:CAF16D51FEF616EB20F8F43564CBE1C2
                                                                                                                                                                                                                                        SHA1:304967DBFD3EBC92D2A810476FD1F71D17190A3A
                                                                                                                                                                                                                                        SHA-256:A54922EA507766252BD902EB049129D1F4AE5645B66BA9BE10DB75D4E6E7F458
                                                                                                                                                                                                                                        SHA-512:CD150B71D3E06BDE1565ED2ADF42C12C939C8D81ECB78A5467128CBB46C6A97F340B9BE6F10F8F2A59EF36B96D07D0B23B039CDB3326E2682570C745571A5F43
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......kIDATx...;..Q...i5... .".%i.l.....Bk......$~....u}.......A....V...0.f.e$9.....g.g....<&.......p.}.a {+{#{....E.=.s.lOeOd...-.....Y|A.q.q:&.:..[.J,.E.F...p.s3......R.5...).........R.9...p....h.g.H.s.........k.h....t..:.(..:...E..._.cT...`.'P.e......%?...s....../[h..|.h.Q.).......9.`..'(...D.9_M....|>..oO ......1:.......r.=A./..6...'(.C.9{...G.......s_}.......e=.H...@A.%...I.!....|.l.p[./.5............,..p../........_...DA`....p../.C.?_.TB....|......I..@.E...X.. .:A.z.|.P.w..u......mt.rP../...Q3.....8...p..........8...p..4......0........M.....>...D......$....V9.o...d.{...D..h.6.......A...c.o..`..R.6..\.o....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                                                                        Entropy (8bit):7.749730001101588
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:ojTohOxt42kjARDeZC6r9lwVMzr6TIc9Vkz:oYa42kERIC6PrWIcPkz
                                                                                                                                                                                                                                        MD5:6D12B9DEFF15BAF1433F20824B9BED11
                                                                                                                                                                                                                                        SHA1:09AF49F1CEDEDE4687FCE408C02368E493573926
                                                                                                                                                                                                                                        SHA-256:201FE8412E0436BC8032FDAE30416485FE10F824EF536F59FA774F3A72DECC24
                                                                                                                                                                                                                                        SHA-512:C0FE141461625BBFC7BBD9476E24F00CFBB1AB467D85AE4649FCEDC890F3B35008C8716EA400ACAC216F7C7C0508D540383CA44FF43D4BEAB177FF62A3942053
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Kl.U...3.m....b1RE..P#..b..Qa!...p..7F.rmb.1.".2Jt..#q..> &......".`.W..>....b.X...s.....d.i...|3g.9w.\P.EQ.EQ.c|'..<.<[.ga..w6...%........g"x.l?.*,....d...y.........B......s.`._.kI..:...........Y.xI<E.(z...@B.nd?......\..d.p...U,`.i7..pI.r..3....[ ..7p..,t9c.....,p.3W.3\.H......H|..xI..f....|...d].D.x....A.'K../...7^*..9m.T.Kr.x.`...R.>.Q.}...K..$.....M..K.gA..K.gE..K.gI..K.gM....A.....EF....I........V..(..~./..?.NAOd.`..'.E>`..%.it...2.8,0........../D..^.................#.6..FcFm..).N.&........J...~.....0.7.2.A.lY.-0.L..Z....a.......?..W..[.9.#.D...!.R.u74.1...{.|.......7..:..d......B..L...t>tt..7...[p.Z...t...qh..........>v.=i...Y...a..3hj.....n.4..)q...-/B.}.s.Z.W.\}.":..l..90..r.......8>.e.u=$...L.@..Q....N..K...$..Y..`...L5..emt]u\.......uot.t\.k.......n.>...hh......RS.S...G0@];..p.M........G...9x.T.Y.`oT.BW.6.....l.....O).pWT...#...;P>...y........#...o./\.C%8....H..;..?.3.=.Y..phM
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3785
                                                                                                                                                                                                                                        Entropy (8bit):7.920554599581627
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:CRujxyj5PB2gAh3cnhOHHoJQ1BdvYYWCeBC7d85GX5bhy3kvyk/Nc0AYK8uPKil/:C8CC1snQHJ1HvNpd8TEN8YKRPKilm6
                                                                                                                                                                                                                                        MD5:BE022651CBCA57A40AC4A42AE1BF3403
                                                                                                                                                                                                                                        SHA1:BC6D23F67B1BC7324C63D26BEBAEDF57034815B3
                                                                                                                                                                                                                                        SHA-256:7A7228A1B982CAD86C0B4B9E660576C9C7C00C61A96FA6020F059F31F9E3F31B
                                                                                                                                                                                                                                        SHA-512:3E7F47ED142C2988BE138AC20768B7159FE15500EE73122FF5D89CFE636B243E4B14FD5AC829A02EBF428C4EBE2330067E28042A1E54C320D0B15B9DB39CC152
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..i.[W.....$i.....&!@[Tu.)....=NU*.TP.@..H.R..,aU.!..3n*A%>...@,.DY2K...-KY....i...)%)..c......3.xy...o.l.w^~9.....h.M.6m.i.M.6.....8o.#N..f.....)f<.1....R.1..r..d...`.\..f.f.........jg......". Y..3c|.].......%!..GU..RIz(..Be....c.mm..(v..E...Kw..XD,+.#.|.......DPU.w.$m.'..X6......64.v.....t.O-F..:.?....$..O..0.q...Q~..VC....:.'..z..kn.......o<.ZZ./..o..V.(...(.>...G..........&x...P.|C+frK.N...S.n.. ..&.erK....O............0W....Y....'.|.....c.3FAV...].6.S7B.........)...hjD..%....uK.N...W.m(.-G.J3.]K-Yz..4.t.......U..j...3...^#...G..:W...,....J.+....3.|.#...g...5w>B...<.%..d.............$......BI%....[Rn.]..v.".U.M........-b.t!.x.<...9.%.Z..&K!8~..ny1..x...<]5 .Vc..........<.7g.oi.`.1R....J....d.Rrd[..........`*/..H..#.w..l.[....+L...T....~"../t...s...$.vKn.]t.....@w..Vch..jn8...P.5C..0..J.@w.hM.<..m..A.dr.[...^j./,f%?.Hf../k.&..-.0Q.0e.O.7.j.Z.:..#.....(kn5.!...K..1.J........}.\
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1554
                                                                                                                                                                                                                                        Entropy (8bit):4.133417333200851
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                                                                        MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                                                                        SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                                                                        SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                                                                        SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2483
                                                                                                                                                                                                                                        Entropy (8bit):7.877739104591164
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:pHoFyE/rKkHcDwC4Uki10tpjOn9Msghi/ULvnfWqLf2Lgc:KFyIrKZ1Ri89MJOiHWqS1
                                                                                                                                                                                                                                        MD5:453EDE8D9231D0EF959F7265B376245A
                                                                                                                                                                                                                                        SHA1:0239C728157B01E59C98004FAAF94428DFCE574A
                                                                                                                                                                                                                                        SHA-256:A06272B8A6B5647231815C9AD4194243EC6F5816183D8AAAB1DC68BFEE0B45F5
                                                                                                                                                                                                                                        SHA-512:B9AB6DE7965C9608CDBD538FFC5006AED1232CC3ACC3521A18677BCB4FD64C098AC963C3D52554CB9D8F44F17DA814A8FACC42CC40DB12039E667F862FB9E8B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...k.\e.....9...^zY...Pn%..H...D....P.(6$....H.Z%H...1j..1F.|#.2H......D..(-...M........}.[..33;;]wf....d..'.7.9..s..c.1..c.1..c.1..c.1..cL.H.*R.z....@Rg.~`..h.K.....T!P. .(..VT;..V.,...q...2....j/.A.1......~..}.N......).z*..Q/.H..^.G...........P...:...U.x...]N....RJ.:r.&...W.D.y.!..rt.....G...8';Q..Q..G.[...y.?.,.#..^.B.XO%Z?............I...hc.t..d*.4.....mNyd.FyfZ.L..-z......;...Bh0...-F.D....X......&..H..]...#.ix.F.....q.7..Jz~s.T.a..Ia.VT.p[6.....)?|...h#..:.}J.y./oml:\.. (."?....p.O...(.[k...4R.../x...o.c.K.n.(H..O"I?.v.3..W8........z.o.....g4.....$,].J...#.._..Gz{.....}yh.......BP].K.l......@.5...J...cz.uc.._5.c....AT..v[.:q..k....*S+...`.D....S.[.n.U\.s.+...b.......?._.....*.Ln.B..%eYV.._....r#..2......+.(...O2^.b.==.2..@$i.x...25......<u.g.]3...%C+sz....vo..Y...._d.&
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 380 x 380, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):33064
                                                                                                                                                                                                                                        Entropy (8bit):7.982670401211985
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:PZr1ylvkl0HwbdHItQvgK+Cs+3vefbKa29xM9aRLNsIB6:Olvu0QbdotQvgE3vefT2XM9aRvB6
                                                                                                                                                                                                                                        MD5:A68B654CFC526D2AF656B2A721D1FE91
                                                                                                                                                                                                                                        SHA1:A06291DF9DD76FCE967E42BAA2964D7DA9F106B3
                                                                                                                                                                                                                                        SHA-256:F38054FB5D1C5EECF0C03238115A0C6F28A280B4E85608B6D3BF990D03382702
                                                                                                                                                                                                                                        SHA-512:F5238275300F00FE1173A8C07AA0F1451E44028ED47A3EEF12B8ECD3039EFC1D8A10EED8497719CC721D1E5043E101493A1C3AEE0E5031484B1CD8B58D97BA03
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/6Dn02HSBiAsWvIjrY1fc3l-BjFVvzicZAO4LOFXr7In595FyvuWeUj9czQlKQeQ2u-cq6j1JlHMlRYLP3uYtaWMoSnEpMjfBbYjD2g
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|...|.....C.......IDATx..w.\W...{.Mu+Wu..JN.ll......h..C.fw.....}gw.eY.,36a.....h..!...c...q.,[Yje....o8.....nUWwW.Z..}@V....n.....B@JJJ._"..)))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..)))..))))..)))..)).nK........T..s..EBGJj).6~... ....w....5.........q#T......l..I....)....-.!D.,.X.~%@D....CA.GBGJJ./~. ...._.U.....j.0..))...B ..U...L.Q..*..[D.v#.....|.NP.I.HIu.5.....R....h.!...%j....B...t..GBGJ.k^...~.T.!(.(.C..M5r.qP...?@'..%.#%5o.4. ..i.q..P.b.!.ug...bQ..?_...p.....2.jP!.y.H>.!.v.z2.....B..N.N..(.~.....T7..l...P5..j.<V.....SB.l&....".U.H,......T.m......J..`#..P.t..y...9.N.*B!h..}$t.... .........Fx.j..On.*w~T=....I..*&...@......m-...&..]._.D]-..).n.W..q..#.....Bn.0...3....!<D...:..2...T.!B..... h.......p...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x341, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60612
                                                                                                                                                                                                                                        Entropy (8bit):7.984622375588996
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:CDdEx1/iJ/T3L9RCJTnksvoc5s6Iob0MmJRfDOA3pDFZ:YExmL72eYoc5snobb0fDT3pJZ
                                                                                                                                                                                                                                        MD5:A7949292242C056EACB8BF6B2B3D3926
                                                                                                                                                                                                                                        SHA1:C3736DDBDD0FD29F19474AEEC8F09A2DDB11C330
                                                                                                                                                                                                                                        SHA-256:6E58A622D519E78490CA22F8D8AA21C9E1D225C0A9E0BF7AFDE0427BECDCBFE6
                                                                                                                                                                                                                                        SHA-512:0408F9074E431181AC589131923EB79A4433D3C5C133132F7B5119AF85FD4932FC5FFFA4F44F10B4A36DE95F6690F0539F097F9F4BABEFC09F29B996E512CD49
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................U...............................................`........................!.1..."AQ.2aq..#r...$3BRs.....%&4b....ctu......CSd....5DT...6U.Ee.......................................@......................!..1A.Qa."q...2.....B..#.Rb.$3r...4S................?....+.....<$J..(#.*.!.U.\1TE..Q.E45.E.j(.......GD.`L.cM...T...w..?.x..c..*;.....^NV.._.QE.5....BW.>...Sc.....E....T....|B..VJ[.t...%.a...G!].@.n.R......L+;+#...9.J.).B.Q.8...B.E..TA.s.t....+!}.?.[....A..z...s.?.%....D....[.c....<T.C.Q.....".**..*(.. M.=e...qq...Z.N..G..!._u.03TTGeV.N.qY.!?t9.W.@...5....D.........C.W....a.!..H.`.hf.@.j!8ES.....O......y.d....-x}..S....q~..5Z.V.._.g.+..n...s..G...\^T%... ......(..!.T*..W ..3xH>.......>..|s.C2e..O....#..*.X.K9..<.-....V..q...x.j.......G..........b:....".b........:.".*.J...(.J$.J.].......L..C..0..EM........y2.l[
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 425 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14159
                                                                                                                                                                                                                                        Entropy (8bit):7.885944499704041
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:adfYevTT2mdN2/oZajc3jwqNeyKcTvREyCXQprE:adz2/hjhyKcKyCAp4
                                                                                                                                                                                                                                        MD5:9AAFCE1349E90CDC093ABCA5222FAC0D
                                                                                                                                                                                                                                        SHA1:F5392D43F1D8DDDD0A3C47626A650AEF4E4EB777
                                                                                                                                                                                                                                        SHA-256:15628E790164F24EFCAFA38022947EEA3E6ED4B244B029DB2E67EC16811169AB
                                                                                                                                                                                                                                        SHA-512:5587D4645121D2CDCB3B2C12B12BC6D531FDDB0C90315CDC0571EDF425B17793EC65C00AACCC366343134A34EF4578CBF1597B657648DB76E717A840EAF7F383
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............8......sBIT....|.d... .IDATx...w.\e.>....gf.-I(I.RD..........x...{)*.......C.^.E.........@.=...(.JIBK.s....cf.!.dw3..9g... ..}Bv.....DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD.7.:.Q..YX|.............e......]..j.v..D......W}....-..5..Q.X2v.t.sB....^u._...^...QJ...T.B.<..........p........7_...Q.aI...k.w...l......^.....2...&....*..7..E....}.C[?..UU.tDA...jh..1/...X....3(...N....U}..-..o.j.s..<.Q....jd.A..X,D.R.>....F..@.$u.x<........$.Q....j.?..on..._..P..YZV..W...5q..[xQ.lD]aI.....F]]...K.`..7..........mo.>.......XRD5.x.G.1.\JK.........x....+..||I.hD0.....N.=.).D...1fp...k...x..1O...]......GRD5.d.!.YV.j}l.........{...3Q.aI.....c...Y..NV.o....|i..C.}.........j O%.sd...M;JW....).3Q....j .%... ....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7764, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7764
                                                                                                                                                                                                                                        Entropy (8bit):7.969910156375325
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Rogh0XwQxY5egCC3qiDcvgs8b4/gO59lcva3f:RokWAEgoiSs5OHlcO
                                                                                                                                                                                                                                        MD5:840275CCD07904AE4081556FD92B784F
                                                                                                                                                                                                                                        SHA1:3599B52C76D614FF957CEE2606AC67D61E8F50A8
                                                                                                                                                                                                                                        SHA-256:4053825BF798F2D0CAF91D40483D4447ECEADEE819DB6AC1C7DC498B9AD41F49
                                                                                                                                                                                                                                        SHA-512:35F1C373B70483860B7B6137C645974B5AC3FAB9C9A824CCF0B98687873BA80C8ADDF45FA35E06D8D1AB9BCFBBE7CF0E9EB26BC0C1ED4B22AB7A1BA2AD03288B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......T......J...............................0..x..n.`.......8....P..6.$.... .....)...b@e........3#.V..E.eg.......c;.Y....<..m..0k.L.....%aE...S8.T.....Swrt.".h....e.X.....2...]......>.....tF<..MN.............bV......W..@B..i..m.;1n!.....J.d.."`.Fb31..\..,.[...d.....".x...3..1..@"*...'8.'.9.v..r9.WB....Z..[.S.7 R.h....B.......j.|YM..-..."..._.p...=.,>.i.9.l...\_>*?t..I.d.9Q..3k/.|X;1...S......J,...R......@....6.vFc.Y..N!..TQQ1..5.h.vF.........HG...>..D.p'..p..U..U..\..RT).".=....^...q....@.....l...j....t!..O..k.{y....5..3....l....56.YH..`...%q...#....BC..S.BW."".QQ.hiA...3........Q.....4..4.......A-.DD@.,.l....n.C..@0..6.....C...*..}(.b..F..$.`.9....a .L.u.q.K.q...(T|.....4."....0hrq..v.8J.R.v..lW.[P<.>..e...*C......Mqyr...N..]..p.Q=.p!xe........V.-.Q^..<W,.....f-r...%j..J..lX^.^PQ.w.A.H5<.fV.&.$OL)1A6. .....Ss...|2.FU.O.CUq.*(.......^...B..&5..2..T.F7".BN..pBSQ.8~p.q..x{a.Q.M......;8$..d..%..).".3.s...`........TKgrd.]..._..g...^dB.......Z.6..?..Q>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                                        Entropy (8bit):5.32292012088719
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:hYA0HqJmqGGGs79hLFBkAAqJmPm/esHbiGT4Nbx4IQL:hYPcB5BvPz7n4NW
                                                                                                                                                                                                                                        MD5:AE1B3BF9B69F7B316627BF2375DFC2DD
                                                                                                                                                                                                                                        SHA1:39CCD3E4FAAFF81E714F239C235278E5B24B2C21
                                                                                                                                                                                                                                        SHA-256:05455E793A2A9038111C58C3731DDDB31BFDDC80340D225C007E47F3A7088D36
                                                                                                                                                                                                                                        SHA-512:18F7EB2165E7891FF45DDB3855D30B7598E1D68C294F525DFC028427E9FF953BFF81673AC29CCCE811CC58FB85B8DD14678A57C4FC1E2BF0B1915BCDE5C509B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.AOzoyjtjrhQ.O%2Fd%3D1%2Frs%3DAHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA%2Fm%3D__features__
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="IK7qrqC0ANFO2ys6VNOgAw">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="IK7qrqC0ANFO2ys6VNOgAw"></script>.</head>.<body>.</body>.</html>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2051
                                                                                                                                                                                                                                        Entropy (8bit):7.864588771825834
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:hGnBxiWoIJBWkGIxVa4fyxTbMEWurZYl0I+xZ4:wdoWrFVVfyxTbMEtA+A
                                                                                                                                                                                                                                        MD5:590FB83FC7E1D352AFDCD26E9EC7C024
                                                                                                                                                                                                                                        SHA1:880BE455D96E20E9BCA9C58AFC3644180E6F27FE
                                                                                                                                                                                                                                        SHA-256:0D2D8D95AF2FCDFDBBBB2C074BAB3C37CCB7B052AC05C68AA4C81FCA2D5B45CF
                                                                                                                                                                                                                                        SHA-512:DA94A07FA7F435F7457333FF0B4533984EFC9CE6439B2FB41F31D5B26D24B7E3A48C05C0E43AB2951B8E5B54748404CFB0C5B134840EF0E886041BAF423BD821
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...[l...........6^l#.o. EI.*....*.;.-..HDm..)..R.....}..j).^...."R..1RB..I#...p3.M.m.....9}.;q.kf.3{f....B..s...9g.\.B.!..B.!..B.!..B.!.."\.....]<..6]G.._.ZI..J..5]...CD.j..xA......v.Gx.tIc,...........$=.1.*P<=|..;i3\....u[K.m/w..+...Hj....j........{..MV......I...&K1..nk9:`.+.-./i.F.....d.F..m-..l{y.....o.Pd....<.s[.>.1....=...j._N..K._i.a..@<..em?xlB5.....S.t5..z....h`..},.....g.......2..z.*^^...p3J.......<.;...<.i3..n..{..'f...5....^....=.s%...q|}'..Y...^A.....x.O.2....ct_).pP.C Ct.....n.../.#.}....X&T.....3{..L.c).:D.*m....M^=.@Pg.|.X&Ti.....p-.w...!Z&Ti..x..'.D..`..)..i}.*..O..3O..|..NdJ......].s....V....g..h.Py.......G..~.6z.x..<.N.e.c..QG..%.K...h....G...w._;Q..........t...X....!I....?.~.~..z.`9.......<....Z....Trf..z.@,..Rs..~..W....q...,....C....,...W.....C.50I...b.....l.....^..........o!.E.>oA..Y4.X.{b>..B..|.y.x.?1..F......".....d..K.....8..l..O.h.).H.z.x...0g(...../b.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1476
                                                                                                                                                                                                                                        Entropy (8bit):4.940705714406546
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2d4ATLf3zuJ64KAkNelYHmVbbFQzoFn6ixIqwjgLk11F3j4:c4Avf3zuJ6Xpe/VPqEFn3ITVF0
                                                                                                                                                                                                                                        MD5:29A28F1CE89A9E52F7ECF2CC1B44B890
                                                                                                                                                                                                                                        SHA1:3CFDBD5833DA5829D829222B741D839998BA3903
                                                                                                                                                                                                                                        SHA-256:79988D430A3DF6F1381C27C6F90742C522F5E7B39A95D97A4519920240F54B03
                                                                                                                                                                                                                                        SHA-512:82F05F931021291E8DA5A69F416FB15377BE013BBFA2402A0C1F1DE7B19A33579F79F4F992AE1E6F45460D258371C3EC98C3DCD3A05A0065BF677F4090BA5426
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/get-started-with-google/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 397.65 282.12" style="enable-background:new 0 0 397.65 282.12;" xml:space="preserve">.<style type="text/css">...st0{fill:#363636;}.</style>.<path class="st0" d="M360.52,54h-25.77V34.16c0-5.22-4.23-9.45-9.45-9.45c-28.18,0-56.81,3.11-83.87,11.25..c-18.42,5.54-33.87,13.43-42.61,24.1c-8.74-10.67-24.19-18.56-42.61-24.1c-27.06-8.14-55.69-11.25-83.87-11.25..c-5.22,0-9.45,4.23-9.45,9.45V54H37.12c-4.55,0-8.27,3.73-8.27,8.28v175.76c0,4.55,3.73,8.28,8.27,8.28h137.33..c6.34,10.16,42.41,10.16,48.75,0h137.33c4.55,0,8.27-3.72,8.27-8.28V62.28C368.8,57.73,365.07,54,360.52,54z M246.83,54.04..c21.04-6.33,46.72-9.59,69.03-10.31v146.72c-23.96,0.73-51.69,4.23-74.42,11.06c-12.13,3.65-22.98,8.31-31.47,14.12l-0.04-134.88..C209.94,69.29,225.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):53764
                                                                                                                                                                                                                                        Entropy (8bit):7.486206510225472
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:TK0Q3CKGe0VF11znPiVDKqe5eauP09PEMz23SX:TQ3ke0VF11znIA5rJp5
                                                                                                                                                                                                                                        MD5:831D1F1D9DD35D88828B119BD7926EA8
                                                                                                                                                                                                                                        SHA1:43F72727C1F359A093D57FA5A11CC2D39ADA8AB3
                                                                                                                                                                                                                                        SHA-256:EB4B262E5C6AC21BB02D4FBE2E3524EA68AB3F215F1CC426B4466965F50E1C7A
                                                                                                                                                                                                                                        SHA-512:F4ABB98FCDB519FDA9D36803F44966983950DDA9A22353695DAAE57411E2F8854A996098E651AF5FCA75753974AF2DBD4DF2C210CE9E38B1F062547C11F89593
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF............................................................ .........!$!.$...................... ... ................................................*...."........................................V..........................!..1Q."Aaq..2RST......#35Bbrst.....4U...$C.....%....6Dcu.&...............................9.........................!1AQ..R..."2aq.....3b.4BCD.r#............?..@................................................................................................................"...e.#...R..r.;..}@}....&......E.K.W......Yz.&.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.........G..JK....i%...s....d.g.....atu.^.0....U2..R.....................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                                        Entropy (8bit):4.605028943571646
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:q1T3KHKgYBFpKnKyjqLBaEwVNvwlHPXHoHN:qd3KqgYBTGyLp02HPHot
                                                                                                                                                                                                                                        MD5:54CD24F2779F1B1A01D1182B1241F4EA
                                                                                                                                                                                                                                        SHA1:738391A59C4AFBEAE104B1A7E216A5AF34C76D7A
                                                                                                                                                                                                                                        SHA-256:D2B91632C6ED85C3D11AFF0DAA6243F10C09926B0DD37FE92E56B4316E34E166
                                                                                                                                                                                                                                        SHA-512:BD12AC1B3BC1D9C3C95569AF2807ECB6C342D03CA167E114F1BD72EE9337F8BB61807841F9E6A0C67BF8665EB1C820445F16A1E5379D39B55297ED3056144E98
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{. "mainText": "This site uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en",. "consentText": "OK, got it".}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7717
                                                                                                                                                                                                                                        Entropy (8bit):7.964739325563882
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:OSlMgKu4t7io7N/LkDKaPW3wMJ7jO8k0O0EV/64rx:xldKusGA/LkDKwjMJ7jOZ0i44rx
                                                                                                                                                                                                                                        MD5:F303B5D83D1CA82787B6FBFF3E5CFFE7
                                                                                                                                                                                                                                        SHA1:ECCFF3C0008ED7381DE1ACF4B26A633E3F0838B1
                                                                                                                                                                                                                                        SHA-256:167B2BD49F989938F884C74A1C9A9D2D3B8BC8F88F23BDA67ECA219D91496199
                                                                                                                                                                                                                                        SHA-512:DB12766D73D2E28747F9C67D06D527E6DA0B601CDDA046C6CD884FDE662F9E2053F8A61F3BB300F910D4D39142948CA73BDCE90A90B7183C27DDD7E113A68288
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..y..U}.?...>../........\.....G.Fc.<F.$.K.F.[..b.B..Q......4.W.E@p.3.0....O.U]U.9...[{..]]U=....<...S.N.....DUY..9..X..b..%.e..8..^.X&x.c..%.e..8..^.X&x.c..%.e..8..^..*.......Hl.%......EQ!._.U.Eq(V./7@n.vf6.5..!.ZT.O.........y..G....|......?.8'..3..O...l.F.....0.8.}.....n`J../ ............,^L..Q...z8....;.(.....XL.[...<....yYk0..{B..L.x<.....c.O.L&c...y.2..(Be.h..~...E... .G..y...2UN...h....C.9.9..._..{.....K.`.D....j..Y"..h.+U...bu.._..8.{._'..K..;....*W9.Y]..G.7.....1..*-......a.r..r3.s.E.....z..-.v...}:..#X.....zQ.|...(..".)...6.......K.`.P}.s..2z.g...60_.1_3..?.h,n.....9..L....T.....%.....7..#.!b"......?...@.....vN^[.=.X...@..|....BP)....b.....x.. .s.....1.EK....0q,..A...J...7.1...,^r...g..vk.N.U'Rm/Z.....L.>.?a...rI..H.R..x.<.PF1..*..u.!TOH.i..,&.....&..8.B@.P`..#.......<.....}........m..-...B2..+....yV....sx..u...g.".).z7...H....Z].h..`.l..o..4.$..{;.....=.............'q.......&.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):676
                                                                                                                                                                                                                                        Entropy (8bit):7.413070752869748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7iij+RYF4YrCYgORlj52JCJPq+BzQxBcShBrTFmAYgY1zVFr:TijCYFMYfTPqDAJgiVFr
                                                                                                                                                                                                                                        MD5:CAF16D51FEF616EB20F8F43564CBE1C2
                                                                                                                                                                                                                                        SHA1:304967DBFD3EBC92D2A810476FD1F71D17190A3A
                                                                                                                                                                                                                                        SHA-256:A54922EA507766252BD902EB049129D1F4AE5645B66BA9BE10DB75D4E6E7F458
                                                                                                                                                                                                                                        SHA-512:CD150B71D3E06BDE1565ED2ADF42C12C939C8D81ECB78A5467128CBB46C6A97F340B9BE6F10F8F2A59EF36B96D07D0B23B039CDB3326E2682570C745571A5F43
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFVRy5178CRGUeITtRpSRyoMyPFGjxlerox1nm5k=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......kIDATx...;..Q...i5... .".%i.l.....Bk......$~....u}.......A....V...0.f.e$9.....g.g....<&.......p.}.a {+{#{....E.=.s.lOeOd...-.....Y|A.q.q:&.:..[.J,.E.F...p.s3......R.5...).........R.9...p....h.g.H.s.........k.h....t..:.(..:...E..._.cT...`.'P.e......%?...s....../[h..|.h.Q.).......9.`..'(...D.9_M....|>..oO ......1:.......r.=A./..6...'(.C.9{...G.......s_}.......e=.H...@A.%...I.!....|.l.p[./.5............,..p../........_...DA`....p../.C.?_.TB....|......I..@.E...X.. .:A.z.|.P.w..u......mt.rP../...Q3.....8...p..........8...p..4......0........M.....>...D......$....V9.o...d.{...D..h.6.......A...c.o..`..R.6..\.o....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                                        Entropy (8bit):4.566734401283524
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:Oisv/+QHoHzmI6lT3KHKgYBFpKnKyjqLBaEwjKoNvwlHUAeQCAKC:OikHoTmIM3KqgYBTGyLpIKK2HUI
                                                                                                                                                                                                                                        MD5:04EBFC07D19B014DB0163630D7246ECF
                                                                                                                                                                                                                                        SHA1:ADDE9222B155D5E769636520490340A24074F31D
                                                                                                                                                                                                                                        SHA-256:CD6E1194849580FFB7111777B8F836E17AC20B89E3056A17A06D9D6D826190D2
                                                                                                                                                                                                                                        SHA-512:FFCB1619F9709B79109CB9BBF6CFE9461C94010460BBAA0A43B525B67B0BC8E20B2D82885E0E2970457B6F1B0526BB9A551D827F917EE67C3DFF9F21FDF4CEFE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                        Preview:{. "content": {. "consentText": "OK, got it",. "mainText": "[This site] uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en". },. "language": "en",. "required": true.}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4988
                                                                                                                                                                                                                                        Entropy (8bit):7.953420103617927
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ZfjN+CTdkCzFEayxFyM/tlmJzBFvlHaA2JYjrXgJ14ZOFT4:ZfJ+CKCzFEbuMiJzBTHeUy14Qd4
                                                                                                                                                                                                                                        MD5:449884D3DE8B8C81B7A27F3BE4007737
                                                                                                                                                                                                                                        SHA1:9ED9583957BB2E26E95932E7CB4643E019EB9CF1
                                                                                                                                                                                                                                        SHA-256:80FE8D142BF875936CD75A66E93380BF7D15FF247F21422D776304C6595771D1
                                                                                                                                                                                                                                        SHA-512:B70D1253801A442884CB25C2DCA00E16BB855AB883B97272E8F00BCD5FF7AC8CA4ABB09569AFAF40DDE88980548D92E762F08900970FDA69750A863B937EE683
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..y.......{v..uf@PTdqcQ.-hD4....M...l.<...M.yFL.....$.lF.. j..`.D..QD...a......U..?.p.g.ef2..g>....sN...u.z..z.(.....\>~.... .P.n...,.)"...xU..q.h]E.....X...S)..Q.m.7....,k..(.....p..F..p........A..?.._.x...+._".n.R.J..?....d%......K.\.m...MZ...h*..8....E.`xa..X..cO...y./.B.K.\.@.'U.T....MqU9.0..c.O.."X..m.|u.|.c ...K.\.@.....u.C....|.T...M~".j.?"......WV.....':....t.%<njv.l.48a....$(.I`..{..[...f..^..4......%Jn.EZ....q.K...T....C\.bQ.I...{..D...\.t..<l..K.Xmj>...P|. ...+'......7%.L~......2.S.\..=N...*N\h...../#..ev2D0n..Y.../..../t..].@...l...{..r2?..XvBLr.........t..Ko.h...#6A...I.eh~6q....ZlL}.=..W|1.!..\z..`*w,E..-\U..%.;.'..L}..iK...-w<.(..-.+..;..[\O......?~..'.X../..'?..I.D.w...w.k$...B.c3(hq.D..+.Dg..e..x.Y~.......&.D.@......Z..Dl.....P.6!..%9..u.].;o..o.3..........{.`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                                                                        Entropy (8bit):5.0003668196248485
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHSpjcmK8BgT8rEKpE9QFf/AZK/:tI9mc4slzXdhC/O4Ocv8BgT8fq9QgZi
                                                                                                                                                                                                                                        MD5:E8643D0A4F20BE39C42D93DF2DC69414
                                                                                                                                                                                                                                        SHA1:E74E753F5A6F506D42F05F9DBAC2DE450FA41996
                                                                                                                                                                                                                                        SHA-256:0FA705CFD6D8CC81685EA51032CDE3FD2F1D464D1BFB639EF5C9248199EC4424
                                                                                                                                                                                                                                        SHA-512:F0CC1C33A1B6A2981067470AB70C8955CC17ACF5B8F3A566C9E0C21E0585DD4C4D5F8C55F2BD3CE81FF2ACEA6674464BA8CF71031CE73F341F1799F396276F08
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M12 3L4 9v12h16V9l-8-6zm6 16h-3v-6H9v6H6v-9l6-4.5 6 4.5v9z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1939
                                                                                                                                                                                                                                        Entropy (8bit):7.830905456541374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:96g6j4cpSBhGb3XBXuBe8G7M1rDyG/ly0aSL:9RQ4cpy+3xXuo8G7MBDhU+
                                                                                                                                                                                                                                        MD5:2AB47174D2AD21F5D6C4FC0A1FECFC23
                                                                                                                                                                                                                                        SHA1:9B794242DA670F7D04E6F1E9BCA6CCEAD3537E6A
                                                                                                                                                                                                                                        SHA-256:FEBBCA56365557289763CA0E599EB5F8B43730289B31379C0D151CE54B6FA3C2
                                                                                                                                                                                                                                        SHA-512:7BFF6584CA91D984182D778A88B3F6709147DB4B64D22D1D26B2D4DC5307C5A9AEE12F9CE31AB2AC990B651FA81ADEE1B281CB5E58757DE20BC72E6D646758F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O....,PLTEGpL.[.M...Y.>...`.>...a.V...\..h.9.*.......k.#.....<.....$...]./..%...z.;..8..@.....;....."...../....R:.....3...q.%y..e..........O........$..p..@......`.=..;...[.:..?..?......^.>...d..b..X..e..g.>..<......{........Q..............c....J...Y.F..-..I...m.g..9.....+.....A........@.. ..#.......L........\\.....0tRNS...x.zk.)x...%.0..;z.&....].ESdC.a....r......<.0.....IDATh...kW.8..p/..e.....9s.]$.t...(.2.PGFwE...a..K.&%-..../z<....4qf.~.Z[\[z.v1..r....$..%z.f......5.MT....7!..jsT.Hg7Cs...M.zG......F.I........0..n4.......Gb5u6....7..D.]MN.^..^...............n.....mp...Z.z......7{.:Z_$.o.2.fl#+|......#...s...;^.....e..-p...W...}.uE*.......>?..r.e.lO.......b>/........|j.W.c. ........r.Yg..F5&....#Q6...{...c...jj..z..5..I.....u0....3..Q=...;q..[...p..y..s....!..O....s'.>.<....2|...kfyJ.|3||.*..}x....w !..>by..Yy...B8p..C...H.RE.r...-.......bK.XB6tE/p.O\..#.....8h8....!..b.0...OLi......GL.\..VY...9.m....XcGp-....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2945
                                                                                                                                                                                                                                        Entropy (8bit):5.122348618200006
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBbx/uGvFgXnsQge28uiiF2i2kR3hGS6zZ3bePzfcTlZ2W+6H22ZRPiNIGXbHMyq:0bdFgXnjgS50Qu62b5WQWdeo
                                                                                                                                                                                                                                        MD5:3E8F128FD9B33B437E092C40F08534CF
                                                                                                                                                                                                                                        SHA1:57B3344A1686ABD8561B4F6DB945DBF42FFEFD30
                                                                                                                                                                                                                                        SHA-256:9BBC10F2BED481FFBF86B162EC31BF68635DF1812BD1BBDE527A784DB5B64FC7
                                                                                                                                                                                                                                        SHA-512:21B9C2EE5FA161B6F682EA36C101DCA26D73C220B7D647B1F1333A060AC14470AE3F12FDB454528B34F49CAA1FF1C70AE7D0115CE35B66EC17584E662756C2AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/564982afb92ec9322ec5360f7def94e95100912990c0ab45f821899a608e2d346fcb8b32ef36edf6b7ed5c5f311c5b99dadf2da8c1f95fcdc9488ed284981364
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="51.1" y="14.69" width="42.22" height="91.6" rx="3.8" ry="3.8" style="fill:#fff;"/></clipPath></defs><g><path d="m96.26,36.65v-4.09c0-.4-.32-.72-.72-.72v-14.51c0-3.08-2.5-5.58-5.58-5.58h-35.36c-3.08,0-5.58,2.5-5.58,5.58v87.1c0,3.08,2.5,5.58,5.58,5.58h35.36c3.08,0,5.58-2.5,5.58-5.58v-46.7c.4,0,.72-.32.72-.72v-12.71c0-.4-.32-.72-.72-.72v-6.21c.4,0,.72-.32.72-.72Z" style="fill:#5f6367;"/><g><rect x="51.1" y="14.69" width="42.22" height="91.6" rx="3.8" ry="3.8" style="fill:#fff;"/><g style="clip-path:url(#clippath);"><g><circle cx="72.11" cy="18.22" r="1.43" style="fill:#d7d9dd;"/><path d="m85.76,19.58h2.72v-2.72l-2.72,2.72Z" style="fill:#d7d9dd;"/><path d="m91.19,17.07h-.23v-.28h-.56v.28h-.23c-.1,0-.19.08-.19.19v2.14c0,.1.08.19.19.19h1.02c.1,0,.19-.08.19-.19v-2.14c0-.1-.08-.19-.19-.19Z" style="fill:#d7
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5266
                                                                                                                                                                                                                                        Entropy (8bit):5.0786433424271165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bPHf65DucOH+E+si1eo3JuOTyY03T7uaPFnSqlwZwLvOJ3y:m/6BucOx+sS37yY03T7uOVaOLva3y
                                                                                                                                                                                                                                        MD5:020923628AAA8ECB518924235FAA1D44
                                                                                                                                                                                                                                        SHA1:3AD8C3E5627C880136350502FC8AEDB924200464
                                                                                                                                                                                                                                        SHA-256:442BE9F9D417C1C842A8A187417FB467F4DC5CD80EB9D006752649837A0CF4EC
                                                                                                                                                                                                                                        SHA-512:5D21882C3C705997650B82461273FC0FE110D843A2B4A801328019EB73B9DA5CA7A11CC103C059659FD97B553D5B2766287583FB06D48CEE8D102F8FF12C8F98
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/40af86b267fc1bedef15aff43e19839c449e97173241e0116c40593b14040bc03bd2a62cc4931c911d269aea14288a2448eeaeca77d5aceba32e036a0c4b9230
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.85" cy="44.59" r="33.4" style="fill:#d0ddf5;"/></clipPath><clipPath id="clippath-1"><rect x="63.23" y="19.4" width="17.91" height="27.38" rx="8.96" ry="8.96" style="fill:#ab7d4e;"/></clipPath></defs><rect x="43.9" y="85.82" width="55.89" height="13.1" rx="6.55" ry="6.55" style="fill:#f0f1f2;"/><line x1="53.51" y1="104.25" x2="90.19" y2="104.25" style="fill:none; stroke:#ffb900; stroke-linecap:round; stroke-linejoin:round; stroke-width:2px;"/><line x1="53.51" y1="108.23" x2="90.19" y2="108.23" style="fill:none; stroke:#ffb900; stroke-linecap:round; stroke-linejoin:round; stroke-width:2px;"/><line x1="102.4" y1="64.92" x2="104.53" y2="61.97" style="fill:none; stroke:#00ab47; stroke-linecap:round; stroke-linejoin:round;"/><line x1="103.29" y1="67.88" x2="106.72" y2="69.05" style="fill:none; stro
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):169343
                                                                                                                                                                                                                                        Entropy (8bit):7.665322358368137
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:m0GA/FnKH70/OFiv06eQBM0NpqN5x6veBnto+gNejKnMjfX:J5f/OwVa0NpfgntLgVnMz
                                                                                                                                                                                                                                        MD5:8019B539E2F2851A14EA33C5E3802F55
                                                                                                                                                                                                                                        SHA1:C64FC7685AED2191DFDDED157ABB828B050B7730
                                                                                                                                                                                                                                        SHA-256:544DF7410E0FCFF17F4E12FB7E8F989E163F53F4346E03CE10154837EEBD8A74
                                                                                                                                                                                                                                        SHA-512:A74E6F3869F19DB3DDA119EBB62E29DBB60BAE5B69A5F615FDCB661F36FDB0ADB7E6CDA8F4EEBCE5803D375B4C8AF10EDC47A67BD61CCB6A499614DFE471827E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/11ac5077b8130e82740d2b8a4230919c477aec4a009e0eea01eeeb69c7dfd96c7e1d8af173c7e89bf6c2a0f90d8192191cde05b46eda68502899bba58a672e1c:2f69cc4b87d011:0
                                                                                                                                                                                                                                        Preview:....ftypisom....mp41avc1..%.moov...lmvhd.......~...~.._...L.................................................@.................................%3trak...\tkhd.......~...~..........L.................................................@..............$edts....elst..........^K..........$.mdia... mdhd.......~...~.._...L........-hdlr........vide............VideoHandler...$Vminf....vmhd...............$dinf....dref............url ......$.stbl....stsd............avc1.............................H...H...............................................<avcC.d.*....gd.*..@j..Y0... ...........x......h..."........ stts.............................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2955
                                                                                                                                                                                                                                        Entropy (8bit):4.997174847012817
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBFP9suLqZTylioiuTXkQziIBYydq7mzWnEI97bnjU13Dag7DgMtD2JwADT9n9iQ:0XLcGTUuukk7bnjCV7ccS+AjM31By
                                                                                                                                                                                                                                        MD5:EBC887254611C2DA0A5E5721E03E1910
                                                                                                                                                                                                                                        SHA1:667CB2E9094E3B86CFB91E6EDD570EF8EC0E7921
                                                                                                                                                                                                                                        SHA-256:45009EF24C7748B4490715A2786CBFCB7482789EDD117397FE3A119E5A489695
                                                                                                                                                                                                                                        SHA-512:09D47E2AAE48A9C68C7943609ECBF02B891F7E86242E01EB1D652DB50029A0716B6C99D86ACE54C03CD575C2B26DBB1AE01BF2A224582C5179D9ACD13F79322C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><g><path d="m126.78,21.66v-6.33c0-3.08-2.49-5.57-5.57-5.57H23.58c-3.08,0-5.57,2.49-5.57,5.57v6.33" style="fill:#d8dade;"/><path d="m18.01,21.66v83.02c0,3.08,2.49,5.57,5.57,5.57h97.63c3.08,0,5.57-2.49,5.57-5.57V21.66H18.01Z" style="fill:#e6e8eb;"/><circle cx="24.07" cy="15.71" r="2.55" style="fill:#9aa0a6;"/><rect x="29.01" y="13.16" width="79.57" height="5.1" style="fill:#fff;"/></g><rect x="25.28" y="28.44" width="94.23" height="9.41" rx="4.7" ry="4.7" style="fill:#fff;"/></g><g><path d="m33.67,33.18c0-.23-.02-.47-.06-.7h-3.23v1.32h1.85c-.08.43-.32.8-.68,1.04v.86h1.1c.65-.6,1.02-1.48,1.02-2.52Z" style="fill:#5381ea;"/><path d="m30.38,36.52c.92,0,1.7-.3,2.27-.83l-1.1-.86c-.31.21-.7.33-1.17.33-.89,0-1.65-.6-1.92-1.41h-1.14v.88c.58,1.16,1.76,1.89,3.06,1.89Z" style="fill:#58a45c;"/><path d="m28.46,33.76c-.14-.43-.14-.89,0-1.31v-.88h-1.14c-.49.97-.49,2.11,0,3.07l1.14-.88Z" style=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):896051
                                                                                                                                                                                                                                        Entropy (8bit):4.8428162805115464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:sB655x+UBZBPdPfP3LgMPC20xYv4vy/bh5vixP+pmlUqctltzjUC+R99jaiaEl7T:sb25vixPyvk
                                                                                                                                                                                                                                        MD5:23D50EAB4ECFD27B060239476D6B9F5F
                                                                                                                                                                                                                                        SHA1:E3F59ABB69E9D57F61986617308D7D542EBEACDF
                                                                                                                                                                                                                                        SHA-256:B3D84A9B58D93FD0E3C2E1EBA6BFC11515BC3C3E0BB493EBB9A8CBDB82F6ECE6
                                                                                                                                                                                                                                        SHA-512:1B93AD32C8838518431D5CD57534F13FB63F2F44D240267E7A5E5AFDB8791D5E065CD7FFFBBBE8BE0E89B1B73E7A0AB4C0BEC88ACAFE86E246A1F75597BCE3C6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/alkali/e3f59abb69e9d57f61986617308d7d542ebeacdf.css
                                                                                                                                                                                                                                        Preview:.@import"//fonts.googleapis.com/css?family=Google+Sans";@import"//fonts.googleapis.com/css?family=Google+Sans+Text";body::after{content:"sm";display:none}@media(min-width: 600px){body::after{content:"md"}}@media(min-width: 1024px){body::after{content:"lg"}}@media(min-width: 1440px){body::after{content:"xl"}}.glue-cards{list-style:none;margin:0}@supports(display: grid){.glue-cards{display:grid;grid-gap:28px 28px}.glue-cards--compact{grid-gap:16px 16px}}@media(min-width: 600px){@supports(display: grid){.glue-cards{display:grid;grid-gap:40px 40px}.glue-cards--compact{grid-gap:24px 24px}}}@media(min-width: 1024px){@supports(display: grid){.glue-cards{display:grid;grid-gap:48px 48px}.glue-cards--compact{grid-gap:24px 24px}}}@media(min-width: 1440px){@supports(display: grid){.glue-cards{display:grid;grid-gap:64px 64px}.glue-cards--compact{grid-gap:24px 24px}}}.glue-card{background:#fff;border-radius:8px;box-shadow:0 0 0 0 rgba(0,0,0,0);display:block;height:100%;min-height:96px;outline:0;ov
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):44563
                                                                                                                                                                                                                                        Entropy (8bit):5.4691226534507775
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:IhAmHm2KJ7DxRxPztVQ3Z+yPoIyhPMEuH4WuZQcPO7ON/fhoRvEoAcPR2TCLlSIm:IZFR9+xi1dDrMf4rlSb0U
                                                                                                                                                                                                                                        MD5:7EB56675B653005A3752B031FD075DD9
                                                                                                                                                                                                                                        SHA1:A2D3A665C9FADAC58B2D0A68E73D7F48578A9332
                                                                                                                                                                                                                                        SHA-256:8BC270BF68D94545E0F545516BF2D7BEECC7C577CB45F42D77E9917F85EBBE57
                                                                                                                                                                                                                                        SHA-512:4F4AF2AAFCB8613D2D50E3CD0A3A18DE7DC35ED2D999DE19571C90C679659F355A21BE76046AD789A2C57A7892E4A29464A303412661B4C872980931322C0A86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#00C3E3;}...st1{fill:#FFFFFF;}...st2{fill-rule:evenodd;clip-rule:evenodd;fill:#007D84;}...st3{fill-rule:evenodd;clip-rule:evenodd;fill:#00A0B1;}...st4{fill-rule:evenodd;clip-rule:evenodd;fill:#008692;}...st5{fill-rule:evenodd;clip-rule:evenodd;fill:#00CFE9;}...st6{fill-rule:evenodd;clip-rule:evenodd;fill:#00B7CD;}...st7{fill-rule:evenodd;clip-rule:evenodd;fill:#C1F0F8;}...st8{fill-rule:evenodd;clip-rule:evenodd;fill:#4EDBEE;}...st9{fill-rule:evenodd;clip-rule:evenodd;fill:#8BE5F3;}...st10{fill-rule:evenodd;clip-rule:evenodd;fill:#DEF7FB;}...st11{fill:#202124;}...st12{fill-rule:evenodd;c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1969)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10241
                                                                                                                                                                                                                                        Entropy (8bit):5.1122734610335385
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:5HC7HCnHCjr9uIHC4OschHCbqPHCVHCWuHCH/HC4+8HCjbKRCw/yxEDnRG4VF3Yg:+r7+gvvVhJ
                                                                                                                                                                                                                                        MD5:96D99C57212AF7F2F680A8A86C3B3DF3
                                                                                                                                                                                                                                        SHA1:492F7D36AB1959864B16474B5107CE1E1B4C788D
                                                                                                                                                                                                                                        SHA-256:63DB1544FA6F9F98D45E937FEC13517FA4176F9218F4B557C85B689FF2C6D006
                                                                                                                                                                                                                                        SHA-512:879D989189B70D9E9ED881D7DCF5460B106D4D4486504AD6F4E0CEF1291B69496D91BB64BFEAC48D78E78387C083FA52ACF0483E29448DC6DE3AE8CA477444A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Noto+Color+Emoji&display=swap
                                                                                                                                                                                                                                        Preview:/* [0] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.0.woff2) format('woff2');. unicode-range: U+1f1e6-1f1ff;.}./* [1] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.1.woff2) format('woff2');. unicode-range: U+200d, U+2620, U+26a7, U+fe0f, U+1f308, U+1f38c, U+1f3c1, U+1f3f3-1f3f4, U+1f6a9, U+e0062-e0063, U+e0065, U+e0067, U+e006c, U+e006e, U+e0073-e0074, U+e0077, U+e007f;.}./* [2] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v25/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.2.woff2) format('woff2');. unicode-range
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10877
                                                                                                                                                                                                                                        Entropy (8bit):7.973253762778751
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:opLyXOPbBBSpLcQVzCvXACySpbyfESlKC9xT4p+iIjb:GCOjSFW/A5SZnsY5U
                                                                                                                                                                                                                                        MD5:24D77EFCEB44384714980F8B04D3A728
                                                                                                                                                                                                                                        SHA1:3B25D43F38BB79EA4C6454C32652FE4D4ED2B66E
                                                                                                                                                                                                                                        SHA-256:A33EC532BE56355DF44BA39FD6892177EEF57DA45C33C6C940848ADF86E2DBBE
                                                                                                                                                                                                                                        SHA-512:7F14F6B7D169433E70568820E1FFCACA32E90265E597942423B568E0E100390733E756F46625D328B92E79A1F95E010CD401C859791DCEEEC8589693638A34F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.$.}.?....{n..A......d[....@..Z.,y...-K.j.w.g...^Y...g..l..`...@..-.....!`f..f........GeUeUW.s.=~.uwuVDdD|.w./".9z.....9z...cAr.;p......M.#..Pp.W.L>...ZX.l...G...1.J.....1.....:...7..F.P.1.........Rk....j...Qu...`U|.....K.8..]7^....aO.L7...|..~.....8.L?...u.......<..Suok.....yB!..a.<.<....*.`..... .....p...4.i.Z.....O...H1.......x.<.<~LG.H.Y....o...-3..&v=uAYt=...@iZ............Fc.5..F.;F..(.A.&.......`%.=M...J...;..^.:....{...Z...>.N.z.....q..J`m.y..@.^H...UFS?..J..O.2>z..?....w..3...8N.......w.[]...''.jM.:.y..b....-..0.w...,.E#....f.UkV....z...o..;.t<.<z..z......\.9.&......q_...\.P........[,.^u.I.8..z.|.....H...[...8..g.j6.5.C.........a.....b....6..8....V.)...J..../.Z.c...sgf.*m`{&5.......u..D-.Jy..z........M..:f.o.....W..o.......Y....Kjc.u.0.h..r.>W.....9..f.8........wLyrB#h....a..^.}K9..'.u..'2.;btT..|........A..cae&.......".z.1Qp...;..IF.G.......V...f.v\5.....I.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12592
                                                                                                                                                                                                                                        Entropy (8bit):5.098702220123759
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:GTROm5a4Z5FTJX+/+M+dvWicOrIhG69d6yrpcNHeubPbIisCYMCHbJfpEQ34zcim:GTR+HJN
                                                                                                                                                                                                                                        MD5:B4F48588AFD056B31B93A93A44CD0A9F
                                                                                                                                                                                                                                        SHA1:C4CD740ACE3BD7BC36A0A650D8ED5BA87FA87728
                                                                                                                                                                                                                                        SHA-256:FA8953CB8678081402D463BB1785245F915127A7B50B53259F142C8BF979599D
                                                                                                                                                                                                                                        SHA-512:B03DADC4E4C308274BE9BC87B0B8361D7BBC3351F0720D04FBD8622E465D0B071A93BFF92E9F7C019E2B84C7018178984EFA33C15C08994E1CCD81858CD9BD83
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><polygon points="48.6 90.93 48.6 36.7 97.28 36.7 97.28 99.11 56.77 99.11 48.6 90.93" style="fill:#fff;"/></clipPath><linearGradient id="linear-gradient" x1="72.94" y1="99.11" x2="72.94" y2="36.7" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff" stop-opacity="0"/><stop offset="1" stop-color="#000" stop-opacity=".1"/></linearGradient></defs><g><g><rect x="43.28" y="28.06" width="59.33" height="78.34" rx="4.77" ry="4.77" style="fill:#3871df;"/><g><polygon points="48.6 90.93 48.6 36.7 97.28 36.7 97.28 99.11 56.77 99.11 48.6 90.93" style="fill:#fff;"/><g style="clip-path:url(#clippath);"><polygon points="48.6 90.93 56.77 90.93 56.77 99.11 48.6 90.93" style="fill:#d9dbdf;"/><polygon points="48.6 90.93 48.6 36.7 97.28 36.7 97.28 99.11 56.77 99.11 48.6 90.93" style="fill:url(#linear-gradient);"/></
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):520
                                                                                                                                                                                                                                        Entropy (8bit):7.329809256156843
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7buJOCksnNy8coa5lq/8F65NDWHCtAQFRTIGA:guJ+snNDCXq/8F6TDWiyQFRct
                                                                                                                                                                                                                                        MD5:9BB7C80D0739F63F2ED78D8C98275A21
                                                                                                                                                                                                                                        SHA1:309DB67BCFDC47324CF3A07BDD5652747EB6317B
                                                                                                                                                                                                                                        SHA-256:1D36882BEFDB2D8DFB92880693A1E66D81558A8CF0E511E6D943557FD1D1E6E8
                                                                                                                                                                                                                                        SHA-512:DB9A6F398C2D9CFA3FA8818E49E745D0A7B157F0E76E7B1636532CCCCCC4BDF219CA4641E2309C62BAB93FF9927FA25FA706012F7D5CAB17D512CEE258C4D9EE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH_lihh76znHXocGuTuDGVtlaryO0cLZSNPVMA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...%.Tq..p</.w...... .V.i..Mh.X...........v./..y..6MQ.EQ..1....D.]'.}4=.......O0?...y.w........7..d"`2.@=.P..`...M.8...O_...A'.....cQ..W.z..d.u..k|..'OZ.("....J..h....oC....a...g`..3>...e....C3.@.k.<6..Z..X.]X...z..X...r.l........v.....0D......F.*7..4.97..4.....C.t...6.............[|. .0..<.....%*...P...|.q+.... .... .... ..a.p...).|>.?.O.........|>.?.I.n>...[.. ..E!..X.6.....x.>.jW....y.S..........m<....?.w..p..........4..x....U..(..(o..#@.F..I....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4175
                                                                                                                                                                                                                                        Entropy (8bit):7.792037496841981
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:CNjUwmdPbBhCwrndwU/FVNk3twv+EEXFx9y8TFk:884wT1bi39EuVymk
                                                                                                                                                                                                                                        MD5:528CFAAE326A3BB9E2AC8FA84F86B629
                                                                                                                                                                                                                                        SHA1:2896806E67CA814B3A1CDCB3269570AE59CD63F5
                                                                                                                                                                                                                                        SHA-256:208D04BF349F845F35F37B1F14EA345663C3A538408CF593CCC57D0AA8746565
                                                                                                                                                                                                                                        SHA-512:81DC39DF65F3455A96356621DCED76F92253F13AF90A4048D154FA24BE322D6B8DD4B98A75A2840EF802577418F09A029A1D770EF4D2F61AF3DE902C9EFDB9F4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:fad22fce-9b5e-40af-8da4-79ebc9d7b747" xmpMM:DocumentID="xmp.did:77C7253ABDC411E7AA94B0991AE57A61" xmpMM:InstanceID="xmp.iid:647C83D0BDBA11E7AA94B0991AE57A61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`H....._IDATx..[{pT.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                                                                        Entropy (8bit):6.467101344584937
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP2kzIJUAtn2AT40zsOqsO0I+Ovc+7/7XOxDezzBCwmj9NzJ5tjp:6v/7bIz5gvsO0I+uc+7/TOxSztBMNdJ
                                                                                                                                                                                                                                        MD5:37F302AA20D8E2FB90DD63E02A09B412
                                                                                                                                                                                                                                        SHA1:8ED2529CDC84025E92F73B80C534FE5700C316CB
                                                                                                                                                                                                                                        SHA-256:0B1E433CECCB9E1D81EC4844F52C22B25870BC47EA4E7188F2D4B0E040CC542C
                                                                                                                                                                                                                                        SHA-512:F71D69B38DFCBF0C307A49943DE082EFECE67A8000ECB957B6A3117505781019649425578042B8B17ABD983BBC6C1F27007FFF3E0F273C21A7E90EAA0E93B655
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1sryYuRpw-e9mo5q5nsCjeIpm_w0ep-6gbdiGw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...1..@..a:.0.x.w. Px.C<.DN..X.h4..!.c....o...l..B.!....Y.z..7.QwU.5..e..?kR....-r..j......6.g75..jG.Ye8.w.....+....z...........Q............X...:...........k.........................?.zw.h...+@...49:~..,#?....>..q..U..V...<.&..._k.T.a..S.r..'..B..M..H+.q59.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15208
                                                                                                                                                                                                                                        Entropy (8bit):7.982663162282351
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:W83RLtRZmZ5GJ5Ugs0fRdyXIgRTXy/W8sJn1vS+umw/C5s9PZ9/:W83RLtRcGMgfCXhzWWFJnd3xwZ9Pr
                                                                                                                                                                                                                                        MD5:CD05F978145C3B6F58B800C1FB5EF436
                                                                                                                                                                                                                                        SHA1:916E50A357512D525C2850C8429E1E091574C9C9
                                                                                                                                                                                                                                        SHA-256:F36242B1AB1AC1316640455B84D157E26487BFBB2B847C6DD4107D6CA071617F
                                                                                                                                                                                                                                        SHA-512:6B7A8ABDE8611B63B3C26312B9C8ED688E7BBD2A29131F5DC0FDAD53770DEA2ECADF9CD14D432AC56EDB340CC86BB075F6EB176E10285F29CE57A4C8F47F3A48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                        Preview:wOF2......;h.......L..;..........................."..`..(.`........\..w.....6.$.... ..x..%...........n..d......4.HM:V....:dX@S......V...n.h4.f...d.3ki.zpo..._|......_.6...!H!....Y.=T<....h.S}...Nk.F.%gN].N.WLz....IN.......%{..1.6.0j#....H........3.[.......L....~.o....".4..].I..wm..F.D%5:!.....-,...UP.z..`.A`...V..Q...b......y..u.Uo\$=..6.{.....Q.....p.)p......SO.=.y..V..%D....n24...<.G)-...r{.m.1E4..\P...%....tF.....A....&. HW..$Vw..Soeu...<..M.U.....7.}.kE.]}..F4...7.....6i..0."A....._..}.w...[ .....;..E.r|..].....P..OM.wB.f&...F.E..+..2j..N...9-.mJ).....1.....e}.....%......C.Z......4.}..Nd...T...*...Tw.....YqDv.9d..N...H.f...Y...T...!.I.\.w..t%R.v.|..4Nk....)..f.^.7.........3.V|.....,dK._..[.&....:{u/... "..."....c{...\....$.W1...i..:..5..v!T.ks>"......X.X.# ^._..I.`..F.Mm...].......S".6A.P. \...%...`....'.@.n..;.R.@..e....3.L..rt<{/...^.{.'..l....I0.}.d.=.Y.....^.z.-.......zg......<K.....m..9.;}..5.'...'...^pVAo..K....|.V^n.O..S.C5...n..x.|.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1603
                                                                                                                                                                                                                                        Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                        MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                        SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                        SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                        SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):193609
                                                                                                                                                                                                                                        Entropy (8bit):7.997486741473688
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:xyMl+ztzGdKsmFKKSpO2fmwXQ3bUdsfSsnSXFkIpX+jJonuA46tpMbBkVHh/skQq:xDlQ6dyF5UmwXaNfSsnS1CjJonXHkQhr
                                                                                                                                                                                                                                        MD5:36EB24FB52166D0C85330E04220B1691
                                                                                                                                                                                                                                        SHA1:C745F010F08546479803F8B68FE5F4CC7F46A2C2
                                                                                                                                                                                                                                        SHA-256:3C10ADF9692F3105840F95B2528E8A674D69146192B38620422433A983EAD87C
                                                                                                                                                                                                                                        SHA-512:9E09F41BD5630F28F7372AF6A6F77F1DE7236279B20D0245C7B666C60F242542AFBCB379846DE357ED4884273EDB936892F1547BD4D805C33200E8E41DFC705A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......U........t....sBIT.....O... .IDATx.d}...#..n..k..6....t...z..9.RUf._H..8......|...H..........1.....(..1.H..p..$$...O~....0........9...b.......@R.p..?.?....H...H. ..o.@H.v..8;.`.C...O..~.$...9.Ie.D.D..k.4.........>..U......`(x_.a6......7.@....?...P...C...2_o..`,..YcA.J..D.<l...q.....F....#)| ....>.,bg...ND...~........v..2z. u..<"x....H.........P#.p..I..a...H.#...$.`...]..y'#...*.D<.G..@.! ....CV.b.B..0..."..#....}.YY.FY.#......DVk..<..`r.oA (....q.....mDE.j.0...D.1 .S9...g...]....i...H...t....?|..c,mC..FJ...k../...w;..3#.. ?G.....(7._....a.g...t.Y"A.?.;+B@C++..a.}F4TO.s.O.......<U.Y.cvq.Ud.8..?..OL.H..W.@...0 .g".'{N...<..P....~. .0..*..0....X...w..LY:.Cn.M...O..V.|..M....#.=fc.......[Y.:.A.z...t.....].F..p. X..v.....,..!F...p.y-...Q...O..vx$...m...x...`y..(.x.'{H.@..zh(..E.RX...<....D.....Q.i:.A....y....C........#. .a....4..G.;6.^...D........c".m......N.EuP...O;...)j.'.j..u%.p.W..e.).T..$z.....!!<0}..a.`..GP.../;S....|.a9...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):619
                                                                                                                                                                                                                                        Entropy (8bit):7.462254278507281
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7rKbmS9WBtzNUgSqMp39/vfhlwkS+GollVhlQ7AwqdTR7LYD7ZOLsc:OScBhNUSo5f3dG6VfQswqdTK79c
                                                                                                                                                                                                                                        MD5:97C0BA6112D3E6078B886D61D47E1BBB
                                                                                                                                                                                                                                        SHA1:7041664B2455047AD0E9713B3ED746582A8E1235
                                                                                                                                                                                                                                        SHA-256:7F75A3A955EB16CFD60DD5787737F49C053B52A81377961BE153E75CAF6076F6
                                                                                                                                                                                                                                        SHA-512:ED24D8FF1067F18875393A8BE412F95DAFE2A4CBCADF5D24A56AD6A6B4EE91475636D1EE924E058B8EE4CA29C8347CD1CB037C3D403E5C5FC5FBB33A7A0341BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......2IDATx..%..A...Q?..9..b/>....|.#/C.+.]h.]...p.1...Y.........U=T.m.....K\V.hi.....l..7X.CE.c......c...u.....5..R.7W.2..<..:ne..b.....zK...oQ9..........%.o..<4m.rh...>..w...W.Z.lv....e.....e7.v....M36....i#....L.:.@X7t:..h.f..f.......<..[..gp1.^..n..@i..)../.F../Q..3e..._T...n.|.t.T=..f...Y._..`Co..-.Q=...d.w... .. ..`7..8......g...r....#T.:..=....2..%!..eH....#c.G%....A9..V......7.._.@.............@-.<&8OwK.......thU:.f...{..V.c.....f......k$.~...j......v.~...j.. -T.".mT...W.....27..../.iy...............G.......q...O..9{_..........]JHHHHH...;.h.M.(....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                        Entropy (8bit):7.921594129490044
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OmAe7nP6Rh/HgqtbxMDWOGp+rLXxB7tTvIAwc:FAe7P6R5lODWAHr75vIjc
                                                                                                                                                                                                                                        MD5:B81BE1B484D4D51702D22EDFE018D769
                                                                                                                                                                                                                                        SHA1:5C7867EF199CAF2642C8CBAEB3FC8190320ACB40
                                                                                                                                                                                                                                        SHA-256:673770CB5C2D0333A91DB00B6759D2FE9641DC6E549A8F4983084F9DFDD960E7
                                                                                                                                                                                                                                        SHA-512:55284D82830D6BBC323A8E48A44EE641E7AEE712A3DEEB5BC9034D54B2C8679E52949CD8BDCCEA91141667D03E7834878F30A274DF18D9FA61ED7E26155E2D1D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...LIDATx..{t.U......t.....@.D.*I .,;.0. .]..aa.....9...3..;.z.Q. ...D ..".......!. .!$.!.NwU...$...Gu..6.sN...W..n.......@ .....@ .....@ .....@ .....@ ...jg...q.$t. ..........G.%......b....~spaAAAbSSS4.....8#..H.tY./....8q.'D..Wc>......Uo..c...A$.o..{....n._[.o..HD.|1'.P'&._.jUU.o.W......X.....k......!...}....&....`f...q..g}.oX`Y...u../h..F.?.R...sw_N$h..R|.g\`......K%.w...}....M..3.m...S..f...".L..........-f...F4M.$E....|.n...w....DEE...?./.J.m;...;.7..o...o...........o.AND...@.y....'.S..W..A..8....9B. G......._&... @...%5.%:....u.`X`....$..$.X....h.{.._...Y.q.....>8..&........d...b...qO.^......W4...^....-..n...&..~B.aR.#..r..A..8.1..b.X.P.D....8.4B.K.#1,.C..t...^.........1.`..p..ld...W z.w.......RW_.@]}.JKK..:4M.f1[...vOy..r.'%&..^X|..l|..s....]....._.u.F.sK.l..zxuu....*.>|XULJU..>....sCCC..L
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8252
                                                                                                                                                                                                                                        Entropy (8bit):5.081904055031922
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:SLMUFfjTnYXz+uW1WtEjC+pdrQjJslAwk6m4o/ZY+iTgDM9V/cPF:zUp8XPmIgz3RTgg9dcPF
                                                                                                                                                                                                                                        MD5:FE765C068588703EA19CE60A0678A23E
                                                                                                                                                                                                                                        SHA1:2833D62900C55746536C9538E31531EF41746797
                                                                                                                                                                                                                                        SHA-256:1D75E685C2554FABD0349EAA7AD66DA81E316754D258601D55D1E95A02920241
                                                                                                                                                                                                                                        SHA-512:977B133031B07188729FFB88B483D4E98F22AE902788F884338357D59D80C8B4C28B453BE4E43CA71A458EF6BEF21F25742A718F1DE30921F3FC0322EFD3DA9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/6429df8889fddd005ae5df2a5eb4937e7f46748dfc99e10c9fdf368a4a61922e70f27c4f335a63912a3a7f6fa178ab52b8c8cc71c81dd2cb1487e5518137ebbf
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="174.59" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:none;"/></clipPath><clipPath id="clippath-1"><rect x="7.84" y="4.84" width="155.35" height="104.5" style="fill:none;"/></clipPath></defs><g><path d="m19.75,49.51l-9.03,15.64c-.83,1.44.21,3.24,1.87,3.24h18.06c1.66,0,2.7-1.8,1.87-3.24l-9.03-15.64c-.83-1.44-2.91-1.44-3.74,0Z" style="fill:#e93323;"/><path d="m20.56,66c-.29-.29-.44-.64-.44-1.06s.15-.76.44-1.05c.29-.29.64-.43,1.06-.43s.76.14,1.06.43c.29.29.44.63.44,1.05s-.15.76-.44,1.06-.64.44-1.06.44-.76-.15-1.06-.44Zm-.09-8.42v-3.53h2.3v3.53l-.21,4.53h-1.89l-.21-4.53Z" style="fill:#fff;"/></g><path d="m117.15,42.86c1.67-.3,2.78-1.9,2.49-3.57l-6.06,1.08c.3,1.67,1.9,2.79,3.57,2.49Zm7.47-10.7l-1.35-7.57c-.83-4.65-3.99-8.1-8.52-8.35l-.18-1.03c-.22-1.26-1.42-2.09-2.68-1.87s-2.0
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 283, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18259
                                                                                                                                                                                                                                        Entropy (8bit):7.967681611118235
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Fx1rJbtJgPihejQOrFAUts3Jwt/Q1Woak0wygw2mvw:drJhJgPikjQFz32/Q1WocMwdw
                                                                                                                                                                                                                                        MD5:161BE892DF5FD1A60CBE73CD6B6F69AD
                                                                                                                                                                                                                                        SHA1:077568348CF7AE430FAF3FFE4FE7C14BA9297E6F
                                                                                                                                                                                                                                        SHA-256:5606149FDD74ABCE0D5D0A6E197D2345CE72E50A47AE81D2927EF494896B7FB6
                                                                                                                                                                                                                                        SHA-512:7A4E39683661CB63332504A873AFB9630457C65F0234B007B4903565FBA28EB92CF405FF201485306618D6CE0381D3097800AFEB6727DA6A7C2A768223710A0A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............<?....sBIT....|.d... .IDATx...y..U........g2...........C .<E@E.e......).(..."./..dW.a.d.$.....l.m........2K/53........gf..u.1...}..?..~.14....9.jD...#...G^.2....x.r.| ,p..&....c..(=.....E/.Jk0.....5.-..=.....:..7^:CF.*.*RT.f..1.'_.c`..Z.R*...r."q ..{..k7.@.*....>~...8..h.a.&...!...mo.....~.#..al.g..W..v..L.R`U....K...8g.:..$.... .\...H..Ez............."..t+..D.k....s.a`E.b5E..m..<...]X..."......=.#....4p=p.L.b..9....1u./.....R..8n..oX..q..3.._.....y.Z...X.v..r...........0.WW^.++..].wn.a.2...m]*.M...voR*.@&....3.Sdk..;.M.......B."...H..x.wd.../.......h%Uo'....._..9=.).=.......@..$..`y.,X...K.....*W.......N.r..~...;.c.n.EzJ..p.[..i...Z.e.7....;".....b...?d.....^4..B.~..\y.g......t..._.X.`.M..V.L..h..:f.TA...Ok....N.....d........".......&..M..~...x....u\W.....@.8PU. z....%..w...a4$X5w?.s...t.%.~...F.7U(.Cu.....p.../[.............|_t..G....Ee.R./.A..x..'...o.y...L...9........g..e%N.....BK..PS..z.L._-v.=.0..q.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):329410
                                                                                                                                                                                                                                        Entropy (8bit):5.590206991490536
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:4c83nL5b29oQMf3Igoa3LRGItTJkCiL7k8Cu/CiXugGDRj/jQ/VI7Yk:C5fggoa3LRBviLgncCiXrGNuGn
                                                                                                                                                                                                                                        MD5:29D728B01DA2B497000A84ABA115257E
                                                                                                                                                                                                                                        SHA1:84FB48D68C9BAC9EFB1D3AEC0A32C0DED4CB461A
                                                                                                                                                                                                                                        SHA-256:C31A04C8FB061C363792F34FB8B368D710CA6BAA750E58AD587699D916AA5A52
                                                                                                                                                                                                                                        SHA-512:37435CA0EC1DF0FE61909D20E8C97DEAB2254B47AF899454E5A464B4FD70D8EC9EEAEAD4A009D5B66EACD51F98F9A2BDDE34CB866ADC4FB736351DC6D8FCED88
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/63e90c30/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                        Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ia=fa(this);function v(a,b){if(b)a:{var c=ia;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ea(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18389
                                                                                                                                                                                                                                        Entropy (8bit):5.288637442858007
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:1ZeNB5zlo+K2fLmTahR0SAc3yEFIYU22y960CHn/5Ed/4:/klHjhtAz6qY6H/ed/4
                                                                                                                                                                                                                                        MD5:3627200F2E993A66341BB47B10D453B1
                                                                                                                                                                                                                                        SHA1:55CA87CB1CFC51F81AB50BAA453FE8B4139A196C
                                                                                                                                                                                                                                        SHA-256:8272C063D5B8E311D6309C7F653F87E37E0358F59FC1C895135C03BC8E442970
                                                                                                                                                                                                                                        SHA-512:E3D71D5EA6805FBABCAA3D8AE7487BA6450C1B8B3ADC17443EDFF0478D496399B348CCA99FA7CDBD69A5FCC6C33E9DA602127984538C4EB3567101BFA72156F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                        Preview:(function(){'use strict';function q(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var t="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var u=aa(this);function v(a,b){if(b)a:{var c=u;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&t(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+g++,h)}function c(h,e){this.g=h;t(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 58 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18405
                                                                                                                                                                                                                                        Entropy (8bit):3.30307468404555
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:oFZ/I09Da01l+gmkyTt6Hk8nT7skEWRwxNXuBQ5uPqcVAG0PuwfTl:oFS0tKg9E05T4kt+puGuwfTl
                                                                                                                                                                                                                                        MD5:6E79FA388ECA6523260E1B19714CB06D
                                                                                                                                                                                                                                        SHA1:67F1D1C01DC339EA0C07D2299B5BD5BC1D62F4FE
                                                                                                                                                                                                                                        SHA-256:F9991B7C4894AF087C50FDEF3F3BDDB0856197877DDA93840D0967C6895BD4B5
                                                                                                                                                                                                                                        SHA-512:C227F81EB418CEB66D94E14CA6B44E1210A62DFF2FE5741E48922864C526805C9DE60ED68C81E3278007D4AD95F3EA349EBA969050A5511C991AEC75AFDFF689
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...:...:......J(....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7952
                                                                                                                                                                                                                                        Entropy (8bit):7.969561964092182
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:apKv1URpDo5ViQzqp3G6zvzth3ZozjWB4MOXywyj:zKQ5kFGMzthp6OcXywe
                                                                                                                                                                                                                                        MD5:93C583806BDD869BE37D91E4645579FB
                                                                                                                                                                                                                                        SHA1:D2EC81F7ED9E88DF419D772B2C8767DF6A3602B1
                                                                                                                                                                                                                                        SHA-256:E73C6C6F79E38C18868A04CBA3499BCFA24FF2A6BB366BB94D8C9525E3F585AE
                                                                                                                                                                                                                                        SHA-512:BB0300C3861E35456E16FD041147C6AC54D2E7C08E037B5C6F3B03FC334E8E4A98627CAE4E108D1C98DD8546798C4FBD4557E353ECE12F7BE6F45423A79C18A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y..G...YW.-.uX..$[..|.C./l....X.1>9<0......`8..Y`.....>.....;`0...,..c.......nI..23...Y.]]]U]U]}.._..SRef..UD...Hx.G4.L.0.p.4......gZp..,..'...8Oi..5.......g....3-.T.H&X_.C............tt.`.Yw..]_....=S.....x*p....q...:....!..h.Hg.V@kM.xtwv.p..?{..>.2O..L.0...qy.k.D..W7..F.%..Q...Z,)..7.<'../..3-.T..#X......W.n...T...%X.08<|........tzp......,.M_!..V5L....E.!.-.....A.i..E...}.7.......I#x...}9n..,.B...G....=*W.../7.A.M-..M.8!....|J..Z1..G..7.$...j.44W#\#..v..w..qS#...H!...&.........Y.bxxx...*.h.........#9........}%rK...n(JX.{6.\.7]....'X.;..5.{G#...wT..,.,...t.m..S'..`.{...@......H.3...Tg...e..E.r.9.k.....M.yZ1.{......2.......-..U..]#........c....K:s..=x......W.jD.'h..J....../......:;..K.7.%.tc...K..%......R...<.....M...0...G...Y.$...s....3..X.d..}.N.(On.+..P..?...F.i.I.....?.....kQ.L2B@l5r!..5...z....mP...$.)c.!....P....}. $Z.~t.|...f.....~........`.<+e...+. ..T.r......U....3..Fp...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1939
                                                                                                                                                                                                                                        Entropy (8bit):7.830905456541374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:96g6j4cpSBhGb3XBXuBe8G7M1rDyG/ly0aSL:9RQ4cpy+3xXuo8G7MBDhU+
                                                                                                                                                                                                                                        MD5:2AB47174D2AD21F5D6C4FC0A1FECFC23
                                                                                                                                                                                                                                        SHA1:9B794242DA670F7D04E6F1E9BCA6CCEAD3537E6A
                                                                                                                                                                                                                                        SHA-256:FEBBCA56365557289763CA0E599EB5F8B43730289B31379C0D151CE54B6FA3C2
                                                                                                                                                                                                                                        SHA-512:7BFF6584CA91D984182D778A88B3F6709147DB4B64D22D1D26B2D4DC5307C5A9AEE12F9CE31AB2AC990B651FA81ADEE1B281CB5E58757DE20BC72E6D646758F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/nDCFKerWuvJvG26AZOPsWYFPiw3MRFDYqVJcHzQzK6AgY96TXH50bpQ1IE__BdBxxcXm8ZTaQ6OuJ4pbYF1c-ugOTfOmjhffJXEvJQ=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O....,PLTEGpL.[.M...Y.>...`.>...a.V...\..h.9.*.......k.#.....<.....$...]./..%...z.;..8..@.....;....."...../....R:.....3...q.%y..e..........O........$..p..@......`.=..;...[.:..?..?......^.>...d..b..X..e..g.>..<......{........Q..............c....J...Y.F..-..I...m.g..9.....+.....A........@.. ..#.......L........\\.....0tRNS...x.zk.)x...%.0..;z.&....].ESdC.a....r......<.0.....IDATh...kW.8..p/..e.....9s.]$.t...(.2.PGFwE...a..K.&%-..../z<....4qf.~.Z[\[z.v1..r....$..%z.f......5.MT....7!..jsT.Hg7Cs...M.zG......F.I........0..n4.......Gb5u6....7..D.]MN.^..^...............n.....mp...Z.z......7{.:Z_$.o.2.fl#+|......#...s...;^.....e..-p...W...}.uE*.......>?..r.e.lO.......b>/........|j.W.c. ........r.Yg..F5&....#Q6...{...c...jj..z..5..I.....u0....3..Q=...;q..[...p..y..s....!..O....s'.>.<....2|...kfyJ.|3||.*..}x....w !..>by..Yy...B8p..C...H.RE.r...-.......bK.XB6tE/p.O\..#.....8h8....!..b.0...OLi......GL.\..VY...9.m....XcGp-....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5133
                                                                                                                                                                                                                                        Entropy (8bit):5.031542356212836
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bAlhGl/8XtFFU8eQfx6UMlqGP9QL05AbW:xhg8dXdBx6vlqNy
                                                                                                                                                                                                                                        MD5:E2EA5F69F5C063D4C862C356DF8A26F5
                                                                                                                                                                                                                                        SHA1:47ECCC950E2B47509FEA9C07CDA1C8353C8EC444
                                                                                                                                                                                                                                        SHA-256:6EAB58650AE1527B857D6D94C437F4D810D1FF146E2D601B1BFCA3151C8AF900
                                                                                                                                                                                                                                        SHA-512:EFD18861FF1E84FAB943F2D7F57442F57F135FB999127A82FE430DE774ADE26024FEFE19CCD0DFF00D561FA3E6640000A270A4E67055BF6F0CF162CDA2635DE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/761c8bed6a2a232d3e630e92f8835e5eed4f4f2b9a5d7032234b216e134f6475c3e48014b68063a927967f9636afc3a257f9e8fc4670fb9167d8ed33e153d6c5
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="99.08" y="67.53" width="18.37" height="39.85" rx="1.65" ry="1.65" style="fill:#fff;"/></clipPath></defs><path d="m123.93,25.47h-31.35c-2.16,0-3.9,1.76-3.9,3.92l-.02,23.51c0,2.16,1.76,3.92,3.92,3.92h31.35c2.16,0,3.92-1.76,3.92-3.92v-23.51c0-2.16-1.76-3.92-3.92-3.92Zm0,7.84l-15.67,9.8-15.67-9.8v-3.92l15.67,9.8,15.67-9.8v3.92Z" style="fill:#ffa9a6;"/><g><path d="m118.72,77.08v-1.78c0-.17-.14-.31-.31-.31v-6.31c0-1.34-1.09-2.43-2.43-2.43h-15.38c-1.34,0-2.43,1.09-2.43,2.43v37.89c0,1.34,1.09,2.43,2.43,2.43h15.38c1.34,0,2.43-1.09,2.43-2.43v-20.32c.17,0,.31-.14.31-.31v-5.53c0-.17-.14-.31-.31-.31v-2.7c.17,0,.31-.14.31-.31Z" style="fill:#202124;"/><g><rect x="99.08" y="67.53" width="18.37" height="39.85" rx="1.65" ry="1.65" style="fill:#fff;"/><g style="clip-path:url(#clippath);"><g><circle cx="108.21" cy="69
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14796
                                                                                                                                                                                                                                        Entropy (8bit):7.982540816037374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:500PiJaGs6M7Ury7W2TYPIJ0BXMx0XKH6k8cfVHULW3Xcc4c9iSUqIcW/40k+H5g:2aeMQxxBX00L2VC+X4chU3cUjHkeW
                                                                                                                                                                                                                                        MD5:675DF44DB2BAFC60DF7052DA41F6C94B
                                                                                                                                                                                                                                        SHA1:8B766EB9F1DC9F4F6B6C81028570FD03A5F59509
                                                                                                                                                                                                                                        SHA-256:8300BA70904617A47A80E9098FE00B3F7AEFD328519318C420289B0BBDFB5E2C
                                                                                                                                                                                                                                        SHA-512:201864ED71D01588CDADC0BB0E074BD67BF37F8ECF5E570EE87EBC7510CCE70D70DD8979EB170D7560B223B625A0A2BBFA8985E637AE0389EDA25C3134CA8F93
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                        Preview:wOF2......9........$..9p..........................".....(.`........P........6.$.... .....%..........*}.i6.....T..F!.'....sr2..{`..:.K..".....BZ.[p.B..l..<...iX...t..bo.+X..s.K...k/6..!/...A.K.....uT.;q. *ZE.J.z.:.p.3.m.Or....~..3.|..x..3.H.Yt.Lhf...w...{...S.eP............'L.F.....,...aT..A./V~D......~.Y.....}.}.f....K.........m.s.l..`.O@#..0..#>w.H.5pW..9....u.cZ.p.................X...$t..=7...J:UQ...j.|}..=.,]..|...`0H...g...miX.g.v.7...!.....8..",...El..*.Al..N.F......H.....s.L...R..z..G..>Ij..i..s.k[.....KK..x....2./z....._2H..d.O..`.e/..:.=.Ry.l...L..a.t@...Pv......1q.^.a~<..R..1..4.p.3..h.....M.s..`X.0........@-.KH6=..E...6...<.( ...VV.^.`.'.<.......?.=L#4"%^|-"....IR.uM,..n....Z1.l..|r..n.%r..Z.........!.........&7....L..z....m~/C7L"..L...B...n"((.....z..FM..\..Q.W.p}G.[8..+X..x.a..""X"..^........z.5"......o.....l...Mi[....:....F@..}h.?!.....y[<j5..p./...#..d......M..^....S7.0i..C..[.z.>..=Q....V.N9]...4.9....g]Q.'.'..,.X.....W
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3266
                                                                                                                                                                                                                                        Entropy (8bit):7.852627538876169
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:qt1HKAKySfASN3pxt6fImZlHjlBIsAyZkGpcjT:W4AKFo60gsAIk+cjT
                                                                                                                                                                                                                                        MD5:F68A96B7A1C51CF5159DB73E22597AF4
                                                                                                                                                                                                                                        SHA1:9C7B49A43FEE2EDA51CB554B3D7F6999386C2B76
                                                                                                                                                                                                                                        SHA-256:3E64CB5E301757480594DBF1D52CD5A5129600C0216B526E190A25C1D4263136
                                                                                                                                                                                                                                        SHA-512:FCDF61A2C62B35C5E511ADF2CD7E77B84C76B38F8242CCB19BBC788839C5AE624CF062F2D9279DC46788C4A76A988FDDA1936B53E8743BA4B9E1823D2E2E408E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x..".........................................B..........................!1..."AQ2aq.....#3Br..$CRbt5S...%c.....................................7........................!1..AQa"Bq......2br....#34R..............?..:R.!)Q.f.)....]<..]..-.......1.(&..K6.......;8.Iwr=.H/ku*........i.H....b.kF:E....Z....i..ox..M....d.H.......k...d.4.jM...l..x7.YYe*..7.@.8..mmn..M.[....}..:#..6..76m......-.|...P......\>l.&....s....W.._ZZv.3e{ms.%c.L.?."D.....sO.u.G#$n..#.7..M*3S_S.JR.%A..4!a.6..t.h..{..6...../h....'8#.joX{ej......'.....T.2?.....o..V.';....$nb..H.W......8,...J......$....3...E...y\.+..7.y].v...O._*T...q.T..R.>...s.W.R...(Jf..JR.!~..(...NU.u#...0#...o..l]kO.I&.|..wd..x.\...i.8.+...[.R..v./-=..q.*.:...M.;~.....yH..DR.....`r..ES.WZ..,.A.aym!?.&M..qB..j.*.......k.........#1....9.tSJR...*.....A.P.O3\.gs....]...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9928
                                                                                                                                                                                                                                        Entropy (8bit):5.11610411813197
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ByvLZce322nSbttaZ8ycXZIFxDTDgbtAG8+rLCRh4Zs:ByvLZcg22nSbttaZ8ycXZIDDTDgbtAG8
                                                                                                                                                                                                                                        MD5:4CFBBD7B17DAF3C7FDA9329745D6CA3F
                                                                                                                                                                                                                                        SHA1:1A202C9F90BDCB286BC7CDD6C80A1C42116CD0F5
                                                                                                                                                                                                                                        SHA-256:27F5341D45A40DCF458FA46722D2DB21E4496883A7001222E37459D61D4DA499
                                                                                                                                                                                                                                        SHA-512:ACCA52BAB19ACECB1840B99DFF883F3560B6C79609678CE109B456F5E19AF59F8A4EA73AE1F7BF1FC74FB20FD8A3C149E102C4784FFF6AF0656BDD65D4AF388B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/3d7c63f41a1e9571565cc0abfc1dcfe1e8525b7876a5dd2a4724c7697f863d54253f89fb5fdd0c50e137f33fd23a927411f1fc04d6427a07cafea7ce89864c05
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="70.99" cy="48.88" r="30.48" style="fill:#b3c9f5;"/></clipPath><clipPath id="clippath-1"><rect x="61.48" y="26.59" width="18.4" height="28.13" rx="9.2" ry="9.2" transform="translate(141.37 81.32) rotate(180)" style="fill:#729bee;"/></clipPath><clipPath id="clippath-2"><polygon points="70.99 52.86 40.77 52.86 40.77 79.63 101.47 79.63 101.47 18.41 70.99 18.41 70.99 52.86" style="fill:none;"/></clipPath><clipPath id="clippath-3"><circle cx="70.99" cy="48.88" r="30.48" style="fill:#cfdcf4;"/></clipPath><clipPath id="clippath-4"><rect x="61.48" y="26.59" width="18.4" height="28.13" rx="9.2" ry="9.2" transform="translate(141.37 81.32) rotate(180)" style="fill:#ac7e4d;"/></clipPath></defs><g><g><g><circle cx="70.99" cy="48.88" r="30.48" style="fill:#b3c9f5;"/><g style="clip-path:url(#clippath);"><circle
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3059
                                                                                                                                                                                                                                        Entropy (8bit):7.8035944355387254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                                                                        MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                                                                        SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                                                                        SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                                                                        SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://yt3.ggpht.com/ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3772
                                                                                                                                                                                                                                        Entropy (8bit):7.384489565654002
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5cwkDOYuaXVLjlOuYYfDlagAmqc8VpnAWHEAjeAqI6szSd5EXhtD:5fkDOYuSZOuNfLqc8VOajLqItzlhZ
                                                                                                                                                                                                                                        MD5:1AFCB319C029EC5DA10EFB593B7159C8
                                                                                                                                                                                                                                        SHA1:9762B5C358C6ECB11796C81457837365784971B0
                                                                                                                                                                                                                                        SHA-256:B174F7ADADB177DC99684B4150E484409C450A52F8890BEC4351DBE58ADC3ADB
                                                                                                                                                                                                                                        SHA-512:BEFCC0E7942CC5BF45CD59AC6F0430D3A4CA76E49F88E93BA73291A2045641D4F9998D8C7EC081C695D8718D1458BE13DAA13A0675EB4BDECBD5B706AC3D5ACE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............$.....PLTE....@.. .$ .#.............. . .".."..".."..".."..".."..#..".............................#..!.."..".."..# . ................ .".."..!..........."..".."........&..!..!.."..............".."........... ......."..............$........# .... ......."........".."..!.....".....@@.d!.B4.@2.E6.F3.C5.C6.C5.C5.C5."..D4.@0.C4....C5.C5."....."..!.....Kv.....)A..]p.(,..K.J3.SB..L}.6K..<.O4.SD..M|...kf.c.@Sx.D.LD..Qz.O~...]o.(-..U.EE...C5.E47.Q.@@.D5.B6.D4.C5.C5.D3.@8.C5.@3B..5.TB..4.SC..4.SC..3.UD..8.P@..@.@@..B..4.SB..3.S@..B..4.RA..5.RC..4.T@..4.S@.`B..3.SB..4.SC..3.R@..B..4.SA..4.S6.SB..4.TA..@..B..B..3.YD..3.S3.S4.R5.U5.S5.T4.S5.S4.R0.P4.S+.U5.S5.R4.T..<....tRNS..(@$.(@$.Gw.......o.Gs......,s.._. g..0.....S.<..{.CO.o...S.[..4.k.....W. ...0..[..._...$4...Wo........4kK..................................wO..< .....ksS[<@ $........oO...._..kK..O.4.g.....<.(..o[..c....W@........IDATx............^a.*..................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11772, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11772
                                                                                                                                                                                                                                        Entropy (8bit):7.980951134807218
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ChWJPw3k6T0R3d4jwADqVhrh2x6eE/dSQp4/PQ0JJIOHU5/QyfjY:1JER0aZAda6kQIF44ec
                                                                                                                                                                                                                                        MD5:6F4D4A8899EE0298DB1717070AE4761E
                                                                                                                                                                                                                                        SHA1:44F0F6B77E5AB005E6F74C4EC65DC7600503B4E2
                                                                                                                                                                                                                                        SHA-256:CC3DCEB979B73443783E4E0837A1609009CBB7F6C31683B5171BC9A930F7D7AD
                                                                                                                                                                                                                                        SHA-512:9A53E083804C3D53A95337F07832E9C59B14F2A4974FA11074CF04EC427BD19BE7EAC368D27AD30EF1BC7AAA4E2DD5A19E3F27E45FA4DBB10A368356A60D0AC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2
                                                                                                                                                                                                                                        Preview:wOF2......-.......q<..-..........................@..f..0.`....H..<........ ..t.....6.$..d. ..~. ..)..e.l\eF...!...E.ZM...q...K....4.1.:.......g.V....j.VuD.T....@uO.iD'.:i..:\.....@|f....i...........S.....~..>.%...Su...$cv....@. ..V...........9L.S.T.g.'...K7'.D].D].9...*&.............Y|....F....r.2..BV./l-\...9........V..y..w.yo....K...".('..A.rv..24P..7.....R..do.dw..7b..c.;"...?..e.xl.$......T...B....|....I.K..kYw.p.....Mr..N.....=.c.e....P...m..m`........A.fBW..8......l....#.....Z .!...O.{.........e...[....C...|X..d.=A....9.\...(.T..=.vS.eZ.C/-...@...Y;Il[. ......}-.\..U%..O...0....36..-.z.....#....!(....(.c..b...3..(....?A..4.."..Yr8..u.o.P.(bf...&#.(7...2....>.O3...\..Z.%K.h.f...:...VI.&.....$.~.....-..X8*,.\.}.}.:......Z....3.....{...._..Uo.x_...*@..s..x.6....../...Wy..+^....h.a..........J..p..;.V. t..rD.. .^.Z...,..-.....(.J...|.......Y.A<..~..d.l.kZ'.....br%.X....Y...5...T(B./.C.....)K....bba.S.P.m..a.]v+V..>.j.kt.!G.s.W.6.:t...).
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2317)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):68588
                                                                                                                                                                                                                                        Entropy (8bit):5.335744561618581
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:wg1F9dX1xOI4AzvxO78QEFNHgwGQg6JgtZ6krk:wg1PHxOI4evxO7kLHh6tZ6ko
                                                                                                                                                                                                                                        MD5:C1E6833324503E090FEA9123608B399D
                                                                                                                                                                                                                                        SHA1:D96A3709E57F8511B2B66E0C6799E2A2360BAECF
                                                                                                                                                                                                                                        SHA-256:C452637B3ADA14935AFA7E42926DEF91DD57E57FA435C28A6102A45F7F653F38
                                                                                                                                                                                                                                        SHA-512:9E2D405826D3AA31D1DDA7F32F4D62585E4F8F34739A2B3A12188C6DC0430534B09F7202FF3D4BA51B588A9050E112FE19B56B521A651CE7FDAA57C271505A70
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google.com/account/about/static/js/index.min.js?cache=d96a370
                                                                                                                                                                                                                                        Preview:(function(){var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function n(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:aa(a)}}function q(a){if(!(a instanceof Array)){a=n(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}var ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},ca;.if("function"==typeof Object.setPrototypeOf)ca=Object.setPrototypeOf;else{var da;a:{var ea={Fb:!0},fa={};try{fa.__proto__=ea;da=fa.Fb;break a}catch(a){}da=!1}ca=da?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ha=ca;.function r(a,b){a.prototype=ba(b.prototype);a.prototype.constructor=a;if(ha)ha(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.Nd=b.prototype}var t="undef
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                                                                        Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                        MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                        SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                        SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                        SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://about.google/assets-products/img/glue-help.svg
                                                                                                                                                                                                                                        Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6011
                                                                                                                                                                                                                                        Entropy (8bit):7.9534916325520975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:klRA/YpInce0+qR8wi5vjXS28KZGcCIawKOcszm/RFaNpBH1i5x8iqBKi/jQ4HSV:kPAwpxa5j78KbX25QHBH05xa3MiSvERg
                                                                                                                                                                                                                                        MD5:4A458359EFA5AA82F318A70526E3C503
                                                                                                                                                                                                                                        SHA1:FED0C92CC9E285E13B4E5651562110507DBAFEED
                                                                                                                                                                                                                                        SHA-256:7A8193EE97F80DD3D0D7B0C0A0A1A68B08B04B24AE53D9AB4F71054EE2DF0724
                                                                                                                                                                                                                                        SHA-512:5A78F2BA2346FAFA334591D3C3E1F784D4CE79D4DB66D6A6B14038094B3C13405DBEF7C736AE15209DDA887906121D142E4E0B40F091F0F44829E5C809A7E971
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....2IDATx..k...u...v...v%v.F...H+l...p....H.J.8~..y.....].H.A....8..Uv...l....1D!&`...8.......;.e9..y.sv...|.....~..N...v..N..{.9...U...on..s..7U.y'..I..0....Xj..."DY.v.....~..............k\.....y..........3X2.u:......#..9@Y...AS...0.r.......'.....I....).z...O...N.0A..........Z.X1..o.7...=..nD.....g..N....B.0E/...p.........}j..'N..dvvf.i..:...X......L|l:......7dqr<..*......!.2.r../...SOq_.{.*.SS.....r.l.0.....~.7.p..t.{..........VTaXJ/.9.....g.(..Q.E.(.~.}.&0/.PMH.!gs.....khSm(.=N/#..o?.gH..z6...C.@.{.L....W]i4...!E..=w`..>.......(.....h..fH..=[.i.C.p.{....8aPIU.<....Lvr...9..:4.......H..6..J.XU.La..^..:....3.....4..+....YHc..x.......H."...........|F.r~j.s?9..g..y..t.|..|.6p.~...s%....fH.FF...3......V.{....8..<.4........Z..b....).8y..:..Y.......!.|`.K..#....4..E.+.._x. ......O.FoQ....$.7d5..-.F>..m.1...Oq....V".f".....0.+.qO..wH.d.cr$..eI......p..GxE3..(...........<\.....h:.`...n...r..Y.y..O5...v
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3269
                                                                                                                                                                                                                                        Entropy (8bit):7.933185250372917
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:RkTLu9pD0wqd8qdBBfvzzocNeJ+vdBrXm:RQLUsqq3lfo5J+Vo
                                                                                                                                                                                                                                        MD5:548868C1FB45B6C20A196788D7FFA434
                                                                                                                                                                                                                                        SHA1:57162D2DBFB4A5BBFF78B692ED2E7D273F622AB3
                                                                                                                                                                                                                                        SHA-256:159D7394F1962A48F6A99B82C8D6C2266C802B33A9C914EDC17BA725FBE1A797
                                                                                                                                                                                                                                        SHA-512:5ECFA10E00BD4012B214805CA9C20A4EBF868D8C744A56654D99EB317A1C28858F2377BF3F0A602F00CE0CB259E2AF178F567E29157C1D3666CAB8DF6BEB3AF3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....|IDATx..{p].y..../.,.%.d......[h.L.#.l....i.<f:.P..C.N..IS.I..NH:..i.%....4v..d.4.&1..1.>..e..-.{.....d...{.].s...h.......v...G.........T...E.3....pN.C....-+w..X%..-R..*..^...=...&.RY.....:.....-..ss.;.........(I....^v...G[..g.z6.p..T..[.>.D.:6.'Xi..W|..B...t.j.c..=..>/O.....6..`*.@9.Y..k~.....r.\.\..p,..:..]u..0......,.......WEE.q.|>....~.s.....Y...Dd...........*....P..|.0..`R..]..]p.].(.........R.."c......^....|.T...e.........'.V......Y..W..P..u.Y.].^T..9m...^q..T......+e.T.`.fW....P.DJ.q.=..J..U.;_XH..J.=A..(!V...8.r>...t..7."b|..X.f...J.=.".j...XW....!...hT.....W.b5..j..;r....#...i....2..g\..W.f..'.Dq..0.o..3.V.v....y....m._..s|QAI.Q.W..H......_.*.BO......K....c........#...u..g... z.....ZtK.C..i.u...._...m....I.........g\d.v......U}.........:^j.EC.....w.F.L;.....c....6..?.u3.U.N..:;E.v...<..r...[...G?.[?.I.aL...p..>.n.v.?...bQ..g.. 8T...o...nbWn.....$.N..., ...T>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3269
                                                                                                                                                                                                                                        Entropy (8bit):7.933185250372917
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:RkTLu9pD0wqd8qdBBfvzzocNeJ+vdBrXm:RQLUsqq3lfo5J+Vo
                                                                                                                                                                                                                                        MD5:548868C1FB45B6C20A196788D7FFA434
                                                                                                                                                                                                                                        SHA1:57162D2DBFB4A5BBFF78B692ED2E7D273F622AB3
                                                                                                                                                                                                                                        SHA-256:159D7394F1962A48F6A99B82C8D6C2266C802B33A9C914EDC17BA725FBE1A797
                                                                                                                                                                                                                                        SHA-512:5ECFA10E00BD4012B214805CA9C20A4EBF868D8C744A56654D99EB317A1C28858F2377BF3F0A602F00CE0CB259E2AF178F567E29157C1D3666CAB8DF6BEB3AF3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....|IDATx..{p].y..../.,.%.d......[h.L.#.l....i.<f:.P..C.N..IS.I..NH:..i.%....4v..d.4.&1..1.>..e..-.{.....d...{.].s...h.......v...G.........T...E.3....pN.C....-+w..X%..-R..*..^...=...&.RY.....:.....-..ss.;.........(I....^v...G[..g.z6.p..T..[.>.D.:6.'Xi..W|..B...t.j.c..=..>/O.....6..`*.@9.Y..k~.....r.\.\..p,..:..]u..0......,.......WEE.q.|>....~.s.....Y...Dd...........*....P..|.0..`R..]..]p.].(.........R.."c......^....|.T...e.........'.V......Y..W..P..u.Y.].^T..9m...^q..T......+e.T.`.fW....P.DJ.q.=..J..U.;_XH..J.=A..(!V...8.r>...t..7."b|..X.f...J.=.".j...XW....!...hT.....W.b5..j..;r....#...i....2..g\..W.f..'.Dq..0.o..3.V.v....y....m._..s|QAI.Q.W..H......_.*.BO......K....c........#...u..g... z.....ZtK.C..i.u...._...m....I.........g\d.v......U}.........:^j.EC.....w.F.L;.....c....6..?.u3.U.N..:;E.v...<..r...[...G?.[?.I.aL...p..>.n.v.?...bQ..g.. 8T...o...nbWn.....$.N..., ...T>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12858
                                                                                                                                                                                                                                        Entropy (8bit):4.903424212180394
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:5k+H81QG7Bocqx0r55bCc9pdFHhFtDlOp3:9H81QG7Boci0F5bx9pdXEp3
                                                                                                                                                                                                                                        MD5:C4C3D6C735A7905D9A85957B1B8A9553
                                                                                                                                                                                                                                        SHA1:33C98E3CDF14980E172DDCED4410A67D8A411926
                                                                                                                                                                                                                                        SHA-256:790D4EB030F0F185FC83AF4520E9575E506911B68733F0E3A67D35DED4E00CE0
                                                                                                                                                                                                                                        SHA-512:3671E000D625CE842543706125D51FE6D10D2245027E29E7D52B1BD35BEE7DDED3422E64DD4024142770C7185C5B44B3EECEA06D89D2F90C207FB325CF61B5FD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="11.59" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m109.28,71.52c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.97,2.16-2.16-.97-2.16-2.16-2.16Z" style="fill:#4fae36;"/></clipPath></defs><g><path d="m89.11,75.29c.89.89,2.34.89,3.23,0s.89-2.34,0-3.23-2.34-.89-3.23,0-.89,2.34,0,3.23Z" style="fill:#e14137;"/><polygon points="90.08 74.65 90.73 74 91.37 74.65 91.7 74.32 91.05 73.68 91.7 73.03 91.37 72.71 90.73 73.35 90.08 72.71 89.76 73.03 90.41 73.68 89.76 74.32 90.08 74.65" style="fill:#fff;"/></g><rect x="76.46" y="7.21" width="48.63" height="103.27" style="fill:#f9f9fa;"/><g><path d="m120.36,8.29c1.7,0,3.08,1.38,3.08,3.08v95.59c0,1.7-1.38,3.08-3.08,3.08h-40.81c-1.7,0-3.08-1.38-3.08-3.08V11.38c0-1.7,1.38-3.08,3.08-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4368
                                                                                                                                                                                                                                        Entropy (8bit):7.935127043893243
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:GgmxsMIfnPecPf7bV2aRyzTku4Z/vnZoXDdtwVzNtUr7q9:1mXIvG6t2yydk3optwVz0re9
                                                                                                                                                                                                                                        MD5:A76B1B113BFEA58A3CB5216AF2D413B9
                                                                                                                                                                                                                                        SHA1:E1004D0BFC84ACE411ECBF9662B827E8B37DCD2D
                                                                                                                                                                                                                                        SHA-256:4BFC4D734A0BD70BC97EE5F17DE6720CEAB8ED7922BEB7B40DCE4F707C1968F2
                                                                                                                                                                                                                                        SHA-512:3D54A45E49D462814FA65D3D99B6FC96B6EA26DE78A49815A5AE447A14395A6A5661C15EE67F07C7947799A5226118980B4B4A8770953C596D0911D06A193667
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{tT...}..cH...........h..p.....|..u.V..j.h[....^Q.uy[...e+..".*..m...........#...y...d .d2.33g.|kee.Y..g....;..}..I.&M.4i.I.&M.4i.I.&M..".....-.O..."...........5...!..P........-X.=.....|...|..#`.%h..'....:.Hd..;.t.9M..J...xTq8k.q.......6...rR.a.xNu.\..Do.2.......,...3N......0.Mv;B#q{....T....U.G..tF...'/<l.:{\..}.b5.Jf0.."-#g....hj;c...K.5..c.nGodx..z.j........QJ..].M}g.`9}..FC_........e.J.;)..i......#...........-W......_f...(7.....!..i.}Z......0..-....+^..\lt.PL.....>+XN.X.h..;=r..m......\.y."....H..'...I..uk......7*^aA.....=..e{....#.O.j...R".7..Zd..%.... .G.P...U%..|..>....\..d.Y....]..JI.....H..O ....x/.......J............|=.R....y..:.W.l.~.....F.D.;%..o.H..N..5..q..R...J.Dx..vD....#d<....^.....8..])-.)......Z.v..+4>..?.SV.S"........xA..n.=]..`G$T...(Q..SN.......QW.v...5..."..;.[.(:..5..]~.v.....')#.......'?......=.dQ.Yg.;..J..r......'.d\.+..';B...-f....L........&..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):888
                                                                                                                                                                                                                                        Entropy (8bit):4.709922125515935
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tu1WIrMT5tDdYSS5YVmfRF5SIQHw2fScklAat3/X:0WIrMjDKSS55pFbr2fScWP
                                                                                                                                                                                                                                        MD5:E6E878CEC2C9058127E503B1A596FFD9
                                                                                                                                                                                                                                        SHA1:9B1D44DC3A8D6C142E4F1CA7C3E57C773945822F
                                                                                                                                                                                                                                        SHA-256:EDC1132B89C35AD40827016C616A29F6EF83DE904E057989BD6DF2AE153A7ADD
                                                                                                                                                                                                                                        SHA-512:7CEC630895FBBED65799D4ABBC8505603E2E9599F9519D0942AB26FA83C56FF35D182767809A8D331F934801EDF76E2AD6A7444DE2C0428FBCBBBF3125338F61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M11.5,5A5.4692,5.4692,0,0,0,6.58,8.0278a5.9479,5.9479,0,0,1,1.992.549,3.5038,3.5038,0,0,1,5.8376-.0226l1.0829-.2529.5819-.8555A5.4818,5.4818,0,0,0,11.5,5Z" fill="#4285f4"/><path d="M19.9052,12.25A3,3,0,0,0,17,10a3.0668,3.0668,0,0,0-.3517.0232l-1.3907.1614L14.63,8.9336a3.6178,3.6178,0,0,0-.22-.3792L16.074,7.4456a5.6422,5.6422,0,0,1,.3431.5908l0,0A4.9747,4.9747,0,0,1,21.8417,11.75l-.777.6273Z" fill="#e94235"/><path d="M20.75,16.3044,19.6412,16,19.25,14.9817a2.9987,2.9987,0,0,0,.6553-2.7315l1.9363-.5A4.9977,4.9977,0,0,1,20.75,16.3044Z" fill="#fbbc04"/><path d="M17,18l-.6318-1.0479L17,16a3.0024,3.0024,0,0,0,2.25-1.0186l1.5,1.3233A5.0039,5.0039,0,0,1,17,18Z" fill="#34a853"/><path d="M6,16a2,2,0,1,1,1.4132-3.4133l1.4143-1.4141A3.9994,3.9994,0,1,0,6,18H17V16Z" fill="#bdc1c6"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11839
                                                                                                                                                                                                                                        Entropy (8bit):5.081811569313113
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:dTWU36r2xESXE2Fq/mMFhcRv20H00sB5ulX5Xoc4IdTg2NM:dTWU3Lxa2A/mcKsB5ulX5XN422
                                                                                                                                                                                                                                        MD5:8CA761D921F1535C135A838CD1533A1D
                                                                                                                                                                                                                                        SHA1:2BCDCDE5BE52297A39AB1C3FFF4B69DE7235019C
                                                                                                                                                                                                                                        SHA-256:BA459960A0ECF4BCA500B0EB97F51A3DC9E7B43A2DE05458797074D9CC842887
                                                                                                                                                                                                                                        SHA-512:CCDF7D4335B6B3D635A99F4B19C62B8F15F5C3D61E4FDA86FC568DB4C69BAA1474979F088B61AED20FA5699A903D9FD929E5CE14DE2B30E89185E55A34F88A04
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="11.59" y="-119.38" width="52.41" height="52.41" rx="-7.28" ry="-7.28" style="fill:none;"/></clipPath><clipPath id="clippath-2"><rect x="62.03" y="17.41" width="19.9" height="19.9" rx="9.95" ry="9.95" style="fill:none;"/></clipPath><clipPath id="clippath-3"><rect x="61.76" y="18.48" width="21.08" height="22.29" style="fill:none;"/></clipPath><clipPath id="clippath-4"><path d="m76.67,34.59c0,.33.03.67.08,1,.2,1.43,1.02,3.07,3.25,4.22.18.1.38.1.56,0,2.23-1.15,3.02-2.76,3.25-4.22.05-.33.08-.67.08-1v-2c0-.31-.2-.59-.49-.69l-2.86-1.02c-.15-.05-.33-.05-.51,0l-2.86,1.02c-.28.1-.49.38-.49.69v2Z" style="fill:none;"/></clipPath><clipPath id="clippath-5"><path d="m80.28,35.31h1.18c-.08.49-.51.84-1.15.84-.69,0-1.25-.59-1.25-1.28s.56-1.28,1.25-1.28c.31,0,.59.1.82.31h0l.61-.61c-.36-.33-.84-.54-1.41-.54-1.18,0-2.1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1487
                                                                                                                                                                                                                                        Entropy (8bit):7.776982581598926
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:bPD+mmajjPJf+dgrAyhvlD3+g8r++uOAQSxTA8z5hXQajRfkf24h85Ns77n5+iEs:b5jBf+dgRA71sQSrb/fomen5+2z
                                                                                                                                                                                                                                        MD5:22B562721F7A2D078B80EB7590288BCF
                                                                                                                                                                                                                                        SHA1:8711A1C5210314B1BFAC602D329B1655998B7759
                                                                                                                                                                                                                                        SHA-256:9BF25B1DE8486A98582236C3DF4019DC582546AD8F21671456DB5ED31990A136
                                                                                                                                                                                                                                        SHA-512:D99DA750797E7AFD42A609C2B95703730E38C65545EC1AF0FA53FBBB58FBD2865C3F449D2D2E9696A7BC91AD96C44FFC405CC4846D191A606BB848E873D065A9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....k.e....=&..6q..5FS....RB.P... .J.....+..........ECU...W^.zaQj....E..&.b.&$.m.03...&!I.4.....@o.df............H9......g.._{yp..@"Z.....(.......`,.....~.C6.L..L..w.Fzu:O.!05=...#....{.!.lyq.#...X........[..Y..=...&.kY-O...}.I4..d...#%$d.c_g.#...}9..<p.!.^(.o3&.-......;.A........_.av..L.'..d....P.xh..V.........;. ....N....@.2......!k}.....k.....k.....J.;x1.2z.^...~...+.......g.b`..1x1.......s..^..../..M0.........}.......o.b...3x1p.....x9R...g...p2..Nz2x).....O..!K.l.P........+Z8u.=..Q..3.D<.B"...t.O....!.L..`.1....p.l8.6.........c`.1...,]..........]G"?hccS.5.q.^.#y..Df..dq.[.."....R.._...T$...^.p..>T..(..|..U|....."...8...[.....r.....;...G...]`)..(.....n....<..N.K........'....=..Q..i....o....J..r.`O.hy.a^...m..Ag.......n.u.....\.Kl......P...d.h.8.........y..zS..z....-|~./.........H6-.........-[wD.!KX@........Z...n=..!|p.7T....n....y....#Q...EX._O."..UY).Hf...p-2.I._.@..7P.)..%?d..f.In...]..e
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8217
                                                                                                                                                                                                                                        Entropy (8bit):7.9616681149365816
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:T9Tcz6zFDrPEUM/NvxypSkas3jhyN8vaz9/FGINhRVmk:pTcz6JPEUM//ypSkaw0yap/FlNhDB
                                                                                                                                                                                                                                        MD5:A6C1DDE51D4C9DD8CC80C678FF93D7DE
                                                                                                                                                                                                                                        SHA1:3765ED04FF5DEA7F02075BDA48282280C679DF20
                                                                                                                                                                                                                                        SHA-256:60E23C41BF885CA4C8F8ED82A0637A05006744AECF455208A8EBFDF3A4B04DFB
                                                                                                                                                                                                                                        SHA-512:5BA0F0A36AD6056C1175187F45AEBAEE7AA0F52C5E6D209297A0DF7B2A24C8B29C675DCD3A1DC535A5AC873FAECC6920A8D366B4330392975232564B4A5938C6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/VdXRrd_xoiTD2oe-7FBLg5HOxC0evZYSk9glkZ9etAT5LNvCfL4tPySadjV9I32Y73wAauBLo6HCv4yTX7G9SYE8NG5-LFwNVBpfZw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..w|....;3[.W.,.c..)..`.......K.!..... @.Mh)...F...$.R..8.Z.PM1..S].."[.$.n.r.?fWZI....l...Y..)..3..s.3...K..K;...6`0...~.UT...X3.~...yw.%.m.@..l..Q.'..I.j...q....4..Z...6l .....u2%..ek..Q8..j...$.+/.l..Z_(.O_+{.M.T.T.......B...E......./......I.......h.7,.@..QF......z9.s....mZ......S.ig....S.m...k...l[.82.6.p.).......q..}i....J....3c.|...l..~.'....>U.....G...lF._b.,.C.^k>.b...}.....-kD..nG.....D~.....>\..Pq.Ng._.*.'.o.l.I..]..|s.D.N...*..vD.........l<"...:*v.w.a.....s....y.....L...../q5>..E...9.....o..$..J%..R.5..K.^/.~..._9b..,$.0w......?....N_...+........R.B...m/4....J.P:..-{...*...*.....Qr.M.hm*!.....j.-K9i...`.N..'..c>]...1.iZ". N.?.0S..eK.....Y._f.x.\{.4Gg78...$.Y.Zb.a.Bi.).*?PW....6.......rj....g..>.61l..k.;.m....H..m...g.er.'.d.O<a...-H..I..).~?......R....u.....2.....u.U...+7}tR8.<.6.:..h..mq.k....r..k..h.x....4.S.K.o........Q.......v...y,{.;[..u..k.......*.#.. .{.Qr.I.PS{..6.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4883
                                                                                                                                                                                                                                        Entropy (8bit):7.957249280703148
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:oHDOMqOW9A42Gj3lY6uVlltmXoIzcfOVKR13/YYYcWPJUV3+O+EtWwxC:oHDzqOWSGj+TXmXoIzVVKH/ePaTvte
                                                                                                                                                                                                                                        MD5:DD9CE681146E98F99DA3F328FFB195B4
                                                                                                                                                                                                                                        SHA1:0195DA0CEA828BB1E00B4A60A36CCF4DD87A64F7
                                                                                                                                                                                                                                        SHA-256:005A040CA94B0B4D5303B3110D62DC7A664D7A41E7C08B31E68A7C3B5EC99643
                                                                                                                                                                                                                                        SHA-512:FC70ED46CD2378AADA92826060699E63C8C3D0276C62F96926DE4C124D59DE2D450E7DE65390AFFF982166F1596751E7650F3F055FB3275A5378DAB1AD23D9A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...`IDATx..]{p\.y.}..K..k%[.dI.._...Q.^.C].i1.....yL..i..J.f(3...4.MH.).f.$.)..........c....%.....}.{...{..wW........{.......s..Q.....X((.] ....JD..%......B....Dt.P".@(.] ....JD..%.......o..G.........R..K..!0C..2\.^..*X1.S.$....v....go...5D......i0X......i.-m._Y.r.Vh...o.......3y..W..!?)....$kC2..z~s..'.?xc..fT}.D.O.~...d..s.......kG.}.*...O.G..Y+.`...;./m:1unc.q!.. @..@..S.t./N..g.......7....e./..9...P&......;>|#.....}[......"Dg....}o.... .......l}...s...M.>y.hK.b.f`..Q...E9'..)........i.........9. ....^.R...R...u./...Ld>!..............:u.,K,......S...x...?].T].V.'.(U?.~..t$......U9.9.L...b}..........3v,..G\..]P>.9..{.....).XlV.w..Q..A.....C..35._..d.q..y.T....e.f..w..&. B...>b..x*8z[....@.:....b.'.kw....WUB. 7.E..D....'.N...u.x1.wG..0%.!........?.#.uU.....1.i.T...Uv/..D..{0d..#.,nW..uo.~
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3838
                                                                                                                                                                                                                                        Entropy (8bit):5.074806114787902
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0boPXNUb00NYqHtHot6zH5W0UnFwqo1X3w6:VNUb003tHoUzHU0yF3o1nw6
                                                                                                                                                                                                                                        MD5:5E92491AB73F1D002DE27BF68F1E7656
                                                                                                                                                                                                                                        SHA1:1FBD05ACD8F9432D5B5E7F3CB1E50E0F147D60B4
                                                                                                                                                                                                                                        SHA-256:8909A796B02CBC576FDEAFB649B77964A2409FF67762A587A48AE0E5CA6B5724
                                                                                                                                                                                                                                        SHA-512:5B4A416511073B42B1DE455AADABE688F5115A28150208B30E3BD267FFD5A6E477FCB927A85ADCA6853CF30F4D3E870B745E2E3BB663C970BA3EEDF5B77DBF8E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="36.95" cy="59.15" r="27.17" style="fill:#d2dff7;"/></clipPath></defs><g><g><circle cx="36.95" cy="59.15" r="27.17" style="fill:#d2dff7;"/><g style="clip-path:url(#clippath);"><g><path d="m36.69,61.64h0c4.61.05,8.4-3.64,8.45-8.25l.09-7.38c.05-4.61-3.64-8.4-8.25-8.45-4.61-.05-8.4,3.64-8.45,8.25l-.09,7.38c-.05,4.61,3.64,8.4,8.25,8.45" style="fill:#f0d3d2;"/><path d="m30.75,50l12.15.14s-1.23,11.92.66,14.79c3.32,5.04-6.91,9.79-6.91,9.79,0,0-11.74-3.86-6.82-9.79,1.7-2.04.92-14.93.92-14.93Z" style="fill:#f0d3d2;"/><path d="m15.49,72.05l14.35-7.12,5.13,5.2,1.69,2.59,1.71-2.55,5.2-5.24,19.34,10.83-4.85,17.15-49.96-14.14s2.3-1.73,5.9-3.64" style="fill:#3871dd;"/><path d="m36.23,49.65l-.48,2.6c-.04.24.14.46.38.46l2.09.04" style="fill:none; stroke:#dbbbbb; stroke-linecap:round; stroke-miterlimit:10; stroke-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1592)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):294828
                                                                                                                                                                                                                                        Entropy (8bit):5.468328270983057
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:AqNNdeBUhcYJKM3KUWE4xcG2x5Y8kkY7g9UcmBqRA3jDxMz1Lr9dh:AqNNdeBaf5YdkY7XEATDxCr9dh
                                                                                                                                                                                                                                        MD5:0F4525FC3209EDC045572EE5936E6368
                                                                                                                                                                                                                                        SHA1:D6B48BCB2940F48D5B6A37F269F368EEEC1624BA
                                                                                                                                                                                                                                        SHA-256:4B99623C1EB2D73E920790A23BEDC35997BC0BE6B86292C2CCA9059560BFDFF4
                                                                                                                                                                                                                                        SHA-512:845E3062AB85FC2BAF1877D2197CFC1C5025CC6EBEB11371095C7D9A834A3E2141438F389A1399ACFE7A552E9F6ABF560AD5A3402AB6BFF3D49CB3A523FDFF2D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://about.google/assets-products/js/index.min.js?cache=d6b48bc
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b=b||{};b.scope={};b.createTemplateTagFirstArg=function(a){return a.raw=a};b.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};b.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};b.arrayIterator=function(a){return{next:b.arrayIteratorImpl(a)}};b.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):b.arrayIterator(a)};.b.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};b.arrayFromIterable=function(a){return a instanceof Array?a:b.arrayFromIterator(b.makeIterator(a))};b.ASSUME_ES5=!1;b.ASSUME_NO_NATIVE_MAP=!1;b.ASSUME_NO_NATIVE_SET=!1;b.SIMPLE_FROUND_POLYFILL=!1;b.ISOLATE_POLYFILLS=!1;b.FORCE_POLYFILL_PROMISE=!1;b.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.b.objectCreate=b.ASSUME_ES5||"function"==typeof
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2945
                                                                                                                                                                                                                                        Entropy (8bit):5.122348618200006
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBbx/uGvFgXnsQge28uiiF2i2kR3hGS6zZ3bePzfcTlZ2W+6H22ZRPiNIGXbHMyq:0bdFgXnjgS50Qu62b5WQWdeo
                                                                                                                                                                                                                                        MD5:3E8F128FD9B33B437E092C40F08534CF
                                                                                                                                                                                                                                        SHA1:57B3344A1686ABD8561B4F6DB945DBF42FFEFD30
                                                                                                                                                                                                                                        SHA-256:9BBC10F2BED481FFBF86B162EC31BF68635DF1812BD1BBDE527A784DB5B64FC7
                                                                                                                                                                                                                                        SHA-512:21B9C2EE5FA161B6F682EA36C101DCA26D73C220B7D647B1F1333A060AC14470AE3F12FDB454528B34F49CAA1FF1C70AE7D0115CE35B66EC17584E662756C2AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="51.1" y="14.69" width="42.22" height="91.6" rx="3.8" ry="3.8" style="fill:#fff;"/></clipPath></defs><g><path d="m96.26,36.65v-4.09c0-.4-.32-.72-.72-.72v-14.51c0-3.08-2.5-5.58-5.58-5.58h-35.36c-3.08,0-5.58,2.5-5.58,5.58v87.1c0,3.08,2.5,5.58,5.58,5.58h35.36c3.08,0,5.58-2.5,5.58-5.58v-46.7c.4,0,.72-.32.72-.72v-12.71c0-.4-.32-.72-.72-.72v-6.21c.4,0,.72-.32.72-.72Z" style="fill:#5f6367;"/><g><rect x="51.1" y="14.69" width="42.22" height="91.6" rx="3.8" ry="3.8" style="fill:#fff;"/><g style="clip-path:url(#clippath);"><g><circle cx="72.11" cy="18.22" r="1.43" style="fill:#d7d9dd;"/><path d="m85.76,19.58h2.72v-2.72l-2.72,2.72Z" style="fill:#d7d9dd;"/><path d="m91.19,17.07h-.23v-.28h-.56v.28h-.23c-.1,0-.19.08-.19.19v2.14c0,.1.08.19.19.19h1.02c.1,0,.19-.08.19-.19v-2.14c0-.1-.08-.19-.19-.19Z" style="fill:#d7
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5502
                                                                                                                                                                                                                                        Entropy (8bit):7.9583133971815805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:XVa38zohDe4txXz0r96fvtSpobDM4m0IoqOWOGcJFFqdWRjQrLD/y5FhJvoIx:lKQ+txXQ56fVSanbuo/WZYFqQ9GLD/CB
                                                                                                                                                                                                                                        MD5:25786416CACAC49DBCFCC539BF164FCE
                                                                                                                                                                                                                                        SHA1:A5383EDA671E2DD0CB020EBF038C1FA4B085BEA1
                                                                                                                                                                                                                                        SHA-256:C0353BABF6CFE50790BF9F86E0A5933F89EB6E95F5602D676CA4288644F48D77
                                                                                                                                                                                                                                        SHA-512:AF8DC13415D19330C0837A2632B8168B27641287EA6C8E805CD5258EF5CC763287F178EBBB9D039C8CBEEE425B3413A61810E22E27093626684DCDC96FAF62E2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....5IDATx..i.eGu..u.o.m.{z.{....`....A.B..........%..-...)A.X.,|..@.B...Ddq..1..`.1..[OO...-..:.p..........G....S....Su...c.1..c.1..c.1..c.1..c.1..c..*A.S.so..Ugea.|..:b......\W.wQ....9.W.....u.h-=..?.a(..v.q.V....5L.].....j.>......O..q.. .S.._.$...n..p.).+F!~....,.S....{-..e...<F.u.+#..z/F..C.e..9K..\.;......S!B.<Q7.......?...e.........[....O...IVy..\..R...>..;......E@b.30..'/.......N9X.a!....).WD(........7.}4,] ..G...r..b.$&.b..B..Ly.v.#.?o./(Mp..y...~.v.MLn...F..Z+.k...W..t?...p..g...B.QI.8.T..&z....;.Rw.+s.=.v..#.%c1.@.........Y<%..AZ.7..m..L|.'..h.1.....!.V...M..nbi&L.V....`.F,i........4.h.M2.........s.)VP@$..;.;#..B!..:.....l..&........S.T.a{+...r..?..e..3X..y..C...@U.~u._...&0r.....&{|...V.-I..B.......}.j..).S. ..n...QAX.4.......xm..3...3...hy........d......*.7... .NIp..."....3....3.#..j..."Lt.i.`%.N.q[.Qc.&:M+...V...p..%8.R.9....(#...Y....&..oGD'.UP..N.}...1......O.E2...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):36738
                                                                                                                                                                                                                                        Entropy (8bit):5.436182134928393
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:IHXEed2WJ7D/RxPzweZ3Z+yPoIyhPMEud4WHZQcHe7ONPfhXEovcPR2TC17SIgR5:Ip0n+ZsdPufr/f
                                                                                                                                                                                                                                        MD5:A8481DD5BAD37F78FC02266BFAED51FF
                                                                                                                                                                                                                                        SHA1:5A1245E25F4B0F0C374DF1DE7113138E56714C3C
                                                                                                                                                                                                                                        SHA-256:609D5632AB62446EA441EF7CD1C226B84FD1F9D5567B4EA623CE5C921D9DA13D
                                                                                                                                                                                                                                        SHA-512:29B79D45754C754AEEA47BF4FFB28FFAA49E86433A3A10BBA4545CEEA713D40E3753A1C819D6A5721340F6C14E061B46B75D0BFA5A8498555D79455DC820D21E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/426ad263e4ee60bdf2acc5d26d7e9a4c4a9927f46e51ad87e3c79537148b63447f8631537449c13866370bbc2ceeed8193a79b81fc5f0f21f487a86a0b7b802a
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#00C3E3;}...st1{fill:#FFFFFF;}...st2{fill-rule:evenodd;clip-rule:evenodd;fill:#007D84;}...st3{fill-rule:evenodd;clip-rule:evenodd;fill:#00A0B1;}...st4{fill-rule:evenodd;clip-rule:evenodd;fill:#008692;}...st5{fill-rule:evenodd;clip-rule:evenodd;fill:#00CFE9;}...st6{fill-rule:evenodd;clip-rule:evenodd;fill:#00B7CD;}...st7{fill-rule:evenodd;clip-rule:evenodd;fill:#C1F0F8;}...st8{fill-rule:evenodd;clip-rule:evenodd;fill:#4EDBEE;}...st9{fill-rule:evenodd;clip-rule:evenodd;fill:#8BE5F3;}...st10{fill-rule:evenodd;clip-rule:evenodd;fill:#DEF7FB;}...st11{fill:#202124;}...st12{fill-rule:evenodd;c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                                        Entropy (8bit):4.566734401283524
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:Oisv/+QHoHzmI6lT3KHKgYBFpKnKyjqLBaEwjKoNvwlHUAeQCAKC:OikHoTmIM3KqgYBTGyLpIKK2HUI
                                                                                                                                                                                                                                        MD5:04EBFC07D19B014DB0163630D7246ECF
                                                                                                                                                                                                                                        SHA1:ADDE9222B155D5E769636520490340A24074F31D
                                                                                                                                                                                                                                        SHA-256:CD6E1194849580FFB7111777B8F836E17AC20B89E3056A17A06D9D6D826190D2
                                                                                                                                                                                                                                        SHA-512:FFCB1619F9709B79109CB9BBF6CFE9461C94010460BBAA0A43B525B67B0BC8E20B2D82885E0E2970457B6F1B0526BB9A551D827F917EE67C3DFF9F21FDF4CEFE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{. "content": {. "consentText": "OK, got it",. "mainText": "[This site] uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en". },. "language": "en",. "required": true.}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2950
                                                                                                                                                                                                                                        Entropy (8bit):5.348916355139983
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cvAvf365mEOtEOKEOhqEOi8EOpVEOEVEONVEOQGVEOl0VE5oYCP5rhAC1aNrhACx:zvfKs/0Tqo8TVOVzV+GVD0VcGY+HGYQ
                                                                                                                                                                                                                                        MD5:315175F8D6CC09E76D332EB4C0A959F3
                                                                                                                                                                                                                                        SHA1:18302E2A837A716E9C3D6D066E85FA4E7E03547C
                                                                                                                                                                                                                                        SHA-256:E1C3BD119AA3723781426AA1D989E2CC70B01ECAFDC5FAA1C1C5E28C6A63728F
                                                                                                                                                                                                                                        SHA-512:5E051A5AACA70AB83C21D99A6ECE552347DEFFC6DD35EE4976B157933739CA5D20891A1C806A1EE027C2C9817CFA60AE3E909EFEB97EFD5DA40D55F0A81B7290
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/google-one-families/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1000 1000" style="enable-background:new 0 0 1000 1000;" xml:space="preserve">.<style type="text/css">...google-one-families-st0{fill:none;stroke:#C3C5C6;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st1{fill:none;stroke:#E94335;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st2{fill:none;stroke:#2A7AEC;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st3{fill:none;stroke:#34A853;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st4{fill:none;stroke:#FABB05;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st5{fill:none;stroke:#C3C5
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                                        Entropy (8bit):4.48379114109829
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5+sPXdd/f7N+OyrBGdgYPPHU0f7Mz/hhm/oe0WL4k:QsPXdNf5qo5DMCZRk
                                                                                                                                                                                                                                        MD5:3CD11673BE3B0792F6536DB9B2DD480E
                                                                                                                                                                                                                                        SHA1:1A487DA61F9E80DAA7147B76B983F973414DFEEA
                                                                                                                                                                                                                                        SHA-256:F5F27F60641D043BE6B469F4858C2B4978D9E01294360F62C65F1F7036C2B070
                                                                                                                                                                                                                                        SHA-512:9213A6C58BF73EB6FEE69628A60E5CC3B3F43FF68670A69DAA0CC6EF633FDD8E7098272FAA5A9234EBEC3526649C8593F46DB152F57ED7182EC6B602F4663CD9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/alkali/1a487da61f9e80daa7147b76b983f973414dfeea.ico
                                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................5@..4B.l2....g...m!l.@.....................5C.5B.5B.5C..2J..&f......L.D..g...p%..B..B..B..A..A...A.5C..................-...P.<.S.4..g...p%..B..B..B..B..B..B.5C...... ...S.4.S.4.S.4.S.4.S.4..g...o$..B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...n"..B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...l ..B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...j...B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...h...B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...?..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...:..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...{4..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...u,..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...m"..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.R.3..f.P.f...f....:..B..B..B..B.4D.1....).
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5365
                                                                                                                                                                                                                                        Entropy (8bit):7.953226468766898
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ukgENBOb8LxkirCC/hCmPa4etLUcJVwnqMiPUfjRIviwGcF59wD6:hgEnOb8kC/hCmjfyVPMiPUreRGs5Ce
                                                                                                                                                                                                                                        MD5:9B167AFB7FA847E616523CBB5E4C9787
                                                                                                                                                                                                                                        SHA1:CA7549DCB2B3500BCD263B41537D52D7901F761B
                                                                                                                                                                                                                                        SHA-256:D31375B963CADE4ED6F1684128A5661BBA35EFD7D397CB41F311E1195B8C2A51
                                                                                                                                                                                                                                        SHA-512:271907C9B9854C5E3D1A8DAD0A36F5367ED42762CCE40579315A7BA413A76B1B2B4ABDD7B5BB950732A23DA7584369B044A4361D7CEB8F51D959595412EDBE1E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.%U}.?.t.].6....ll#.8.h)q..(.....1.4.)..S.H,+% .LU.B..."X....3.Q..@G$H........1o.o.[._....{.]..=wy.}....>K.o...w~.sN....5.a.k..T..I...r...,*p......?.P..^y.ujd..U.E@.H_..,.....7?...%._t...e...\..vS,.*......"+.F...0.n6U..*..|.....m.8a.......F}..S...8./..}.gf.U.?(.<..$.&.1..wo.y...1x.....`{z$..#5...@Gz.\...r.....g..3~...-.c.)....1r..`R.S...>..x..W...Q1.........q.X@...:..`.!.............j............<.....=.o.Z.S....k.........'.....!..H.6.m.W.b.c.J.....^..[u=.2.g...J]..".....\..3s37...VUO.J...d.dT.&.[...'XY.#..F.r.....>.J...=...y....P.~"B.7cs..W.......4...=..Q"yzv..r...^.....j!...!....`.....r...Z/."...850B.,......a..4....d..C.......g........?b8.V..6".....L_-..].(G....]......[3....#...abv.j9p.e@....C...B.....c...l....Z...N ..#.........1.W;[&g3...[.A..d....`.....2.,...z.L.Z.....:....\.C.......qB..?.1...yr6s...=.*..,....f.._......4......C..Z.Q.\[....y...ic...7Ld.?*w.~E....n.\.hI..N`]...S
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2868
                                                                                                                                                                                                                                        Entropy (8bit):7.870419486890277
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:vd51HhEgDjHoHrsEklQKXZLXihPiWeCNeya8UHFQCojuyCpnVqnIXC61ztY:lbHhEmjIHrs9QKXZ7iZxefHzJ+05NtY
                                                                                                                                                                                                                                        MD5:FD9E72172066D4A461DAEAC02AD11ABB
                                                                                                                                                                                                                                        SHA1:B5A8F16D4163F81D6BB94C113C7FDBF63E0765AE
                                                                                                                                                                                                                                        SHA-256:BCE867BF6CA75C930FA3504FC579600E93149E059BBA181BCFB6848B799F6B39
                                                                                                                                                                                                                                        SHA-512:767A8018A89FB3D9176066EE2BA3C4EA9BD2E115364EA47F29DE880C1EBB33E31DB482275CC969F44EBFE222E09FBA9EE155C7E755C3F90D21FD66691980C0BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmXiafElg33YH4J5wFVy_bAqzseZz1oSNtADw_A=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....pHYs.........mh......IDATx..mlS...../i....8..b.%.D.x.....%.*.I..jh..I..>aV..^...m..M.p>u.6)h...1s`P%....*..N.!d@.b....}...8..};.:..R..}.s...y..<.\.J.P.8LF7`.S..`..o.|.at..@......X7.<........C...7H.....X........@....~..N.....C..i.......@f..d........... .....E.Z._)........vB.......H..P...#.I.].]......."..... .O..@.$..).........Z.Q..BW.^.....!@..y..............1.@.... .. M'..H....a.c~...........Cq?....=.. .....>.H..Z.= ...>Za.J.xu.......}.i...z(.a\s......8../...v.'Z...Z..,...u.A.. ..g!$.b.l...@.V'hMz.+..8..1?BN!Z..[..5..R-..>.*..&..;4.S.3...{.ZC...|pg!:...$.5..-...X.....4_U.Pq.j..X[..p...ta.;?..u..K6...W$....`a.p%...i..Y..U..k....`....+.Z........f....x..a7../F.....@`...-..............}..SN..k~2.G)....~.2..,y.U...;.....f-X..CS.D....z.E.g..bx../..W.rp.g....g.B..N.5..q..[&.O..d.........N.i6..%@. ...U.I...|0....C...'.D...........H.rRz...Mj..`N..........1..J.p.n.9.B..|e......r..[ .:.....}.*C...c~.0..k..~t..ZF>..q
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20784
                                                                                                                                                                                                                                        Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                        MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                        SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                        SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                        SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                        Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8252
                                                                                                                                                                                                                                        Entropy (8bit):5.081904055031922
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:SLMUFfjTnYXz+uW1WtEjC+pdrQjJslAwk6m4o/ZY+iTgDM9V/cPF:zUp8XPmIgz3RTgg9dcPF
                                                                                                                                                                                                                                        MD5:FE765C068588703EA19CE60A0678A23E
                                                                                                                                                                                                                                        SHA1:2833D62900C55746536C9538E31531EF41746797
                                                                                                                                                                                                                                        SHA-256:1D75E685C2554FABD0349EAA7AD66DA81E316754D258601D55D1E95A02920241
                                                                                                                                                                                                                                        SHA-512:977B133031B07188729FFB88B483D4E98F22AE902788F884338357D59D80C8B4C28B453BE4E43CA71A458EF6BEF21F25742A718F1DE30921F3FC0322EFD3DA9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="174.59" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:none;"/></clipPath><clipPath id="clippath-1"><rect x="7.84" y="4.84" width="155.35" height="104.5" style="fill:none;"/></clipPath></defs><g><path d="m19.75,49.51l-9.03,15.64c-.83,1.44.21,3.24,1.87,3.24h18.06c1.66,0,2.7-1.8,1.87-3.24l-9.03-15.64c-.83-1.44-2.91-1.44-3.74,0Z" style="fill:#e93323;"/><path d="m20.56,66c-.29-.29-.44-.64-.44-1.06s.15-.76.44-1.05c.29-.29.64-.43,1.06-.43s.76.14,1.06.43c.29.29.44.63.44,1.05s-.15.76-.44,1.06-.64.44-1.06.44-.76-.15-1.06-.44Zm-.09-8.42v-3.53h2.3v3.53l-.21,4.53h-1.89l-.21-4.53Z" style="fill:#fff;"/></g><path d="m117.15,42.86c1.67-.3,2.78-1.9,2.49-3.57l-6.06,1.08c.3,1.67,1.9,2.79,3.57,2.49Zm7.47-10.7l-1.35-7.57c-.83-4.65-3.99-8.1-8.52-8.35l-.18-1.03c-.22-1.26-1.42-2.09-2.68-1.87s-2.0
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4966
                                                                                                                                                                                                                                        Entropy (8bit):7.930813551162566
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:s8v4FXsKLxJsVWhHbM0/IVNNjMpjQiJL8Nyfaemuift1B3yavdk:s8gFcGfq0/SzKjNJxaemuQt1B3HO
                                                                                                                                                                                                                                        MD5:E6038F2B03D877F9FD8E77C818587244
                                                                                                                                                                                                                                        SHA1:A5215569077CE2F59BD88674DE55BCDEDC6BD8D7
                                                                                                                                                                                                                                        SHA-256:05F2020D94A2E8B16FC49B019E7BB05DC66B2EE5052EB6EC627283E91B5917C5
                                                                                                                                                                                                                                        SHA-512:03D8526AA083DA8BF46F5A0F47BBC474AB2E15E1DAE1301D726B01D5D4E5652D255E3A180115B820642748A588A6C717ACEB18C49E56E80ECD70EB26BCB97820
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]].%.U.NU.......$....8..B...-Al!$$..8.....W.!m.....$...EQ....#da..h.Q........Y{aw=.;.........OuW..3....wnw...u.:uNu_.C...:t..C...:t..C...:tX/.j./=..[..W....*y.m.h...!mQ.6..8jH.*k.)..][d*'.......G~.....*..>...gW..3..b.q.zS.........<.8..8Q*.P..#.TZ......r....p...~.~...{6.X..G..;^...+W.}x./+...;Vt!.c..l...;.:...,e.u...pz4.G..C..)..^..&c.....^zu..K.>....P.0e>....C...]N..n...?`\...K.;....7.........| z.lv9.(.pG.......k....<f*o"x......i.(w..........[V....}....i5.r1....XS....9......s.N......#..!.....7......E`GGS.l=.4~.hS.W...`.|S.E.....`..R...ur.N.z~.(%.:.T.L..M.n..M#.2...+...`5D.'.(.u.`.tTAk7C....Fk..^\...>.&..M.PGq...6}-....`Er+..#8...H[.....4..eb.=.........c(.[..aH.*..k.LU2_.J....;n.X.XgP.....D[.w..>.I.......O.L.........1V9.........\`....H......g.81t.....4...-.kr...{.?H."......n...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):52603
                                                                                                                                                                                                                                        Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                        MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):44986
                                                                                                                                                                                                                                        Entropy (8bit):5.102544124443443
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:bAwFTiU6zdXGqOThCo2KcWTTVfHT8MpTMKUViT92ETYDmINTF3ywLTO3rOTS3AYj:rWU6zdbik+XHl1+GooQkt4TavdGQd9
                                                                                                                                                                                                                                        MD5:A724AC4F27F8FA6A24F5CD4876C5F278
                                                                                                                                                                                                                                        SHA1:39E81E1BDF0BF36EE96674AB851E5DC550A572D4
                                                                                                                                                                                                                                        SHA-256:7CEC86383851A4102B1D0DFFD1CCD3A465E970C24F2F63E1452A6774B6F98F02
                                                                                                                                                                                                                                        SHA-512:14C5FBD2AD721CDD54A091D851383D1024EB3B977D9B3DB1E9913225BBED7FAC1CF4CDF1AF5540B7F39B99F26F3E4056F66A7411C6D37324D1BCBD1C605DA535
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#DADCE0;stroke-width:7.5;stroke-miterlimit:10;}...st1{fill:none;stroke:#DADCE0;stroke-width:6.2009;stroke-miterlimit:10;}...st2{fill:#BDC1C6;}...st3{fill:#4285F4;}...st4{clip-path:url(#SVGID_00000000932819324351813930000006762434741618829754_);fill:#0058C0;}...st5{clip-path:url(#SVGID_00000049200307137597060800000010630944535602128033_);fill:#0058C0;}...st6{clip-path:url(#SVGID_00000069395273510832294120000012286744163149659525_);fill:#0058C0;}...st7{clip-path:url(#SVGID_00000088091753674721291720000017791833055248690366_);fill:#0058C0;}...st8{clip-path:url(#SVGID_00000147898989966495106190000015791855883923
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1440 x 813, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):228642
                                                                                                                                                                                                                                        Entropy (8bit):7.969543549840417
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:3h48ntAn1WySDHeM2psQQwWp70W8gADlKQ12g3:x42AnXOedpsQQaWed1H
                                                                                                                                                                                                                                        MD5:493828E96C43E30AD117900CBAD8A487
                                                                                                                                                                                                                                        SHA1:89B8BF7D761298B0EF621E32919E13302A93F8D6
                                                                                                                                                                                                                                        SHA-256:A42A324A27B35FDD9160510DCC78C012BABBDA57E8A25B83F995BDD16EA9C0C5
                                                                                                                                                                                                                                        SHA-512:49400A0AF1118F7661DAC3C9239A28B10F2820150EBEE9D6C55FC8F0E53518AB268370A3DC91E668CFD767D2ED74F1945DCE4DDA5136D08854DB11448DC5BE39
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......-......<A.....sBIT.....O... .IDATx...i...y.......e..F,$Eq.e..l..WE..r.J.r.W%)...J*NU..\J..]..T.I...,K.,Q6.......,..f...n.....@.............{.\N........&. ........Y&...........|X.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!...............
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):257200
                                                                                                                                                                                                                                        Entropy (8bit):5.151846746316389
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:GZ4gmdbMe+lkJTVXvZAFnnzosxOp/IdBmsxOp/G4I5XkdkdsxOT9:g4g6bMe+lkdBKip/IdBYp/G4INk8R
                                                                                                                                                                                                                                        MD5:54A6660CD118992E8B83C752BCE0C7C2
                                                                                                                                                                                                                                        SHA1:148DD8B17D16A3F1D04B1CC8BD6CD7B40E32662B
                                                                                                                                                                                                                                        SHA-256:A8752E1D1C2AFAA973AD08ED3DB77493C49BA9AFF461837C91F2B2832C22C35D
                                                                                                                                                                                                                                        SHA-512:71035EDC22B31186838C158D47A83C6C522F065C5AB282C75352D7291228F4F1C8F054A6F79DB536489BD1FA2A35D3C3F9D30CCED2E088203E012DE7790B966E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/205e754fb8271d575e5206c88bea3ae2f8052a5ae422fd925c08507321268a254396952584925252f8d699d618051d4933e6aeb7887ec2e7f6592dc81214c82c:2f69cc4c93751c:0
                                                                                                                                                                                                                                        Preview:....ftypmp42....mp42mp41....moov...lmvhd.....N.s.N.s.._...z.................................................@...................................trak...\tkhd.....N.s.N.s..........p.................................................@..............$edts....elst..........p.............mdia... mdhd.....N.s.N.s..]...sw.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......=stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.d.)....gd.).+ 8..."......w.....h.,........stts..........._.......(stsc....................................stsz..........._.......v...$...............................................=...........i...i...............{...k...C...#.......}...h...h...B...................\...............x...j...U...........f..!........_...:...................B...:...................W..%........p...i...e...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18394
                                                                                                                                                                                                                                        Entropy (8bit):5.451796838882081
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hcXfX9yALAULgMEcqdeydhPN+A+F6+5SYOelHO917IuW:hcXfXtLAUL405ddOGD
                                                                                                                                                                                                                                        MD5:A652C99342A60E6C01AF3B070ABCA897
                                                                                                                                                                                                                                        SHA1:BFB2432D813541B35134B63606EFD3D32C715224
                                                                                                                                                                                                                                        SHA-256:F92E7BAF6054ADA951110842B4751571B3B16B43E826FF46EB36520F0294F59D
                                                                                                                                                                                                                                        SHA-512:21544145D5A50FDB10BD640C9A9969A8B9D3117CD0354F11535A8C33AD6E4B8080798F105F8561B2611A1641321584875E7AD6AAA0E06A9C0D0FAE7727989609
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):44986
                                                                                                                                                                                                                                        Entropy (8bit):5.102544124443443
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:bAwFTiU6zdXGqOThCo2KcWTTVfHT8MpTMKUViT92ETYDmINTF3ywLTO3rOTS3AYj:rWU6zdbik+XHl1+GooQkt4TavdGQd9
                                                                                                                                                                                                                                        MD5:A724AC4F27F8FA6A24F5CD4876C5F278
                                                                                                                                                                                                                                        SHA1:39E81E1BDF0BF36EE96674AB851E5DC550A572D4
                                                                                                                                                                                                                                        SHA-256:7CEC86383851A4102B1D0DFFD1CCD3A465E970C24F2F63E1452A6774B6F98F02
                                                                                                                                                                                                                                        SHA-512:14C5FBD2AD721CDD54A091D851383D1024EB3B977D9B3DB1E9913225BBED7FAC1CF4CDF1AF5540B7F39B99F26F3E4056F66A7411C6D37324D1BCBD1C605DA535
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/523f27aea593f682c05ad4c0d855260f96a3490ce671dfeb533c11dd0237c49190a3a2c5be63506d32d099d0e50c08689366e81d84b8fb657f5f8a139f13e669
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#DADCE0;stroke-width:7.5;stroke-miterlimit:10;}...st1{fill:none;stroke:#DADCE0;stroke-width:6.2009;stroke-miterlimit:10;}...st2{fill:#BDC1C6;}...st3{fill:#4285F4;}...st4{clip-path:url(#SVGID_00000000932819324351813930000006762434741618829754_);fill:#0058C0;}...st5{clip-path:url(#SVGID_00000049200307137597060800000010630944535602128033_);fill:#0058C0;}...st6{clip-path:url(#SVGID_00000069395273510832294120000012286744163149659525_);fill:#0058C0;}...st7{clip-path:url(#SVGID_00000088091753674721291720000017791833055248690366_);fill:#0058C0;}...st8{clip-path:url(#SVGID_00000147898989966495106190000015791855883923
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 380 x 380, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11359
                                                                                                                                                                                                                                        Entropy (8bit):7.787102697575173
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:mmfO7Umr8AMVFuYzA19f/Rc6ptVAP+hDBoHhEZPn/egiTgKECDxQ7bgf8:2oe8jVUTTXRDpba+HomZ3egiTXEAWbgk
                                                                                                                                                                                                                                        MD5:07D56CA495E18D61E87CF3403609C0BF
                                                                                                                                                                                                                                        SHA1:553191F356E212B63880E22D722845D554B39377
                                                                                                                                                                                                                                        SHA-256:E1273CB1AB49141B24CC461BA25DFFC3AD33601A5F75E0928993A95AD7436602
                                                                                                                                                                                                                                        SHA-512:B13306E002821355931A3E5B53F70FF9065EF8EC99ABB423C41E59FE016CA43856BB01F338AE540EB65EE839B684AC6F549956082AFEB4CBD1234DF01D6F5AFE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/rlSRvsQruVgzB6ki1pwgrVtz9vDNBX1nzzRthFtvkiecN3zksupzRanQTUKSZalT9yaglCxlcYKb2evJaN7IlC9kQNkuZR9fsgcwjg
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|...|.............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:C3E8354CE87611E9A1BDC3120590A496" xmpMM:DocumentID="xmp.did:C3E8354DE87611E9A1BDC3120590A496"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AB4012FFE86411E9A1BDC3120590A496" stRef:documentID="xmp.did:AB401300E86411E9A1BDC3120590A496"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.:...(.IDATx.....eU}....4&..y1.!F}....$..A..1..H4Q.A4.51...A.......4.......l.......n.U..].jo....9.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                                                                        Entropy (8bit):6.467101344584937
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP2kzIJUAtn2AT40zsOqsO0I+Ovc+7/7XOxDezzBCwmj9NzJ5tjp:6v/7bIz5gvsO0I+uc+7/TOxSztBMNdJ
                                                                                                                                                                                                                                        MD5:37F302AA20D8E2FB90DD63E02A09B412
                                                                                                                                                                                                                                        SHA1:8ED2529CDC84025E92F73B80C534FE5700C316CB
                                                                                                                                                                                                                                        SHA-256:0B1E433CECCB9E1D81EC4844F52C22B25870BC47EA4E7188F2D4B0E040CC542C
                                                                                                                                                                                                                                        SHA-512:F71D69B38DFCBF0C307A49943DE082EFECE67A8000ECB957B6A3117505781019649425578042B8B17ABD983BBC6C1F27007FFF3E0F273C21A7E90EAA0E93B655
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...1..@..a:.0.x.w. Px.C<.DN..X.h4..!.c....o...l..B.!....Y.z..7.QwU.5..e..?kR....-r..j......6.g75..jG.Ye8.w.....+....z...........Q............X...:...........k.........................?.zw.h...+@...49:~..,#?....>..q..U..V...<.&..._k.T.a..S.r..'..B..M..H+.q59.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4657
                                                                                                                                                                                                                                        Entropy (8bit):7.917223420242452
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:f+tcvjYJuBvnUAXd1XpD62cq2fDlFyANmVlL9MdpU9wo7:ac0WvXpG2BcflgGDKwo7
                                                                                                                                                                                                                                        MD5:167A8D64D846EDC2B009636D17582BDD
                                                                                                                                                                                                                                        SHA1:7ECCA71578241BE5F51C3AF478F5D60F95E6E191
                                                                                                                                                                                                                                        SHA-256:576A0A869E77E5A405BA34854CA7D3F290D5FBD9973E58B11B9B548DE850E172
                                                                                                                                                                                                                                        SHA-512:2C7A0C317ACCC779DA4F284E648746A2C2F41FF722DF0B7887D805404DAEB122A1446DA94BB1AE324EA37827FC3F16FDB2739281EEAC4BDB0CAE772BCA768D3F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx..{PTW..[k...<v3.......[....d..DFE$F.FD......1..b#...J4`DEEC"....AA.A..#.."..v..8[....7{i.}.^NG...o54M..|....M..M..6.&.D.h.J..Z.z}{zz....r.c...@..b.4......G...=..M.R.u.K.$I...9..l.h.......5.......!1...[[[.............^....8...AY_X.........-...O.'-~..I%.|~. ...8...%..0ASS..wO......Gp.8.r..IdB~.DB..I.y}.Y.a=.,.kX...G...{.....PVV&Khoo.{.+G..t.01....o...>6..8d....)...Df.Aaa!...Css3tvvr{...m.q+.......O.^.8d..bW.d.s..................h,.&..zC....O..j..L.W.+'.^..,C...^.......e,C..D.P....z..r.vZ..;0.G.OQ../C...............K..!WIx.zC.....u.W....L..E{.p....5.X......klVT.uuu...."...e.J.......>...?}...S.%..Cy.@e....n...o.......7.b.w\...1{/M..7......k*C...r..q..........0.'.K...l.NA.|.z..*C8..2t..-y}...."W....k.q3.n.b..#.........).,.K.;w...8.rtn\..[.J1.........].r........,E..@.H.'..'..5...^.z.....2.....Z..............s...@.2*C.LY.P..W.(...0V.5.;../.......Q..Y.f.K8......&...@.h.w...90.!..n..2d2......H.*..7.b..3..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):365273
                                                                                                                                                                                                                                        Entropy (8bit):5.879607681028616
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:PYrWF9titEaa7DQCezvbMnBQLAYUsMNYBt09:OWYY/QPDJAh1qq
                                                                                                                                                                                                                                        MD5:9B4EBC2119CA05C55E7EEB431A06AFFD
                                                                                                                                                                                                                                        SHA1:234C847ACC6F91D2A73526088E4571B51E8972D9
                                                                                                                                                                                                                                        SHA-256:2795FAC5645DAD551D0B828B2F9AD89FEA3F822F54F5EA43002B7D0E0EA694CF
                                                                                                                                                                                                                                        SHA-512:53A1A32128672ED2A335B8D72270AAC51977E01DDEBE4DB30E838EA21410B7740F540A11D4E0284BA5E136C672E656E3614CB62D9C92B8D9D62F0D8463915A41
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/414aa3117d33b01410018308f2a426618c4d809e3f66052852ef96b2df40e553ceba6b4363e17507c035d7ff4cf901d07378b1a0cd0b247cf4e13d38b893b587
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#E8F0FE;}...st1{fill:#81C995;}...st2{fill:#5BB974;}...st3{opacity:0.3;fill:#D2E3FC;enable-background:new ;}...st4{opacity:0.3;fill:url(#SVGID_1_);enable-background:new ;}...st5{fill:#FE2B25;}...st6{fill:#12B5CB;}...st7{fill:#B67B44;}...st8{fill:#202124;}...st9{fill:none;stroke:#098591;stroke-width:2.4377;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st10{fill:none;stroke:#FF8500;stroke-width:2.2173;stroke-miterlimit:10;}...st11{fill:none;stroke:#A96A4F;stroke-width:1.663;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st12{fill:none;stroke:#C5221F;stroke-width
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):272705
                                                                                                                                                                                                                                        Entropy (8bit):5.647894008287857
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:kpipMvCvYFYr7toHEUVnYZfSMgAPGt7V4CZ:kIUCrQ+Bc+CZ
                                                                                                                                                                                                                                        MD5:92922AA4DAC5907C305FD6FE167FFF43
                                                                                                                                                                                                                                        SHA1:35A1477EC7EABAA63E38C063D6D9561F369D8EF1
                                                                                                                                                                                                                                        SHA-256:412B8EA68D0F6EFF8D197F4B84B34736D952F13AD33003F7E095FF89A317056F
                                                                                                                                                                                                                                        SHA-512:BD177A773018986EB9DF14796F8FF34CC896DA05C865F2A1F5C678E2AF1E718D2C73DCA253EF269D3DE7FEED77492E23A128154A29088C58AD1580F556ED3140
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/8f9bdaa185c6aba9b627586fbe074db59389f994b06f5c657e4108801b1a608f1ff32ac7200925ac4471e6748e2d628dd0dbb8a31b7c4be23058863ea560426d
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#B67B44;}...st1{fill:none;stroke:#9A6732;stroke-width:5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st2{clip-path:url(#XMLID_00000052809857929777142550000015927841300576534711_);fill:#0065D6;}...st3{clip-path:url(#XMLID_00000052809857929777142550000015927841300576534711_);}...st4{fill:#0065D6;}...st5{fill:#669DF6;}...st6{fill:#4285F4;}...st7{clip-path:url(#XMLID_00000005944781501613158640000006803803990658703270_);}...st8{fill:none;stroke:#0065D6;stroke-width:3.7342;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st9{clip-path:url(#XMLID_000000528098579297771425500000159278413
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6051
                                                                                                                                                                                                                                        Entropy (8bit):7.927236235989045
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:imCOOD35YpaZNXRhSo0R8On/SNVw6BDRbrHOMQ+yQ3Qoy+pwL09WC3OjBLiuFx:u3CwnXRhyRp/SE2DRgHnL0kYG/x
                                                                                                                                                                                                                                        MD5:AFC43A03705AFB73388081B045EC6396
                                                                                                                                                                                                                                        SHA1:47400D554A1EA8FE2B14BED38FCA044A40229913
                                                                                                                                                                                                                                        SHA-256:A1DA55AF3A909876D5F9BA227C2D5258793118F924ADD1FF5DB5CF5FB3C9C4EB
                                                                                                                                                                                                                                        SHA-512:E8151CB4AEE49CEB7A3C0E665DED673A4B61D898870400864FC26A3D8D40C65115CBC0A07739846BED55E9F3C3F5620D2B4D1846EEB98CA3C28F7EBEFB2F66A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/oJtxC9wrYYcStJ4Ds2ylblE6GyJtbi_HWy01cp88xJGkrELh-SZ6N-kdrMmRglHFy7gsFWUNbG0Jth92P8HOVJkYyMMo76yMJ2vS=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....ZIDATx..]}t\e..=...J2.$..d.&i.&-Tj.Eq..z..+* .9~....T<..UA8."ta..uW...QP.X.........ti(-M..4.d....{....d2.;w>.L.2....~=....{..y...@.UTQE.UTQE.UTQE.UTQE.UTQE.UTQE.UT.........4.8p`sss.[.E......i....v;4MC4....:+I. ./k...,..7o.....V.!...M03..h.p~ ..............q...4m............C....x<?.p..<.-..,.H...}.....%.._.p8.Id.... ...A@$.....uCC........')..$.............T...i.\IN. ..$.333.7m..e.{..u..3[.......&.....}.f..e..PH..D.Q..(...k.......8.2...f......B.....DT.I......|..r.KDO..-:...R.&f...-CCCWJ.$.3.....u...f.;::~.._..9.2...$....fn...P...... !......0..4....|.7......k.ae^D.M....9.`..=. hY...J..y....:.....LMM.,,,.5Ms0.K.$..l...P..EQ.9....&.$IQ..!..5Y.k.a%.:.A@mm.Trj....,/.@.Kp'3..........SSS].$9........9..[......7..........KRP.(.`b...\..mlll=3{R..RU..(.lD.x<..[....>JD#%+,W..[...p...Lo$.Y...J&4......(.......["...@3yr..`...p...dG<.wY..... YUU.u.Y.w:.....E.....G..;fgg.k.&.ZcA.Q..T..S...N .....+y......2.#.....(K.Wf
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):220507
                                                                                                                                                                                                                                        Entropy (8bit):5.615733087832374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:OpQmKRea193J4arfpkQWOD/2cJrwrUBWeE2dhtBwFpngX4irJV/bVBFtFiP4NEo4:EQn1ld12Uz4iFtF3NZvnOCijEcJfk+
                                                                                                                                                                                                                                        MD5:FCEEA776BFD6DAF3289AC3C210D34A84
                                                                                                                                                                                                                                        SHA1:6FA80B3B87143338B648CF35ADBDA2C2603D9C06
                                                                                                                                                                                                                                        SHA-256:AF82CD92CB1DF231870F60B847A411FCC4ADFFFEF67F01FFF41885828EDEE2E3
                                                                                                                                                                                                                                        SHA-512:51B61844AD95184F482F792E493AF6947580A2F00E637C5EF6124C1A888A53B2BEA783862BA94ED9D781C6DE270015174B10B93B76CB4C3A6D40F2305A769038
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/63e90c30/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                        Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2601
                                                                                                                                                                                                                                        Entropy (8bit):7.891643720857842
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Cw8vb0ysDYFPJ2xAKvsk6ks8mG6x4l0jRANwL+QdDpWxy4Eo7fXf7uve9qKp7:CtvbBIYVJ2xPvOks8mBx4iKyyQMy4l77
                                                                                                                                                                                                                                        MD5:E97C0ED0AF0F01083173A9E470497184
                                                                                                                                                                                                                                        SHA1:9F745FBBAC29CCC8D7F724C4A7558BB9709928DD
                                                                                                                                                                                                                                        SHA-256:1FCC683E8A4438CD2475E4C2FA44E239AA49FDCC7B2D74DAF84165C23847C563
                                                                                                                                                                                                                                        SHA-512:54F9BA3162376CA1C24BDA75B94556130DCF300E527CD147F6D540287E866F6653F67E68D870D137A1B53D6F7BB6616FC64CC11FA4DC9840E1432A1188284C27
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..kl.....ofw...5v...B.!..nM...*5.."U..JU...-U......H....V..D...I)^...Z...R..$..).&i......;_...%..g......d...<...3s.,...b.X,...b.X,.8 a...uz...A.*.=.2>.......H...n..<..6.....L......V....M.I...n.....d.Z2s.....x..S];...U..^..L.p....]........=.)K.L..4.n.....2.z...w.....Is.{..z..kH|....v..x?....w..O@..'.Eo.`.]5.i.m...5......k8..l(}7..:..\(}.$n?.Iz_.G.0.w2..}./.-.d.A. N1C...Ot......c.0....+..Q.q.....(..eJ.Q..4M_.@.1..qE=.d0..'".......(f..x....;.qD1.$.C.m..p.Q.4....N........E..n.O.rz.....l.D_.rj.....l.D_0...0.Q...A.2.v..D9....,..;BY..m...>..#.%..&.......;..x.b...}....}&.....L.......LB.3.G<f....Y#3...<~I,.]D.X.._.`..>!JYN@|..h..V. .,. >..A.V..;.M+.s_.'.K.b?r.?..^F.......}<r.i....Tp.9./@....^...?..........Xa....$}5......../.rMM*Y=hZ..vy1.....}...f.^..........s.$=...<..\.U.....F..b...5F....!..E/e|.!.w.WU;.v.J..vy.P.P.9.K....-.x....'>.....K..6......v.<.G.......hF(.....=.;Q.A{<.3.X,...b.X,...25
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                                                                        Entropy (8bit):6.568197697490108
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP2S6Kqq+VO1B5+kM5qAuaeTnp8zspzNs1mR3th2yL+p:6v/7aKqqZ1v+d5qAujxsQzh4
                                                                                                                                                                                                                                        MD5:31D9B6F4EF6346D55DD56B747274D0E9
                                                                                                                                                                                                                                        SHA1:E34F6642832D1FDBD5A35D4CFC32BAD5209E4811
                                                                                                                                                                                                                                        SHA-256:C8F5FC6467CA98F32A4472A3BB001902C36A98CF1E2DEAA07CA8BD5EE88BE217
                                                                                                                                                                                                                                        SHA-512:F92B6EE54681097268B63ED94924FD2AFEC0496B6748EB210692A48AD19FE6416DD9A1844A96AC92418244EA912B5118D859C3DD502A5C21C9115946861E485B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx.....A...q...0..r. ...pa...``....q....+{4z~..s.9..=...$.....V.|U...Dg..........Kw..;..E'@......6.y./v.......fW.z..Ht..<R.....z...H.'@..... @....... @.......>. ... .?@..;.h....D.z..x.O...o..x...k.u.... @...........K.3sI]....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5859
                                                                                                                                                                                                                                        Entropy (8bit):7.956973859283456
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:myY/feN2gwX9ljkPTn7++Hbbt68mlR1XuW/0/8V0owqcpR1Qzr/JqGDEooGuRG:mlXnVX9pkfrHvI5S8V0xCxqGVo5G
                                                                                                                                                                                                                                        MD5:4A3EE557D15E7A77FDA9A83FC3B38516
                                                                                                                                                                                                                                        SHA1:CA3D33DE2D154098A76F40F1F07D2457013356DF
                                                                                                                                                                                                                                        SHA-256:5A44A1B67F4782F003A466E0FDFBC13B324AEAECE0C4510B10EF8C0CDF0AEFA9
                                                                                                                                                                                                                                        SHA-512:9D677A1429D84E5B4603CAFFC3B0CDAEF41B6D34EB92C2A08B3C04BE5723562A80BAFCCBDDF83996BFBFA3080DE89135FD71EA45DC1ABE7C5F3BDD3A723BE391
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..k.$Gu....g.>..{...k.......`lc.8.<.x&. ....(.DJ..,..).......[.... ..c....{c........z...w....:.P..y?.....K}gnwUuu...:u.T..0..3.0..3.0..3..A.L.....&.S.S.m. ..+'..m.._..L(.6.Q...W..W.....W.sK..GQ'U/o.....m.~.....V..}..?x..8...D+o]....J)0.....6..[.!..9..U....cr....M.i...%...\._SZx.m..w..?..../..;7....N..@...+.!!...\.am.E..o.......M...D.<A..cq...O.....I....-.|.K6.^g...1.O.v.>.!c/...0..G....}.Gt..v.X..3.'..u....3.....$......8..-GW...ox3..M.......]..H..v.~..7uK.]..SW.".x.U..Z...e-..P}..n....V...;.._....].Z..-Y.....z..F....(.v..,.o...0.$.....E.L9...E..1.:._.TE7c.U.z..3_EO.?..4....Y/.YHp/... =L...83.zb..b.2.O?.%....3.....<n.<.m.3[.{..j\.r&{........UiS[...)Y/..k.q`D#...SW...._.....f...w....3...\.&.E.T.=.b...c...U^.........Y..@..w."........V.$. 6B.....`.}...w........BP...x.....O ....`.......X..f......d....+6..7d..$...\.n~3..."..6ly.j-jS1.-....l.-...".}.S;.<.......c..lC.`Ts.3m..e..9.........**!...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 232500, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):232500
                                                                                                                                                                                                                                        Entropy (8bit):7.998884606824205
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:6144:e5M3heALdDh/vgiW8Voyf6TCBh/59/JIPo3LA/mjKkcJjzHGm:33hDNhXgiWyoyf6TCBR5NJrs/+BcJjCm
                                                                                                                                                                                                                                        MD5:61961C768851CA32A9CF38E8F30C7277
                                                                                                                                                                                                                                        SHA1:5E0A7018DE235BC07AB09AAB70056FB7EDF23136
                                                                                                                                                                                                                                        SHA-256:51DC07699694A66AD46960C186AA00FD12DD8B4E55F209839F85C173B436984A
                                                                                                                                                                                                                                        SHA-512:45A98EAC5F87B2DF41B3D0A261C48FBD11B7200411AA29DD565BA4395C80C613F6831B2515EAFE5F7B778CB6C060E68DC310F8CAB144251759155154F5E8574A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlematerialicons/v139/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2
                                                                                                                                                                                                                                        Preview:wOF2OTTO...4.......................................e.....`..X.6.$..b....~. [*.......K...BE......Y........S(.Dp'9.k0<..%.q(.?.....e.EBn...q...............K~<.........&.lb...P. xp..].R.h...m..,.#j.S.U.. t....R_=H*....!Y.:....@.C.C.. ..BK......h...`3U.....).\.Pf.......d e....!h`..4.X...=Tl.tk....@.;,(.A..m#..<..b......sw..7336.=IU.}...(RM.t....P..Gy.j.J..J.{T..Q.....{ttr..N+...HM<#3.XNw.[z|..P..]....x.L.....9....Bi........x.7.9....4........|..l..LR....=H..Y~A.1.._p3.......<......iB....7.$U.!L..kJ,2..KZP.z..Ff...(.R',.X...2.........O.4.7....)Mi..1F..L.D@F..B....G=.^.U" ."..{/....6rw_.l" ..}.(5.)..?.f" .....A.).]T1../....@i..a....[.]..Az8.&."wc....L....uI.9..|..V.......\......BJ)...\.rgUUUU...)7.N:.......7b....QQ..}.^....{.j.....w.'R.,.\.)...5...O'.`..t.4..:.a..V..Y~&.b[h..,......v.6.e2(..h..R....(p..2\.)C....u.... o(..@.....Z....X..H...h)....e..!%..a..uyS.RM...\....}Z15v...\....W.{.m?.Q..,wyK...0l..V..YM60c......q....}.....X..Y.[.......v..........."...v:..c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                                                                        Entropy (8bit):5.0003668196248485
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHSpjcmK8BgT8rEKpE9QFf/AZK/:tI9mc4slzXdhC/O4Ocv8BgT8fq9QgZi
                                                                                                                                                                                                                                        MD5:E8643D0A4F20BE39C42D93DF2DC69414
                                                                                                                                                                                                                                        SHA1:E74E753F5A6F506D42F05F9DBAC2DE450FA41996
                                                                                                                                                                                                                                        SHA-256:0FA705CFD6D8CC81685EA51032CDE3FD2F1D464D1BFB639EF5C9248199EC4424
                                                                                                                                                                                                                                        SHA-512:F0CC1C33A1B6A2981067470AB70C8955CC17ACF5B8F3A566C9E0C21E0585DD4C4D5F8C55F2BD3CE81FF2ACEA6674464BA8CF71031CE73F341F1799F396276F08
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/images/icons/material/system_gm/svg/home_24px.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M12 3L4 9v12h16V9l-8-6zm6 16h-3v-6H9v6H6v-9l6-4.5 6 4.5v9z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5512
                                                                                                                                                                                                                                        Entropy (8bit):5.154313621692143
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bi+4f3FK2O5hghmIZiAIPd07E8Xl3g4npzpwKTJWXPdh+DftQTc+X9EG:tVf3FK2ghghNiVd0pXl3g4nJyKTJWVhB
                                                                                                                                                                                                                                        MD5:B3D19ADFF726E484A30EE5A0EC16AB69
                                                                                                                                                                                                                                        SHA1:CF0EE9AED4219EBCEEDF6FFCC32690A7668EAEB3
                                                                                                                                                                                                                                        SHA-256:A04D915F8377987DB1E7F521DB3B85010896E9989971CE3AB45F53A07F2D51C8
                                                                                                                                                                                                                                        SHA-512:E3C7C0D7290FAA0B69738C5D0B8DA6E52F1A74096F8F484BA1CF3EED2287FEF6B7AA034E2E3F1AE7E2143B5CE7073C050DAB70032F15C72CCB9676783EDE50D1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="49.77" y="6.94" width="45.58" height="98.88" rx="4.1" ry="4.1" style="fill:#fff;"/></clipPath><linearGradient id="linear-gradient" x1="19.01" y1="39.7" x2="38.1" y2="39.7" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff"/><stop offset=".12" stop-color="#ccd0d5"/></linearGradient></defs><g><g><path d="m41.65,84.06c2.81-4,15.07,5.62,15.07,5.62l-4.68,6.66s-13.2-8.29-10.39-12.28Z" style="fill:#9f5343;"/><path d="m36.76,72.11c2.81-4,15.07,5.62,15.07,5.62l-4.68,6.66s-13.2-8.29-10.39-12.28Z" style="fill:#9f5343;"/><path d="m34.12,62.86c3.18-4.53,18.85,7.62,18.85,7.62l-5.3,7.54s-16.73-10.63-13.55-15.16Z" style="fill:#9f5343;"/><path d="m38.56,71.15c2.45-.23,6.33,1.87,9.26,3.76" style="fill:none; stroke:#92483a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.8px;"/><path d="m39.3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5133
                                                                                                                                                                                                                                        Entropy (8bit):5.031542356212836
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bAlhGl/8XtFFU8eQfx6UMlqGP9QL05AbW:xhg8dXdBx6vlqNy
                                                                                                                                                                                                                                        MD5:E2EA5F69F5C063D4C862C356DF8A26F5
                                                                                                                                                                                                                                        SHA1:47ECCC950E2B47509FEA9C07CDA1C8353C8EC444
                                                                                                                                                                                                                                        SHA-256:6EAB58650AE1527B857D6D94C437F4D810D1FF146E2D601B1BFCA3151C8AF900
                                                                                                                                                                                                                                        SHA-512:EFD18861FF1E84FAB943F2D7F57442F57F135FB999127A82FE430DE774ADE26024FEFE19CCD0DFF00D561FA3E6640000A270A4E67055BF6F0CF162CDA2635DE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="99.08" y="67.53" width="18.37" height="39.85" rx="1.65" ry="1.65" style="fill:#fff;"/></clipPath></defs><path d="m123.93,25.47h-31.35c-2.16,0-3.9,1.76-3.9,3.92l-.02,23.51c0,2.16,1.76,3.92,3.92,3.92h31.35c2.16,0,3.92-1.76,3.92-3.92v-23.51c0-2.16-1.76-3.92-3.92-3.92Zm0,7.84l-15.67,9.8-15.67-9.8v-3.92l15.67,9.8,15.67-9.8v3.92Z" style="fill:#ffa9a6;"/><g><path d="m118.72,77.08v-1.78c0-.17-.14-.31-.31-.31v-6.31c0-1.34-1.09-2.43-2.43-2.43h-15.38c-1.34,0-2.43,1.09-2.43,2.43v37.89c0,1.34,1.09,2.43,2.43,2.43h15.38c1.34,0,2.43-1.09,2.43-2.43v-20.32c.17,0,.31-.14.31-.31v-5.53c0-.17-.14-.31-.31-.31v-2.7c.17,0,.31-.14.31-.31Z" style="fill:#202124;"/><g><rect x="99.08" y="67.53" width="18.37" height="39.85" rx="1.65" ry="1.65" style="fill:#fff;"/><g style="clip-path:url(#clippath);"><g><circle cx="108.21" cy="69
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1502
                                                                                                                                                                                                                                        Entropy (8bit):5.17702946635563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:t4AQfefQRbj0SHxlNFGJ1UqE073ijF0xZ5F+Lr8Dg2yKNPHxlkR1Cp4fcnRENarw:m2fQySHZ4J1U2m0v5FYwD1NH81a2WRE3
                                                                                                                                                                                                                                        MD5:1A4F8236F8474FF40A373C67577FFDE0
                                                                                                                                                                                                                                        SHA1:144701F2945AA5ABB486D920A10532309357DCEA
                                                                                                                                                                                                                                        SHA-256:CD7AD7C68F23D36212A07AEE2BBFC03B914FCE65A300C6A0530AB864B106E257
                                                                                                                                                                                                                                        SHA-512:30D069D8EDF427ED2A744A539F66FFAF285EDD6448714380121DACE4D1D6FE5A35D0E6F31526B255FC87A19DFB4FC0E35DD858B96B89642AB995F482A2E7E0A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/productlogos/pay_2020q4/v3/192px.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><linearGradient gradientUnits="userSpaceOnUse" id="Google_Red_1_" x1="118.6218" x2="175.57" y1="85.5699" y2="106.2973"><stop offset=".2" style="stop-color:#D93025"/><stop offset=".6" style="stop-color:#EA4335"/></linearGradient><path d="M129.15,62.25l0.06-5.77l17.98-12.56l13.47,2.2l7.34,3.66 c15.3,8.84,20.54,28.4,11.71,43.7l-24.54,42.52c-5.53,9.58-17.77,12.86-27.35,7.33l-8.81-5.09L129.15,62.25z" fill="url(#Google_Red_1_)"/><path d="M56.91,127.02l-5,9.67l-1.02,14.08L59.23,162l6.41,4.7 c15.31,8.84,34.88,3.6,43.72-11.71l35.15-60.92c5.52-9.56,2.24-21.79-7.32-27.31l-7.98-4.61L56.91,127.02z" fill="#FDBD00"/><path d="M144.26,36.07l-16.79-9.7c-19.13-11.05-43.6-4.5-54.65,14.64l-5.65,9.8l-10.2,76.12 l8.82,5.1c9.57,5.53,21.8,2.25,27.32-7.32l37.17-64.41l0,0c7.72-13.38,24.81-17.96,38.18-10.24" fill="#2DA94F"/><linearGradient gra
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4688
                                                                                                                                                                                                                                        Entropy (8bit):7.934472285303187
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:uV3Wl3VTtj225D6OwIOQy6IsLKa/2B0WykVTmw3oBRx:QcBJ228OcQ5n/e0KVmw3o9
                                                                                                                                                                                                                                        MD5:3129194608512143AD5B84193A28B839
                                                                                                                                                                                                                                        SHA1:605B7E3714375B0B7C1470711C9B02C9B4989C6E
                                                                                                                                                                                                                                        SHA-256:29099B57934583A5CC00E0488B28570A143444195447CBD9799D7755BB5971AE
                                                                                                                                                                                                                                        SHA-512:54D3AE2E552ED8826D84E2A5C938D68B37746B626FC661A76F28561A02BFB49887002A7B209C153C68602197355A85DD2FD423A408EA92C86488FBC66FB1DDB1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..il..y.....E.$E....>*;qk...BI..u..m.....h..C..K..E......J\[..'v|.q}..n.-[V..V.]..C.-..w.....=.'wfvvE...h.;....}.C.)R.H."E..)R.H."E..)R.H."5W*.rz...l..w..W....a..f.Z.....\.H..d...2..!Z..|.[.....a..|..b.FE.j.#/.4q]..q.......~......I...F..H&......l..Z.O4R5..+......"".em....+`:h..^...c.D......C..d?.........d-..Z.S.N......,..u]....y.._v..._....<Hy..'..G..D.|.H.....h.-.w....%m;L=..;....po{{...<\..m.GO.....B...R.H..=.W.-7..........,\.j......}....b.M.."..:~...c.e..f...{Wj.#.!(....../......b"3..\.L.....[.o..6m..H..A...a.J........5.25.\..p.Q."....\/x.i~....p'.I^.>...{9...SU..*...M.kt'R.j..>|...{92;Q.nP...<...J.y.<g........p....n~(t.a..A.......+...".MW5...,/....'.pt..;7.E...BL....Y....7....tS.B..i.....:<9......Bf.d(...z;".MP1.BHW....._...rl.(..LR...!....8.......}..i...}.".!.........6.{....F!..*E.:$U.e.....|..K...J..o...*.y.2U.;k[<9.....NB....Td.....df.g.....d<....M...U..F.^.~...v3....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1024107
                                                                                                                                                                                                                                        Entropy (8bit):7.906812857683645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:BW8ewSwMGTUif65Vrb5IWSB3RpufB2Cu9YkT7XX+QskaP:0jpspWfg3+kHn+sY
                                                                                                                                                                                                                                        MD5:85D699C3EDC4C74D4306217524CA06B8
                                                                                                                                                                                                                                        SHA1:ABB344FA2DB67287486549DF6C2FAB3F23F31608
                                                                                                                                                                                                                                        SHA-256:09CADF4B63C591A1BA0DA85B2DDF64FDF98B612434B07BF0FB85B2BA5591C561
                                                                                                                                                                                                                                        SHA-512:F1012123E9512AB3549A2A01E417ADECFED51BEA8E56D3891F03411D35CB018BA145CF047F54BE32AA306C6CE930ECF2DF00811C7B4B2FA75967BCF7A3062037
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971:2f69cc4a9553fa:0
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free..].mdat..........E...H..,. .#..x264 - core 161 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_threads=3 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=1 keyint=192 keyint_min=19 scenecut=40 intra_refresh=0 rc_lookahead=20 rc=abr mbtree=1 bitrate=16732 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 vbv_maxrate=22304 vbv_bufsize=33464 nal_hrd=none filler=0 ip_ratio=1.40 aq=1:1.00......e..........~..{..F...9.u*.i.{...$c5.{..L8..................).a.3.T............4.....`....z....?..............+....`........._.....@...(.... .............<....Z.5{L.......G'.f...\D#x..H..A@...nu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                                        Entropy (8bit):6.365245755118766
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPqSh2YQFB5l8MyXH2gVl/BsbJEUG+Osl7tLKZmdnhkR54jujp:6v/7O9Fd8DNl/KGU9OypuZmdhe5uuN
                                                                                                                                                                                                                                        MD5:B8D1825C5DF3C07F0F840496A37019E7
                                                                                                                                                                                                                                        SHA1:474F8A50789788B6616E4BEA4E2ABFB64BD985FA
                                                                                                                                                                                                                                        SHA-256:1B20CFE775D8EE8077AAE7E7C8027866FEA0310AFED03C8B371B9C5DC0243547
                                                                                                                                                                                                                                        SHA-512:4394E3181C461F3BA149EEDCF00E02812FBC0156146EA342148554C3514A36E14ED7869C8A125BDC507F9C408A1E58F5BA07AC164DE7F102B9A7E30D24275F79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.............PLTE...uuuuuuuuu.......tRNS.....G.....IDATx^....0..a.L...4...x....(D.,.:..*.'......~..3.....*...........^."$.D...g.H../t"$............."$.DH..P.DH.:P.DH....^*......%y....C............u...8...[;a..'....x.YF.~....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18372
                                                                                                                                                                                                                                        Entropy (8bit):5.451996090021801
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hcXfX9yALAULgMEcqdeydhPN+A+F4+5SYOelHO91rIuW:hcXfXtLAUL405dzOGF
                                                                                                                                                                                                                                        MD5:EDE85DF1DE2B701A3F21017299EE0024
                                                                                                                                                                                                                                        SHA1:B62268ACBD9B0CD5E25858518007D90ACA17CE55
                                                                                                                                                                                                                                        SHA-256:712726C1FC1DC66142804C95455D6EE101EA8A28773B2FCD742ABF8B1605726D
                                                                                                                                                                                                                                        SHA-512:58E32B54B3670D97BF3E447C79C65EC25EBC75B5224851F01880C64171D5941A421D66C6C423F0C144E922E38FB09590AD66DA989AB091E04A9809F90C040EA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/js/api.js
                                                                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3024
                                                                                                                                                                                                                                        Entropy (8bit):7.916185462769354
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:O/6pWg9H0NjXkHtvihsVU5IwRoCyVM41LpwKXYVMYPvHxeVxJ8rMlESE6L4qzupH:OSR8jXkjVU5Iw/ya41LpRYV5HHRYlK6+
                                                                                                                                                                                                                                        MD5:FBD7BF34502DD9215CC7DB54699DB71F
                                                                                                                                                                                                                                        SHA1:958A5C26E9AF819EB5A3D2F8E68B44B3A2C5F4DF
                                                                                                                                                                                                                                        SHA-256:05BA7CE6F3678221C356348D48A80795BE17E71F526C4234B68E657900ECD4BB
                                                                                                                                                                                                                                        SHA-512:04441C3173B10E3F57984776D3D4B55349093DDB90797C6A1A8A7715779E91FA252F7ACCA7FA168FB550E0096C3E8D1A55649031DAE8AB61FBF0035D5CE05124
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a....eIDATx...L....{/ .(hC..,T.d.m1j2k.l.%....b.LG..Z.....N.K...e).I..d.$.[.T..L.v)...B. ?..=.....p.{.....OB.pc.....z......,^......8..c.....Pk.5.......w~.u9).SvJ&.%......\..'.{6...X.....S.s....$....%y.0s...d..q......v.N....I.%y.T....V\)....t..z!......W....*...+.&....."z........../.E.[.I7X..*.,..br...F.>w.\[.cW.3"..!.1Zp..6*;Y..\.-...>.S..V...k;I....L.C..u....F....3..-@.....d.*1,.!rC...2.N0...c!..............Q.!..r4`.Wk.V..c..t.Q.v~w.m.>.F....7&...Ry.52.#..."........y.J7.+"...y.J'rG....2!I.}.....T....n..H..WY.#..)..Y).....".h...*.7.x.Jz....>t..v..M."....X...7.K..k...(![..*.......*.c....p...9.......DBp..V.-.....?.x...]"S.j.Y.o.O:.&..+..."..R..g......N..nl?G2.'...c1\.TG..S..S.Z#X...7>R.,.I..........K.g.:.....?.F.."X6z..)!'..I....]...a.t ..FFp.....W>.Nb.,.t...j.]..@e..\w..w.t.DB0...#.h.,s.([Sq[....,Z..}....C$...M...J..>.}...1.g..|z..-...t....D.`
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8492
                                                                                                                                                                                                                                        Entropy (8bit):7.951682115406232
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Zd/6/oCTR6j98jhhbvlXKIhxwp3cjIupo7ftbauPlOxcDXr:ZdEdV6hQRXRTwWUEEBhPw+r
                                                                                                                                                                                                                                        MD5:22AAD7289024ACE5319A0C12F5D37918
                                                                                                                                                                                                                                        SHA1:53CE83D9C2795C50E16066C1D4FA281744A19CB0
                                                                                                                                                                                                                                        SHA-256:25CEA9DD274AF63D41DB110DE7A434BFB69726683CE19AD32D23DC8D9E2D9952
                                                                                                                                                                                                                                        SHA-512:F60149EDE2499630C7CB233B49659B415AE946CE90AD82208B28B7C0439ADF50F96C800647477629D83A790F9C623DFC947A2F221981B8CBDB3EEB004AB00C79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..}{|...w...N...w.;!/H..bxhP.E@.V.U..r{m.Z?....~..8^......jU.V...|. ...b.$..@.y.H.k^...=q?..@..|.....Yk.w~k...5.$&1.ILb....$&1.ILb....$&q5.\..L X....,....M.Z.I..%.B,.R..=...B...!.O...A..N.>}q.=.....tYG1J|..N...[VV6O..H....z. .eY.+..SJyJ).......B...!D`.FdY..q...y.N.k..V.......;...]...._6.sW.^.M....#..Y.$...@.6C...G...y..q.(.._y.7......e .j..s.w.$I.).:EQx...!$.eE.e..!ol.u3....H....].r...V1...bJ...............o.!.F...]...&.....(..TQ.|.p....2.....Z..n....v....>...D.W....>...w...F.a..B.$.R.E....N...a0.......$....j..d2A...X.. .2......}}}...FWG.:::.r. ...^/DQ..0...a".E%....Y.n.C.V.:L...z0..J'XG)._.v.O.N.:.e#.K).,. ..b. 6.....HOO..S1..@bb".......p?..B...hnn..&444.BS.:::.....~(...."J6!...@..o.u.c..:....0.b....>..wTVV>B)M.t..(.e.f...ii....T...yyHIM..P.e@..e\}b....0..EQ....O.lC....q.......a....!..:....x....BZ..ap%.....^..O....s..qa.L.e....$...!;;.yyyHKO..qP.e...uz.e......A}]..9....D.B I......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 407 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):433358
                                                                                                                                                                                                                                        Entropy (8bit):7.9752646890716035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:hzjJKSYbNxFA+HOwofDfkAOPKTNVTo3KW592b:hhKSYbvFA+u/zNTNVTAfH2b
                                                                                                                                                                                                                                        MD5:80D1789A0B164DC8CFA6E8EBD8594BA1
                                                                                                                                                                                                                                        SHA1:07B60660052784719D562C124E557CB0ED02FD03
                                                                                                                                                                                                                                        SHA-256:1EBCC1CB966A499369CEB7E392FD1E2CBF5747629CB73EAE0B332CEF47FC0E61
                                                                                                                                                                                                                                        SHA-512:C908AE3B78EC545215FC483F26135F3717643CC849A674612FD74460DE252C50F5CDE7339BBEF33A5C7E39092322E23A2219DDDBB7BBCEDF45F06D5D6981B2B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............N.!k....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..Y.oY~..Y....oM]U..c.;q..K!...H....x.AH(A.#.H. .0...B...C..)@....q<.S..U......{\..k..9H.D2Uv.]R......7|....]?...._.....:../..}..N...m....:....u.j$.Z..],....1IDR.U3q..i..x...f...c...[../..a......(....*SJ......J...;Jja.<.J......{.H3...>.FtVgI..}W%.A.#..z...."x'CM:.s..7M......R.z..F.......g.....w.b%.|..\..m....#t.]..j!_I!o...(%.....^.a.i...m'@..K.C%.3O..x-|.....]).8xw-.1....T&T8)...u..!..${.u~...,..w..V.J..|8...l&...?....._..{..c.y.5>Ro.......}.o.?x...y0-&........!tR..@.\.].T.....J..|..Q./D.|..(q.a......R.. .p7@.].....ri... .g...x.....+........X...".....Q.. ..a...y...s..D....!.D!.J..'...B......)...4m.F.@8.R.G......v..H.&.... . .@...6h...Zk.RR7.Y....x.1..y..6x.s %.s.D.=..w.".A.....a.|.......C.l'.Z.Q.!......)...v..)....j..B..u.m.,..)..!.!xI..A .7.;M.....JJ-:kO].RI../..e..h%7...3..O.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):25971
                                                                                                                                                                                                                                        Entropy (8bit):5.564914981738072
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:BcqkuByBfBAB1BuBNBiAWdKciCw5KrjZm4Kt2cq573AJ3/M:Bcqkq
                                                                                                                                                                                                                                        MD5:65FB7351559C35C3630460F5326EE036
                                                                                                                                                                                                                                        SHA1:0A930493C1D79D7C5E6ACEA318FE7D3EC14372EA
                                                                                                                                                                                                                                        SHA-256:C05B92D70F4CB68C430CAF0498A9F4DB9A85A333730B8BEC97E9DE1FBA532461
                                                                                                                                                                                                                                        SHA-512:653D692B4CB54ECCFF511B521CBEFFEE9D21FDF2F357D9C58D7D9255978E287B7B3F96A77BAA91993B5A1F494DFD437ED5E7864F0D7AC5C2746C29F814C04E97
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans:400,500|Product+Sans:400&lang=en"
                                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj8UvaYr.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                                                                        Entropy (8bit):7.746321797648848
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:nwJyJZ8BFZWYbGtr2Hn6tt7SNWE+ZTy+G2ICKCM8lNdQxzfxdAC+1:PIFZWYbM6H6n7SNWFTy+GDN83dMzE7
                                                                                                                                                                                                                                        MD5:95BBCB1D60BF0DC8C50AE43CB005FA66
                                                                                                                                                                                                                                        SHA1:C209FF8CC46773436EBEE031D13B57349E8C5C37
                                                                                                                                                                                                                                        SHA-256:DFE1CA47147E8351A8825BFB673B6F7C4EC22A27FFF0F65CB6213B0C1898D342
                                                                                                                                                                                                                                        SHA-512:C0516E379E3F213CB75481E10E5A98830901B3C180E71BB29D1649A012BD075B3BB5004A487B432490AF0C53B2F7374C49C871C62B9F3FADC771B39CE27FAC02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O....oPLTEGpL......=}..E6C...@2.7[C..D.....D......G8......2.O.H8E.....D..=.bD..M.}.H98.Y....H8....F8.G9B......C54.S.C5@...X.....tRNS..e..n...H...N}?..$..W...w.x...G.....IDATh...v.0..!,...$........H./.p......B....l<o.Y..%.i.%A.y.$Y....(..oA|.D.:6.$h..R.........Pl..YrxDb[td.....|...d..(....rk.6.\....f..Db...6.`.`n..T.{..D...&.*...7.L..8{'=...V.....(.._.).v.`E.j.0AN.*....L..r..;;{..TB..~....t?..U..4.....G.E...\#.I.^2./...i/....1..(.......i-....u.4/..b..l..........\.a.....p'......./.$.Y...;......D.Z...;.d.......|....0Fr...q.u/j,.C......1...W../3X~..Z.).....@y..Z.W...3....C.y<.......z#....\Ve..o...`....N_..wr.o:2R.3.J.\(....U......w'.dr.75......6......\...&..08.).-*.q|....".anU....._.(.]l}...N.#.B.W}..6.!.&....`w......^..[.#....K...u...........+.[...*^dOl.-..b...{....0.=.n..X.F........3(.H....G,..Ds...."..*...n./.o.......u6T8..t.D...6q..w..6..y.(.%.%n....R...&Q.MB.yt....p.M...cc.UA...*...Q...W..|...\...G6zG.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):428944
                                                                                                                                                                                                                                        Entropy (8bit):5.929994782180374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:cmUFpMvCvYFBt+1FNaRPERnXPT1doQIZEudE8ZehNsehnWodvCWlXW:cmAUV+PNaYnfTLFIZLChhNBhnJFC
                                                                                                                                                                                                                                        MD5:435545679C874C6D11C3F6FDB767CFB3
                                                                                                                                                                                                                                        SHA1:5EF19C777FAB4EE9BF3BA4BFB52297A666B41635
                                                                                                                                                                                                                                        SHA-256:0E501A7CBB085C95DEBAC6708141F1E0F87FAACB6EC5DC85641F8F713E33F1FE
                                                                                                                                                                                                                                        SHA-512:A4FDF63F45D210AA1A500BBD65D5E8C35B4C7C4594A2E4F0180A925696319E660190B0F39BF7410B34A7B9CDDDC0A5A836B2018BE29F0575711F9AACC57604B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#B67B44;}...st1{fill:none;stroke:#9A6732;stroke-width:5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st2{clip-path:url(#XMLID_00000075870817054466701820000006701549800039284358_);fill:#0065D6;}...st3{clip-path:url(#XMLID_00000075870817054466701820000006701549800039284358_);}...st4{fill:#0065D6;}...st5{fill:#669DF6;}...st6{fill:#4285F4;}...st7{clip-path:url(#XMLID_00000107556654709708920520000015232723630616043146_);}...st8{fill:none;stroke:#0065D6;stroke-width:3.7342;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st9{clip-path:url(#XMLID_000000758708170544667018200000067015498
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4021
                                                                                                                                                                                                                                        Entropy (8bit):5.194806402546998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bg028n9gCf5aOpJB5Rt4GXVHWz028C9n:wRn1haKrRt4GXVHWgRCB
                                                                                                                                                                                                                                        MD5:3E4510BFC8CEA1CD01FB7C320B6973A4
                                                                                                                                                                                                                                        SHA1:C0672B86FB9B713DFD498DE0F0C9FB7173D87B6D
                                                                                                                                                                                                                                        SHA-256:07A307E46D083FCB93DE351EECC87D5870B2C6F34A79CAD8EF9160A8FE1A3E8B
                                                                                                                                                                                                                                        SHA-512:BFD1F3B39C3B1640649ECCE5487A8C193C428E410F73CA72A23499C8086287BACB5694B1E832DF5F6C3B207A7956D01562198D240DF62229D8718A98E9BE89B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><path d="m53.25,57.3c.8,5.2,3.7,11,11.6,15.1.6.3,1.4.3,2,0,7.9-4.1,10.8-9.9,11.6-15.1.2-1.2.3-2.4.3-3.6v-7.1c0-1.1-.7-2.1-1.7-2.5l-10.2-3.7c-.6-.2-1.2-.2-1.8,0l-10.2,3.7c-1,.4-1.7,1.4-1.7,2.5v7.1" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m65.85,56.3h4.2c-.3,1.8-1.8,3.1-4.1,3.1-2.5,0-4.5-2.1-4.5-4.6s2-4.6,4.5-4.6c1.1,0,2.1.4,2.9,1.1h0l2.2-2.2c-1.3-1.2-3-2-5-2-4.2,0-7.5,3.4-7.5,7.5s3.4,7.5,7.5,7.5c4.4,0,7.2-3.1,7.2-7.4,0-.6,0-1.1-.1-1.6h-7.2l-.1,3.2h0Z" style="fill:none;"/></clipPath></defs><rect x="5.65" y="56.5" width="15.4" height="32.7" style="fill:#f7f7f8;"/><path d="m94.05,77h-57v-39.4c0-1.4,1.1-2.5,2.5-2.5h51.9c1.4,0,2.5,1.1,2.5,2.5l.1,39.4h0Z" style="fill:#fff; stroke:#111; stroke-miterlimit:10; stroke-width:.9px;"/><polygon points="102.55 77.1 101.55 79.7 66.05 79.8 65.05 79.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2648
                                                                                                                                                                                                                                        Entropy (8bit):5.149664776501854
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBFcj2G01ZFMj3rG2IJU7rdzUyjHiei02LioXUKkeVvmMvCQ96aKmTGMWwOXMhmm:0bGj0Ob83Ynt1XUl
                                                                                                                                                                                                                                        MD5:5945C63025CD42BF0D73CFE1941DABD4
                                                                                                                                                                                                                                        SHA1:49EE210D285530C0537D37BF9AE410DF8DAAE04D
                                                                                                                                                                                                                                        SHA-256:BA091881B6F1848B05439CE4C88037A1A8447BDEB0CDB1DDA54A722CE1CCDEA4
                                                                                                                                                                                                                                        SHA-512:CB6E6C9903352328CD730DBA2B11D8CC26A0C5E3C90A4424C70348D2BE63433B070CCB381B86842A1DD5067DABD818BE94F781A1C74FA10042BB42C7524C8CEA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/4b6143afd56c54658cc814c2d7455ddfeb455deae65c5b5bb777a48206cc794f519d027d9c1356a2770ff5c4dc28d52b2934a64b62f3cdcbbb1f2a3a3c662990
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><rect x="46.16" y="7.42" width="48.63" height="103.27" style="fill:#f9f9fa;"/><g><path d="m90.05,8.5c1.7,0,3.08,1.38,3.08,3.08v95.59c0,1.7-1.38,3.08-3.08,3.08h-40.81c-1.7,0-3.08-1.38-3.08-3.08V11.58c0-1.7,1.38-3.08,3.08-3.08h40.81m0-2.84h-40.81c-3.27,0-5.92,2.65-5.92,5.92v95.59c0,3.27,2.65,5.92,5.92,5.92h40.81c3.27,0,5.92-2.65,5.92-5.92V11.58c0-3.27-2.65-5.92-5.92-5.92h0Z" style="fill:#5f6367;"/><path d="m95.97,30.42h1.04c.18,0,.32.14.32.32v6.88c0,.18-.14.32-.32.32h-1.04v-7.53h0Z" style="fill:#5f6367;"/><path d="m95.97,44.97h1.04c.18,0,.32.14.32.32v14.56c0,.18-.14.32-.32.32h-1.04v-15.2h0Z" style="fill:#5f6367;"/></g><g><circle cx="69.33" cy="11.72" r="1.61" style="fill:#d7d9dd;"/><path d="m84.65,13.24h3.05v-3.05l-3.05,3.05Z" style="fill:#d7d9dd;"/><path d="m90.73,10.42h-.26v-.31h-.63v.31h-.26c-.11,0-.21.09-.21.21v2.4c0,.12.09.21.21.21h1.15c.12,0,.21-.09.21-.21v-2.4c0-.11-.09-.21
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3027
                                                                                                                                                                                                                                        Entropy (8bit):4.994431711174332
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:c4IAnbf3yFirBv1igW6xzyQJlyC9bfu2u28p2ifLhgm:xnbfCgigdyggmvoLx
                                                                                                                                                                                                                                        MD5:F70FA7E6E55EB59129C64B53064CA6D1
                                                                                                                                                                                                                                        SHA1:8107DB334DC0E6AD4F7311BF9C458F69CAE55EB8
                                                                                                                                                                                                                                        SHA-256:87A716420F6B9520FB3F1DE110985BBB477AEC5AB22F89E0D0A0EEFDDD15ABEF
                                                                                                                                                                                                                                        SHA-512:92CAF85AC81E192DB7C98963F64214A3690016BB26E71E3F975EC95F9F8F60DD0248C6213A75E7AB618387340F8C922A02685135A65A40A306AD8DC625835CF3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve">.<style type="text/css">...st0{fill:#3D74C9;}...st1{fill:#3465B6;}...st2{fill:#DBE4F8;}...st3{fill:#DBE5F8;}...st4{fill:#ECF1FC;}...st5{fill:#D9DADE;}...st6{fill:#4CA753;}...st7{fill:#FD0200;}...st8{fill:#FFC700;}...st9{fill:#FFFFFF;}.</style>.<g>..<path class="st0" d="M70.8,9.3l15.4,5.2c1.3,0.4,2.2,1.7,2.1,3.1l-0.6,12.5c0,0-0.7,15.9-16.9,22.9c-0.6,0.3-1.3,0.2-1.3,0.2V9.2...C69.7,9.2,70.2,9.2,70.8,9.3L70.8,9.3z"/>..<path class="st1" d="M68.5,9.3l-15.5,5.2c-1.3,0.4-2.2,1.7-2.1,3.1l0.6,12.5c0,0,0.7,15.9,16.9,22.9c0.6,0.3,1.3,0.2,1.3,0.2V9.2...C69.7,9.2,69.1,9.2,68.5,9.3L68.5,9.3z"/>..<path class="st2" d="M69.7,35.1c-1.4,0-2.5-1.1-2.5-2.5s1.1-2.5,2.5-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 5164, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5164
                                                                                                                                                                                                                                        Entropy (8bit):7.955022654419014
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0d/IkMLdBZmPHsHmJQE/h2ygZ5mPy6ldKPCH/S+fuG/mlVSOmxXvR:kQPLgUGhoygzqRlgPCHzfuOmNK/R
                                                                                                                                                                                                                                        MD5:E1D4C2969A3DD92F91FEA51F652831EF
                                                                                                                                                                                                                                        SHA1:FF3BE3617B93FCA22D758F43920ABFA313337BC2
                                                                                                                                                                                                                                        SHA-256:570D2DC2CE988D8AE09147EE2ECA5EC53F8D5F036E84E3212BF03503374054E5
                                                                                                                                                                                                                                        SHA-512:4F426BCCF3B2838DAF1356D90476E1D761B61431606E673718A4E6BB86946C759C3D9E68D1A4218EA24E9550DEF9C0B3D953066C2B0B2176C5003EDAA6F93AD0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......,......2(.............................(..L.6.`..(.H..<....D.3........6.$.... ..~. ..)..,..xp..D.{..>..l..Q$..(.#.....'.....Mc...z.P.N.Nx.Ey..|..8...6..z..r........|{#.Hk....B..1..q.-QGE.T]VC.6....Q...m.......,0.m..a/...U.n...r..fS7... ?....g....H......57.B...b..v#@c.K(I.P0l-...'.,.yh....P.E..yV..f..%.V.....#.....V.w:B............]i....*~.......5.....2.U...Z......MRJ-(.AvO+......g..H(..0.....i...c.G=.."..u........l$......@Ud...23...f]j. ..\....k%*@>.DS....^$W:...J`.J...Vd8~.1 A>.2....J.Y...}.MQ....s^.29-}...\=....$M...$...4.9.:l.y.w).5n9ef...xr..}}.D9,.v.Uv$5.F..h..X...D..2y.P..7.C......D,.w....:qq@8...S.b.2..o..E w..)..;../..........W....@K........o.H..`Z..P.N...h.<..]d...,.....r.a.X..d8T.V.G.g.Ot.^.2...~.~Q.._CO...<...[.UMo..,..$.o5..G.d...>.&Z./.SpyGk....r..x.j...X...In.....QX.E......Z.@2.u..F.b..`.~.......3{#.r.....^c..=...(...W. "...3......V<....0..`kp.q.h<*/).8.w..$...($..@!.=.\q.2..x.0.....S/...*o.J...wjn.....d.`...W..Rh4...d.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5859
                                                                                                                                                                                                                                        Entropy (8bit):7.956973859283456
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:myY/feN2gwX9ljkPTn7++Hbbt68mlR1XuW/0/8V0owqcpR1Qzr/JqGDEooGuRG:mlXnVX9pkfrHvI5S8V0xCxqGVo5G
                                                                                                                                                                                                                                        MD5:4A3EE557D15E7A77FDA9A83FC3B38516
                                                                                                                                                                                                                                        SHA1:CA3D33DE2D154098A76F40F1F07D2457013356DF
                                                                                                                                                                                                                                        SHA-256:5A44A1B67F4782F003A466E0FDFBC13B324AEAECE0C4510B10EF8C0CDF0AEFA9
                                                                                                                                                                                                                                        SHA-512:9D677A1429D84E5B4603CAFFC3B0CDAEF41B6D34EB92C2A08B3C04BE5723562A80BAFCCBDDF83996BFBFA3080DE89135FD71EA45DC1ABE7C5F3BDD3A723BE391
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..k.$Gu....g.>..{...k.......`lc.8.<.x&. ....(.DJ..,..).......[.... ..c....{c........z...w....:.P..y?.....K}gnwUuu...:u.T..0..3.0..3.0..3..A.L.....&.S.S.m. ..+'..m.._..L(.6.Q...W..W.....W.sK..GQ'U/o.....m.~.....V..}..?x..8...D+o]....J)0.....6..[.!..9..U....cr....M.i...%...\._SZx.m..w..?..../..;7....N..@...+.!!...\.am.E..o.......M...D.<A..cq...O.....I....-.|.K6.^g...1.O.v.>.!c/...0..G....}.Gt..v.X..3.'..u....3.....$......8..-GW...ox3..M.......]..H..v.~..7uK.]..SW.".x.U..Z...e-..P}..n....V...;.._....].Z..-Y.....z..F....(.v..,.o...0.$.....E.L9...E..1.:._.TE7c.U.z..3_EO.?..4....Y/.YHp/... =L...83.zb..b.2.O?.%....3.....<n.<.m.3[.{..j\.r&{........UiS[...)Y/..k.q`D#...SW...._.....f...w....3...\.&.E.T.=.b...c...U^.........Y..@..w."........V.$. 6B.....`.}...w........BP...x.....O ....`.......X..f......d....+6..7d..$...\.n~3..."..6ly.j-jS1.-....l.-...".}.S;.<.......c..lC.`Ts.3m..e..9.........**!...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8700, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8700
                                                                                                                                                                                                                                        Entropy (8bit):7.969818213587576
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:yCw8YHa1G/nGeTkiYHassSJb5+ArIk4gc7a/uM3Jz:dR1G/fTkkshJYHknMajz
                                                                                                                                                                                                                                        MD5:2FE42D3535DA679F04F3D17C6365A3B3
                                                                                                                                                                                                                                        SHA1:64DA6FE900FDBB59AB97F956ECDE4E57F9848403
                                                                                                                                                                                                                                        SHA-256:1B36C0B0A947C1A484C4384FDE4735E3FBE8F0EAAA04B058B74C83425B08D4B0
                                                                                                                                                                                                                                        SHA-512:4F85931EE163001B089685C1CCA7B35976194EA836AF1C9EB9154FD7DB1717FC2000BBB4A112C02683B19F41A159941A797C31814E085B3D2AD51B66705B9E80
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2
                                                                                                                                                                                                                                        Preview:wOF2......!.......U...!..........................."..T....`..&....(.......6.$..l. .....)...HJ%.....P ~>.J.uR."d...1..f.cG.8..+-.c....nuG...(....X.v...mO ;..Dg,t..l..u....+..+{>d...'w..ovR..._q....Z.....^.......a).........)uQD.S......'.......o.....!...C.....C.V.....f..Ba.%..(..L=.te....ab..D..)...mx..Kf1......T..F.1.....H..._f..6..z5.....B..BY..P.......o._...%)I6>e.z.....GR5p.c.qb{.X..........>.6.ogt...&E.uV...n.Tx..iF..Ko.....LZ..(...f......k^....Q.D-..m.TE...|..W;78?.*<.Tt<...bq.$/...a.[..%[v.2....Z..[.a.wQ.....K.........1..#"A.1..... 0... ....R......%. .A.rBpQ............./.!T.B.X...B#M..i..F"B....uC./B......0....t.LY.9..F..0.D..f .2.a....,EXn%.j...Z...V..v!.q....'.E8.. .8..E.....Q4..{R'h?......r...@.\k.WV..%xXE...PfM/....3........ZWh.0...l.pxH..j...5%g.......&.8...&...U...A.%T..#....r...K.]0.`..b..b...Y.#..(..(..VG.\.A..U1."...&XP.;.g.m..m..\....]....F.&.t2.".\...B3.....2.2]f.Y.f9E.`%...Mlf.[........5...4..$..r.#.....e.."b.+Y-$.k.kg.f..?....L.C..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):260795
                                                                                                                                                                                                                                        Entropy (8bit):7.704995920703205
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/k8+gRQQcq4nJNJCWudR/xTT0KjSzy1XIMuTA/OCs2X31ZVZT:/k8HQjBJCWuzxTTljx1sAGKfP
                                                                                                                                                                                                                                        MD5:64440D499FC78F7FF0BC4A1887F357D3
                                                                                                                                                                                                                                        SHA1:B0E34765E2941D8C8174173D5C559D7EECE05EE3
                                                                                                                                                                                                                                        SHA-256:2DBA771C630D0EB6E4A5D977A4E00A89B8F0A6ECD5FCCEB4FFBABB124118A799
                                                                                                                                                                                                                                        SHA-512:10080BA7706AD89DB1AE0D95D7005C4F5AAC5E4B2A7BAEB6E0843C7ABA3830CB913AADE9B5A2C81CACC7A6081AECD9B0CBE79C0E3BB98E39C936DBE69F2AC94D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a:2f69cc4b8e92df:0
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...v.f......`..........<. ..{..b.n........0.<.1.v.2.. .....h...(.........................................................6a...Lavc58.134.100.B ...8....A.#lB..8@.M.'"E{D%(F.....a......rkl.U...#.~S...H......r-'Z...1.......G*..<.u..^..~Y
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 396 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):46194
                                                                                                                                                                                                                                        Entropy (8bit):7.974616819355414
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Nl9+gvA8owLA6d6C1z+07HvVyjGI+RNl1ynnoz1Rx9sTcdh8y3ETvtL2oDs1i6:NbfTA6A4+gHIyI2YQx9sTcbCL2ks1V
                                                                                                                                                                                                                                        MD5:C749B23D634961F33E16EBC183C36D3A
                                                                                                                                                                                                                                        SHA1:0F291F12A3185153164BF3760BB33E49A4C1544E
                                                                                                                                                                                                                                        SHA-256:6E987B94E1D96926168CEBBCDDD5ECDCA93B8E6B804DEBBA7A606D7670292356
                                                                                                                                                                                                                                        SHA-512:EB144F36CE7494B38848E596DAAE5CFD20EF0E29BE7B3CFD562C0ED5D89EEEA1A30DA55E3F7EC7202301AA3F6DDD758169DD0EA7FFC475B4E0641235DBBD1120
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK-
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............[t....sBIT....|.d... .IDATx..y.$ey...[...{/{....x..o..QT@. ...".J~..DM.F..&.<.QP..(.(.CD..9....cvvw....}....VuuOwO.......~...z...>....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0+..t..f.<...=.u..Z..T.;...J.A:.D...2...9.pL.y.....@ !.@..nP..()....p.GR....L..eC.KP.2d.$.T....~^.7m..L.p...[.S.0.....5....O.}....}}E9..!e...)3Mj......B;....*...D.......K..GA9.HJT...R...@........l.r..<,....3.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7299
                                                                                                                                                                                                                                        Entropy (8bit):5.090148474706518
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:EYGQFEOTcqQAD/HMxEoYpL1Z3pWzCsVuvzW:7FEOTc3A7HMxAppZ3pWzCwu6
                                                                                                                                                                                                                                        MD5:64E4C4EBDEEC3D1F1360AC1FB498AF16
                                                                                                                                                                                                                                        SHA1:D3F5B4D2AB6B72612D56CA97DE047A1728030486
                                                                                                                                                                                                                                        SHA-256:181D5DD95E10CA0DD398E9119C757F8541730EB527D1DC7A7AB6916C4ED2730F
                                                                                                                                                                                                                                        SHA-512:EE7AD15489C12A753CC23EAA3E53A7057F85F497A5C30CE7F4E3AE047AD204C02AF7763F1B28CACB916D0A129E7CE7D73194235CEBBD8B30AB1B3737A4CB9302
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.5" cy="44.59" r="33.4" style="fill:#d0ddf5;"/></clipPath><clipPath id="clippath-1"><rect x="64.64" y="21.24" width="17.91" height="27.38" rx="8.96" ry="8.96" transform="translate(7.37 -12.51) rotate(10.23)" style="fill:#729bee;"/></clipPath></defs><g><circle cx="71.5" cy="44.59" r="33.4" style="fill:#d0ddf5;"/><g style="clip-path:url(#clippath);"><circle cx="66.04" cy="41.12" r="6.8" style="fill:#2a63ce;"/><circle cx="78.6" cy="43.38" r="6.8" style="fill:#2a63ce;"/><g><path d="m70.92,22.63c-2.14-2.67-6.02-3.32-8.91-1.49-2.17,1.37-3.29,3.74-3.17,6.1.06,1.26-.37,2.49-1.18,3.46s-1.34,2.13-1.52,3.46c-.46,3.39,1.74,6.65,5.06,7.49,3.86.97,7.67-1.53,8.37-5.38.23-1.26.09-2.5-.33-3.61.09-.06.18-.12.27-.18,3.21-2.23,3.91-6.74,1.42-9.85Z" style="fill:#2a63ce;"/><path d="m90.2,32.89c.94-2.17.72-4.78-.84-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21552, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21552
                                                                                                                                                                                                                                        Entropy (8bit):7.991124519925249
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:sPsBjS050+6ZPTO5MZcvt18lQYjxHe+YeXIY3r9mgNRb4PBvCrdYq+sMM:sPMjX0Gj8lQYFFEY3JmgTbcqYo
                                                                                                                                                                                                                                        MD5:EA2C3CF1BE388BD3FBE9D0CD8AFEE11C
                                                                                                                                                                                                                                        SHA1:6647CBAF7BFEDD842F806549F5C3433A19EAB1AB
                                                                                                                                                                                                                                        SHA-256:1CF04407E728EA1EBF82DC1C6B45D12632CB3202FF8F4556F380B16E57484F27
                                                                                                                                                                                                                                        SHA-512:2B260F63CD6BD0C75A3E6EE9EB5FA5B477F1AB2E107F682165C8A4BDCB9A6CFBFD21AB172CE165A3C2EBF451AB91D27070EF5E4D985EF3105EBCAE964C6D8870
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                                                        Preview:wOF2......T0.......d..S..............................,..@.`..~..<..u.....X........6.$.... ..r..X....|.5......0...av .....p.........R...srCd..._o.,...A.4...w...{0.. ..A[.z...L."..j..&s..a.-O]........m......~l..yy..m.&.X.U0........G.|..t....l\.HVN......o....4M.{.j..I.Kb.D.....7.....<0Ln._k.........d[&y.C...8..7w.,.L.....u.n.!..q..H..i.{.P.fq......D8....G).....m.;e.K,0...Z...<.......=#.}...]o._..t....<..Em.}..,P..........I...3..Q.G..g"..~nZ..P..Jb./..?q..}.=..v......N...f...,.!.3.V......s.?..g..X..5W...B.:.....H.Rq.Iw*A...rq,..;v.\"(.n.~K.Z.Q0>..P.....a%).y.LE.{.8..&...V..h.jJc....u.\.9K.MI...g\..M..~.....n.a(......j..J{ .E....Vv..^....8.2U.....{.%..A....48.oiIG...r9....hg@...QU.z[..8'd(.s...BB....a9a.t...fh...=.y...P....l._...?;......b.d.X..bf.p..m..$.... E.{...W..:.....8V.R."./."]3.M...G.....RB.!......>..Y.'..M.n.+.rC.2../u...U..#.........D..8...4..G.!Ad..".#.w..P.:-`.."DC..BBI)....]..$.}..q.<p..As...^.y.c...(:.......Q.D#1./..W......R...=.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8596), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8596
                                                                                                                                                                                                                                        Entropy (8bit):4.967416560583818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Gr8LkHo/a1rOQEo/eKO1O/XozXo/5VoK9ScNOR7czWuWK6:Gin/a1rB//eKO1OQM/0K97OeWu4
                                                                                                                                                                                                                                        MD5:E214851320442779B3DCF44945F2F1C1
                                                                                                                                                                                                                                        SHA1:7C2D294C9E3B0B6174A3213797BB5F1CECE69C68
                                                                                                                                                                                                                                        SHA-256:369564D916B5510B303FD6A5FA4D1A6C722E92DA8B0657CE42F59C6E7D50F4B1
                                                                                                                                                                                                                                        SHA-512:66AED551DD89B0CBBE48B1F0E30115B806FC2072EEDB45731C0FA18D7F788F21CD22EA759550F02F2E5F7D805A073BC9D17F634ECD8429F4D6D56FFA0041189C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                        Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):52115
                                                                                                                                                                                                                                        Entropy (8bit):7.54300702521079
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:dfibnaCPudFbjPlT+mFCiiXjxwbeiN6ld:Q1PwPNSSniXFw620
                                                                                                                                                                                                                                        MD5:88CF5627BB70043E3327CA32C800850D
                                                                                                                                                                                                                                        SHA1:D28DB508585B618B26220770D95EBB1A344B4DE7
                                                                                                                                                                                                                                        SHA-256:CEE8A9D333EB374522FF63AFA35925C7A0023450B4B58DE8396DD4C1AEBF6661
                                                                                                                                                                                                                                        SHA-512:6563A24FFEEA4F6AE2242F10CC926EFF6D5752262A037691A4FDC789E9512F18BFA5C87E635B81A1CE8CE1145ECCCDEABE370783D01B3A5DE10F5C43BC27F908
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........................................`..........................!1...AQ"25Taqt......#Rr..........$346BSUbsu....%Cd...c....&D.........................................M.........................!1A..Qaq"23r.......4B..#5Rb..$....S...CDTc....%6s.............?..L....................................................................................................I...%{3.....-".,.$.....:+...V&.....9#]..o^_0.(.............0..`...................0..`...................0..`................%... ................i....................................................................................................."H....z...o...JEhYzG.k.....Z.......ms..y|...,...........................#... ..@.......2..d........ ..@......@....................=V..L.................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5405
                                                                                                                                                                                                                                        Entropy (8bit):7.956358422241879
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:K6udet8IrUkk1loqTe3tGR3c8X0r0XkBl8UeM8WUyk:DglekjoqTeYEekD8VZ
                                                                                                                                                                                                                                        MD5:021786C34EDEB8E2D0BA1F849BFD7078
                                                                                                                                                                                                                                        SHA1:922E449621A875220582DEFDFF10E77E142140B9
                                                                                                                                                                                                                                        SHA-256:0C6726A5396BC27F96A1DD8971F3CC62A5D96630C07556215D742534B2680CF9
                                                                                                                                                                                                                                        SHA-512:F29100AFAE3551A0ED192F51BEF0E368A86467E0CCE07D9489C0593B62E9EC5798070F089A296A23127EF328C7F60C91F387BAEF0217A9E5A52FB9ACAF376C16
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...iIDATx..y....?.[...}..hh@.7@ID...(M.q...q.....1.@.&c..$4.1.a<...$cL...@w$.x..1*....a..-U.7.<0.t7......9.G.W..V}.u.......'O.<y...30$h.9..(.JN....<~.....n .....q58.L._.. L..*T.. .....-.7..yU.l....A....7.Kg..Yb..&....'.k......s....k...+.j..Ya.ZV.Y$... /".|\.63..LG.2.I~.......=............Q~o.{......H...8.\1s.^#.9^..q..K.`...Iu.+.B....}.5.js..m...kM...~........(q'R...j.d[fN.{L...@M.._y...2j..k...K.....W@M.N.[...,....'#LI.F3h.G.......K?..@Y.,..^.q.c.)i..y.....L....+..(k.p....%..c...j)..;wd5..,h.8.........wy^.,j=..r.-..........w...Z.#...W.q........<....(...~...E.k.(.&.O.y.)...0.......W.t."..@.l......... ....p@..O.?l>.DO....."..'././.*..........h.].:ax.U.dg..|`L.j.G...&.....z.D%..y"..O.o...e...`}...s.SG.....n7...E.s..uz.j."...+.a>..m..I`Bd0..'.&&v1.(.ZMo..`m.u.".qq.~.6d...8...K.....FX...p..S.../..".x.Z.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8080
                                                                                                                                                                                                                                        Entropy (8bit):7.942342290178111
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:fiIaNVQ6cexMJVnNHBbaMzZ/W9XIpx1XXdy:fiI6ZgRBbac/KA1XXdy
                                                                                                                                                                                                                                        MD5:612991520A7591E4DD07738D8D86B26E
                                                                                                                                                                                                                                        SHA1:3D6724D41F9A9C5ECD45420217968930CACEF4B6
                                                                                                                                                                                                                                        SHA-256:143C350B6D97E04A796B5C0356592AF804F549A10C67632A4A35406F78DB7F44
                                                                                                                                                                                                                                        SHA-512:4FDB776F8374429E43EF3436065D7E8C5D3D8F1BFD05B8584329290DE7886D0D6A0D014182BE57B289A11E8CF1EA45FBDA94D0F900BDB4B792DB1AD73213D9C7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....GIDATx..}yp....n......./P.e.m.l....d.=I6..N.dwk..Tfj...S...dj..I65.d._.m...(.,.o.c..a.<$..x..%....}...a....AJ6~U(....}........k ...H ...H ...H ...H ..n....`9...Pf.Z7.Q......`.`c.%....`...c........UU;^~..S+z............s.....@&.$.....p"...cL....1.....)........8....?t...K+rs....={..)..U.X..r.V.I.........:?..u....$I....=.n.T|*.v.\....!.Z...`5../...c.h_....@D/....y....u..........."zL7....f.?\s..4...n...%5.D.r.777......j...i.B.<...h.<......Z.98....'9..mmm=..8. ...9.s~....Y.. ....Q..Y.!.2,..,V+...._P......HIM..j.,I..UU...091...q...bxh.....MMA.4(..UU."0.c....$IPU..../.V..^xa..'4;nj..n..p8."...c_..J.A:..6........AYy9V.^..U.........y.y.f.10L.c........^..g......LLL`J'.. .s...B.......=.....xN.p...r...B41.!IR.l..!@D..l...AQq1...P.f....!I.4!@B.i..A ..D............/]....&'&.....bP...!.'.s..={...Eid..)...cR4-.:a...(//GeU.n..6...@.e.g|^*.qV..+W...3.....^....J..}kDt..~..xZ.%.MEpSSS.$I_..e...h....EAAA..N'.k.`M]..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                                                                        Entropy (8bit):7.746321797648848
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:nwJyJZ8BFZWYbGtr2Hn6tt7SNWE+ZTy+G2ICKCM8lNdQxzfxdAC+1:PIFZWYbM6H6n7SNWFTy+GDN83dMzE7
                                                                                                                                                                                                                                        MD5:95BBCB1D60BF0DC8C50AE43CB005FA66
                                                                                                                                                                                                                                        SHA1:C209FF8CC46773436EBEE031D13B57349E8C5C37
                                                                                                                                                                                                                                        SHA-256:DFE1CA47147E8351A8825BFB673B6F7C4EC22A27FFF0F65CB6213B0C1898D342
                                                                                                                                                                                                                                        SHA-512:C0516E379E3F213CB75481E10E5A98830901B3C180E71BB29D1649A012BD075B3BB5004A487B432490AF0C53B2F7374C49C871C62B9F3FADC771B39CE27FAC02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O....oPLTEGpL......=}..E6C...@2.7[C..D.....D......G8......2.O.H8E.....D..=.bD..M.}.H98.Y....H8....F8.G9B......C54.S.C5@...X.....tRNS..e..n...H...N}?..$..W...w.x...G.....IDATh...v.0..!,...$........H./.p......B....l<o.Y..%.i.%A.y.$Y....(..oA|.D.:6.$h..R.........Pl..YrxDb[td.....|...d..(....rk.6.\....f..Db...6.`.`n..T.{..D...&.*...7.L..8{'=...V.....(.._.).v.`E.j.0AN.*....L..r..;;{..TB..~....t?..U..4.....G.E...\#.I.^2./...i/....1..(.......i-....u.4/..b..l..........\.a.....p'......./.$.Y...;......D.Z...;.d.......|....0Fr...q.u/j,.C......1...W../3X~..Z.).....@y..Z.W...3....C.y<.......z#....\Ve..o...`....N_..wr.o:2R.3.J.\(....U......w'.dr.75......6......\...&..08.).-*.q|....".anU....._.(.]l}...N.#.B.W}..6.!.&....`w......^..[.#....K...u...........+.[...*^dOl.-..b...{....0.=.n..X.F........3(.H....G,..Ds...."..*...n./.o.......u6T8..t.D...6q..w..6..y.(.%.%n....R...&Q.MB.yt....p.M...cc.UA...*...Q...W..|...\...G6zG.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14367
                                                                                                                                                                                                                                        Entropy (8bit):5.075154556268392
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:sIxDIuiIgpoK5eeuUeBTjZAKJrx6BKTgzio0YdqlYPgINt7hwzpl:ZOSQoK5ehRTjZ5Jrx6BKTq0Ydq+PgINW
                                                                                                                                                                                                                                        MD5:8715C958A2AC67C6E46A713CB6D26E29
                                                                                                                                                                                                                                        SHA1:9A12DD5EC010C98C5D35F9A7995D7EF9C07723AF
                                                                                                                                                                                                                                        SHA-256:6A4938D4BD1778D01849EDC4725C1F9166511168BA891319FDC0E2CE2CEF0E60
                                                                                                                                                                                                                                        SHA-512:0AF19A2FFCF595F2E792CB63D57B28D4BF30CB445E8DA30268AF23CFB110AEBE71726779C86FD9B3C1A0D37ABC2012C7DE7F1F892715D340508E6D2C30DA0074
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="16.07" y="43.24" width="14.58" height="14.58" rx="7.29" ry="7.29" style="fill:none;"/></clipPath></defs><rect x="10.98" y="31.84" width="25.63" height="54.43" style="fill:#f9f9fa;"/><g><path d="m34.11,32.41c.9,0,1.62.73,1.62,1.62v50.38c0,.9-.73,1.62-1.62,1.62H12.6c-.9,0-1.62-.73-1.62-1.62v-50.38c0-.9.73-1.62,1.62-1.62h21.51m0-1.5H12.6c-1.72,0-3.12,1.4-3.12,3.12v50.38c0,1.72,1.4,3.12,3.12,3.12h21.51c1.72,0,3.12-1.4,3.12-3.12v-50.38c0-1.72-1.4-3.12-3.12-3.12h0Z" style="fill:#5f6367;"/><path d="m37.23,43.97h.39c.18,0,.32.14.32.32v3.32c0,.18-.14.32-.32.32h-.39v-3.97h0Z" style="fill:#5f6367;"/><path d="m37.23,51.63h.39c.18,0,.32.14.32.32v7.37c0,.18-.14.32-.32.32h-.39v-8.01h0Z" style="fill:#5f6367;"/></g><rect x="60.15" y="32.26" width="25.63" height="54.43" style="fill:#f9f9fa;"/><g><path d="m83.29,32.8
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 342, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):273782
                                                                                                                                                                                                                                        Entropy (8bit):7.97846002556246
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:1uXUCCKhj6TPNDZ54VV/kmbOlVoXqhh485v+HOjjioy2zW2e:1uFhWrb54VV/kmbCyOuJHOhZW2e
                                                                                                                                                                                                                                        MD5:1E1C6A288D6BAA72A1E968F50B4D1F58
                                                                                                                                                                                                                                        SHA1:BF5E9DC1B676E066305BFD6EB5A49CDD12FAEAF8
                                                                                                                                                                                                                                        SHA-256:DDA1A58A57BD15FD96CF0CD51F7E0276DCA41B16EC61E02FDC0223F50F50ECBA
                                                                                                                                                                                                                                        SHA-512:D5469862CE3B3FCEA6833352D7B42031D3535CC1A9CB033305B6110400B27B1E4D6F300C50B8AC3970FD2DB1C9D959380BB3CD4A2B1FB15F10FF89ECFD95F675
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......V......%......sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx.L..$.,&.j.....hT783........B..s8...]...w3U.B.Q...............?>....Fb..H3.....$.D..W...z..9R........2qDB$.fnL..........3c3.".f.HD.~D(#..o.u..Y....)...$.%._..H...!.$%DLe.cJ.H.....n....L..Bs...Tj..mMh..9R..ff.... $.....l........PF&.H...Io.)..@.Ha.ff3.Tk.fP.3S.m&..L...Z.HH...,...E.....FC.....L)..".9.H#.....)e...9331#.hf....)..[......L..."X+.5......).....TkV...4.."% 3!.$!b.p#.."........n........H47)..0cw...H..$H`..9.l.....#.....b&.e.LI.+.....,"C..L..h.+|{.Kov>.}L..}vcd.{..W.G*..H.3..9.V).3z]..R..I..`=...... ......H.f...4b..N3....$.....1.p3sw....u.. (C.N.1.`..3....H@DT6.0r..0C...8.4(....'. W)0B. '.4c...f.d..Q.. j....I....@3rs..Y.32$'.h...d=..7ss..T..*V)P.."a$.q..K33K.2.TJ...@.\B.u{...HZ(GHBE.."u?.cL%.h.HF.i...J0....p'.$A'.FP..L.......d.%.j.%.N..F.@.?+.%'....H......x.i.T.....B..0.0..n..Y.)T]
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):619
                                                                                                                                                                                                                                        Entropy (8bit):7.462254278507281
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7rKbmS9WBtzNUgSqMp39/vfhlwkS+GollVhlQ7AwqdTR7LYD7ZOLsc:OScBhNUSo5f3dG6VfQswqdTK79c
                                                                                                                                                                                                                                        MD5:97C0BA6112D3E6078B886D61D47E1BBB
                                                                                                                                                                                                                                        SHA1:7041664B2455047AD0E9713B3ED746582A8E1235
                                                                                                                                                                                                                                        SHA-256:7F75A3A955EB16CFD60DD5787737F49C053B52A81377961BE153E75CAF6076F6
                                                                                                                                                                                                                                        SHA-512:ED24D8FF1067F18875393A8BE412F95DAFE2A4CBCADF5D24A56AD6A6B4EE91475636D1EE924E058B8EE4CA29C8347CD1CB037C3D403E5C5FC5FBB33A7A0341BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......2IDATx..%..A...Q?..9..b/>....|.#/C.+.]h.]...p.1...Y.........U=T.m.....K\V.hi.....l..7X.CE.c......c...u.....5..R.7W.2..<..:ne..b.....zK...oQ9..........%.o..<4m.rh...>..w...W.Z.lv....e.....e7.v....M36....i#....L.:.@X7t:..h.f..f.......<..[..gp1.^..n..@i..)../.F../Q..3e..._T...n.|.t.T=..f...Y._..`Co..-.Q=...d.w... .. ..`7..8......g...r....#T.:..=....2..%!..eH....#c.G%....A9..V......7.._.@.............@-.<&8OwK.......thU:.f...{..V.c.....f......k$.~...j......v.~...j.. -T.".mT...W.....27..../.iy...............G.......q...O..9{_..........]JHHHHH...;.h.M.(....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3008
                                                                                                                                                                                                                                        Entropy (8bit):7.902474882089424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:v4s6BX9qBGCzln5iOlkweYUzIRRKxL+Y/wn5vD7K14i4HJvegwl6QIsfAGIPY4a/:F6bMHlle4KxL+YInd61J4pWgBQaGIwn/
                                                                                                                                                                                                                                        MD5:AB6031CEBA77EAF6FF9A21F1E0AC2C03
                                                                                                                                                                                                                                        SHA1:DE6E792908FFA4F6DA04AAE7D9E46FE804F0F816
                                                                                                                                                                                                                                        SHA-256:3E484AA47541B0C4B6837E69E4066E82CAA87786878F8B1219CF5748966FF263
                                                                                                                                                                                                                                        SHA-512:7025A432A1B9A7C08A841588B886D8DF8DE3B407766471471C4AFBE3BD0E9B2E3AE5287FC5A1F77188183F588F0FE6034A12F90085012834FCB773C740F0D25E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....wIDATx..k.T.....9sfwg.).E..+&\..b.,Fewg..V...@.6.._zQ.E.B#$...i..4Q+.m.....w.dE1.....T...V.6..9.}.~...2g.}.9..Kf?l.>.g............`0.....`0.....`0.....*w.:.....7.i;.K;.h... ..7..d..8H..5.K...3....i..1V..P.&.%+.=.Y.....GL...dy...S..!:Cx.).,km..&.Mt&.K...2.-;Y....bit,.N..).=q@w.;.,...s..`$...e.M......Z/...fd......,o.^aR8..P0.W...r.M.j...Tz...Ca9..rm..ccp../.......a...F_...&..r.\...-.4..%|w*..b.![^"..l..x.0=y.......`|u,`..$P.......E..i......t...a.(..E.(.Su....L~.w^q.|1.`...0a._`^OM"..<....|......T...2.lty..3.!...._.......B..?.F.D.I"d....$..%..j0.L$....[...q.nH........M.....e.....@....V....f..k../W}.r...\....j.^H.b{.9.2jIgy.t...+M.i...D.....^.=.E5f..._P.w.+.g....,.J7....R...p.y..E..G....n.Ucj.47.,/.n...1...ma...-..|y...$.|.....r.fp.....D/Q4....i.0..(6..?.DH.....:.S.y.[.'...d@E.K0Km...Z............_..ni$l..=....KK.Ngy.t.....XN.k...FWn.}.....wY..j...}....c...wP.x\9.......{..;:......Qs..b.$&..m......8../..q.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11839
                                                                                                                                                                                                                                        Entropy (8bit):5.081811569313113
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:dTWU36r2xESXE2Fq/mMFhcRv20H00sB5ulX5Xoc4IdTg2NM:dTWU3Lxa2A/mcKsB5ulX5XN422
                                                                                                                                                                                                                                        MD5:8CA761D921F1535C135A838CD1533A1D
                                                                                                                                                                                                                                        SHA1:2BCDCDE5BE52297A39AB1C3FFF4B69DE7235019C
                                                                                                                                                                                                                                        SHA-256:BA459960A0ECF4BCA500B0EB97F51A3DC9E7B43A2DE05458797074D9CC842887
                                                                                                                                                                                                                                        SHA-512:CCDF7D4335B6B3D635A99F4B19C62B8F15F5C3D61E4FDA86FC568DB4C69BAA1474979F088B61AED20FA5699A903D9FD929E5CE14DE2B30E89185E55A34F88A04
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/027ddd8de152ca7b900ab8040009c9ee879d504bd08acd006caf0e11d4bb84717f74cf21bb79700c4e83425368ec88a518ad98342a6f67d75a9e226ac03e1953
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="11.59" y="-119.38" width="52.41" height="52.41" rx="-7.28" ry="-7.28" style="fill:none;"/></clipPath><clipPath id="clippath-2"><rect x="62.03" y="17.41" width="19.9" height="19.9" rx="9.95" ry="9.95" style="fill:none;"/></clipPath><clipPath id="clippath-3"><rect x="61.76" y="18.48" width="21.08" height="22.29" style="fill:none;"/></clipPath><clipPath id="clippath-4"><path d="m76.67,34.59c0,.33.03.67.08,1,.2,1.43,1.02,3.07,3.25,4.22.18.1.38.1.56,0,2.23-1.15,3.02-2.76,3.25-4.22.05-.33.08-.67.08-1v-2c0-.31-.2-.59-.49-.69l-2.86-1.02c-.15-.05-.33-.05-.51,0l-2.86,1.02c-.28.1-.49.38-.49.69v2Z" style="fill:none;"/></clipPath><clipPath id="clippath-5"><path d="m80.28,35.31h1.18c-.08.49-.51.84-1.15.84-.69,0-1.25-.59-1.25-1.28s.56-1.28,1.25-1.28c.31,0,.59.1.82.31h0l.61-.61c-.36-.33-.84-.54-1.41-.54-1.18,0-2.1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):75403
                                                                                                                                                                                                                                        Entropy (8bit):7.983412784961348
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:u0atjKbuQTXTs5KppiRsh9eZyBH81LopJAy2aL+GlhlrWl/ZIojNOYTmIgVZ+ZCi:u0Ungg56wJOLx2ai0hlrWFZIsNzPQY
                                                                                                                                                                                                                                        MD5:FB6BD2446FA4DC80CD5E8EEED326793B
                                                                                                                                                                                                                                        SHA1:0D385B63CC3CAA56F11D689898DE7B8672146CD2
                                                                                                                                                                                                                                        SHA-256:3657E5EB03A4AAB54F1617134E5974ADFB32E9422D064EBB6347287BCC4B59E6
                                                                                                                                                                                                                                        SHA-512:62A739FC861F9A30817E50E5FC0074F0D796441B5039133D6AE26C909C2648D6D455C04287F8A7CCF06E76743F16B0E753F6FB0188B68CA10F024C1F2DDD8FA3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440
                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................................................................................................................................................H........................!.1A..."Qa2q...#...B...Rb..$3Cr....Scs...4..T.................................@......................!..1A.Qa."q...2.....B..#R.3br..$.4...c..............?...".....x..:..I&.I#&.j..c.R.q.t$..#.pI!.............mO..l....{...-.8~s%*E.....1....dI.....VE...24...KD..H..$...........\....e....a.p..G:.*...\x.O...B.p..Z....=.}..n&./..[.Yo.e....O-.>53er.I!..8..c..........f.(..d....C.>.f......R.@...4y..~.v......n...F.>id.Xe....n4...-..i.............f.4...v.......i.x.E.<P.F*].7h...5..U.$X...?0.......Aq..2..BL.k.)......!`..)..I$.(.....(.A...W..,|;Q.A.~...(.....~...f.v!.........^.....W:0..).9.?...:..|H*0.G.P:.F..#.<C.*.H..../.o_ax..%.9u*...R.s.:...;g..C.-...}W...X..#...L..Z%.~G..O ..y2.v.u..^..*O.Vf.>W.'ez....Z#.I'....F........($.,.v...H.N..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                                                                        Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                        MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                        SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                        SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                        SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):52115
                                                                                                                                                                                                                                        Entropy (8bit):7.54300702521079
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:dfibnaCPudFbjPlT+mFCiiXjxwbeiN6ld:Q1PwPNSSniXFw620
                                                                                                                                                                                                                                        MD5:88CF5627BB70043E3327CA32C800850D
                                                                                                                                                                                                                                        SHA1:D28DB508585B618B26220770D95EBB1A344B4DE7
                                                                                                                                                                                                                                        SHA-256:CEE8A9D333EB374522FF63AFA35925C7A0023450B4B58DE8396DD4C1AEBF6661
                                                                                                                                                                                                                                        SHA-512:6563A24FFEEA4F6AE2242F10CC926EFF6D5752262A037691A4FDC789E9512F18BFA5C87E635B81A1CE8CE1145ECCCDEABE370783D01B3A5DE10F5C43BC27F908
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://i.ytimg.com/vi/FUsdq04D07Q/hq720.jpg
                                                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........................................`..........................!1...AQ"25Taqt......#Rr..........$346BSUbsu....%Cd...c....&D.........................................M.........................!1A..Qaq"23r.......4B..#5Rb..$....S...CDTc....%6s.............?..L....................................................................................................I...%{3.....-".,.$.....:+...V&.....9#]..o^_0.(.............0..`...................0..`...................0..`................%... ................i....................................................................................................."H....z...o...JEhYzG.k.....Z.......ms..y|...,...........................#... ..@.......2..d........ ..@......@....................=V..L.................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1440 x 746, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):87370
                                                                                                                                                                                                                                        Entropy (8bit):7.94639921975483
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:bvUPC+Xxa2pKiBjPcNHTEtAqr0p1bl+sWz35SEK8xbD85cWeuTE:Udyi9PEHTqAqIjR+9RKbJE
                                                                                                                                                                                                                                        MD5:DDFE8919CED202EC87B8FD3DBE94B407
                                                                                                                                                                                                                                        SHA1:2C8424F0477DD4CE5A4961538437A89CE1D7E3D4
                                                                                                                                                                                                                                        SHA-256:F29C8F5257CA41CC31672168B104E2354405A0509A14DCF2FD085F57FD6C9BF7
                                                                                                                                                                                                                                        SHA-512:725EB2A61746C69DCC5C8CFF660EAB894151031A16B7AA28DFEE6743B95C96F26F8165358591B993B4C9EF1AD28BF2AE7E2AD96CEE8830D262640EC916FF4067
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............L.d.....iCCPicc..H....PSY...{......RB.Ez.....%.@..+.+..DD.,..Qp-.."..E........b.....!......7g...;..s..;s....G$J...H.f.C}...1...S@.0 .* s.Y"Vpp.@dv.........T...._E.......#....#|..W\.8..T5b.Y.-......H...Oq...Mq.4...>...+..'s8.$......MB.=.....B..w.....C........S....I.[..iL.'I.3k.... K..Y..n....4.l.}D..b.Pd.#{.../ea..Y....9Y..1..,..Y.q<..s....r...-.....e~.W.,.3B......Y...JR#..d>[.?/9<j.s...g9+5....Cj.KB...>.sy..kO..n...tnvr..t...B.\.him<...O.._....%J.....|....0..l.@.....a../x..'..........#j.B....N.Q..!Z..$%g3X.-.3.B..|......Swv.H.....?g...`7..s.l.2..u#.Gc.fh..l ..wq%....u..@...............8.7.b?...A.X.. ...1X.V.u....m`'(....P...c......%p...w.C0....0.....p...B.&...@V..r....(....$H.I......*..J....j..CW.^.>4..Bo..0.&.4X...a&...px1..g.yp>.......p3|........8..H(:J.e.b.<PA.XT"J.Z.*D...P..vT...j......ES...)...@s......rt.......D...a(.5......Dc.0.0..RL..$."..f.......X{./6...]...m...b...8.N.g.s...8.l\.n7.0.,.&n...O.k....X...._.?.?..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):22619
                                                                                                                                                                                                                                        Entropy (8bit):5.111260045788842
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:jp6M6zZI34/8BsbT4Zaye5nOlrRTzIa6JQkwTCv/IgYFXdjWkQjIGF0i/F1xnHAi:MM6zZImTIaJQtJJIrfY9lHM
                                                                                                                                                                                                                                        MD5:D69C6E45537113E7A7CBE95CFD8D2FDF
                                                                                                                                                                                                                                        SHA1:4C2703354DE7541E29140F7BAECE828B53FD7242
                                                                                                                                                                                                                                        SHA-256:9CD183C1C59840C633424E2C57FD6687DE7861C5D9DFE26604081594ABD4E854
                                                                                                                                                                                                                                        SHA-512:09B66F5FBC7E203A2385D7862AA19C8E7C39A540FC5D02A9694C648B75B8417D7E8613885C5CA4CD494E07CDFB2FAE9F7E9E4DC7D01EA96E6F02CD68976BFC90
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/1c4f35b122542ffa40416a40ddfc3287e7d801b480cca9690ee51b538819094de3424b723a9d71dab333091da3d49a33bcff557f16d13b951fb9313213ba6502
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#E8F0FE;}...st1{clip-path:url(#SVGID_00000084526921087773971770000005927223552245045398_);}...st2{clip-path:url(#XMLID_00000136408151668285750080000005099677887201237393_);fill:#A8DAB5;}...st3{fill:#81C995;}...st4{fill:#D2E3FC;}...st5{fill:#FFFFFF;}...st6{clip-path:url(#XMLID_00000098217715772246829780000007583019110982866842_);fill:#A8DAB5;}...st7{opacity:0.3;fill:#D2E3FC;}...st8{fill:#34A853;}...st9{clip-path:url(#XMLID_00000003093131601976340210000015441535692164790202_);fill:#FFFFFF;}...st10{fill:#AECBFA;}...st11{fill:#0065D6;}...st12{fill:#0058C0;}...st13{clip-path:url(#SVGID_00000143603264402419104120
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2090
                                                                                                                                                                                                                                        Entropy (8bit):3.9706778062939954
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/f1G15D0zBaYERSWGnYq/ZW9z6nafInQVcJXlhphXseUJ4N21U:n1tmtGnxcOnafgQuJ5hXseNt
                                                                                                                                                                                                                                        MD5:324204C7F5435ECC2A1C7818C0409AF0
                                                                                                                                                                                                                                        SHA1:0F5BDC44071FA270934D959B66FA4802E2485CF2
                                                                                                                                                                                                                                        SHA-256:7B3F2822E1772D78D1B249656C79A8F8326BF0005AF75FEC5E3DA54D0FFF0D67
                                                                                                                                                                                                                                        SHA-512:04C5A152E566F8B177E1F80FDEF73C1A92CA343C0485A48420FBA5F82A55FADF8ABA38D8A32695E4D6A0DFCF533510F949684686D4C5061C5BDEE03C2EE9198A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/android/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M35.7628 18.5881L39.7576 11.66C39.8131 11.5196 39.8301 11.3669 39.807 11.2177C39.7839 11.0685 39.7214 10.9282 39.626 10.8113C39.5306 10.6944 39.4057 10.6051 39.2643 10.5527C39.1229 10.5003 38.9701 10.4867 38.8217 10.5132C38.6229 10.5494 38.4438 10.6562 38.3174 10.814L34.2717 17.8497C31.0401 16.3978 27.5383 15.6472 23.9964 15.6472C20.4544 15.6472 16.9526 16.3978 13.721 17.8497L9.67537 10.8304C9.54791 10.674 9.36878 10.5683 9.17033 10.5326C8.97188 10.4968 8.76721 10.5333 8.5933 10.6355C8.41938 10.7376 8.28769 10.8987 8.22201 11.0896C8.15634 11.2805 8.16101 11.4886 8.23518 11.6764L12.2299 18.5899C8.77967 20.4724 5.85382 23.1882 3.71803 26.4906C1.58225 29.793 0.304209 33.5774 0 37.5H48C47.6944 33.5768 46.415 29.7923 44.278 26.4899C42.1409 23.1876 39.214 20.472 35.7628 18.5899V18.5881ZM12.9418 30.6521C12.5468 30.6508 12.1611 30.5326 11.8331 30.3124C11.505 30.0922 11.2493 29.7797 11.0981
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):179108
                                                                                                                                                                                                                                        Entropy (8bit):7.402278652068925
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:/Bx+qJaz+VDDWCOtGsdQnTXXk5b9AZCvF/88pEA3wI4VwCJNc7jpe:JtazK0GsdQnbX2AdrI4Vwx7jpe
                                                                                                                                                                                                                                        MD5:ED0EC1F8A77EE8A2B05BAF9DB2B900C6
                                                                                                                                                                                                                                        SHA1:2B1FF95AD5066498799261438500C4C7C75446DC
                                                                                                                                                                                                                                        SHA-256:B248A8B8F9A43E30AF99D2588FEC67F8605AC3C309412511CDE7F44D52EE9ACD
                                                                                                                                                                                                                                        SHA-512:836159FF26748E25CE8061471E979D55E197B6359D0B951706423B05018D3FC93651E2EA1963A2DB1E5A0FF9F722C9FD43FB0F1F39D7F9B8AEA30357484ABB4C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/168751e483d5745295104b96091bf8b5ff2fa2aa97a600be3af06773733dd639cd003df1e510a28f3a9698d3062db8a9f49f19b920bf08556be94959ae050449:2f69cc4b8f5942:0
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free..Y.mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...v.f......`.............N...n..3t@.........!............NT......@.@......j.............M@...................................[....Lavc58.134.100.B ...8...BA.$lB.................$.a......Z.7k!..;.^._...g...Y.._..n&........oxs.*|..*p.cu..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3838
                                                                                                                                                                                                                                        Entropy (8bit):5.074806114787902
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0boPXNUb00NYqHtHot6zH5W0UnFwqo1X3w6:VNUb003tHoUzHU0yF3o1nw6
                                                                                                                                                                                                                                        MD5:5E92491AB73F1D002DE27BF68F1E7656
                                                                                                                                                                                                                                        SHA1:1FBD05ACD8F9432D5B5E7F3CB1E50E0F147D60B4
                                                                                                                                                                                                                                        SHA-256:8909A796B02CBC576FDEAFB649B77964A2409FF67762A587A48AE0E5CA6B5724
                                                                                                                                                                                                                                        SHA-512:5B4A416511073B42B1DE455AADABE688F5115A28150208B30E3BD267FFD5A6E477FCB927A85ADCA6853CF30F4D3E870B745E2E3BB663C970BA3EEDF5B77DBF8E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/314c4692ff772b7d14121ce422e5543c74b64f6c3df60aa77d4e902ea8fd7f330fdb1ef671f2dff8f7c5d20b0e23151108c01a883442aa853e3e512d1c44b821
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="36.95" cy="59.15" r="27.17" style="fill:#d2dff7;"/></clipPath></defs><g><g><circle cx="36.95" cy="59.15" r="27.17" style="fill:#d2dff7;"/><g style="clip-path:url(#clippath);"><g><path d="m36.69,61.64h0c4.61.05,8.4-3.64,8.45-8.25l.09-7.38c.05-4.61-3.64-8.4-8.25-8.45-4.61-.05-8.4,3.64-8.45,8.25l-.09,7.38c-.05,4.61,3.64,8.4,8.25,8.45" style="fill:#f0d3d2;"/><path d="m30.75,50l12.15.14s-1.23,11.92.66,14.79c3.32,5.04-6.91,9.79-6.91,9.79,0,0-11.74-3.86-6.82-9.79,1.7-2.04.92-14.93.92-14.93Z" style="fill:#f0d3d2;"/><path d="m15.49,72.05l14.35-7.12,5.13,5.2,1.69,2.59,1.71-2.55,5.2-5.24,19.34,10.83-4.85,17.15-49.96-14.14s2.3-1.73,5.9-3.64" style="fill:#3871dd;"/><path d="m36.23,49.65l-.48,2.6c-.04.24.14.46.38.46l2.09.04" style="fill:none; stroke:#dbbbbb; stroke-linecap:round; stroke-miterlimit:10; stroke-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8005
                                                                                                                                                                                                                                        Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                        MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                        SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                        SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                        SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3026)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):177366
                                                                                                                                                                                                                                        Entropy (8bit):5.541872769504142
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:LZVJ1leUSOWYWXM2a5YMBuMDVkvxfNFk8uJ8qZ7A3/:9iUHJRRkvxfN61J8k7G
                                                                                                                                                                                                                                        MD5:A0A1CE35A48D2D30979F6D4A8173822D
                                                                                                                                                                                                                                        SHA1:D7608E83E22CDEED317AF1072D07B59EEF5EF1A9
                                                                                                                                                                                                                                        SHA-256:CD390CCC3B4388FC47748F958E423B3E2EA9C36F0554B4EBAAE79A5680812AE5
                                                                                                                                                                                                                                        SHA-512:DFF0B41BB27D60325D7EC805A1F91EA523308F41FAA8D85D0858D49863D921AFE6B2BC6689C24244BD65632BBD7101CEEAE7473338625903D7075CD40A1C182E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-175894890-5&l=dataLayer&cx=c
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=function(a){return a.raw=a},ea=function(a,b){a.raw=b;return a},ha=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:ba(a)};throw Error(String
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                                                                        Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                        MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                        SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                        SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                        SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1582
                                                                                                                                                                                                                                        Entropy (8bit):5.048399315295748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBFA3R4COBmG9CP38++kbZwd1Ilo1/aTq3I4xYQJ:0QRlG8VxMKqTt
                                                                                                                                                                                                                                        MD5:E67FF94B7478935CE0A9192F32AF0E13
                                                                                                                                                                                                                                        SHA1:1C479A3850B6DC5E201EECDF38C8615EB1422DAF
                                                                                                                                                                                                                                        SHA-256:35C5B661CA5DE4E1C849600BFCBB15C0C634ACE3141D5947D6AD3C6F70CC81FF
                                                                                                                                                                                                                                        SHA-512:2A143A86EF89995E4A837D8CCDD8430275DDB588CAA5049EF3FBD43C65B8EFD3D32B51489878908F914B9A04D10463E84561A22B02516936DC0A0E10907A8E2E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><polygon points="71.5 16.49 27.48 46.47 115.52 46.47 71.5 16.49" style="fill:#e5e7ea;"/><g><polygon points="71.5 76.46 115.52 46.47 27.48 46.47 71.5 76.46" style="fill:#e5e7ea;"/><polygon points="40.45 13.57 94.14 13.57 102.55 21.98 102.55 88.78 40.45 88.78 40.45 13.57" style="fill:#eef0f1;"/><polygon points="27.48 46.47 27.48 106.43 115.52 106.43 115.52 46.47 71.5 76.46 27.48 46.47" style="fill:#d7d9dd;"/><polyline points="27.48 106.43 71.5 76.46 115.52 106.43" style="fill:none; stroke:#e5e7ea; stroke-miterlimit:10; stroke-width:.98px;"/></g><g><path d="m71.89,26.64c-4.31,0-7.79,3.49-7.79,7.79s3.49,7.79,7.79,7.79,7.79-3.49,7.79-7.79-3.49-7.79-7.79-7.79Z" style="fill:#5e80e3;"/><circle cx="71.89" cy="31.34" r="2.35" style="fill:#fff;"/><path d="m71.89,40.08c-1.96,0-3.68-.99-4.67-2.52,0-1.55,3.12-2.4,4.67-2.4s4.65.85,4.67,2.4c-1.02,1.52-2.74,2.52-4.67,2.52Z" style="fill:#fff;"/><
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1280
                                                                                                                                                                                                                                        Entropy (8bit):7.677366810276127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:OYPZohl1iu+kdGEWFLEXFBcsPGs685Ba4Yxd9:OiZohl/dqhEXvGp85BDYF
                                                                                                                                                                                                                                        MD5:18EE8713D641FAD1813979D6246E6A0F
                                                                                                                                                                                                                                        SHA1:22EAA297AEAFA51A96B50D4A24AE918E0C263ACC
                                                                                                                                                                                                                                        SHA-256:6BBAABB0E4CFEDDC9FE683E9F71FDD93D163EC6EF93F8A067A6D6F543BF31553
                                                                                                                                                                                                                                        SHA-512:16B59E2A9D4FB39C5FA68D034A011EE69480E687E3B29A89D8A2D48B5870F68A31FFBE70EECEDF78ABC859FF827DB6E609CA9C6D674D540A820E8677170FD979
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...Mh\U......N...4........ 4j.v!*..E[].....B.FP(.J.n\t.E]...B..M.P..PMS'...........s.9....B.sO..s.;..DDDDd..~..................pcq.G...Pu..v..._..w.......Q.....P..s7g... ..l'.>....B...u-...?...@.n...^.5..J#...W..>.Z.....C...w9.M*....#..?(&... N...q.@...l....g..`tsc%..U.;]og#....;`|M..<\.44.."....oZNK.h$.p.r..?\.......^.....^..Y..^.l..........&y8x1.i..^.l.G.........6y0x1.m../........h.b.,9...8k..^..B...........e0x1.mi I.D....@...a...e...g...,.`..,.a.S>..w,........a..i..<P*du.N..2.......s.p.,......1.p.,......1.p.,.....k........z.....Oc..Xn6\.dS..y...7.....'........s.p.,.......3d....,..F.i.*R..u...O.f.....\.;;w..e...<z..>..}..'...y..)$/..OD.....7@.-..?.........A..+..'.(..u..|y.o...*..*...m.).<.....1.p.,..........o@...w...f...j..*....M..=. ..G.=..{...t.8ZkD..-_.P...x.I.R.^.Ht..w.|..H.........a+....`..X8......b............D`^.l....1.p.,.......1E.ra......."0/....`..X8......g......<.q.O?.S..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5470
                                                                                                                                                                                                                                        Entropy (8bit):7.952817750162544
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Mck0o8XVIolxMbHARw8K020uhRNqyd3zXEAQgC7UBnYU:Mms8xMzb0bydAAoUBYU
                                                                                                                                                                                                                                        MD5:0E22F174C4EA82DC0448E25181198FCC
                                                                                                                                                                                                                                        SHA1:9A165E8E99450FA2CD82F61960A6A1C457BF820E
                                                                                                                                                                                                                                        SHA-256:9D0FAA53A4B8EF67207E8FF2A56179D8DE38CD5536275F62B3D1E3D9CC03551B
                                                                                                                                                                                                                                        SHA-512:E9855A8DB331FE217FC88EC1A551F8F670189F92CB2D3CC182630B87842F494A935980D6FE6D5C246DA9DB9EEAEC8445E6F92972C0CABC26A8B647ACDD44882D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\E..?.{.'.J2.<xE.0..0.#..,.Y.Q.]....Y=...W..<.]D<...8..Q....!@...b.+(...y$.<.<&.f23...o.......{.........Uu..[.._.~U..B.-..B.-....it....N.p.m:$.|d/...:....1"....|...^.........1.j.3...W.:.'.d......:..HL.~|..|..+l+.6.."X.EV....zj.S.9h..{d.Y..g.[....>.....z..)..cL. .m..WguN...'.q...,.q..$.-.G".........sf.aV.J....1S._..)s.......8I..B|....z...1j...PUDi.1.w..M'.....L.......<.....F....Ov].#N...cp.g......=...V.v.u..q..B<...WL...n.K.t.Z.....=?{.........I.k.<b..z.9{X.....?.*.b.d..o..........?..}.....i.P..I.l.[..Q\....W...o......W.-$ ..hdP..8..w.~.s...w_t-0e....!..M,..C....v......t..>.......7?..:z....b..=+.o..s.{L.........0..q.p..h.y._^.....O....N ..m.GC.V....c0CY.3C.\..._<....W^?.dF.......L.....D$V.+.-B.X.....=!MZ..w..K7.:../....w`...l.^..W..$.T!....f.p....#..#..5C.......6.....P.mX7..y../..^.&"8.DH....?\.U.>...S......A30..:F....A.I/o.e#. .[o.(AjM.x.P..=...ThD.Q.pl,...F.%...#7..Tk.Z.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):24512
                                                                                                                                                                                                                                        Entropy (8bit):4.293616005694191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hxbbw6I5KvMlmGhKBR2m2na5KVM/ED6HM/EkEb+qw0V5MrvbyM2nNM/E43AZBboT:hxbbw6I51mGG2a5TEjEkPy22cE43APU
                                                                                                                                                                                                                                        MD5:F11114A752372CEDEDB64423A8FAF44C
                                                                                                                                                                                                                                        SHA1:5336775927AAD028EC983E47522C66D813A8679F
                                                                                                                                                                                                                                        SHA-256:16C157D6F282930A0B22F584FCDB01F2857AC9265C71469848AC2B51D9BA4FA7
                                                                                                                                                                                                                                        SHA-512:55B40292BBC0C3C5A2099FF2682107B467400BCAA48583643763B76A0651AD6178606310F2F16ED3654509FA17C76705A0110748C009A93EA15677A1D69F3819
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/164767be923065b767138ccbf01f75383b302c534d0ba671e22908fb80cc10f58f21f3b70e6cef801dc59346c16e83643682b8ebd4ee6f15669f204de3837c12
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><path d="m97.45,97.02c0,.93.07,1.87.22,2.8.58,4.03,2.88,8.63,9.13,11.86.5.29,1.08.29,1.58,0,6.25-3.24,8.48-7.76,9.13-11.86.14-.93.22-1.87.22-2.8v-5.61c0-.86-.58-1.65-1.37-1.94l-8.05-2.88c-.43-.14-.93-.14-1.44,0l-8.05,2.88c-.79.29-1.37,1.08-1.37,1.94,0,0,0,5.61,0,5.61Z" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m107.58,99.04h3.31c-.22,1.37-1.44,2.37-3.24,2.37-1.94,0-3.52-1.65-3.52-3.59s1.58-3.59,3.52-3.59c.86,0,1.65.29,2.3.86h0l1.73-1.73c-1.01-.93-2.37-1.51-3.95-1.51-3.31,0-5.89,2.66-5.89,5.89s2.66,5.89,5.89,5.89c3.45,0,5.68-2.37,5.68-5.82,0-.43-.07-.86-.14-1.22h-5.68v2.44Z" style="fill:none;"/></clipPath></defs><rect x="44.13" y="19.74" width="66.46" height="87.1" style="fill:#fff; stroke:#606367; stroke-miterlimit:10; stroke-width:.5px;"/><rect x="41.12" y="16.23" width="66.46" heig
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):272705
                                                                                                                                                                                                                                        Entropy (8bit):5.647894008287857
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:kpipMvCvYFYr7toHEUVnYZfSMgAPGt7V4CZ:kIUCrQ+Bc+CZ
                                                                                                                                                                                                                                        MD5:92922AA4DAC5907C305FD6FE167FFF43
                                                                                                                                                                                                                                        SHA1:35A1477EC7EABAA63E38C063D6D9561F369D8EF1
                                                                                                                                                                                                                                        SHA-256:412B8EA68D0F6EFF8D197F4B84B34736D952F13AD33003F7E095FF89A317056F
                                                                                                                                                                                                                                        SHA-512:BD177A773018986EB9DF14796F8FF34CC896DA05C865F2A1F5C678E2AF1E718D2C73DCA253EF269D3DE7FEED77492E23A128154A29088C58AD1580F556ED3140
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#B67B44;}...st1{fill:none;stroke:#9A6732;stroke-width:5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st2{clip-path:url(#XMLID_00000052809857929777142550000015927841300576534711_);fill:#0065D6;}...st3{clip-path:url(#XMLID_00000052809857929777142550000015927841300576534711_);}...st4{fill:#0065D6;}...st5{fill:#669DF6;}...st6{fill:#4285F4;}...st7{clip-path:url(#XMLID_00000005944781501613158640000006803803990658703270_);}...st8{fill:none;stroke:#0065D6;stroke-width:3.7342;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st9{clip-path:url(#XMLID_000000528098579297771425500000159278413
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):237983
                                                                                                                                                                                                                                        Entropy (8bit):5.586611202693026
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:OuE0VJ1leUSOWYSrUy5my2a5nMB+MpnVkvxfNFk8FeZUNVkXw93mEA3n:l5iUHSrUyvMpVkvxfN6geGVkg9BY
                                                                                                                                                                                                                                        MD5:4D5577208E20F84260FFE25C8B1BB118
                                                                                                                                                                                                                                        SHA1:84DC5F27C524889491FF2B3F3CB1F6D2CB827B08
                                                                                                                                                                                                                                        SHA-256:99C40318F25C39799575B4D703ECAEC8BC8389E8FD2048A6F099CCE196F163B7
                                                                                                                                                                                                                                        SHA-512:ACAF40C73B4C5C1B1DA8864BC4C4FB48E01690AC427C1A81A2B2D55F33AB04F8F437C35BA139A3E75D7B5411F0AA6254C2CC765DE4FDCCB678D8E145C53E1310
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-YGRLMNPG7B&l=dataLayer&cx=c
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","about\\.google"],"tag_id":20},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","about\\.google","myaccount\\.google\\.com","account\\.google\\.com"],"tag_id":18},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":21},{"function":"__ccd_ga_first","priority":10,"vtp_instanceDestinationId":"G-YGRLMNPG7B","tag_id":32},{"function":"__set_product_settings","priority":9,"vtp
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                                                                        Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                        MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                        SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                        SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                        SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGhoKCtxN3_sURCDjyOR4Cpz1dD9a1KPQLD1bBLjmoZolhyeJcr9s=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):379
                                                                                                                                                                                                                                        Entropy (8bit):4.699538782249989
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI44SduvNQCvQwiNxt91fPSKIBQaLNlHohcFQYFkKJB5A0Y:t4noU/vmR4SnCvf+NPUhbHB5WM60Y
                                                                                                                                                                                                                                        MD5:3F6BCBBF780C45D75183E12669592ABF
                                                                                                                                                                                                                                        SHA1:FC4569C31DA84002D92325AFF43E652493A335D1
                                                                                                                                                                                                                                        SHA-256:2670100CF72356B308CF53FFC97E09E888800B298B661504C948F07C5BF32F2C
                                                                                                                                                                                                                                        SHA-512:31222680DEFE98B1E759E79C1D24B2698A71CC179DF01625F7E96A69EFBCAE47D40D8A4C5B6EC6C78A978D9D73782A2153CA228E30B790D4FF0C05A5D3C82BE6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 13.9v-3.72h9.36c.14.63.25 1.22.25 2.05 0 5.71-3.83 9.77-9.6 9.77C6.48 22 2 17.52 2 12S6.48 2 12 2c2.7 0 4.96.99 6.69 2.61l-2.84 2.76c-.72-.68-1.97-1.49-3.85-1.49-3.31 0-6.01 2.75-6.01 6.12s2.7 6.12 6.01 6.12c3.83 0 5.24-2.65 5.5-4.22H12z"/><path d="M2 2h20v20H2z" fill="none"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1165
                                                                                                                                                                                                                                        Entropy (8bit):7.606632293644021
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ykeW4hdqN3wwCnS0ybI16Bhhjl5Hkqlja3CXTojQG+444Okm5meSnN:ykD4hdrP+hhjl5La0T/G+mrN
                                                                                                                                                                                                                                        MD5:3C0E0AE9A7D54986A60EACA915C90C9A
                                                                                                                                                                                                                                        SHA1:237811D7A178C2E8C387B973351D631EFC09254B
                                                                                                                                                                                                                                        SHA-256:40B91E5A0D35C5CC4783A28E4D80BFD783D63A06FE1A6EB69744B85CDD503175
                                                                                                                                                                                                                                        SHA-512:4AB68C3966530526FF475BCC5E71D6CBDA4FAE9179E9F190C4FF9720428F2F63001B1A81B7EE6C11871B4540D6DC40F7D3F7DCB3AE84D45039244CD24DBA28CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....DIDATx...o.U......k....T bX..J.T.B.... ..t......UDCM.Q....../.$N.l......5..C...(.79w.....r.j~..c.......9.}.......4.|..].}:S"..?nmo..>..f...../..O.5>........S1D.[.o..[.?...G.......:...MG...(-..w...5.....Ie.,....U...(.]...k8..m.f...+z..y&N.1U..<.S._..;.<...d....O..6.<..r..<p...........k?|.."...{.(z.:.U`.S...e./h......./..W../...x.b`+N./...p.b`k../........8...8'.............................6.....0.....2.....4......P .Q...).)-...,.........zC...]..v!....u...X]|........a.77..>`}@.....~>..c...88.....c...88.....c...88.?.^....UL...O9...6..?&8.$hR.9....]W......l9.;................w.f.......2pU.......*....M`...._..=..../w..*p..7BuGk..]``|..^..9|Q!K........1pp..hn..q.$n..r..n.Zs.......5..Lv.88...n....kv6.......v.-w..n.Zr..B..88.....c..\N.....{............)Ddw..l.~. @`..`.[o%r...0pp..{.z+..!..v...3....^...M.sB{....]h..3..0pp........1pp........1pp........1pp........1pp........1pp......j.....7...z.>g.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8050
                                                                                                                                                                                                                                        Entropy (8bit):6.908627422246424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0ykpLDELDELDELDPq1q1kWIIIBk88ppxoImQufWF0OTU65uNE1eTnRb7bLOqCJmP:4kkkv6a3KTfMvenRTLOq/P
                                                                                                                                                                                                                                        MD5:E0471BA11D5C427705D12ADAD2A4BBDD
                                                                                                                                                                                                                                        SHA1:443F049D7F6FB4033EF3079EBC481EBBF24C2B1D
                                                                                                                                                                                                                                        SHA-256:5A4F4435ACC6B8FF42B652332EF2D2CE33445F4FA0E60D4907D03D682C72EB73
                                                                                                                                                                                                                                        SHA-512:F06872B7F4D624B803D0BC94BE2B902A1C5E959F5537A0951253828D8A04CD92816882502670880AF0A2196B4B580F2F193DAF480E75A77D61993EE35D88015D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/vdAi4ggQ-kW4LhwQw4lN9z1Go09gvJKnvZwHjvJygyrRc6qbeQHQ1CCGTg2xI5EE5K3c26wZTSxKgIxATgdD7_oJwcCtr0W2D9x18G8
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................X...........................T..!15Us......"4r......2ASVa..BQ.......#qt.....3u...6CRb....................................;......................!.a..1QS...Aq..T....."3r....2Rbs..#............?..S....................................................................................................................................................................................................................................................................................................................................................................................................................Mq...V..Te?.W..*5...m.....n.*=..v{<36.]..1.s..b[.m.3......E..g.?...|.4<.8.;....hy.p.ww..(..8.....Q..q......C.../.F.....w|_"..3......E..g.?...|.4<.8.;....hy.p.ww..(..8.....Q..q......C..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1019
                                                                                                                                                                                                                                        Entropy (8bit):7.530240603592521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:HGIeQZ41zZpu3JprPN9U2WEYpWBDeiYQ9:HjeU412ZprjvvAW1ei3
                                                                                                                                                                                                                                        MD5:BE4FE0681CC7932DDF7545D0EF021F1E
                                                                                                                                                                                                                                        SHA1:CBC897E6A307D0282C243B1C23A9BD4608B033AA
                                                                                                                                                                                                                                        SHA-256:8ED0A0DF41FF962A1C0591EDE6ECE707718F6DA216FDB66E22965EB6794D788D
                                                                                                                                                                                                                                        SHA-512:DF1FE075B064B77B8AA237A727111D8DD55C3760FDEDCA20E9927DDB010537A5D83948358309AE9122C05419FFB2A31442367F1A29AE1B2E93EFB148FF0E3D6B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...MoLQ....F....DB.G...e#."... . .......`'.%!...x.2.J.s..t!:c......d6......Osg@DDDD.s./.......8...}.......q...So..D......]`...XW..._..|p........1_.fh.Z......-w.1.{.-...i.{.....j4.m........}...n3q.y.1.o...z;...>..tKd9.-..[Ro.......P.5..........S.i.W.O.V..)2?...YkAE./..G../..W........d:x)pH..^..Zf........d2x)pL..^..[..K..p.R.$....L../..[....P.....4x)pJ%.^.....*"...4..8.W...}...Y....Q.|..c.6N=..B.f..6,.J.`c.5.x5.?.t.6N..S`...8.6N..S`...8.6N..S`...[t;....H..?.....?..B..g`=L..&r>....#.w..3...{.q.l.......3d.....:..H..iy8..[..j.~~.>]..)..p.J......0H^...>..M.o.D...).q.l......).q.l......).q.l......).q.l......U..i..;..S.+..|.:p=..*IG.q.l......).q.L...KP.L.....;..L....E......m..'.t.@o.q.l......).q.l......).q.l......).q.l......).q.l......).q.l.........#.o.W...3....1...k..#u..^3..}..o'.].....l...7y.c.Bw...W.8{B/.g.r.._.......(.....G...n.v.y...4x......r.t.y..RQ.&g..o...Q..Z...k..wR.GDDDDz..3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13662
                                                                                                                                                                                                                                        Entropy (8bit):7.981925295477117
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:aK6A6J1hr2ewytvQAxbav+rBWueXh9BKv1:aDZa2rBWue9ct
                                                                                                                                                                                                                                        MD5:7BE2D7F7248E60819F3B547753FD5A2C
                                                                                                                                                                                                                                        SHA1:83741147B0A7B0DB9095F4606A85C09D8EF7F702
                                                                                                                                                                                                                                        SHA-256:7D5638456B3C77AC3FB951B74A89CAB1A6DBFA103F34AA5CF21950E975B6B18A
                                                                                                                                                                                                                                        SHA-512:9E28CB54D7B90FAA04021A02A46C3A1B0E81A1C588BDE29803495471B158D1A155FABAE5DBC427BB0133C6EC02BE73C3226E164C109C35F494FAF9EDAF5FEF7E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.-.U..Y{...;..}.S.f4._B.h..`S..1...IL...8.M...q.q.r.....;F.0.G....`.l.Jl....I.=.@3s.......W.Xkw..7......[....s....k.nxy...\...2..8...C.^:.........G...x'...'V.....G..o.+.-..p..;<pf..86.K....:...w...}.....g~..l...?.*..+.D......K.1.2..........c. F.......\...Y..=6.S...z2.^9.W..}.....J....b...(.p|.a.H ..w.i6.?.F....]>......l#..|......E.k5.p...+.37.......:.%....BV.".8.....E .X......{..........,.........l.^.F..ww/....315.P.>cP.(.A.4.I0...b..m7,..D..b....~.u...{..../.=t._I.n.........~.n.;.._-y..&...r.!C..Y.>....F....A .(....>.....JQR.b.....i..!.......w.(......R.p.N/..7.C.....H.[...7.O...C....^..W|.D...w..w".7".B.Y..71@..v.@......71...S.S.g....R..)..o...s..P.....;.^..k......WD)jR4........b16...........?.L.m.QU$....4B)..(..4...c...~.]o...................5.}....U....au.T?..(.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):383303
                                                                                                                                                                                                                                        Entropy (8bit):5.894823986566688
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:+EApMvCvYFjpf4QKir4F+xoCTvRqA9TTcddQvtpblphHpvbLhWPxt0G:+fU74L4k+xoCr4A9T4divtpblphHpvbK
                                                                                                                                                                                                                                        MD5:D17A4D6B8412E7F8E1713166E7CAF93D
                                                                                                                                                                                                                                        SHA1:26328AE053F1BDD5A7159979E43FB0B6FA834081
                                                                                                                                                                                                                                        SHA-256:3423C1517A150F9F6E739E6159B97657936216F20BD621D4AE4DBB6606DADF2C
                                                                                                                                                                                                                                        SHA-512:2D2F1F89FC830D1CD41C7435B0C339DAAD60C40C2FB1A0505B003F091F8D5A02CD65234A2874EDA0B9624596DC97B2D19FA4DE4BAF44A691EF7D4B1F0DB39058
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/c38e5ec1f2dc3b54a7730461eceaf1cc707a64ace7217bba0cf3052e621702e8e96ac9c1f8d582b515b6dec96e96846f1414b900eb1220f52f3a18c9c19f4500
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#B67B44;}...st1{fill:none;stroke:#9A6732;stroke-width:5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st2{clip-path:url(#XMLID_00000070086649636927041280000008263042759142271661_);fill:#0065D6;}...st3{clip-path:url(#XMLID_00000070086649636927041280000008263042759142271661_);}...st4{fill:#0065D6;}...st5{fill:#669DF6;}...st6{fill:#4285F4;}...st7{clip-path:url(#XMLID_00000150084599530769501760000011744317880539270530_);}...st8{fill:none;stroke:#0065D6;stroke-width:3.7342;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st9{clip-path:url(#XMLID_000000700866496369270412800000082630427
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):808
                                                                                                                                                                                                                                        Entropy (8bit):7.577372563287115
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7GtWjYhqz1qQY1ZS/CuQcG12Rw6LrOkliwxjEPWlXr4ENm59ZQAcHKdoikfkI:ntcY2DuA/CuDT/8wleWhr4EpAcHAI
                                                                                                                                                                                                                                        MD5:5B90B8A3714E3BFDC28A3C649585993A
                                                                                                                                                                                                                                        SHA1:9DF71FED81180EF41EB6815A4550C16AB5675254
                                                                                                                                                                                                                                        SHA-256:1E31AA0FCFF4C20BA63B755B8860A242D99C8F426C63524E6B003E2BA563CBE4
                                                                                                                                                                                                                                        SHA-512:FC82B76736114021715195A37E840D12F98CD2E6E82CC1A4F9D32AE29555C4273801A6E8166E853412D8AC1E543E2BA86AFC3867D9D5A2E29994055E33680073
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-UzXuB3MrXRCjPEE-CeWZ281MGTq-FA2BGoba8=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...5t.U.....].......wi.|....k..2...T..y.k.1..o.9...Y{...F............)...Ya...........).1...'.....a....#q.3..s.}JZ....9..$^....q.\...O+..k".....c..x..m.5.r.y.....[60!....~...\!N\./.........../..G...g...B...w..Y.........i*ie..Z('%.............s-...ts...*6..f....(_.....[B`o...;..v.(......[.v.....8G..^o..4.[.s./..l9G..7B...[....?.N.Q.q......k..V..."........{...H....7F..N.E...5.3.>1.q....O..%[..}'..%...c.>.8D..c...$.q.}G.ts..'...H.z..xE......@.....%.....@.H..l..^$O-.n...W........,.U....).....)"P......Z..,%.....(#..`...j.v.\..`. _7.P.....)..yj.\..c..7^.v.>e..D.72.....|M....*.*...gr.?6M|....).m.*.e..0:...../:.5.x..(...E..f....Dt....M(..M.WD7......#..0 6..*...Dt..Dt....M.AD3....%..M+.u..Q...q5...o...W......X.e.78O.....~.)Q.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1076
                                                                                                                                                                                                                                        Entropy (8bit):7.3864844026953
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:P/QXVeEG7TAmciLpf6UdBSdvCY/FoTyPdxtPF8J/XzkjE:n2QKmLFfpgBCYtoePdxJ4/z
                                                                                                                                                                                                                                        MD5:8D1D7AD43A3C12E2F6E993FA9B773E55
                                                                                                                                                                                                                                        SHA1:C938F0C4DC28D487F32B6FC3A071126CFC5DFF8F
                                                                                                                                                                                                                                        SHA-256:EFD52204ADA06E10E310E5BC4BF417E9E5A1B0DA675950832402ABA69B2A84E3
                                                                                                                                                                                                                                        SHA-512:E812DFC534CDA0BE5A9B54A6FB074AB4ED41AEB6E8DAC803D5DF41FF28DEA1F88D0EC117593A3D0315982866F68577F4EA2271E8D33C55F8520039A4308F570A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F......PLTE....C5.............C5..................@.`3.R4.S5.S4.R5.U4.S4.S4.S6.S4.S4.R5.T4.S@.@5.S+.U4.T2.U4.S5.T4.S5.S4.S3.S..4.Szp..f..d..e..j.........#.5B..B.....8..f.&..F......3.....6..._.(..B.........7..... ..W.)..;.0..*.4...(.H+.J..8..M..90.O..<2.P..?3.S".B'.F*.I..9..M..;0.P3.R..?#.C(.H,.K..9/.N/x.0x..v..v./v.3z.4.R2.R..>.f..g.4.R".B3.S4.S4.S5.R3.U4.S4.S4.T5.S.h..f..g..f..h..g..e..g..f....7....tRNS.o..K....S...s..c...k4..[.....$.C.o....`...........................................................q............(.W<..g.[..s{.0..c.......IDATx....v.A...>.q.....m.m..cv2....y/...%.}..9r..z}?.....ci....&`.....,'.}m.Ys_.p....,.}. ...n....}#....Q...~t..r.........@P0.e{....%......p..y.....G...@T4=N.7..b.i.!..OR.!..G6...D...TE....6...BB.%....s....1../`(PX.P....d.0.(-c(P^.P....@U53...e(PW.P....@S%c.f..........PG'...n0@=.`....P.....!0@.`.FF........[..ML....R..3.sR....HniY..........F..3....H0 66......"h......v ..;~t]4..;.va.....p....8.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6944
                                                                                                                                                                                                                                        Entropy (8bit):7.9701236753807825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OKOuEzBtV2Z7LewQ9sncvWcXuWxhHEM41+hBs1R4Bkakk1SMcQMBF6DrYKHNXrf3:xODtiZ/ewjqXuihkX1wsD4Bka5f3htUu
                                                                                                                                                                                                                                        MD5:12A741D90B67DABC73CC45BF908D1F93
                                                                                                                                                                                                                                        SHA1:2C2F8CCEFA15552A3A351E42EBAD84F71FEBADCB
                                                                                                                                                                                                                                        SHA-256:E5DD13BDB4001177148A6FD18B8A8A64153C24BD45ED2ED52B83B569318BA088
                                                                                                                                                                                                                                        SHA-512:F0ACEB80A47B478AB403D05CC384F7AB072CCC0FC8E202B1B834C1EDF22E0B2F2F5D482BD0356DBCAA98FCE3BEE2241CBC93A4F2D103CE1FFA7A1BB35035C7B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y....?.W.}..u_HH...F...l..<.o.f<f1c`......,c......?x;...c..c.........0....l..t.........Q.R.;.......==.2##"..._."2.&.d.I&.d.I&..5....[D...h.V..%..... ...n3M3n.6.x...u.<. .\.0.L......x...l.z..R*.x.pn..N.x......V.+...Q.D..0.H..Z.ng2.|...O.;.R[.}..2N.S.n...Q.t..y+.R.,....}.G)..4.....J.'..q.@..../..+.....m{B+..>.euR0.O+.n.`.'...E."...<-.(.|^D.CD..N..v....u...!.iQ. ..._........C..&.QD.....z]T..D....i......@j".3....{..|\).8.u.....a.?.nQJ.a..1a........`.i..U..2...~...v".0...)".x..j.=..bP..R..o.g........\...=#..`...t:...\..&.J.r.q.-...e....r..2....-R....0.'..w....=..Zc.........YV]...5...c.Y.;.?..(.~W...&....|..].2.%..>....zd^..)".J.R?cR.J..J.~!"..#...............q.k....N.R...K..;R.-"........y|....}tO...... .<..AkDkP.e.(.....0..0..0Z.a...}}}AKK..J..D.gd...Z.G............$..@.}..x...DR.H&...x.`..8X.*.@5OAM..j..1c...X3gb.u...e.O....O)..."...>QD....(.....6.'.q...7...z..2.BK4.P..8..../.......^A..)..s..:...gb..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4456), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4456
                                                                                                                                                                                                                                        Entropy (8bit):5.214918167478167
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:QJYMcowqkgpOyTg8IG8uN8DepYq4cRYz9:f5qkgpzTg8IG8uN8DUYqxRYz9
                                                                                                                                                                                                                                        MD5:89947AC94BA51AA86BF92E199EC47282
                                                                                                                                                                                                                                        SHA1:C5763A59086C8FAD566239309184F248843737CE
                                                                                                                                                                                                                                        SHA-256:CB7AA017E25452926ADDEE5A4AEFD358CD06DFB1F1F93F6905A74573FA8F5343
                                                                                                                                                                                                                                        SHA-512:50A0B7B23E3B366B02785B21C48D70BB4DAA0DBF7486388536CB38C4EA390D77E923243E8D3E15A9EF9D360A359C83D412062955B03809A0DB72955D5832DAA9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.2hshmKbKB2c.L.W.O/m=q_sf,qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTtjz6T1fPY9RFl0P8zK3jeQjMaUSA"
                                                                                                                                                                                                                                        Preview:.gb_Xe{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Cc{text-align:left}.gb_Cc>*{color:#bdc1c6;line-height:16px}.gb_Cc div:first-child{color:white}.gb_ma{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_ma:hover{background-color:rgba(68,71,70,.08)}.gb_ma:focus,.gb_ma:active{background-color:rgba(68,71,70,.12)}.gb_ma:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_j .gb_ma:hover,.gb_j .gb_ma:focus,.gb_j .gb_ma:active{background-color:rgba(227,227,227,.08)}.gb_j .gb_ma:focus-visible{border-color:#a8c7fa}.gb_na{-webkit-box
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3006
                                                                                                                                                                                                                                        Entropy (8bit):7.893909853295671
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:N+dqsk3xAsyAdWnphaLVaRl1iu9/U0P/NTfidpsYv5n9yUigoEDbJAyo:NmsyAdWXa0N9M25idpBvPkgoYJPo
                                                                                                                                                                                                                                        MD5:71BFD12F457A41FD79E7D7B988947692
                                                                                                                                                                                                                                        SHA1:E261BE2FA99A5FA24A2F6FBDC258C17C6A80E3BE
                                                                                                                                                                                                                                        SHA-256:3A904668AF7FF5CD787E5FB4EDDF50FA5AB04B8169097607F5F06BAC804731F4
                                                                                                                                                                                                                                        SHA-512:9D61FC097C8A11B9CF66B5DF78516C042F1A2176EDB965D7281C6C3FE691E20F684FACC52FE7C99977C3982E0AFE229C5DAC7418374E28187AC518C0026A4724
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....uIDATx..{.T....s.<..,, ,(...........XScR..c5V.......h.El.4U..i.J...+....,[..`...,..c^;.s.>........;...........~.9..sg..............G..}wOE>Y...09Cgn....7-.Q]p.?\s...5`{.a.i....G.}'".[h.;..h...t....t.cYf.F. ..SB..Q....&^......#.......n2..=b..H..).|._e...j.hM.yZ..q.}>$.*....;.7.q..\DJ.S...f.8...q......<.@A....[k...f..W33.|~.dv-..l......s.K.f.Z@$... ..4..?.mu15_PN0,..L...n.'` .s.`.g...O.'X8u.0J..H.....J./...L4.s...e..gt..p.!...b+.._......H..Kj.U.z........!=+..e+.@.=..p.p...e...`.....Y._sw...6...{.}....t>tc6g^V.2b:g.N.,...6......E......8."..Ru5.mua.O..C.....q....j.L.q....\"-.cI{...lTZ)....y <{.`.p..-.!. ..........6.........*..J0o..,.?]...@..K.2..X......h b.-..c.R..b..c..4....W<.:._.S....JC>.o./..^8..8Ni...Z.&tX...............,.....e)..w...D.....F.....C..r..._...}....f...'.2.,...-3n.m.J..5.0....2z....[FP_W.....u3@=....*R0.Z9......s.r.l...qGI...`...B..P$..&..@.~.Y9.,'.'..nY.;.h*.\........R^.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21716
                                                                                                                                                                                                                                        Entropy (8bit):7.988919175869214
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:DfspV407P6+jGlbMAA2cdv92Dg3AuGZ0KGKBb2ZXdWgb98JmSKMrN:D64Ei+n2c19NuqKuZXdWv79N
                                                                                                                                                                                                                                        MD5:D4FF90DB5DA894C833F356F47A16E408
                                                                                                                                                                                                                                        SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                                                                                                                                                                                                                        SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                                                                                                                                                                                                                        SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                                                                                                                                                                                                        Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3027
                                                                                                                                                                                                                                        Entropy (8bit):4.994431711174332
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:c4IAnbf3yFirBv1igW6xzyQJlyC9bfu2u28p2ifLhgm:xnbfCgigdyggmvoLx
                                                                                                                                                                                                                                        MD5:F70FA7E6E55EB59129C64B53064CA6D1
                                                                                                                                                                                                                                        SHA1:8107DB334DC0E6AD4F7311BF9C458F69CAE55EB8
                                                                                                                                                                                                                                        SHA-256:87A716420F6B9520FB3F1DE110985BBB477AEC5AB22F89E0D0A0EEFDDD15ABEF
                                                                                                                                                                                                                                        SHA-512:92CAF85AC81E192DB7C98963F64214A3690016BB26E71E3F975EC95F9F8F60DD0248C6213A75E7AB618387340F8C922A02685135A65A40A306AD8DC625835CF3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/bd15ec72c456019932ba394d7c4e12aee617951e597ab91b5b37db60d081d76338a02e3d16e83727e77f5c6e25105f0034c8491afc494f49fc8ef8d2840ac65e
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve">.<style type="text/css">...st0{fill:#3D74C9;}...st1{fill:#3465B6;}...st2{fill:#DBE4F8;}...st3{fill:#DBE5F8;}...st4{fill:#ECF1FC;}...st5{fill:#D9DADE;}...st6{fill:#4CA753;}...st7{fill:#FD0200;}...st8{fill:#FFC700;}...st9{fill:#FFFFFF;}.</style>.<g>..<path class="st0" d="M70.8,9.3l15.4,5.2c1.3,0.4,2.2,1.7,2.1,3.1l-0.6,12.5c0,0-0.7,15.9-16.9,22.9c-0.6,0.3-1.3,0.2-1.3,0.2V9.2...C69.7,9.2,70.2,9.2,70.8,9.3L70.8,9.3z"/>..<path class="st1" d="M68.5,9.3l-15.5,5.2c-1.3,0.4-2.2,1.7-2.1,3.1l0.6,12.5c0,0,0.7,15.9,16.9,22.9c0.6,0.3,1.3,0.2,1.3,0.2V9.2...C69.7,9.2,69.1,9.2,68.5,9.3L68.5,9.3z"/>..<path class="st2" d="M69.7,35.1c-1.4,0-2.5-1.1-2.5-2.5s1.1-2.5,2.5-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8492
                                                                                                                                                                                                                                        Entropy (8bit):7.951682115406232
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Zd/6/oCTR6j98jhhbvlXKIhxwp3cjIupo7ftbauPlOxcDXr:ZdEdV6hQRXRTwWUEEBhPw+r
                                                                                                                                                                                                                                        MD5:22AAD7289024ACE5319A0C12F5D37918
                                                                                                                                                                                                                                        SHA1:53CE83D9C2795C50E16066C1D4FA281744A19CB0
                                                                                                                                                                                                                                        SHA-256:25CEA9DD274AF63D41DB110DE7A434BFB69726683CE19AD32D23DC8D9E2D9952
                                                                                                                                                                                                                                        SHA-512:F60149EDE2499630C7CB233B49659B415AE946CE90AD82208B28B7C0439ADF50F96C800647477629D83A790F9C623DFC947A2F221981B8CBDB3EEB004AB00C79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..}{|...w...N...w.;!/H..bxhP.E@.V.U..r{m.Z?....~..8^......jU.V...|. ...b.$..@.y.H.k^...=q?..@..|.....Yk.w~k...5.$&1.ILb....$&1.ILb....$&q5.\..L X....,....M.Z.I..%.B,.R..=...B...!.O...A..N.>}q.=.....tYG1J|..N...[VV6O..H....z. .eY.+..SJyJ).......B...!D`.FdY..q...y.N.k..V.......;...]...._6.sW.^.M....#..Y.$...@.6C...G...y..q.(.._y.7......e .j..s.w.$I.).:EQx...!$.eE.e..!ol.u3....H....].r...V1...bJ...............o.!.F...]...&.....(..TQ.|.p....2.....Z..n....v....>...D.W....>...w...F.a..B.$.R.E....N...a0.......$....j..d2A...X.. .2......}}}...FWG.:::.r. ...^/DQ..0...a".E%....Y.n.C.V.:L...z0..J'XG)._.v.O.N.:.e#.K).,. ..b. 6.....HOO..S1..@bb".......p?..B...hnn..&444.BS.:::.....~(...."J6!...@..o.u.c..:....0.b....>..wTVV>B)M.t..(.e.f...ii....T...yyHIM..P.e@..e\}b....0..EQ....O.lC....q.......a....!..:....x....BZ..ap%.....^..O....s..qa.L.e....$...!;;.yyyHKO..qP.e...uz.e......A}]..9....D.B I......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14001
                                                                                                                                                                                                                                        Entropy (8bit):7.835276472305546
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:wYPpvRNID48CEKDfEctoR7+5BBWtvOd+sfe5:RPlsU/shcstvns25
                                                                                                                                                                                                                                        MD5:07715263BE4065A33EACD5083137C4B2
                                                                                                                                                                                                                                        SHA1:4A97B589536CC79D7EA44CF1D8FCFAD6A9A33B3D
                                                                                                                                                                                                                                        SHA-256:2483BA6A122B2F6A7B9335BD3A812E2C34ACAAA382E120B87144350553409E9C
                                                                                                                                                                                                                                        SHA-512:0F059064FE35C03B86982FC575C4F15E9FC81A6A2CF8BC48F34A2A57BD2801ACF5B1E92CF7B3014E5688DEE7DBC85F813C680C3B6CAB776E1EFFF940C89AFB01
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............x....6xIDATx...E.#.........33S{b.W..x......?..cf...J..A.Y....i....'n.T..................................................................%........................................Mz...I......+....|&.[.f;*.S......U.u..B[y............6U..9....cr......Pj...c+.......k...@.K....cI*I.d..j........k3..u.|`._.:.u....?..e......&i....w.......>.WZNR5I.Y....'.L..v.t.t......Y..8T/..v...&..H..%..s.{i.'...J-.=~... ...\.......iy.5?.Z.^...).`.jw.j.......m.....K...4..$....g=~.#I.o..l..%..jo..4.......sj.N..v..>.~dp$...i.>..Od|.Og.........;N...x]..,..{...Z<......,5{*..[S.{.v... 0O...+.|hU..%...o.@..;S......ck.t..kZjy.....2.0....~}..?..}....?sq.$M...jS.'..15{..n.".h...hz.o.o....v..._....*.LM...-P.zK`z.OnL..Z..L......g.N..c}......?..t..i.|=.h.....^.4...l..;..e'..r?.[......hW....f...)...k..@./t...................7U....6..=.r.....a..GV..t.Y.......Y....?.&.%i.c..`....N-........./..4.....S.......y..P......h.K.h.W....?......?0(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8256
                                                                                                                                                                                                                                        Entropy (8bit):7.964849047900695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:YoJ8NnJlj0adOcQO2tHdP1xDOwTmF2soMjktJ1gOENXt9gbhk:YEChJscQp9ByFdoMjIXEpt9ga
                                                                                                                                                                                                                                        MD5:AA367E7F1FBBCD5F6A4488ACB146C817
                                                                                                                                                                                                                                        SHA1:5CE379CE6AFE0FEC60E0647805ACABF969B75AE0
                                                                                                                                                                                                                                        SHA-256:1CC702A77EA5862317147AF34E5B563BFE7EC11C41C50C0387CEA2E5BF3D1B47
                                                                                                                                                                                                                                        SHA-512:D98041F6C909B773B8F1920E2B73B96E5382EBD82E8330908F776A2F60ED262DB7347DD7B9A1DCF727E271D2F50E096D50721648E51F87A1EF1F7140FAADED46
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6... .IDATx..][.]Wy......D.....Z.... Tl(.}.<.CU*A.THP.z,...Ig\BH.d.X.R .8q...z.>.^D."......J)...R.*1.^x.!..!..{...k....e..x...}...>.[.._k.Ld"...DFT...|...>......1.uu...P,..B..&2$c...|..y:.>.....m@(... ..w\.c.&.e..~..;...Jl...."..,0....W........DD"..\I.|.JH..m...G,C......<L$..0...~...^".& ..b`.#.72{....z.|.o...O=.........U(CMv.6.V...${..6.Ny.&"26..X.f....YM'P.....|...ug...8......y._.'...pE.+c...j.2{....Tg......dk...e..I.Z.......z..n...a"..d=~....G12[.".r.KlF.........I.x.s:^...{.g.v..<....IY5w..,{N....J..d!.jq..^..w.F..+'...P.ibCY....It..Y.ba..N.........8.xl.v..6.c1-6..23W<........,q.0.......ga....r^.V1hhd ....j.P..Er..;a.._Ag..(...\Ojw..Q.ba..].t%.a..$dR6{.SY.....a....L..,.b..P.J..d...n....5Nn1..c..G..zx.b...kh....0...E.s.ZB.h...+.A*L.Z...U..}..p..c.v..$.cU.3..5...9V|\.J.....uM....i..Be.aW.x.......F...).k..Q.\Mrg+...L..0....._..+1......c0...@c...Th.u...B......5...^......`..h.}.x..~...c/e.../..-TM..f.Q. ...<i ......L.!..J
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19196
                                                                                                                                                                                                                                        Entropy (8bit):4.995653724450487
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:NGSLEs5m2pHffxkV+CHpySwZ3OxWOhkw8DHBEsKrKSKVLpeNcDOcS2GXNzaPxVxD:NGSLEs5m2pHffxkV+CHpySwBOMOhkw8T
                                                                                                                                                                                                                                        MD5:5A2D5AEE32FEB384236FF554C78D2D59
                                                                                                                                                                                                                                        SHA1:84182097ED6361F82261C13796EE86F2B088A888
                                                                                                                                                                                                                                        SHA-256:CF45A98D4961470C2C1A53F6E9D0436F7996AB8D5E43BB9AB9ED79D3FBF1A476
                                                                                                                                                                                                                                        SHA-512:B99D0719A46E575011290B1447FACBECCA87F50E2A3A4A21CC81055BD5B4BF02DB3E26F8E45132B20090DC782D9604342CF26A25EC2C42C94A1F5B4FFD54DB4D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.89" cy="60.73" r="24.49" style="fill:#d2dff7;"/></clipPath><clipPath id="clippath-1"><circle cx="42.56" cy="15.31" r="8.09" style="fill:none;"/></clipPath></defs><g><line x1="78.83" y1="23.4" x2="78.64" y2="24.38" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="78.25" y1="26.44" x2="72.27" y2="58.27" style="fill:none; stroke:#f3bb41; stroke-dasharray:0 0 2.09 2.09; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="72.08" y1="59.3" x2="71.89" y2="60.28" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/></g><g><line x1="71.5" y1="60.91" x2="72.49" y2="61.08" style="fill:none; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2180
                                                                                                                                                                                                                                        Entropy (8bit):7.888352761944028
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:bpAYbjn2GuKQgX2pNsrAVZy8SVpDHHxEdqd/ofQ79tE7XhPK+7N:bpAIjUKOpWQY8SVIdQuhPD
                                                                                                                                                                                                                                        MD5:91AC56A852471FA5F940734D493057D0
                                                                                                                                                                                                                                        SHA1:86651F1CB566601941D35029B20CFDC01CCF599F
                                                                                                                                                                                                                                        SHA-256:3009B1EC2FBAFD7D78D9D663EAE16F9DBE390AEA9C4EDFF3A4B19ACCEB178ED9
                                                                                                                                                                                                                                        SHA-512:1E625C973D05C9FF0CDF0F401FBF20B32DA84A07855C919F9948F7C019672EFE7FA124C0717254758EC5E12B05558B9EAA8500B6C24153732D0D59E18C550235
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx..yl.U...of...h...r.n@...!F9.EnQ..Q....(.Z.C.@P.?.?.Q.DA..H x.X+..(...R..n;.......7S4......}.}.....-..l.6...M.&._%.V*....@Q60......F...g.(...*.%............f..PQ]o...:?s.3.(.`..Z7s.0h...4..S.9Rm .>Y.% ~...[.cw&.cZq........_.g]......Y...4.l@......(........% ..X..E......LGd.(.N;>9y.m...*H.c'...@7.I.2.h .a...?.........6nV. .....[.81..&.".g..nQ.t.L:..6..}..m..._.........m+.....y.Au...[z_........i.......wc........K......x.a'~q...\3...|.....T....f8\.....6.......k&......0.a...#t S.q.3.Z.=....6.....v..p;L..;..5.k.A....%.d*F...L.V.1...*S........Y-.$.E...FzM.%.F..1.[v...p]...XH.Z...Up......f.''1.Q.......x.7..8..U..[...z...+Z}...@.x.j...MRp..U.).....X...g...?..[.ZDiRA..........]9.j].4.9.....4...f....v*..N..f.....!...R@4]....R....n.S.k...........E...c...^.....].A.1..2@..lpL..F#F.....?....^|k.'...i..*......(..p....A.i......[....9...(.@p..9.....VA.......@.........:zip.....,.=.Q..-.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                                                                        Entropy (8bit):7.791433109511938
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:QsOPwaEd4whXHsQBOGy29X9QlJ5LekT6w3mEzN:QdPwaEuwddBOGyWOveTw2EzN
                                                                                                                                                                                                                                        MD5:BD039174AADD0D48E66E10F8FC3F0B1C
                                                                                                                                                                                                                                        SHA1:DC0166BCE6D6E43231FA87AC5390DCD71AF2B993
                                                                                                                                                                                                                                        SHA-256:CC481FAC8D5116F9B12A3F7B6529C9D1B20150779C01972AD9C620DA48067149
                                                                                                                                                                                                                                        SHA-512:628440F08ED0D23D829F50C8F207681388BB18D095B978F23F159B853E4879E0933440B766B6691FA875A15844E0EC39E6C0F1E5970AE7EA3C2888AA88B4EAA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...[.Tu........k.j.&....J.C...QYd../.Ja...mF.IH...KR">.K.AaeQ.C.Q...5.......s..i-u]=g.........s.3{f..RJ)..RJ)..RJ.dI......e:. x..\.c.......n......3."..2p..../......\..y"...~....d.r.|.m.8W,V.l..lK..0}...........^..F...P.Xy./..m.......L........l..k..G.:tj....U.!...h4[6EYnM...Ol0......O.Y........Z.L.7.-....X.uV.^c..49.<.9lf.!.7).:+..L.b...u.&.v....k....X%D.;N.;N.;..z...K..Tx.FN.%......%p..8..*)..q...LB../.z.6`.9..lV...d....o...u....O [VFey...l.....f.2v.\..5.E8..l.<..Z!Sbg...VQ7x8..3.aC.......J!......G.L.C.........`.Z....1..;.Ic........g.'..r......i.....2.L.C].-.Y...]..j.l.?........1J.,;.4..{m?2..k=T...3)/.e.x.-.....2b.;tQ.{...?.=..zz.x.6J....p.=..Q.....n..K..!.....*)Q.......e......=.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;.."V..";..Z8...VI.......(...us.?.~`.x.^...LD0H[.uv|..<...........a.E.\.a.M.T.. .....a..=....a.......d5&..<..4.6...z..K.,...K.@j.fD.|.....\@..)._....l.........L..mg.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1165
                                                                                                                                                                                                                                        Entropy (8bit):7.606632293644021
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ykeW4hdqN3wwCnS0ybI16Bhhjl5Hkqlja3CXTojQG+444Okm5meSnN:ykD4hdrP+hhjl5La0T/G+mrN
                                                                                                                                                                                                                                        MD5:3C0E0AE9A7D54986A60EACA915C90C9A
                                                                                                                                                                                                                                        SHA1:237811D7A178C2E8C387B973351D631EFC09254B
                                                                                                                                                                                                                                        SHA-256:40B91E5A0D35C5CC4783A28E4D80BFD783D63A06FE1A6EB69744B85CDD503175
                                                                                                                                                                                                                                        SHA-512:4AB68C3966530526FF475BCC5E71D6CBDA4FAE9179E9F190C4FF9720428F2F63001B1A81B7EE6C11871B4540D6DC40F7D3F7DCB3AE84D45039244CD24DBA28CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....DIDATx...o.U......k....T bX..J.T.B.... ..t......UDCM.Q....../.$N.l......5..C...(.79w.....r.j~..c.......9.}.......4.|..].}:S"..?nmo..>..f...../..O.5>........S1D.[.o..[.?...G.......:...MG...(-..w...5.....Ie.,....U...(.]...k8..m.f...+z..y&N.1U..<.S._..;.<...d....O..6.<..r..<p...........k?|.."...{.(z.:.U`.S...e./h......./..W../...x.b`+N./...p.b`k../........8...8'.............................6.....0.....2.....4......P .Q...).)-...,.........zC...]..v!....u...X]|........a.77..>`}@.....~>..c...88.....c...88.....c...88.?.^....UL...O9...6..?&8.$hR.9....]W......l9.;................w.f.......2pU.......*....M`...._..=..../w..*p..7BuGk..]``|..^..9|Q!K........1pp..hn..q.$n..r..n.Zs.......5..Lv.88...n....kv6.......v.-w..n.Zr..B..88.....c..\N.....{............)Ddw..l.~. @`..`.[o%r...0pp..{.z+..!..v...3....^...M.sB{....]h..3..0pp........1pp........1pp........1pp........1pp........1pp......j.....7...z.>g.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3474
                                                                                                                                                                                                                                        Entropy (8bit):7.906705354957975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:fH/89MTAtNzvtDChFivV6c4w8yQ+eQOQUNXoE:fHUGOhlD3LBQ5RQrE
                                                                                                                                                                                                                                        MD5:C7A62EBB42C7293340F757585E5F9FE4
                                                                                                                                                                                                                                        SHA1:4F3E5748467A67F101BDEF55F0C7D031A99B1A68
                                                                                                                                                                                                                                        SHA-256:C09D791CF8ACC8E56F10D9D271CAA38467E4DEAB5C16F9251B83F0385A81F221
                                                                                                                                                                                                                                        SHA-512:FF0AD969E7311B029A90B01B600CB4445CBC745F0216070C2F2676F18D1F8C0E974E8B16EE89BE1969F6C40567C12B22E236ED03674964037C4D42E90594B7AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8...YIDATx..yT....?.h......z..^............bE.hQ.UT.#...A@@V5&$$..v[..Z...VPQ.Z......b.;.....N.$.:.9.sD.?..w>g.................7.e.F..C.c.........[.~...}.oVm...k...n..S[.e.6.[..Y..r...s.~K...r.V..~T..[R...'....h..dQ...=?m.W..g...L..]..AV|;..m.v.p{..a......YO._3...g[xi..<...Y.....Z...Y... >wJ.()...~Y..n.. S).w.zE..P.(..r...^!J9...mt..|.,:.....3..!.bNF..v.=w ....q..WH.@.P..%&(...eGkX.....u=+.5.<Ol.....d..f...kE!....{..x..BQ-.w......'....m.e......I.....-.i....CA.P..P)@.S...'..._f.e......../..8B.-.=.....0.^......z.......-,..|&=...@%V.>..#..&..b.x...!/.E...k...".{....-...oq>..u.?..b.}2.B..v...BR..5D.....P..?{..-.u....G..E...u..NL."....p..GJ]..Z.B#e..V.,...o...ql...%9s.... )Aw.P.....B|..*FWf../xV.5.D...S.B>*.E.kH7.....R....;.....8.^..$....N...X.B<...@....C.D..S........}/...;..&.v=........PtR..|xt.ckz....M..k..^!.e..@D...<..........l.3....5.M..H<.v...T..OK...qgOj./.nMz.R>...tT.}L.\.q...8.e.y..Sy.$..o.S.b..3.c....N6.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (50238)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):51452
                                                                                                                                                                                                                                        Entropy (8bit):5.715940025205946
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:jPhRNkLneUF3oGJdtQbZfIK73qDSCHrQks/Qzn:9WneUX3mas3uSws/Qzn
                                                                                                                                                                                                                                        MD5:FF212C26FA6F68CE8AF9227C52938EF7
                                                                                                                                                                                                                                        SHA1:8EC2EE1D397502AA580C3396EC02888F925070A0
                                                                                                                                                                                                                                        SHA-256:9420CD16816B3381FEA43DF04A6B1016093ACD81ED8489BA8380D10D5D0BF3DC
                                                                                                                                                                                                                                        SHA-512:208E1E0C3B1F3DB2227F5214A1FB4CF1FCC6F7AEF0F784AF56267C5A04A01CFFF481819EF9E1F7F16EE03E30E97435F8F125F0E8A5FB081BBA2FE62695266774
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google.com/js/th/lCDNFoFrM4H-pD3wSmsQFgk6zYHthIm6g4DRDV0L89w.js
                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function x(F){return F}var Y=function(F,d,l,z,B,v,n,k,L,b,R,K){for(R=(K=0,53);;)try{if(K==z)break;else if(0==K)L=n,k=q.trustedTypes,K=14;else if(75==K)R=53,K=F;else if(K==F)K=q.console?12:41;else if(K==l)R=73,L=k.createPolicy(v,{createHTML:h,createScript:h,createScriptURL:h}),K=41;else{if(K==d)return L;if(14==K)K=k&&k.createPolicy?l:d;else if(12==K)q.console[B](b.message),K=41;else if(41==K)return R=53,L}}catch(H){if(53==R)throw H;73==R&&(b=H,K=75)}},q=this||self,h=function(F){return x.call(this,F)};(0,eval)(function(F,d){return(d=Y(9,74,94,23,"error","ad",null))&&1===F.eval(d.createScript("1"))?function(l){return d.createScript(l)}:function(l){return""+l}}(q)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5425
                                                                                                                                                                                                                                        Entropy (8bit):7.943558310172789
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:RhEflWdg7ZnVWyIOVfRnzptAEWlJshQwNBuoFJdiVsUl8lvg8fO:D0wdgnnImRzL1VJwR
                                                                                                                                                                                                                                        MD5:DE0E0860C5FBB1CA41A323F419ADACAD
                                                                                                                                                                                                                                        SHA1:B89AF9F61BFCF2BDD047973C319D57E904538ACA
                                                                                                                                                                                                                                        SHA-256:03835E4FF9C64A3062F0569466EA14746E27D5C187CEA7541E89D4DFE210398C
                                                                                                                                                                                                                                        SHA-512:78FCC4D5AF3C9B07D2D8B6FFD05572C51C02E5B67B6EC9A5BFC6A354D8E33AFA9A1932F28645CA89B1E3F7649BAF51C037DE93EB9F29B276B37C2D0FF3AEB2B3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..]y...y.}....J......Ap.....C......r..\!N.WlBQN...c.l..8&G.H..&..B...$..`. A!...........t./..13=.3..{f...Q.jf..{.....50....0....0....0....0....0.....T...,.v.,..B...Ff.C_(........vFr3.....N..`.P..D8."n.+..b.,5w........&.>i.tq..}.........i....}....P.....Fd....#.MT'...!2c..H......B..dx.......d-kE........pb..pk..~..:..../.I.&%..d...t....;.?.`{.........]/L.[."9.@2...J&.^.y...YC.%8\.R.e.....?........VH.+.....*.8vP(b.R.9....3......011..}...i..).\87urq...H..'L..b.....4..].K.Y....2k..S...9W....3.g..8..R.M.U_?....?1...Y...L..-yG.<...n,...3.5..8..?Q..3..3T.9..n.._...^.E.....+.M>-..E....S.Vm.2L..<..#_.>.CW..........N.....-_.`e........p..-.{+.K..i..u...J..~..qA7.6...fn.h.s...J.Z1+(.RQ?.J)T..5....6....[.j.[...t..V.f.@[.7.$.Y... Tmk..3?..R8L....0..@.B8.D%p.....Z...hnn.D."vN=x...4.9Ja.7G.., ....y.K.....#k7}.[.q..Y....&./'H.........\.{zS.D.C..R....H.v..]eZ..{o.{....8...t.._......).........v.AD...g...O
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 380 x 380, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12987
                                                                                                                                                                                                                                        Entropy (8bit):7.907666356824551
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:fy7VXlIky+LMq0JS3l9B3wgT2qX32Fy1APs/kFTwCK44S:fKV7P1IS19BIBFyym/CsS
                                                                                                                                                                                                                                        MD5:B4DCAA82B1951B1BE8E100D1FC274D5B
                                                                                                                                                                                                                                        SHA1:B88A5C325CC5A268233763559C9D31A088931680
                                                                                                                                                                                                                                        SHA-256:9DF7861AF942AE24922B33E20297D5C2A6CE7DDC1F13943B087DE9C28A6F14B4
                                                                                                                                                                                                                                        SHA-512:0051FE273C6701976D0AC46DCD661DB199F37E85D2341671D7F187FF7D52CD810A7BCCD764710A28FE3E6FE8355FFC9F9BE2A575C0B9A19FC7522B6AAFFEEA89
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|...|.....C.....2.IDATx...................1.;.1.1..2....f...=>..a.0...@.....HH qJ.]H...B...:QKj..M.+...2.....z....2...'..VS4..O?..w..AP..wx. ..t ..t .......... @.. @.. @.. .. .. ..t ..t .............. @.. @.. .. .. ..t ..t ..t .......... @.. @.. @.. .. .. ..t ..t .............. @.. @.. .. .. ..t ..t ..t .......... @.. @.. .. .. .. ..t ..t .............. @.. @.. .. .. ..t ..t ..t .......... @.. @.. .. .. .. ..t ..t ......W.@.. ... .. .._!.......@P..%..:...$...t ..."...........A.`M.+"?(.2I|.. .]...........$r....}J$1...APS>I|...EV..'u.?'.W.o.._..:..o..z...S.K.,.S._.Y...:.j.0....AP....z.4..Oh.PF..'B.({n...A.....a..6.KR....A*...(.'..a$v........."~F..@..:.....j.....p..;.....5...E....E..O...}<.b.5..tz8Y.Jfp..Z..?S.......;Oz3.s.S..g...[........z..8ir.....k.R....Ku...2..1.....V.o..d.o.>[|...{_....'hd.$._T.d......Om...@b}9....2[....0.../...B........85..@. }[....O./..7g...y.VY#....ov>;..y.0I...N.k..YT........:P.5b......F..g..a.o.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (673)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):87373
                                                                                                                                                                                                                                        Entropy (8bit):5.27023254993843
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:GxxrqWq8/iLd0Tvuze8U+01o0iMZL/LLnWiobc4u:ax2WqOiLSTvuC8UN1oSrfnWXu
                                                                                                                                                                                                                                        MD5:3115FD90E5690BA843469417ACA3BDEB
                                                                                                                                                                                                                                        SHA1:92839443885528A13B5CD518C74A3B36AD0491DE
                                                                                                                                                                                                                                        SHA-256:C7E0AB09ACD1C53DE0E84606C112565B68FDBFA6DC927488CB49546BA8E48C1B
                                                                                                                                                                                                                                        SHA-512:5C66EBA97BBA77FCEC69B9069AF1C70639F93375DD4FEDCE503570AC1ACE21186F406F33284D313060E12A3802D69529326B4156E7B62B60A7BFFEC71E3F09AF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google.com/account/about/?hl=en-US
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <script nonce="rH8ZeXBi9gVOCfV4Xk-Kog">. window.ga=window.ga||function(){(ga.q=ga.q||[]).push(arguments)};ga.l=+new Date;ga('create','UA-149126959-1',{cookiePath:'/account/about/'});ga('send','pageview');. </script>. <script async src="https://www.google-analytics.com/analytics.js" nonce="rH8ZeXBi9gVOCfV4Xk-Kog"></script>. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <meta content="no-referrer" name="referrer">. <title>Google Account</title>. <meta content="In your Google Account, you can see and manage your info, activity, security options, and privacy preferences to make Google work better for you." name="description">. <link href="https://www.gstatic.com/images/branding/googleg/2x/googleg_standard_color_192dp.png" rel="apple-touch-icon-precomposed" sizes="180x180">. <link href="https://www.gstatic.com/images/branding/product/ico/googleg_standa
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):408728
                                                                                                                                                                                                                                        Entropy (8bit):5.9225660991044675
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:6BJHq9KALRMMcuKZa5j8KMaBAHiWWCkxfejaqItZ9eWVXNt:cN1ALROuKACBSt
                                                                                                                                                                                                                                        MD5:CD70EE739E890882D92EC9EEA6784F1F
                                                                                                                                                                                                                                        SHA1:479C5D87A664048916A89C2C021692C04BB03980
                                                                                                                                                                                                                                        SHA-256:B3FD36F488F0D5CC89267B1DB4FD4CEF9793EB9BD382F5AFA927257EA5F3B4F3
                                                                                                                                                                                                                                        SHA-512:861880AC6C85577C13960EC4C7484286C45E92DE88BF7BF2D6ED3F460A9CF3567378F50FAE177BDC1C6B9D40C59BE528FD4FAB84DFA00EA93A33D7D75AB78EC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/1056539e8413556bf9c20233e63f092f3eed632b4218a8f3b1cb711d48cfb0c18b43ab391497ca1cdfd51ef86ca2b3851ae2f1851baa8b6b0d10aaf4498ec882
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#DADCE0;stroke-width:5.3961;stroke-miterlimit:10;}...st1{fill:#F1F3F4;}...st2{opacity:0.3;fill:url(#SVGID_1_);enable-background:new ;}...st3{opacity:0.3;fill:url(#SVGID_00000069389802805496677380000011364928581859026340_);enable-background:new ;}...st4{opacity:0.3;fill:url(#SVGID_00000104688516381373658820000007122521943933661626_);enable-background:new ;}...st5{opacity:0.3;fill:url(#SVGID_00000103230099500743960280000014777644249197106866_);enable-background:new ;}...st6{opacity:0.3;fill:url(#SVGID_00000129183566986779477070000010347127796021338502_);enable-background:new ;}...st
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15436
                                                                                                                                                                                                                                        Entropy (8bit):7.986311903040136
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
                                                                                                                                                                                                                                        MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                                                                                                                        SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                                                                                                                        SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                                                                                                                        SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                        Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8575
                                                                                                                                                                                                                                        Entropy (8bit):7.0276527602298895
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:JL27bt8CvYoyBr+IA6gxVLi2VxfWLSIUY:9gbt8oYoyBr+IA6gxVDvfW+IZ
                                                                                                                                                                                                                                        MD5:0D0521BB582617CA75DC4AA5A9B84034
                                                                                                                                                                                                                                        SHA1:E1B0FADB9AB8FDBA83AB181052CEEB83EDBBDD77
                                                                                                                                                                                                                                        SHA-256:A2C8F95725F9E819DE9DEAF7F84BD41C17DFA35C78FE56E3DAA9DF547AF6E3B4
                                                                                                                                                                                                                                        SHA-512:D68F6D5BCBDDD94FD3BF7FF7EF7F12E6EE8BC624DCF6CD97DF65FABFC33E044188B085B6F6CEB3172B525BDBD353B6F4640507EDC6DA595BA9B3D3BF795BCB98
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/zogOqLiYlHm6znbOFeQOPvuQdrVRzp4wJSmHWxW9iJC2viE0GBFV1TOIGj569WuSA9hVoIO9NXmrTdexiyhiEjKfjr7ckY2k0_Sy
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................O..........................!1...AQRSq......."3ar..#2Bt...45....Tb.....Ucs......................................A.......................!...1AQ."aq.2BRr.....#34s..5Cb.....$S...............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t.i...;."v.GDL.ZvF.t..o....t..o....t..o....t..o....t..o....t..o....t..o....t..o....t..o....t..o....t..o...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5215
                                                                                                                                                                                                                                        Entropy (8bit):4.983119387631076
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0YHCZSRDIxZlWMBufC/0ZEzMPVriBrY8OXbFVRUPRaaO79Z9JZn1BfZY:FMSRD2lzGC/+EY8OXbbROHantnBY
                                                                                                                                                                                                                                        MD5:5EA184A8A22736DCB1A400BCEB5EF98E
                                                                                                                                                                                                                                        SHA1:428DFA54F05AB5C40D4605DABBEF8D9C2B482563
                                                                                                                                                                                                                                        SHA-256:A21F24F76BE95E472F274F7C600D0A4B27264B79E72D7D8CB9AEED3212F07AAA
                                                                                                                                                                                                                                        SHA-512:64322A53D492B9ECC17EF382E2DD1091EB624FAF38541A8DFF38C1253A248E41EEA805B1028C8871E7EC034E94A2C49DBFD38EACCA4282AA94519B4F042BB0D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><path d="m59.62,71.71h0c3.62-.08,9.36-5.35,9.36-10.33l.4-12.7,18.43-1.37.62,14.07c.08,4.85,6.02,8.79,7.24,9h0s-12.1,19.08-36.05,1.32Z" style="fill:#ddc9c8;"/><g><g><path d="m78.42,61.35h0c8.76-.02,15.84-7.14,15.82-15.89l-.03-14.02c-.02-8.76-7.14-15.84-15.89-15.82-8.76.02-15.84,7.14-15.82,15.89l.03,14.02c.02,8.76,7.14,15.84,15.89,15.82" style="fill:#ddc9c8;"/><path d="m77.21,38.61l-.84,4.96c-.08.45.27.86.73.86l3.97.02" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.61px;"/><path d="m61.01,37.28h2.51c.9,0,1.64.73,1.64,1.64v7.65h-4.15c-.9,0-1.64-.73-1.64-1.64v-6.02c0-.9.73-1.64,1.64-1.64Z" transform="translate(.19 -.27) rotate(.25)" style="fill:#ddc9c8;"/><path d="m93.53,37.91h4.15v7.65c0,.9-.73,1.64-1.64,1.64h-2.51c-.9,0-1.64-.73-1.64-1.64v-6.02c0-.9.73-1.64,1.64-1.64Z" transform="translate(189.38 85.53) rotate(-179.75)" style="fill:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 58 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18405
                                                                                                                                                                                                                                        Entropy (8bit):3.30307468404555
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:oFZ/I09Da01l+gmkyTt6Hk8nT7skEWRwxNXuBQ5uPqcVAG0PuwfTl:oFS0tKg9E05T4kt+puGuwfTl
                                                                                                                                                                                                                                        MD5:6E79FA388ECA6523260E1B19714CB06D
                                                                                                                                                                                                                                        SHA1:67F1D1C01DC339EA0C07D2299B5BD5BC1D62F4FE
                                                                                                                                                                                                                                        SHA-256:F9991B7C4894AF087C50FDEF3F3BDDB0856197877DDA93840D0967C6895BD4B5
                                                                                                                                                                                                                                        SHA-512:C227F81EB418CEB66D94E14CA6B44E1210A62DFF2FE5741E48922864C526805C9DE60ED68C81E3278007D4AD95F3EA349EBA969050A5511C991AEC75AFDFF689
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...:...:......J(....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5374
                                                                                                                                                                                                                                        Entropy (8bit):7.951268772310265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:kwbQOpo02fm33oREmpEQJNkhvL8ZmKRntSlvNNDzSe5++eKA1FyVVq:/Hv2fmIREmp5Gvz4nsLNX753jAb8q
                                                                                                                                                                                                                                        MD5:36916CE8528B1EE181925F79EFA3397E
                                                                                                                                                                                                                                        SHA1:FAAEE8551C05DADCE27DE1188CE7DF899748F640
                                                                                                                                                                                                                                        SHA-256:7B4BDEF7A004268E96C60CE8F3EEB7F7CB8C5F2A26D17CBB7F125024AA5AA588
                                                                                                                                                                                                                                        SHA-512:F8FAC9E31E200E48E939F1D5C253E0D00E3873F5CA8226E0B181DB7DC1BD8928085E1BF5B34D39A08B7DBD5A1B2F746FA9D1B8A8043810B206659919200376F5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...JIDATx..]{...y.}gvg....a_.M......}.<......T$..i.(TJ@..$j.TJ...J}...B.?ZU$j.........%.A!..CL.1.........y..........wf.w^....<.(P.@.....(P.@.....(P.@......#./..f^.....<HT..I.m.......P..O7...h...@...L......<.Ab.:'....'..y.'N...M.!.......{..V.#...}..L....[t.....?.$..D...9..@..491..X./.|.?.......'@f............?..K.4"k;.Re..b...,#._.4s..q.0LJ4B!...B...iX......;.?.$.......Y..{.~}.8.$..,k..$m........O........j....`.o..<.A....6...{.|k....r....f..w..D....a...Q>x.w....o..^[.o.1.&.A:3V.....f}.2txa\......!.p.f.Uc!N......?\..........o...o....GY..r.T<i:.@.$..:s._.....R.....{.m.s5..x..!.`T....z\r.*.:../.........3...`".u....s...........k.g..j.n...`. I.C..%.\j.....Im.^..K...v..].<..w...y..w...z....]..#.f.zZ....z.......HS.d2..?..........}..Ct.N....'..m}.R3@u5N.s]..L.X.c_0,3E&........&N.....u.....]..M5E.. ..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):397297
                                                                                                                                                                                                                                        Entropy (8bit):5.8808503504979095
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:RejpMvCvYFhk7bd+qjBWgPP0ZlV22WRnRy/8LdOxXUYPN3kJ:RgUNuPP9JE/3xXrV30
                                                                                                                                                                                                                                        MD5:445EDC40AC3BE91BA025D02C23244520
                                                                                                                                                                                                                                        SHA1:0A8E47113BED0E6BB2186BB6B341FEC22EE29B9A
                                                                                                                                                                                                                                        SHA-256:87945F6F2EBCE5FAFFCA457F319845F963E0CB741A943A5DC28B5FECFB891D14
                                                                                                                                                                                                                                        SHA-512:3809FD850641784567CCA26312E89954DCD665702D4FF464EDAF81374AD5C9E8923EB468AA86EA838580ADC2AAFDBB5B1FEBB3862AA46BE98C6034D04ED3609B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/7bc05558c06f93c478cf6264a547e2671f340c36a67e98c15deec9f9c26b8c4da8d03cf0b3e8327fd8741dea90bb01400e5ad0962a98a21d53c16807e2884714
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#B67B44;}...st1{fill:none;stroke:#9A6732;stroke-width:5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st2{clip-path:url(#XMLID_00000099650876722979382970000009944015636571508916_);fill:#0065D6;}...st3{clip-path:url(#XMLID_00000099650876722979382970000009944015636571508916_);}...st4{fill:#0065D6;}...st5{fill:#669DF6;}...st6{fill:#4285F4;}...st7{clip-path:url(#XMLID_00000136385157245246758420000016775940122850817679_);}...st8{fill:none;stroke:#0065D6;stroke-width:3.7342;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st9{clip-path:url(#XMLID_000000996508767229793829700000099440156
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4966
                                                                                                                                                                                                                                        Entropy (8bit):7.930813551162566
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:s8v4FXsKLxJsVWhHbM0/IVNNjMpjQiJL8Nyfaemuift1B3yavdk:s8gFcGfq0/SzKjNJxaemuQt1B3HO
                                                                                                                                                                                                                                        MD5:E6038F2B03D877F9FD8E77C818587244
                                                                                                                                                                                                                                        SHA1:A5215569077CE2F59BD88674DE55BCDEDC6BD8D7
                                                                                                                                                                                                                                        SHA-256:05F2020D94A2E8B16FC49B019E7BB05DC66B2EE5052EB6EC627283E91B5917C5
                                                                                                                                                                                                                                        SHA-512:03D8526AA083DA8BF46F5A0F47BBC474AB2E15E1DAE1301D726B01D5D4E5652D255E3A180115B820642748A588A6C717ACEB18C49E56E80ECD70EB26BCB97820
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm8wKcskSkY7Mcw0x0lT1ZBpKLadvSt3ClEq1Q=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]].%.U.NU.......$....8..B...-Al!$$..8.....W.!m.....$...EQ....#da..h.Q........Y{aw=.;.........OuW..3....wnw...u.:uNu_.C...:t..C...:t..C...:tX/.j./=..[..W....*y.m.h...!mQ.6..8jH.*k.)..][d*'.......G~.....*..>...gW..3..b.q.zS.........<.8..8Q*.P..#.TZ......r....p...~.~...{6.X..G..;^...+W.}x./+...;Vt!.c..l...;.:...,e.u...pz4.G..C..)..^..&c.....^zu..K.>....P.0e>....C...]N..n...?`\...K.;....7.........| z.lv9.(.pG.......k....<f*o"x......i.(w..........[V....}....i5.r1....XS....9......s.N......#..!.....7......E`GGS.l=.4~.hS.W...`.|S.E.....`..R...ur.N.z~.(%.:.T.L..M.n..M#.2...+...`5D.'.(.u.`.tTAk7C....Fk..^\...>.&..M.PGq...6}-....`Er+..#8...H[.....4..eb.=.........c(.[..aH.*..k.LU2_.J....;n.X.XgP.....D[.w..>.I.......O.L.........1V9.........\`....H......g.81t.....4...-.kr...{.?H."......n...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):397297
                                                                                                                                                                                                                                        Entropy (8bit):5.8808503504979095
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:RejpMvCvYFhk7bd+qjBWgPP0ZlV22WRnRy/8LdOxXUYPN3kJ:RgUNuPP9JE/3xXrV30
                                                                                                                                                                                                                                        MD5:445EDC40AC3BE91BA025D02C23244520
                                                                                                                                                                                                                                        SHA1:0A8E47113BED0E6BB2186BB6B341FEC22EE29B9A
                                                                                                                                                                                                                                        SHA-256:87945F6F2EBCE5FAFFCA457F319845F963E0CB741A943A5DC28B5FECFB891D14
                                                                                                                                                                                                                                        SHA-512:3809FD850641784567CCA26312E89954DCD665702D4FF464EDAF81374AD5C9E8923EB468AA86EA838580ADC2AAFDBB5B1FEBB3862AA46BE98C6034D04ED3609B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#B67B44;}...st1{fill:none;stroke:#9A6732;stroke-width:5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st2{clip-path:url(#XMLID_00000099650876722979382970000009944015636571508916_);fill:#0065D6;}...st3{clip-path:url(#XMLID_00000099650876722979382970000009944015636571508916_);}...st4{fill:#0065D6;}...st5{fill:#669DF6;}...st6{fill:#4285F4;}...st7{clip-path:url(#XMLID_00000136385157245246758420000016775940122850817679_);}...st8{fill:none;stroke:#0065D6;stroke-width:3.7342;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st9{clip-path:url(#XMLID_000000996508767229793829700000099440156
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):856695
                                                                                                                                                                                                                                        Entropy (8bit):5.207872819358832
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:WIGQ/GQbGQNPk77Ft+OvKdR/km76tmOoKeRC:jk77Ft+OvKdR/km76tmOoKeRC
                                                                                                                                                                                                                                        MD5:DABF940E6F754E7B673E7A291C1B7CEC
                                                                                                                                                                                                                                        SHA1:4B0A69E165BAB3B65C9C08929B4EE128951EF66C
                                                                                                                                                                                                                                        SHA-256:6A2B663496DF4C97DB2FEB91C5DC173CDE62DC3D4AFBF0EB1CD8EB25DCD8E194
                                                                                                                                                                                                                                        SHA-512:8894ACFC52B8E723C3E5B3440196058A3EF7DC04A6F9A77BB56169B0EA075668339DF3F6DDE674B7CE7B4FF7CE51574FC94A82F2616E496DF823FC1E26DF73D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://about.google/assets-products/css/index.min.css?cache=4b0a69e
                                                                                                                                                                                                                                        Preview:@charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{co
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8050
                                                                                                                                                                                                                                        Entropy (8bit):6.908627422246424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0ykpLDELDELDELDPq1q1kWIIIBk88ppxoImQufWF0OTU65uNE1eTnRb7bLOqCJmP:4kkkv6a3KTfMvenRTLOq/P
                                                                                                                                                                                                                                        MD5:E0471BA11D5C427705D12ADAD2A4BBDD
                                                                                                                                                                                                                                        SHA1:443F049D7F6FB4033EF3079EBC481EBBF24C2B1D
                                                                                                                                                                                                                                        SHA-256:5A4F4435ACC6B8FF42B652332EF2D2CE33445F4FA0E60D4907D03D682C72EB73
                                                                                                                                                                                                                                        SHA-512:F06872B7F4D624B803D0BC94BE2B902A1C5E959F5537A0951253828D8A04CD92816882502670880AF0A2196B4B580F2F193DAF480E75A77D61993EE35D88015D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................X...........................T..!15Us......"4r......2ASVa..BQ.......#qt.....3u...6CRb....................................;......................!.a..1QS...Aq..T....."3r....2Rbs..#............?..S....................................................................................................................................................................................................................................................................................................................................................................................................................Mq...V..Te?.W..*5...m.....n.*=..v{<36.]..1.s..b[.m.3......E..g.?...|.4<.8.;....hy.p.ww..(..8.....Q..q......C.../.F.....w|_"..3......E..g.?...|.4<.8.;....hy.p.ww..(..8.....Q..q......C..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                                        Entropy (8bit):5.135483049676793
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlD9p1pmiQ16hl/GZ2l//NG/2g1p:6v/lhPd9p1IiQ16hA232Vp
                                                                                                                                                                                                                                        MD5:6BDB539974BBAF007A15BD517A3F69D4
                                                                                                                                                                                                                                        SHA1:E48E1240591318575AC90C00398138C6AF6D02C8
                                                                                                                                                                                                                                        SHA-256:187943FCE48B6C9FCDA71AB9C3893C186E2F00AB4A2892F998F080330F5F8437
                                                                                                                                                                                                                                        SHA-512:3E80DD8D16454693CB030B3CB8A8A34120F1A74B4DA14C89C1839A355206997B2FACCECD5126C43C07B01B499EE372548836B47C8E4B2D753489C55878E759EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......V.{....PLTE...uuu.z.t....tRNS.@..f....IDATx.c.#.........Zr `.?........A..'.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8631
                                                                                                                                                                                                                                        Entropy (8bit):7.166014775230638
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:HoPqmgESrwCS48NdtQKrUsxxJ3QqiHK5lyzGBkqw9iABoh:IPcvS48ZZ9fdz7kqw9Fah
                                                                                                                                                                                                                                        MD5:0214F536CA089337C19C7FDA380CC649
                                                                                                                                                                                                                                        SHA1:FD407A88706705217EC0822A57D4686A0DFB937F
                                                                                                                                                                                                                                        SHA-256:E7E911BDE0ACBCBDB1DE449CE637E58AC31C6A841D82AD28E7092E0DFA0C385C
                                                                                                                                                                                                                                        SHA-512:1507D491764BEEB17523D98D7EADC892FAD457CBE7EDB95C4BDF87B9C464C000322949257510B8A4A9595B5DE522416D697253D65FC52EEE1FD44C4718E59B93
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RqEMeywDPyXhdCvMJLg8vMHWul4XrM2aO9qIDs8yJhVrAxj1nx9m61wtSTqC8IE-uRJhZdUxH5HWbjlO0NvMM0OoOMgyYf-sPV2hyw
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................J..........................!1QR.....2Aabq..."3S........#BT......Cs.r.....................................5.......................1.!a..QAq.2.."R...#CT...................?..S.................................................................................................................................................................................................................................................................................R..d..Y.".%.q..xE.'...=..:.tA.....................................................A.tJXQ....2.]eF..E+0t..t.H..Bw...m..b.-..[.(..e.[./Gw.'.@........iey.X..}!.b{.Im.n..3].................E.vF..;<.r-.x.O....c.>..E..O..Qf0S.l.Y...[..c.>..E..O..Qf0S.l.Y...[..c.>..E..O..Qf0S.l.Y...[..c.>..E..O..Qf0S.l.Zu.t)+b.FU................e.......1.4.f
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (422)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):254530
                                                                                                                                                                                                                                        Entropy (8bit):5.183421238401212
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Q2AYzrPF3Z7Lm13Stc4ehf/Za7+BrqY1wE4nviWoFjrgdkoXJ4bM+lR:rzrPF3Z7LeStci7SrgdkoXJG
                                                                                                                                                                                                                                        MD5:42148D204AA08167DC0A14F2BB45704D
                                                                                                                                                                                                                                        SHA1:AA715DC27BAF201DB763CD84CE23070C3575CC58
                                                                                                                                                                                                                                        SHA-256:8638718062DD541864EC1FE44B7FF7C6038CE419244D8B2DDC179768A3D80C94
                                                                                                                                                                                                                                        SHA-512:2DA15946F9527A2E23313FBCCE3D677E461A6D16B6D0BE2A2067951093A4213521E1ECC4266687C30DC37DEFB5EDB8BACCCADD0F23EEFE49EDCC41960749E010
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://about.google/products/?tab=uh
                                                                                                                                                                                                                                        Preview:..<!DOCTYPE html>...<html lang="en" dir="ltr" class="google glue-flexbox " locale="ALL_uk" user-region="" path="/products/">. <head>. <meta charset="utf-8">. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Browse all of Google&#39;s products and services - Google</title>. <meta name="description" content="Browse a list of Google products designed to help you work and play, stay organised, get answers, keep in touch, grow your business and more.">.. <script type="text/javascript" nonce="T2ZA8efftJ8oKcPTt5-cng">. window.dataLayer = window.dataLayer || [];. window.dataLayer.push({. 'gtm.blacklist':['customScripts','nonGoogleScripts','nonGooglePixels','customPixels']. },{. 'locale_fallback': (document.childNodes[1].attributes.locale || {}).value. });. </script>. Google Tag Manager -->. <script nonce="T2ZA8efftJ8oKcPTt5-cng">. function glueCookieNotificationBarLoaded() {. (function(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54879)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1070508
                                                                                                                                                                                                                                        Entropy (8bit):5.676960551078839
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:Tzi0z8WEMEMWHBVycs+qM7EHs6UM6MQxHjofqay0ocL3ajtXjKd71UGxkMzM6Ww:Tzi0z8WEFMWhVycs+qZHs6UM6RjXGd7z
                                                                                                                                                                                                                                        MD5:47166A735F71D790BB2D9AF5308A70AE
                                                                                                                                                                                                                                        SHA1:12226A6E55E25C3E016F7F3BC13857130C3EDCAF
                                                                                                                                                                                                                                        SHA-256:41E427577FA8061097C35A6663F12B0DFEE37A083BB867D044742183A18D9865
                                                                                                                                                                                                                                        SHA-512:712C54B056124D2294B6C435AD98071579D0F7EB89D14A9062B7CE74F1573C99510DC8D6282925406182834FB28199C547CC25D2D0F183ECC775153A5FE724C3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://support.google.com/accounts/answer/32050
                                                                                                                                                                                                                                        Preview:<!doctype html><html class="hcfe" data-page-type="ANSWER" lang="en"><head><title>Clear cache &amp; cookies - Computer - Google Account Help</title><meta content="email=no" name="format-detection"><meta content="follow,index" name="robots"><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"><meta content="When you use a browser, like Chrome, it saves some information from websites in its cache and cookies. Clearing them fixes certain problems, like loading or formatting issues on sites. In Chrome" name="description"><meta content="XDaf09mosy9iTj6dOnwb6sKTrNhfKwOS6v98lPV0dEE" name="google-site-verification"><link href="https://support.google.com/accounts/answer/32050?hl=en&amp;co=GENIE.Platform%3DDesktop" rel="canonical"><meta content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=3,user-scalable=yes" name="viewport"><style>@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10877
                                                                                                                                                                                                                                        Entropy (8bit):7.973253762778751
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:opLyXOPbBBSpLcQVzCvXACySpbyfESlKC9xT4p+iIjb:GCOjSFW/A5SZnsY5U
                                                                                                                                                                                                                                        MD5:24D77EFCEB44384714980F8B04D3A728
                                                                                                                                                                                                                                        SHA1:3B25D43F38BB79EA4C6454C32652FE4D4ED2B66E
                                                                                                                                                                                                                                        SHA-256:A33EC532BE56355DF44BA39FD6892177EEF57DA45C33C6C940848ADF86E2DBBE
                                                                                                                                                                                                                                        SHA-512:7F14F6B7D169433E70568820E1FFCACA32E90265E597942423B568E0E100390733E756F46625D328B92E79A1F95E010CD401C859791DCEEEC8589693638A34F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.$.}.?....{n..A......d[....@..Z.,y...-K.j.w.g...^Y...g..l..`...@..-.....!`f..f........GeUeUW.s.=~.uwuVDdD|.w./".9z.....9z...cAr.;p......M.#..Pp.W.L>...ZX.l...G...1.J.....1.....:...7..F.P.1.........Rk....j...Qu...`U|.....K.8..]7^....aO.L7...|..~.....8.L?...u.......<..Suok.....yB!..a.<.<....*.`..... .....p...4.i.Z.....O...H1.......x.<.<~LG.H.Y....o...-3..&v=uAYt=...@iZ............Fc.5..F.;F..(.A.&.......`%.=M...J...;..^.:....{...Z...>.N.z.....q..J`m.y..@.^H...UFS?..J..O.2>z..?....w..3...8N.......w.[]...''.jM.:.y..b....-..0.w...,.E#....f.UkV....z...o..;.t<.<z..z......\.9.&......q_...\.P........[,.^u.I.8..z.|.....H...[...8..g.j6.5.C.........a.....b....6..8....V.)...J..../.Z.c...sgf.*m`{&5.......u..D-.Jy..z........M..:f.o.....W..o.......Y....Kjc.u.0.h..r.>W.....9..f.8........wLyrB#h....a..^.}K9..'.u..'2.;btT..|........A..cae&.......".z.1Qp...;..IF.G.......V...f.v\5.....I.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                                        Entropy (8bit):6.508833160744971
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP2kZh5RaidCtgkIkhdzsSLYnaxvAQOW375/uNpux+lGxu/Fv9vbNtsQldp:6v/7bxRaYkIiVsEx39acxaGxsvxwQlz
                                                                                                                                                                                                                                        MD5:1E5B27A6D798BCBC3B4B302E70950777
                                                                                                                                                                                                                                        SHA1:F7692EF62022FF1EAEF21765010FF6A14A653C44
                                                                                                                                                                                                                                        SHA-256:2E0DF10FE080A0463143AE70C64B974C10A0F6C11A25FC924D18E923481467D9
                                                                                                                                                                                                                                        SHA-512:F46A6206175E20CD2B19B465C3F64F8BBE76CD71B0922E3239A3216FDCAEFE4E721808B2023D3D9A379B471671D69D301134FDFA7312346B49D2BDF6F9E12FB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...OJ.@.....]......&x...\.......... ...}v.@~.B...c.1..c...4i..M.&..nw.q.g%e..f...^........M.j..J...!.<*.w..o.k.x...1`-^..W.B......M....`...A.>....4._....9`..h......) 5.....@................k.%.L.1...g....i...kO.......{.;.>.._....t.j..y.Cp~...?..............dn?..L.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5405
                                                                                                                                                                                                                                        Entropy (8bit):7.956358422241879
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:K6udet8IrUkk1loqTe3tGR3c8X0r0XkBl8UeM8WUyk:DglekjoqTeYEekD8VZ
                                                                                                                                                                                                                                        MD5:021786C34EDEB8E2D0BA1F849BFD7078
                                                                                                                                                                                                                                        SHA1:922E449621A875220582DEFDFF10E77E142140B9
                                                                                                                                                                                                                                        SHA-256:0C6726A5396BC27F96A1DD8971F3CC62A5D96630C07556215D742534B2680CF9
                                                                                                                                                                                                                                        SHA-512:F29100AFAE3551A0ED192F51BEF0E368A86467E0CCE07D9489C0593B62E9EC5798070F089A296A23127EF328C7F60C91F387BAEF0217A9E5A52FB9ACAF376C16
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1oYh72Oq_5Tk51U6fAqzzJb95vww5cyi79Wk0g=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...iIDATx..y....?.[...}..hh@.7@ID...(M.q...q.....1.@.&c..$4.1.a<...$cL...@w$.x..1*....a..-U.7.<0.t7......9.G.W..V}.u.......'O.<y...30$h.9..(.JN....<~.....n .....q58.L._.. L..*T.. .....-.7..yU.l....A....7.Kg..Yb..&....'.k......s....k...+.j..Ya.ZV.Y$... /".|\.63..LG.2.I~.......=............Q~o.{......H...8.\1s.^#.9^..q..K.`...Iu.+.B....}.5.js..m...kM...~........(q'R...j.d[fN.{L...@M.._y...2j..k...K.....W@M.N.[...,....'#LI.F3h.G.......K?..@Y.,..^.q.c.)i..y.....L....+..(k.p....%..c...j)..;wd5..,h.8.........wy^.,j=..r.-..........w...Z.#...W.q........<....(...~...E.k.(.&.O.y.)...0.......W.t."..@.l......... ....p@..O.?l>.DO....."..'././.*..........h.].:ax.U.dg..|`L.j.G...&.....z.D%..y"..O.o...e...`}...s.SG.....n7...E.s..uz.j."...+.a>..m..I`Bd0..'.&&v1.(.ZMo..`m.u.".qq.~.6d...8...K.....FX...p..S.../..".x.Z.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17153)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):17340
                                                                                                                                                                                                                                        Entropy (8bit):5.303008957570859
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:eiTzlWjjq1ycX9E9dTbh6M0p9zpXl8gq8CUCUHD3RrU:hsjjq1ycX9E9dTFZSXl8gq8CUCUHLm
                                                                                                                                                                                                                                        MD5:0AF3D798B125AE31A8AC2AD96E9B6513
                                                                                                                                                                                                                                        SHA1:BF7EC25C84965D3AFBC56855BC3D3BD579F5B8EC
                                                                                                                                                                                                                                        SHA-256:E7F034BF8DBA4F24FEF0A207FAA9ED8A7EE75788F353D60C8AA05C010E1CECFF
                                                                                                                                                                                                                                        SHA-512:89879F56D94F99F7C12D7A309A1EDD6819FC5D3EC4D23FC7E8AB197C180246EB37EB66094277A12374F073B94B2310922FCED2617E792F465459C999419717E8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/external_hosted/hammerjs/v2_0_2/hammer.min.js
                                                                                                                                                                                                                                        Preview:/**. * @license. * Hammer.JS - v2.0.2 - 2014-07-26. * http://hammerjs.github.io/. *. * Copyright (c) 2014 Jorik Tangelder <j.tangelder@gmail.com>;. * Licensed under the MIT license */...!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(k(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e,f;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0,f=a.length;f>e;e++)b.call(c,a[e],e,a);else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(a,b,c){for(var e=Object.keys(b),f=0,g=e.length;g>f;f++)(!c||c&&a[e[f]]===d)&&(a[e[f]]=b[e[f]]);return a}function i(a,b){return h(a,b,!0)}function j(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&h(d,c)}function k(a,b){return function(){return a.apply(b,arguments)}}function l(a,b){return typeof a==hb?a.apply(b?b[0]||d:d,b):a}function m(a,b){return a===d?b:a}function n(a,b,c){g(r(b),function(b){a.addEventListener(b,c,!1)})}function o(a,b,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):193609
                                                                                                                                                                                                                                        Entropy (8bit):7.997486741473688
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:xyMl+ztzGdKsmFKKSpO2fmwXQ3bUdsfSsnSXFkIpX+jJonuA46tpMbBkVHh/skQq:xDlQ6dyF5UmwXaNfSsnS1CjJonXHkQhr
                                                                                                                                                                                                                                        MD5:36EB24FB52166D0C85330E04220B1691
                                                                                                                                                                                                                                        SHA1:C745F010F08546479803F8B68FE5F4CC7F46A2C2
                                                                                                                                                                                                                                        SHA-256:3C10ADF9692F3105840F95B2528E8A674D69146192B38620422433A983EAD87C
                                                                                                                                                                                                                                        SHA-512:9E09F41BD5630F28F7372AF6A6F77F1DE7236279B20D0245C7B666C60F242542AFBCB379846DE357ED4884273EDB936892F1547BD4D805C33200E8E41DFC705A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......U........t....sBIT.....O... .IDATx.d}...#..n..k..6....t...z..9.RUf._H..8......|...H..........1.....(..1.H..p..$$...O~....0........9...b.......@R.p..?.?....H...H. ..o.@H.v..8;.`.C...O..~.$...9.Ie.D.D..k.4.........>..U......`(x_.a6......7.@....?...P...C...2_o..`,..YcA.J..D.<l...q.....F....#)| ....>.,bg...ND...~........v..2z. u..<"x....H.........P#.p..I..a...H.#...$.`...]..y'#...*.D<.G..@.! ....CV.b.B..0..."..#....}.YY.FY.#......DVk..<..`r.oA (....q.....mDE.j.0...D.1 .S9...g...]....i...H...t....?|..c,mC..FJ...k../...w;..3#.. ?G.....(7._....a.g...t.Y"A.?.;+B@C++..a.}F4TO.s.O.......<U.Y.cvq.Ud.8..?..OL.H..W.@...0 .g".'{N...<..P....~. .0..*..0....X...w..LY:.Cn.M...O..V.|..M....#.=fc.......[Y.:.A.z...t.....].F..p. X..v.....,..!F...p.y-...Q...O..vx$...m...x...`y..(.x.'{H.@..zh(..E.RX...<....D.....Q.i:.A....y....C........#. .a....4..G.;6.^...D........c".m......N.EuP...O;...)j.'.j..u%.p.W..e.).T..$z.....!!<0}..a.`..GP.../;S....|.a9...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49040)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):328511
                                                                                                                                                                                                                                        Entropy (8bit):5.525988419253223
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:+iO0tAmuKmZSQ9gqYejMsC9X6+pbu+XIvMGGhBKSiI3lto6esiUHfg3kvxfN6DJB:0U/gQQ9
                                                                                                                                                                                                                                        MD5:759487332FEB9D08FC95F0B7B525DFAC
                                                                                                                                                                                                                                        SHA1:19D7F65F0A0DD1849A686FDCC5F6F53BADF638C5
                                                                                                                                                                                                                                        SHA-256:CB6C1F4B8FB31941E0D537A58A9AFB1366888815FF8425173F2CF0727D075C3B
                                                                                                                                                                                                                                        SHA-512:855A121D5B1359DD7E384CEDE8DEA07194B50DC3FCC7A3EC89D5A5ADB509DEF3EFFFAE7E2F86FC439098A082CF5D61DB2AD8011BB2DA0F416BE31ADF403F3E7C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-WQZB4J
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"309",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"\/","vtp_map":["list",["map","key","\\\/(intl)\\\/(.*?)\\\/(.*)","value","\/intl\/$2\/"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",0],"vtp_name":"originalLocation"},{"function":"__u","vtp_component":"PROTOCOL","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3474
                                                                                                                                                                                                                                        Entropy (8bit):7.906705354957975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:fH/89MTAtNzvtDChFivV6c4w8yQ+eQOQUNXoE:fHUGOhlD3LBQ5RQrE
                                                                                                                                                                                                                                        MD5:C7A62EBB42C7293340F757585E5F9FE4
                                                                                                                                                                                                                                        SHA1:4F3E5748467A67F101BDEF55F0C7D031A99B1A68
                                                                                                                                                                                                                                        SHA-256:C09D791CF8ACC8E56F10D9D271CAA38467E4DEAB5C16F9251B83F0385A81F221
                                                                                                                                                                                                                                        SHA-512:FF0AD969E7311B029A90B01B600CB4445CBC745F0216070C2F2676F18D1F8C0E974E8B16EE89BE1969F6C40567C12B22E236ED03674964037C4D42E90594B7AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8...YIDATx..yT....?.h......z..^............bE.hQ.UT.#...A@@V5&$$..v[..Z...VPQ.Z......b.;.....N.$.:.9.sD.?..w>g.................7.e.F..C.c.........[.~...}.oVm...k...n..S[.e.6.[..Y..r...s.~K...r.V..~T..[R...'....h..dQ...=?m.W..g...L..]..AV|;..m.v.p{..a......YO._3...g[xi..<...Y.....Z...Y... >wJ.()...~Y..n.. S).w.zE..P.(..r...^!J9...mt..|.,:.....3..!.bNF..v.=w ....q..WH.@.P..%&(...eGkX.....u=+.5.<Ol.....d..f...kE!....{..x..BQ-.w......'....m.e......I.....-.i....CA.P..P)@.S...'..._f.e......../..8B.-.=.....0.^......z.......-,..|&=...@%V.>..#..&..b.x...!/.E...k...".{....-...oq>..u.?..b.}2.B..v...BR..5D.....P..?{..-.u....G..E...u..NL."....p..GJ]..Z.B#e..V.,...o...ql...%9s.... )Aw.P.....B|..*FWf../xV.5.D...S.B>*.E.kH7.....R....;.....8.^..$....N...X.B<...@....C.D..S........}/...;..&.v=........PtR..|xt.ckz....M..k..^!.e..@D...<..........l.3....5.M..H<.v...T..OK...qgOj./.nMz.R>...tT.}L.\.q...8.e.y..Sy.$..o.S.b..3.c....N6.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1440 x 813, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):228642
                                                                                                                                                                                                                                        Entropy (8bit):7.969543549840417
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:3h48ntAn1WySDHeM2psQQwWp70W8gADlKQ12g3:x42AnXOedpsQQaWed1H
                                                                                                                                                                                                                                        MD5:493828E96C43E30AD117900CBAD8A487
                                                                                                                                                                                                                                        SHA1:89B8BF7D761298B0EF621E32919E13302A93F8D6
                                                                                                                                                                                                                                        SHA-256:A42A324A27B35FDD9160510DCC78C012BABBDA57E8A25B83F995BDD16EA9C0C5
                                                                                                                                                                                                                                        SHA-512:49400A0AF1118F7661DAC3C9239A28B10F2820150EBEE9D6C55FC8F0E53518AB268370A3DC91E668CFD767D2ED74F1945DCE4DDA5136D08854DB11448DC5BE39
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/qJ1OUBpOuLaszhaxW0PR7moTo76eUiaX3c2c-5ZIwta-7ikMgVjLAsRtNa0oc2lP6kLZ5uTzMKO3-56yg0DMbiZgxPWQatmhG2DQQCSfdHqidPWx7Bg=w1440-l80-sg-rp
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......-......<A.....sBIT.....O... .IDATx...i...y.......e..F,$Eq.e..l..WE..r.J.r.W%)...J*NU..\J..]..T.I...,K.,Q6.......,..f...n.....@.............{.\N........&. ........Y&...........|X.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!...............
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 380 x 380, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):33064
                                                                                                                                                                                                                                        Entropy (8bit):7.982670401211985
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:PZr1ylvkl0HwbdHItQvgK+Cs+3vefbKa29xM9aRLNsIB6:Olvu0QbdotQvgE3vefT2XM9aRvB6
                                                                                                                                                                                                                                        MD5:A68B654CFC526D2AF656B2A721D1FE91
                                                                                                                                                                                                                                        SHA1:A06291DF9DD76FCE967E42BAA2964D7DA9F106B3
                                                                                                                                                                                                                                        SHA-256:F38054FB5D1C5EECF0C03238115A0C6F28A280B4E85608B6D3BF990D03382702
                                                                                                                                                                                                                                        SHA-512:F5238275300F00FE1173A8C07AA0F1451E44028ED47A3EEF12B8ECD3039EFC1D8A10EED8497719CC721D1E5043E101493A1C3AEE0E5031484B1CD8B58D97BA03
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|...|.....C.......IDATx..w.\W...{.Mu+Wu..JN.ll......h..C.fw.....}gw.eY.,36a.....h..!...c...q.,[Yje....o8.....nUWwW.Z..}@V....n.....B@JJJ._"..)))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..))))..)))..)))..))))..)))..))))..)))..)))..))))..)))..)).nK........T..s..EBGJj).6~... ....w....5.........q#T......l..I....)....-.!D.,.X.~%@D....CA.GBGJJ./~. ...._.U.....j.0..))...B ..U...L.Q..*..[D.v#.....|.NP.I.HIu.5.....R....h.!...%j....B...t..GBGJ.k^...~.T.!(.(.C..M5r.qP...?@'..%.#%5o.4. ..i.q..P.b.!.ug...bQ..?_...p.....2.jP!.y.H>.!.v.z2.....B..N.N..(.~.....T7..l...P5..j.<V.....SB.l&....".U.H,......T.m......J..`#..P.t..y...9.N.*B!h..}$t.... .........Fx.j..On.*w~T=....I..*&...@......m-...&..]._.D]-..).n.W..q..#.....Bn.0...3....!<D...:..2...T.!B..... h.......p...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3200)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):36262
                                                                                                                                                                                                                                        Entropy (8bit):5.362458156217949
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Fn7AJQsDpxzcVX0PUchKV6uAShTRJtBhy:Fn4hU8Y6uLdhy
                                                                                                                                                                                                                                        MD5:3B4257EDC4AB4744BEB648D394EBAD0E
                                                                                                                                                                                                                                        SHA1:7F4F00EC5A27DBFDAF564D1C438644E0D28BF3B3
                                                                                                                                                                                                                                        SHA-256:76B44CFFD0F76E2527015894C3B240102329729F9C5B8BF151BF8A5B7084856A
                                                                                                                                                                                                                                        SHA-512:6A8D459989038B772D9A5F4C26694AD056E5F41ED63204EBE3B8B15414D95712C90C7D14AA7E9CFF15C98B3B6F29ED8ABAFD72BED063007DF561BCDB27B11F8B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),q=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,l){this.ya=f;p(this,"description",{configurable:!0,writable:!0,value:l})};b.prototype.toString=function(){
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12858
                                                                                                                                                                                                                                        Entropy (8bit):4.903424212180394
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:5k+H81QG7Bocqx0r55bCc9pdFHhFtDlOp3:9H81QG7Boci0F5bx9pdXEp3
                                                                                                                                                                                                                                        MD5:C4C3D6C735A7905D9A85957B1B8A9553
                                                                                                                                                                                                                                        SHA1:33C98E3CDF14980E172DDCED4410A67D8A411926
                                                                                                                                                                                                                                        SHA-256:790D4EB030F0F185FC83AF4520E9575E506911B68733F0E3A67D35DED4E00CE0
                                                                                                                                                                                                                                        SHA-512:3671E000D625CE842543706125D51FE6D10D2245027E29E7D52B1BD35BEE7DDED3422E64DD4024142770C7185C5B44B3EECEA06D89D2F90C207FB325CF61B5FD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/816a2776dd053e7fe19ab8251a4e3a7cf5ba3b175a1f29bec48525d0ee798b21889dbe44fa68ece29bb43d9ebb717beae9602906f304ea0a51ca71ab821cb5d8
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="11.59" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m109.28,71.52c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.97,2.16-2.16-.97-2.16-2.16-2.16Z" style="fill:#4fae36;"/></clipPath></defs><g><path d="m89.11,75.29c.89.89,2.34.89,3.23,0s.89-2.34,0-3.23-2.34-.89-3.23,0-.89,2.34,0,3.23Z" style="fill:#e14137;"/><polygon points="90.08 74.65 90.73 74 91.37 74.65 91.7 74.32 91.05 73.68 91.7 73.03 91.37 72.71 90.73 73.35 90.08 72.71 89.76 73.03 90.41 73.68 89.76 74.32 90.08 74.65" style="fill:#fff;"/></g><rect x="76.46" y="7.21" width="48.63" height="103.27" style="fill:#f9f9fa;"/><g><path d="m120.36,8.29c1.7,0,3.08,1.38,3.08,3.08v95.59c0,1.7-1.38,3.08-3.08,3.08h-40.81c-1.7,0-3.08-1.38-3.08-3.08V11.38c0-1.7,1.38-3.08,3.08-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10585
                                                                                                                                                                                                                                        Entropy (8bit):7.970645081042182
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Wy58wVxRKGgka/C81J1vFMJ7Lnfokr7xOO/x2xcLThSIcsY/JYRcND+Kau:WmkkaK8z1vFM95rNOOIxkFRY05C
                                                                                                                                                                                                                                        MD5:895F65E1353D8CB88C2F00F7E7E7190E
                                                                                                                                                                                                                                        SHA1:82D15AC4345D9A4565BBF5F296F647E053FF2CC3
                                                                                                                                                                                                                                        SHA-256:4E116687F6DCC61011C8020F90C62AC71C1CB90BF7CAA28D8E6CAAFE70ECBDEB
                                                                                                                                                                                                                                        SHA-512:10D2AD31C30873CDCAB3A5575940839527BE8FD72F62EE3CFC98DA062895D03A276661EDED9DB1C280B1D2844088F94EB8F878DCA4893DCF44F358AA6C73FDC7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..{..Uy...9...lB.$\...I..\4b..`....\....V.Z...U..n..V-U..Kk[..$...L..R.@.. ..Y$@..........fg.!L`..z.+....|.9....\>...4']..._.....lt.......`.\b..{..%.....A..#...<..kg.9.e&.=.<&[7....F.y/......D...s.2.x..2.gyuk.]u............7d..@Y.........O..u......?.....z@..1...=..........|^.T.9..M..g.i...J..]RX....y...........W.....#P.;]z.[...Jh.p..r@i.0.....]..k.D.Qx..,"........;..w..U.bl...)}.>..1:..W...0..yak.....A.j/).I) ...2.F.{aVDEZ.."F.~T..\.../)..Z(H.^.g....J^.G4.....l.j.O........P).|......X....8..]w,&Z.3....V.d.1.?.......L3..>.RI.T...;.Y@...6oF.;h+...`..J...B.Y...\.1^..m....O.....Z..Ek..3_....[.D...........HI..5.K..=.k^........_~{...v..%._.P0R,.Vm.hj;...:`...>.......P2fH...0.r.l..Y....lk..[.?...wN.O....(..y.............%3...T..##....*.|jw.9.d.we...X...&.u..|.&.|..?....W....C.L.x.w......u|@.......'g.(}.7<.0.TK........m.E.6..u..........XQUT....|\=.j3.h....H...]...u.r..x...1Y....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                                        Entropy (8bit):7.986096490825422
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:350SJEk+9tLQ4TxhO2rwOcwSr9VJZdpMH0y2x:pJEk+9//ONOcwYpMH0dx
                                                                                                                                                                                                                                        MD5:C00467DC3792A8AB586955A3FAEFCAC9
                                                                                                                                                                                                                                        SHA1:DD22A41FA21EC4A4A8D29FD369D9BEE919CB98AC
                                                                                                                                                                                                                                        SHA-256:B7EF2CD1159A8CBFD271FF2ABE07F237A46F6FA056EEFD2E9018661F93EEA137
                                                                                                                                                                                                                                        SHA-512:D54A4F9B91EC0D8C811173EE24A846FB2F91269087E83B543CB0A5699DB7A87B2261407DD30F5E7675897051BDEAAB6177EFA105373A3AD91135103C44C7846E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2
                                                                                                                                                                                                                                        Preview:wOF2......;........\..;...........................N..B.6.`..X.T..<.....0..9..Z...x.6.$..0. ..t. ..I.Q~...7p.@P~..l..q.|.&..M:.....j..?...9KD.A.......Tj...f......}.b....2>[{....E.R.J|......1...o.m.....we..=G.....C..@~.T...[DGwZ....$....{..V....DF.R.(....%....N..s.{.c.T..F..5....z#s.@B..8b..MR.....".....!......|:...4..K.X.Q..x3K...@.=.}....ctu.>b..^*..>E..qj..lg).Z....V..Q.....%..mC..g..!..d(.Ao.....jS..].)....a..\..d..Y..5.....X.......Iq....0AJ1...?..n..Sk......).`e....$..d.\..i.h.$...I....-.........c' ;..T5W.....0..........V..".U.<.[I...._.;L.^g../.g....X.#l.j........NV...%..D.o.@.M....d....p.4}.:M..f,.&P....xb.\i.M..:...[...b....k.......ZY..g@.''.../.....5.EL..R........Q. ....g..4.Z..{r...z...9......Hu.L. T.....4...{.u}.k.Z.....LX.2a..}.....7...[.D...h...v.k.S`.]..1b.b......;..\..x............+.$..$E.H.L..<...H."...H.r.**.=.@j.4x....f..M...A 0.&...@.8....6r.)<.h~...2>2...6...........n.:2.........`"...........8.Y../..p.hk....'.^.a..U.I.=.T...y...YEmSi.x
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5711
                                                                                                                                                                                                                                        Entropy (8bit):7.954578202554254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:apCXJvS7MbMnQf65lN78076Ab6mM5bSrD7qjCQf966ljoigCcELY/+U9O6y+m:0+AYAf8eYOrKWg966BgzEy+U94+m
                                                                                                                                                                                                                                        MD5:EF1806763D2C1920716B9B967321AA2A
                                                                                                                                                                                                                                        SHA1:0D3735168C3C56694449C4F7E1E4EE8197164683
                                                                                                                                                                                                                                        SHA-256:A0D8C5744641B6DC43E0EEC7C1981CE10641FED9C7304ECF50771B23A7E2177C
                                                                                                                                                                                                                                        SHA-512:637B141F7E674B142318B0ADC038727290C21037F027F420E9CD21B7ABD6BE7BCF7C2FDEE6F09A9D3DFBD90F3111B7B91EA2E6C0161FF836B17B4E1FAD93C113
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s.<vf..]._.m...$.VEmUQ(. j....ZU.U.h.-.."(..PQ.Q.&%@^..8.@^48...$Nv.;v.x..._3s.=......y...z..F.{..{......;.s..h....h....h....h....h....h`i!..ky.....s[3..1.,(.y...Q..k....d..0...~....9.....O...DF&..-c~}......>...h4...._.k.~`2......[.......q....".~]6...r]7.n...'........h....X!..:.aP......R@aU.:E... ,..{+Fp......"./..~.#4..r/y.Z..'.Z.b..)8Fu....$b/g.Z&]...+.J.C...Bk].1.."XD............r..........o....:.L...Zj..."....}.m.."r...H.[k........{kkk..&.....}..o...x..0""O./Xkc.O...l..G].:.Rd2....q....0.T*5.T].]}.....z.._.~.gZZZ.-w'.n.......e....mkk.X.~.E..<<<.m.]..Zk.......GX,......n.............. ..Cggg..'.^..;v....zY..Z&YJ../.<..q......m.]@DD..(g......X,..iA...9+..qI.q........{...c...Z.P....V.`a...............SW...t.31....U.......n>rq.d....N.[&.T."8....M...+...6.u.d-..JP.....W.*..\....V..^.X......J.J.#x%i/.@.W.V..+M{a.....b.^...+...Bn....?\.....jO..3V..Eq... 7@]n...H.!.W
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5266
                                                                                                                                                                                                                                        Entropy (8bit):5.0786433424271165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bPHf65DucOH+E+si1eo3JuOTyY03T7uaPFnSqlwZwLvOJ3y:m/6BucOx+sS37yY03T7uOVaOLva3y
                                                                                                                                                                                                                                        MD5:020923628AAA8ECB518924235FAA1D44
                                                                                                                                                                                                                                        SHA1:3AD8C3E5627C880136350502FC8AEDB924200464
                                                                                                                                                                                                                                        SHA-256:442BE9F9D417C1C842A8A187417FB467F4DC5CD80EB9D006752649837A0CF4EC
                                                                                                                                                                                                                                        SHA-512:5D21882C3C705997650B82461273FC0FE110D843A2B4A801328019EB73B9DA5CA7A11CC103C059659FD97B553D5B2766287583FB06D48CEE8D102F8FF12C8F98
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.85" cy="44.59" r="33.4" style="fill:#d0ddf5;"/></clipPath><clipPath id="clippath-1"><rect x="63.23" y="19.4" width="17.91" height="27.38" rx="8.96" ry="8.96" style="fill:#ab7d4e;"/></clipPath></defs><rect x="43.9" y="85.82" width="55.89" height="13.1" rx="6.55" ry="6.55" style="fill:#f0f1f2;"/><line x1="53.51" y1="104.25" x2="90.19" y2="104.25" style="fill:none; stroke:#ffb900; stroke-linecap:round; stroke-linejoin:round; stroke-width:2px;"/><line x1="53.51" y1="108.23" x2="90.19" y2="108.23" style="fill:none; stroke:#ffb900; stroke-linecap:round; stroke-linejoin:round; stroke-width:2px;"/><line x1="102.4" y1="64.92" x2="104.53" y2="61.97" style="fill:none; stroke:#00ab47; stroke-linecap:round; stroke-linejoin:round;"/><line x1="103.29" y1="67.88" x2="106.72" y2="69.05" style="fill:none; stro
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):341724
                                                                                                                                                                                                                                        Entropy (8bit):7.94480767506717
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:PjzI/MrPCAY1Dbto+RaakMbeh7WaN7KiwsKdfV84TTO1Xm7UlgLFrbyAZgNoaBZV:P7T8XtoCF9yKDsKdfV32XmLrbX27tQk
                                                                                                                                                                                                                                        MD5:E5F830DECD4BEF480DBA580BD0079DAC
                                                                                                                                                                                                                                        SHA1:8E87EC328DF747967773CD5CF5459145287E9211
                                                                                                                                                                                                                                        SHA-256:08057BE665726C3F61CD161DD79AF528A750F98B81C93938E997D0FED1D24A9C
                                                                                                                                                                                                                                        SHA-512:70C473DF1CAC5F4C83E80589AD586CE21BB172D05784E5B03D79A790F82F05B62061F51E5725A02C8994889EE325869394F325B01E8A09BD081EAF5AD4AFFBEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/d5553d3151e70c8fd38595ac93798a78eb9bf137e68dec3afd5115f7b3296050fd10eaf3148b3c8bc1e044eb363c6877c83867007cebf57cd718e0151de647f3:2f69cc4b86af10:0
                                                                                                                                                                                                                                        Preview:....ftypisom....mp41avc1...jmoov...lmvhd.......\...\.._...D.................................................@...................................trak...\tkhd.......\...\..........D.................................................@........l.....$edts....elst..........g............Bmdia... mdhd.......\...\.._...D........-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................l.H...H...............................................;avcC.d.2....gd.2..@ ....Z........ ......2....h..."........ stts............................stss...................Xctts...............o......:........o......................:........p......................:........p......................:........o......................:........p......................:........p......................:........o......................:........p......................:........p......................:........o......................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5092
                                                                                                                                                                                                                                        Entropy (8bit):7.942053932805212
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:uAwiouq0YpgmGNlgtKNlaDiXPlVQSr/4okU+q1Zb0cFyMaW6JC4tEt:pXq1HYgwNl1XfxT4oJRDsdWoCyk
                                                                                                                                                                                                                                        MD5:EF0A66B6F425E4497CC8CAAECF2D5AAB
                                                                                                                                                                                                                                        SHA1:E4C77929D6526D5B731D4B70A01FA4CD723775DD
                                                                                                                                                                                                                                        SHA-256:38283CC17F6FB4C263D4F892B266717FCD35A3868D48B1D8066217E49C9F5C48
                                                                                                                                                                                                                                        SHA-512:6423F933A3EE30ED2FA491F362FC269CBA9B194CCBDB5C7CFFA2D62A100956635E404DAF824750F8BC2DCA356017EB87B7B8210A37C5F0D9FE50BC2F50C2CFBA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y|.....9.;K&..I...)(U.(E......l...~,.j.....s..[{k-....R....z[.T...J. .,*.....M2..}.s...D.....$..C..C.9.{~..y.9/.#G..9r.p.r......XpC....v..A.Cg.2.]......,...8H..Y..u.W2...J0..02...q.....3.x..G..3.6...6z..w.k...'....L.67L....f"Z.y|:.w..}G.Vf'....Z.p.x.7....L........)F<<AH...A..>......%...$.A..0.F..8.._.lVjf..o...v......R..)M?V.y.ozh..g|!.{.-/.. .D.R....=..,..?......Kwo~q.....G..KW=.CQ`....4....o.(!....z..........j.7..<B.[.e....[^....@....5...}..Y...C..../.j....xG...t...r@..u..U....=........tL&..\&..xg.U..)....3%.9.......7.$...Z.y..W`.m.d..}....hjx.~#..}!....`.R@1..4.Jz.6.>..!.......e._.Z...QCOB..\|.2u..w..5]..f.1. .I..U1...H."..0..M...<#.T...V...x4..).n..m......q...q|u.........wC...f...D.N8...A..xB.S...H,..ol..[........f.sQ......yq.....N.U..dF...]..M.u<w....Y..n.q...o_.S....5.X7...0....!1`.RB..3...../.53..Pf........'.....w.......H...5.Q..n..~.sg....,K.<.....'..U..o.%r.c`
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4021
                                                                                                                                                                                                                                        Entropy (8bit):5.194806402546998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bg028n9gCf5aOpJB5Rt4GXVHWz028C9n:wRn1haKrRt4GXVHWgRCB
                                                                                                                                                                                                                                        MD5:3E4510BFC8CEA1CD01FB7C320B6973A4
                                                                                                                                                                                                                                        SHA1:C0672B86FB9B713DFD498DE0F0C9FB7173D87B6D
                                                                                                                                                                                                                                        SHA-256:07A307E46D083FCB93DE351EECC87D5870B2C6F34A79CAD8EF9160A8FE1A3E8B
                                                                                                                                                                                                                                        SHA-512:BFD1F3B39C3B1640649ECCE5487A8C193C428E410F73CA72A23499C8086287BACB5694B1E832DF5F6C3B207A7956D01562198D240DF62229D8718A98E9BE89B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/3770455688466c2e6ba3f8cea637bde2305b0fd6d080a345cce61458ee81ba90058ddeb7aa090738adc2fe28c4a5f61b7ea5ce7a21a873d7ff356dc275e7c249
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><path d="m53.25,57.3c.8,5.2,3.7,11,11.6,15.1.6.3,1.4.3,2,0,7.9-4.1,10.8-9.9,11.6-15.1.2-1.2.3-2.4.3-3.6v-7.1c0-1.1-.7-2.1-1.7-2.5l-10.2-3.7c-.6-.2-1.2-.2-1.8,0l-10.2,3.7c-1,.4-1.7,1.4-1.7,2.5v7.1" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m65.85,56.3h4.2c-.3,1.8-1.8,3.1-4.1,3.1-2.5,0-4.5-2.1-4.5-4.6s2-4.6,4.5-4.6c1.1,0,2.1.4,2.9,1.1h0l2.2-2.2c-1.3-1.2-3-2-5-2-4.2,0-7.5,3.4-7.5,7.5s3.4,7.5,7.5,7.5c4.4,0,7.2-3.1,7.2-7.4,0-.6,0-1.1-.1-1.6h-7.2l-.1,3.2h0Z" style="fill:none;"/></clipPath></defs><rect x="5.65" y="56.5" width="15.4" height="32.7" style="fill:#f7f7f8;"/><path d="m94.05,77h-57v-39.4c0-1.4,1.1-2.5,2.5-2.5h51.9c1.4,0,2.5,1.1,2.5,2.5l.1,39.4h0Z" style="fill:#fff; stroke:#111; stroke-miterlimit:10; stroke-width:.9px;"/><polygon points="102.55 77.1 101.55 79.7 66.05 79.8 65.05 79.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):888
                                                                                                                                                                                                                                        Entropy (8bit):4.709922125515935
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tu1WIrMT5tDdYSS5YVmfRF5SIQHw2fScklAat3/X:0WIrMjDKSS55pFbr2fScWP
                                                                                                                                                                                                                                        MD5:E6E878CEC2C9058127E503B1A596FFD9
                                                                                                                                                                                                                                        SHA1:9B1D44DC3A8D6C142E4F1CA7C3E57C773945822F
                                                                                                                                                                                                                                        SHA-256:EDC1132B89C35AD40827016C616A29F6EF83DE904E057989BD6DF2AE153A7ADD
                                                                                                                                                                                                                                        SHA-512:7CEC630895FBBED65799D4ABBC8505603E2E9599F9519D0942AB26FA83C56FF35D182767809A8D331F934801EDF76E2AD6A7444DE2C0428FBCBBBF3125338F61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/storage/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M11.5,5A5.4692,5.4692,0,0,0,6.58,8.0278a5.9479,5.9479,0,0,1,1.992.549,3.5038,3.5038,0,0,1,5.8376-.0226l1.0829-.2529.5819-.8555A5.4818,5.4818,0,0,0,11.5,5Z" fill="#4285f4"/><path d="M19.9052,12.25A3,3,0,0,0,17,10a3.0668,3.0668,0,0,0-.3517.0232l-1.3907.1614L14.63,8.9336a3.6178,3.6178,0,0,0-.22-.3792L16.074,7.4456a5.6422,5.6422,0,0,1,.3431.5908l0,0A4.9747,4.9747,0,0,1,21.8417,11.75l-.777.6273Z" fill="#e94235"/><path d="M20.75,16.3044,19.6412,16,19.25,14.9817a2.9987,2.9987,0,0,0,.6553-2.7315l1.9363-.5A4.9977,4.9977,0,0,1,20.75,16.3044Z" fill="#fbbc04"/><path d="M17,18l-.6318-1.0479L17,16a3.0024,3.0024,0,0,0,2.25-1.0186l1.5,1.3233A5.0039,5.0039,0,0,1,17,18Z" fill="#34a853"/><path d="M6,16a2,2,0,1,1,1.4132-3.4133l1.4143-1.4141A3.9994,3.9994,0,1,0,6,18H17V16Z" fill="#bdc1c6"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1440 x 746, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):87370
                                                                                                                                                                                                                                        Entropy (8bit):7.94639921975483
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:bvUPC+Xxa2pKiBjPcNHTEtAqr0p1bl+sWz35SEK8xbD85cWeuTE:Udyi9PEHTqAqIjR+9RKbJE
                                                                                                                                                                                                                                        MD5:DDFE8919CED202EC87B8FD3DBE94B407
                                                                                                                                                                                                                                        SHA1:2C8424F0477DD4CE5A4961538437A89CE1D7E3D4
                                                                                                                                                                                                                                        SHA-256:F29C8F5257CA41CC31672168B104E2354405A0509A14DCF2FD085F57FD6C9BF7
                                                                                                                                                                                                                                        SHA-512:725EB2A61746C69DCC5C8CFF660EAB894151031A16B7AA28DFEE6743B95C96F26F8165358591B993B4C9EF1AD28BF2AE7E2AD96CEE8830D262640EC916FF4067
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/4fye_Ay-RRt8TJKtpNwNxoQZg-ZrdqWDb6euVLfvrJvo-meFlYA-Pdt7jJOmXrhZ_Hu_vOcV1v4GM01T8P7jo__Dh-kRQHbWkSneayTImlMmia39iHK4=w1440-l80-sg-rp
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............L.d.....iCCPicc..H....PSY...{......RB.Ez.....%.@..+.+..DD.,..Qp-.."..E........b.....!......7g...;..s..;s....G$J...H.f.C}...1...S@.0 .* s.Y"Vpp.@dv.........T...._E.......#....#|..W\.8..T5b.Y.-......H...Oq...Mq.4...>...+..'s8.$......MB.=.....B..w.....C........S....I.[..iL.'I.3k.... K..Y..n....4.l.}D..b.Pd.#{.../ea..Y....9Y..1..,..Y.q<..s....r...-.....e~.W.,.3B......Y...JR#..d>[.?/9<j.s...g9+5....Cj.KB...>.sy..kO..n...tnvr..t...B.\.him<...O.._....%J.....|....0..l.@.....a../x..'..........#j.B....N.Q..!Z..$%g3X.-.3.B..|......Swv.H.....?g...`7..s.l.2..u#.Gc.fh..l ..wq%....u..@...............8.7.b?...A.X.. ...1X.V.u....m`'(....P...c......%p...w.C0....0.....p...B.&...@V..r....(....$H.I......*..J....j..CW.^.>4..Bo..0.&.4X...a&...px1..g.yp>.......p3|........8..H(:J.e.b.<PA.XT"J.Z.*D...P..vT...j......ES...)...@s......rt.......D...a(.5......Dc.0.0..RL..$."..f.......X{./6...]...m...b...8.N.g.s...8.l\.n7.0.,.&n...O.k....X...._.?.?..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1138
                                                                                                                                                                                                                                        Entropy (8bit):7.714186589709804
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TdImiZFbZXbKgXv0fZMh9HfyqQLgvZsbJxN+79r4yBh1kbO1:TaHFbVKPMh9/5Vvmbp+754yBh1gO1
                                                                                                                                                                                                                                        MD5:E90A47EBC38DE88E0182024EF55F34A8
                                                                                                                                                                                                                                        SHA1:D7953885ED78045B0CEE61475F99652E13408502
                                                                                                                                                                                                                                        SHA-256:4ED4552492033A99AF8175CE541D9E2FD2FFAF228CCEF979660F75819795438D
                                                                                                                                                                                                                                        SHA-512:A086842C500E64022E5930AE1842D300991E98CFF58E21D6B4C22DBF7D0A2E717C9033934EA1C3CFDE14D5FE452454E70CB71321B1DEA21DF84421E769E930CF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....)IDATx...=h.y.....e=.... ...H@X.....T.H..BS.....R..B.2...kN....m,....5.D.E.....{I6..bv%..lVg.7...[e..~..3n6."""""""""""""""".-A.._.....-.Z.|....%....s.t....@i5?...l.....~V$I5..?.. .>....;.n.........;..+....i..D..@O.."......y..h.L..h.c$..."...<..1.9... ...B.#x.~H..$).Y..(.7....{N.=...S`.)....s..9....{...w.^.i..<2..*.;g.$...xn.....ix......eJ../...... .w....M.J.....K....ix8|~.x.z....C..|.8.z...Y..8..7._.....1..[....n....i.y.zIG./p...,,.....T.70@.....7p...T.;p.up..<y..vY.I../.i.LM..;.K...Qv....U.%.M..Jp.....cc.k.......g./d..g..m..Z}}p.Z..%....US.v={...Z.X.....q..l.n..mz....)........S..k..7..|3...V..+0.._.P.n.._......33.m.wq.._..c.`.f...zM*.y.......Q.%.+^...a.....S.C..G.qc..B...x....-........]..Kp...S..v.|.g.~.%..W.wap.zE...9...fga.^....fkP.....EX,.O_..#XV...S`.)....s..9....{N.=...S`.)..".......,......5.;D....IGd......`A/..."P.5......Gp..~Iu.$..jY\X.,:.?..zZ..5.6ZE.;D..`.0Q.!]SeC.(..a....2..%...'t.e%..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5372
                                                                                                                                                                                                                                        Entropy (8bit):7.956371235548896
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:tcyGIZLLF+R3F03zPSbzl/SXfs6IRBMXgSuVfO3bviFfV39z/4hlmpM:FGkLFU+3zP4rEgNtmvIAapM
                                                                                                                                                                                                                                        MD5:774E9EB05D1B9E639BBA4C159DD95DF3
                                                                                                                                                                                                                                        SHA1:E91B0297DFF1E47B7194247E9A72B4DACEC82A49
                                                                                                                                                                                                                                        SHA-256:49ED555BB681AE2BDEB1BD6F6E29963851D7F6CD84576398A596072768BF47E0
                                                                                                                                                                                                                                        SHA-512:8CB93EAE1D76771B1D4D150614498D92381CB498BE3AD5E9CC3B9F06C808E4F444C6BF5EA664C0C74EC2D5B577B5AEFD2E9509EDDC0336B457E5EB26B0B8551C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...HIDATx..y..U..?.[U._w:..Ig'.,............Q.e....zFdQG...:..q.Q..Q....!..I'....2(..u....N.{...o..t...^..|..9P]u..z...{.....G9.QF..k....L.....e.....3&.....;.2.. .HK+H.....H......L3....K+.au6p....NO[-..u|U.Wu........39.wJ#.......8B..H.I.. u....(..z`.N.v..4..;.\..1T..5uJ.1...P...j=....*8.}bs.)..;....."m?.*..I...+..K..sH=...$y/./:)..E.}./!z.c...e.S........._........t.H..nj.qc.!........B..O.O!.3...p.......1.....P.X./.E....N.....K........z.,..e.a.o....k....@uF..l....m0.]]O..6u...@..?..c.~D~(U...;;p.B`..........SV.8.......R|.6b'm?.&..H..E.\}......5........._....D......._.38..2.R>~aL......3.5Qq.t.=c.LUs/l..E./.K..o.._UwEh...I.[..I..a{K.=../..K..}w[2.4f$..=.....|.MLI...~&...<W_....0.j.DiL.._.%m_...z.*.........1v....,'7..F].....J...D...<.W.....C....!..w.R...`........U.>*...Ds.#X....W.... q..920J..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                                        Entropy (8bit):4.605028943571646
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:q1T3KHKgYBFpKnKyjqLBaEwVNvwlHPXHoHN:qd3KqgYBTGyLp02HPHot
                                                                                                                                                                                                                                        MD5:54CD24F2779F1B1A01D1182B1241F4EA
                                                                                                                                                                                                                                        SHA1:738391A59C4AFBEAE104B1A7E216A5AF34C76D7A
                                                                                                                                                                                                                                        SHA-256:D2B91632C6ED85C3D11AFF0DAA6243F10C09926B0DD37FE92E56B4316E34E166
                                                                                                                                                                                                                                        SHA-512:BD12AC1B3BC1D9C3C95569AF2807ECB6C342D03CA167E114F1BD72EE9337F8BB61807841F9E6A0C67BF8665EB1C820445F16A1E5379D39B55297ED3056144E98
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/intl/en/brandstudio/kato/cookie_choice_component/config.json
                                                                                                                                                                                                                                        Preview:{. "mainText": "This site uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en",. "consentText": "OK, got it".}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7652
                                                                                                                                                                                                                                        Entropy (8bit):7.968231041212564
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:osJl8LY580lDG5wG1/ZKwIhM2v12QVLDvnXHVYeIW6+/RWB:osJSUqcDG55ZKW6Zn3VxtRW
                                                                                                                                                                                                                                        MD5:B435739D9F6EAB710709DD994EA96990
                                                                                                                                                                                                                                        SHA1:B8EA8C3F332357B7D11DDBC2DB0F19141EE9BC05
                                                                                                                                                                                                                                        SHA-256:A0BA73DF3FAD7E28B8CB2B22D7D91F63ADC1AFC4EFEB2D52613392AD5B5C2191
                                                                                                                                                                                                                                        SHA-512:364B4DDA22192A92E417D42114382F2BD61328A38AB986E31533337F1AB53EFA5BC3D4DDB0C359276679B0DBE1B92705E6939073999E7E6183D01A6AFD55BB3F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.dG}.?.......y3#......+2#a.....cb.g;.....I...B.......Av.....>.`s ...I..`.@HH.E#.h4.Y..v..q.......{.o..9.=.g........~....*..*..*..*..*2.\i.2.a.4~...AnD..Q.......p.Rj$..c.6Zk...A...mW-.OMM....N...K"r.......~.....Se&...(...~*.\.Q.M...|.DPbP...%..A0..H.w?...h.....y.2.C.^.."....z.,.D..7....o....R.9E......m.>;!..e(X..e(.rNS.4 ...... ...P.T...........`......?2c..r.......w.A.G..MBM.[.....WM..s...!y.d.L..BDPJ..!"...........\..y...*...X0.6..J..C.C.udi.*..}0D.*..\.T>d_1@D6{......Z)............S...9E...&1|H...:"..#.........91\[..W..U....B.d....w....W..xp<'.>9o^m......v...7....I*O.....F|..!....eY8............@.Lp..~.y.. .......v..$9..V.=..\W.(.:..V...>........y.W.W.`....1.z....x..H.G........J(.....u.~.9F.}.0.....O-.O....5.a.".P.ff......e.5..5GF]..Id...."B.P.OD........7.u\..+_......B..p<h.....asn#...y.J.(. gA.fsj....{..L.p.c.....6>....A.j..^.\>9o>.../..<6.Q...x>....X+6;..R`.....L.#.%f........kF|.-..D..A.0
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):412
                                                                                                                                                                                                                                        Entropy (8bit):7.002417616571812
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7b7xjUWEUDR4Z0FHUBRb44P07S4kFzDeiiO7:gt1EUDaZU4PP4kFXoM
                                                                                                                                                                                                                                        MD5:FB59C29C373A66D0272062BDFED70A34
                                                                                                                                                                                                                                        SHA1:0CED329EA9E363799E2D4AD51EAE76C094291CDB
                                                                                                                                                                                                                                        SHA-256:A11E9685A7CBEA851706A7B0187F421A39557BBD05434BDD8DBB28D4D413016C
                                                                                                                                                                                                                                        SHA-512:0237C5AFEB29881562AA48FEE8F6821EC6F08665541D6FA109AA5E277A010D51918CFDD30DDC5A1BCCC15223AA531D0DE9068C2945EA275975F77CADDF9EE0F8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......cIDATx...ON.P.....FLC...;.1.m\........M......u.B.oD..|.g.....i..i..i....=*........Jd..p..O.aD.....r...."..<.H.b.w.i.=J...#n..^..{..A.h}@.<... .... ...4......L......`...eb..,m.9u....8..............(..NG.i...........'|..:u@.#?.#..$.p.`4.~..s.@.....]..L....t.....S...9....p... @.........5`..J....P....[.a..?...............a..s~.... ...'.... .....!..../....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5092
                                                                                                                                                                                                                                        Entropy (8bit):7.942053932805212
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:uAwiouq0YpgmGNlgtKNlaDiXPlVQSr/4okU+q1Zb0cFyMaW6JC4tEt:pXq1HYgwNl1XfxT4oJRDsdWoCyk
                                                                                                                                                                                                                                        MD5:EF0A66B6F425E4497CC8CAAECF2D5AAB
                                                                                                                                                                                                                                        SHA1:E4C77929D6526D5B731D4B70A01FA4CD723775DD
                                                                                                                                                                                                                                        SHA-256:38283CC17F6FB4C263D4F892B266717FCD35A3868D48B1D8066217E49C9F5C48
                                                                                                                                                                                                                                        SHA-512:6423F933A3EE30ED2FA491F362FC269CBA9B194CCBDB5C7CFFA2D62A100956635E404DAF824750F8BC2DCA356017EB87B7B8210A37C5F0D9FE50BC2F50C2CFBA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCUiE0Yp6nQWTeiNqYuW0v18_XRejSBRyqn2LA-c=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y|.....9.;K&..I...)(U.(E......l...~,.j.....s..[{k-....R....z[.T...J. .,*.....M2..}.s...D.....$..C..C.9.{~..y.9/.#G..9r.p.r......XpC....v..A.Cg.2.]......,...8H..Y..u.W2...J0..02...q.....3.x..G..3.6...6z..w.k...'....L.67L....f"Z.y|:.w..}G.Vf'....Z.p.x.7....L........)F<<AH...A..>......%...$.A..0.F..8.._.lVjf..o...v......R..)M?V.y.ozh..g|!.{.-/.. .D.R....=..,..?......Kwo~q.....G..KW=.CQ`....4....o.(!....z..........j.7..<B.[.e....[^....@....5...}..Y...C..../.j....xG...t...r@..u..U....=........tL&..\&..xg.U..)....3%.9.......7.$...Z.y..W`.m.d..}....hjx.~#..}!....`.R@1..4.Jz.6.>..!.......e._.Z...QCOB..\|.2u..w..5]..f.1. .I..U1...H."..0..M...<#.T...V...x4..).n..m......q...q|u.........wC...f...D.N8...A..xB.S...H,..ol..[........f.sQ......yq.....N.U..dF...]..M.u<w....Y..n.q...o_.S....5.X7...0....!1`.RB..3...../.53..Pf........'.....w.......H...5.Q..n..~.sg....,K.<.....'..U..o.%r.c`
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):323424
                                                                                                                                                                                                                                        Entropy (8bit):5.518741383068301
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:myQn4UzyymVMcvU9vSPKg02Wb8L+lkFrHhTv6PUBmHM:mys4UjkKMKg0f4SW1z
                                                                                                                                                                                                                                        MD5:74E2ED30B18BADB8E2821B62F0DC86DB
                                                                                                                                                                                                                                        SHA1:A44ADD961324D8D399DE79E45524FFA019FFCD73
                                                                                                                                                                                                                                        SHA-256:3253EBD8D1A3C41F020B8E18E84BF61B96B0C1BBA646B047FA90D87E72438371
                                                                                                                                                                                                                                        SHA-512:B978AB53B994948292008B4F6BF9118BE48A7AABB50A3BBBF11EDE9D36713EEBF61360F1CD638E31A029455EF978699A9C318A6A423BDE2BC51648FBD2CD6735
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.AOzoyjtjrhQ.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=la(this);pa=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b=function(f,h){this.e0=f;ea(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3318
                                                                                                                                                                                                                                        Entropy (8bit):7.932361211468018
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:QyZOsXVImuQys8VrNSGOfMJDcyehwJd2hignqfhN:QaOIvu3sK6fMLehwJd24VhN
                                                                                                                                                                                                                                        MD5:68436F831D7722BD1FC228B0CD609150
                                                                                                                                                                                                                                        SHA1:E5403621D2C6198F5F0DDAAFF7BC180576E56EE4
                                                                                                                                                                                                                                        SHA-256:E277EDB171C2DE03C8EB8E0E0D4B2FFB05250C6F897477CAC8ACEB07EA01DC85
                                                                                                                                                                                                                                        SHA-512:5402684E20EE4AA21ADF129777F66144FC24DF7D6A25F24E103E24321E890249C6C5895C7678BFB79125D424008CDE59A2DE233667B862C835B737B7791E8976
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...l].y.?.9.....$N....~C.R(u...@m)46..WMm.UE[U.X...&u.t..u...i.7P....B..Z.U.iBK....;$..$..9....:v....{.....#Y.o..<.......5.....`0.....`0.....PX....Gb`H/....)4.U.v.*...L.0&.......!.JU...L.g.i.........]..v.T3...LKUA..g~.|.G.:#./..+<..../U..Qt....+(..^[^.H............:.)V............aY@T..y.....p...E...H.V=..*.PZt2B?../.^..`.........B#6...a..}...R. .....(_-..e..(.u......#%10....[.Q{1|...m...b..L....-....xT6+........b...0...u.....wi,....A....#...u..Z..%.".g;v....o.[..a#nX.......m.........*.QUf%aY6.......'.....[....JC..!.WP..<4.O.P__/v.Y$.q.e..e_U.6'. ...u.(.....zXas.Y..X.X.F.....4.'S..rI.x.x~.....H.,.q......UTW;86.~Zl._..>..U..?.../...C.Kas.6.fE.-816..[..8<..~..w....[2...G.+i%=`F...M5|....M..o....=..i7.,.l..tD]...30.S.$"......)....G.+#.vt....$-j9...%...0.C......o.....],......(.......n.(..YaO..xa.[<..(....t.\.(0..............._ ..\g.....p......;6LM{<..o..#......N.\...kwla.F\wvr.c;V..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                                                                        Entropy (8bit):7.973582868497602
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:055nSb8il2nj8CtYQCB+fEMQa28e1nmhT2CslCCwfkafX:S5nS2AH+fHQawplC+aP
                                                                                                                                                                                                                                        MD5:60937F1194F3919D4FBA798F68C4D51E
                                                                                                                                                                                                                                        SHA1:1127AA3F70635DEF04F3F27B5934DB669E87EB86
                                                                                                                                                                                                                                        SHA-256:4FCD31DFE869EC2819C9BE57371C507C1142AC87C645AC4A492783DF6DFA7653
                                                                                                                                                                                                                                        SHA-512:0831312BE327E54C8FEA3F272684F1173DEF0F97AC8E8567E701C94ED818A776D5811A29D57991068FE4D221BD2F9B9546F8C2E6D6E8A7152776507BEF8EBB2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w..Wu.?...7I.U.$..d[...q..m0.;..bR...Z.$.!...Cx.$`..... .8....8."wK.$[}...........e.}.-..e.G.hwg...=.s.w.9z.....9z....Ar.+.H..$..c............V..wm..?.G........W.._v...\..x. 8}`..>r..<...;...%.H.S?...\,>B..4&6....L..8c`.!6&..|.....r;.._F.W.......[O:........[mb...|.>..`-....0..Z..b.c.8.s....z...3.....G.9..yJ........7A.,....]s.3........m..uCG"&.w..P.GU.)D...F........bH<A.um...%.[I.?D..|....{Z...........Lf...Sr..8..y...@)iB.@......("..'p.D.^... .m.......O.E0.?....p..........L.....q1..y...U..x..-...F......]..-..}?...|.K7.3..|....pJ?..+.g/...;e<......w.T5.i....Z.E..........$.!....h.G.......~)y....'O.......%n......p..".....}tY..V...|.....xt..>..m..92....n.Y.4.}..5....<'M.C..).vwO..t.....1..v......w.........:...v.KG...........S......L.o....>V.........~.Mvb.7l..4.(...h.\Z.I.....}.....+.:zF...k^....J...j+.Y}.Oci.6..b.!...}S{.v....b........C....\.ot..17...".!..'..[..k....Z~....+.0Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8092
                                                                                                                                                                                                                                        Entropy (8bit):7.9642135699952465
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:E36jQmXaEd/2J41jZ0ZtsVwAWhhYR558JNNcV6SdywyyIkHuMz0b:wmPy41jKZgLWhhQ8rUywyKHXIb
                                                                                                                                                                                                                                        MD5:78543661FE9C3A2035232C963AFC443B
                                                                                                                                                                                                                                        SHA1:C9BD827F5BCC8D06FEE57164EEF22F7881B6B4FF
                                                                                                                                                                                                                                        SHA-256:6B156CEAEB49F30BC9C3BFDBF405235DD87C15877A9B01A72B55F045AE95A8DB
                                                                                                                                                                                                                                        SHA-512:3154B7F70D0511506AA07A47364A537C4F77A8D5A002AD3EAB6465C263002891417C07945A2AAB7C5953BBFEF77088611B030D7DE50400DC493DB79155FE4575
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....SIDATx..i.....7"r....M%!!..B ..f.......6.s..x....13........>`.....nwO.36..v.Y..!.......JU...."...TUeeVeVE.$..NJ...x....w...p..p..p.B.w.|D..P.....7...9+.......(.y......z.....j/....I...z|*.Z\,....H.,D..0.p]..uq..U.H&...'..}"...%`;0..Dd..8,O9O.M.....X.,....rg.......b.`..Ad.TuJ....T.........tWW..`0..x......7...'l..x.....|.w..N...8p..@ .......&..T...B........<..&"[.m....G*.m.z!p.p............Q..0PU..""2.H$..........a)..8...P.k...........""-....R.\..===...../.#.G..AU..p.m.......>..F...E...^.4.........Z8...U.z.s..N.{....Oj=...R.x<>`.....e.>|e:........T..h&.......~.1....._p..C...oU.GFFn.f.}.e.k...Y.,.l6.(.J}TU......|8.........]l..u$:O~..Z..b...G...&......f...8No....J..0....._..X...b.U..........Z[..Z......TU.Z..-%XU.W._...|>........u.F.....EU.6<<|\+..D.....ccc....G...09.n.6.D.1.k".B+.B..U....1r..i...^.....|.....^.|3.N.Z..?..9U%.....y90..%.O..U...V&.Y.c..*.d.b...me.}qX."X.f.o3..>.9...g...O...*..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7112, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7112
                                                                                                                                                                                                                                        Entropy (8bit):7.964800985388741
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:6+U8G0/Nra78ez3STyfI5d5zpvBbO4K7q95DQ:6+XVunxfErXa1kc
                                                                                                                                                                                                                                        MD5:28668857BEF1B85C5748A482CF9B74AF
                                                                                                                                                                                                                                        SHA1:7CFBC415C45B2274A5997255FBEC0FB53BBE327D
                                                                                                                                                                                                                                        SHA-256:DAF51AB540602B2D0B87646621637BAC38889BB34EFFB8A432AE739ACA78B5C0
                                                                                                                                                                                                                                        SHA-512:E43190E39FDFA9897562EDC1D476466772D777669EFCBAE0300C8D4EF5D6F1B8D57E1FD3E169D802EE48192D33A2873A80EC6422B91B589AB63E7CFC4890D0D7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............9....f.........................d..J.6.`..d.T..<....t....H..p.6.$.... ..t. ..I./3...7p.@...tQ...#.._..........@$).e.U...iU'fJh..;.`...J.m&.h1d...t..P..@,.X...../....=k..*.`.lu2..[{.H.@....N........'<"....x.y..sG..>K.....Ut.......d.43..#\...\+dO.+._e..w.aH}!_.+.v..v.59..0GtI...(0BF....b0.,.F.....<...y~o.........c.$.y...../..$.T.y..y....o.wg.......p...o.@Z....9x..*.$.".B..../...A'O.E!.....t.C....L.,1........(V"..vC.%...l3q.JR.B.].V.I..I.j..K.@......^.o..?.....<lr....w...WiDf.,}.|@...C(+`....L..4....u.......}..u\.%..a.t.r".i ).8n~...G.....}Y..e..6...$..SA8.!.VG....@c....."..3....x.......... ........H}..E.....p ..7!.H......`...@.(j.._..X.3....CKw.(}.....j.Lw.a.4i.J.5.........P.F.'..sT.r ..s.H.G....X4j9;Qj..-..:...{Sq.........._.&G..]u..5<.1..{..I....wi..J].."i.....y..q...6..vpY..z$..>..z]V.wU.K[......;....*\.X....-_).\.z.:...ZX.9:9.....x8q...rXK..V.Z........4!...M....B.....&...c.....4.-.\~v...g..Qa.....Z...$..=z)s2.e..YWpT..dK..bC..9...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 396 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46194
                                                                                                                                                                                                                                        Entropy (8bit):7.974616819355414
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Nl9+gvA8owLA6d6C1z+07HvVyjGI+RNl1ynnoz1Rx9sTcdh8y3ETvtL2oDs1i6:NbfTA6A4+gHIyI2YQx9sTcbCL2ks1V
                                                                                                                                                                                                                                        MD5:C749B23D634961F33E16EBC183C36D3A
                                                                                                                                                                                                                                        SHA1:0F291F12A3185153164BF3760BB33E49A4C1544E
                                                                                                                                                                                                                                        SHA-256:6E987B94E1D96926168CEBBCDDD5ECDCA93B8E6B804DEBBA7A606D7670292356
                                                                                                                                                                                                                                        SHA-512:EB144F36CE7494B38848E596DAAE5CFD20EF0E29BE7B3CFD562C0ED5D89EEEA1A30DA55E3F7EC7202301AA3F6DDD758169DD0EA7FFC475B4E0641235DBBD1120
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............[t....sBIT....|.d... .IDATx..y.$ey...[...{/{....x..o..QT@. ...".J~..DM.F..&.<.QP..(.(.CD..9....cvvw....}....VuuOwO.......~...z...>....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0+..t..f.<...=.u..Z..T.;...J.A:.D...2...9.pL.y.....@ !.@..nP..()....p.GR....L..eC.KP.2d.$.T....~^.7m..L.p...[.S.0.....5....O.}....}}E9..!e...)3Mj......B;....*...D.......K..GA9.HJT...R...@........l.r..<,....3.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2451
                                                                                                                                                                                                                                        Entropy (8bit):7.675874725303956
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:P+DZ2xlzXtL3CUGQ4RfhZ5GxupaGwOcm/YJn0sPpfLRe1jCbPWrnn:P+S13mtRpOaazAYBRPpfLEIPKn
                                                                                                                                                                                                                                        MD5:7D8E008C77DC3E2955521367E8D1011F
                                                                                                                                                                                                                                        SHA1:3F49E10093FB18A6D0682EE759A650E0B9082271
                                                                                                                                                                                                                                        SHA-256:AAE096C8F9864F74A920D667AE2B1E9524BCAD86FB1058183A59ABF6FA16377F
                                                                                                                                                                                                                                        SHA-512:13F2BF22F92F791E0C14706A3994A00029F8F82D7684EE61482C567ACD9CD2FC9CF9C6B87DFAFAC1F22C4044908DAC11F17CA3441953E6A44D8638CF01F3D1F6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x.."........................................./..............................!"1..#2ABat.&3Q........................................................?....c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..f..i^.4f.h.k..9z.......J............k.....E>.A....s.....9ej.3..[..)j...#......e..Q.z.s...VX.0n...v.D......d\..0.......f.`1.`C=.........k......!2Q.$.....!.7...DIH.F/.~s.]Z..l7hn]e.{P.:...$...#..Y.r...1!).....}7:...m......K.mz...Vq....l.r.0".F...w..iW.^.e@Bl..L....8..j=....l{.Y1.E!....+....m{....F.......jN&..+..~...NF..D ...7._.:....U.u.KPjm{...C=O."T.....yL..L.....]ue.*[._V..-.0S.[Z....L....S....u>.)..P5...e.s-..@m./q<....S4j..eC?.......F..Se..<..k%/...H.....&.E..#<.J>.X4=...&.]ew..g...q.=.%.g..4|.%4...y.....a..-X.....x.XM.w...."...JQ.*.......( |.zB.^...p!2.+..M~0.....)ckEW....o.bI.d.C..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5397
                                                                                                                                                                                                                                        Entropy (8bit):7.943289066824132
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:sEoGuhSAAX+0sGwKxJ+S10NPcnbZhZrY6iQ+Pogrv5LBm+g1Faugboj:sEoGuUAATsG3r102bJ6agltWlgs
                                                                                                                                                                                                                                        MD5:C73AB7DE5866931741A81040B64E12E1
                                                                                                                                                                                                                                        SHA1:B538DFB78BDE2310756CC277CD21D14A747B4890
                                                                                                                                                                                                                                        SHA-256:6442D3F752519A62074105E44E9FC0CC07CD5C288D8E21807FD9E2EF3B71F0EF
                                                                                                                                                                                                                                        SHA-512:F83A21DFFC4DBACCCD5E77C5CFEEA19856A4690D82E97926DF66573B213673844B57639FEAD2AC9A07AC8BD6182883C2FE6CE6AD316A4449B1E9FC3ACB820346
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...aIDATx..]{tT....f&.1...L..L2..$@ ......h...X.j. ..+.b.Vm..U.V?]Z(..k.....TpUY..k......$...d..df.......'.L...^...s~........W.H.jj..o.l.;#..(M9v,....g..BM..@8..._x.4"4..6.yDF...q...8^>j......p.AQ....?Pd..-.F.[f..Z..;.11c.N..i9yr.R^n5....(P...OLL..n?..t~.../......R.li........$.9q..EEY...XQ1.e.....F=.p.*.22..''..G.....{...j..BQ..-.A`.L...b.k.08.7x..gz....{<.-..xU..6....()......g.(..m.6.K`r G..@].$(........l.:Bcp0B...a0lAP......(...!0.&c9f.h....p...$..}.].^.J||.2`..0..(....E).m.\...2e.cc..j=...+.n......9b.....,.\..F.....zJ. }....FF..y.@..)..2......~...".B..4..7@......i.iw.b..l0..;]g.(........@..-..A.s.U4...v.t..T3&f#.q.e..x..s........ ..*....99K@..g`. ....M....Hwj..(..X...@...{ ......vd.........,[...t23s.l..;........Cp.......;...e...q?...e..cs.m......Ym6...t+. .^.sr....e;.Ja...H.cA@...I........M
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9164
                                                                                                                                                                                                                                        Entropy (8bit):7.1281783962726255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ondNlTQRBuxjN4J3eOQuj/MKSwzksjQ6Jb0Yyegz/39ee:obTX29Z3Rosjd0YyegDse
                                                                                                                                                                                                                                        MD5:8F06835CC4857F7DD5CB8FAA2CCFCB55
                                                                                                                                                                                                                                        SHA1:C2C11CB383635882B038A4BD267680DB1E00153B
                                                                                                                                                                                                                                        SHA-256:A77FD16CAD471ADEB307BE0FA946C44D14D0791471B518371D3E25621FEFA3A8
                                                                                                                                                                                                                                        SHA-512:EA8CDB6E72AE293469D56A1B4DFFC9E3C2C1A58F60F3965CA4003FAAD0432F903683E1EE1B38B0A336BAA230E17E2E2B74479AB49A59548C6D909C84A4906676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/wofiCyQEbszkJpnMdFW7mLsnODDy1oziISRmIpfNWZm-XGGiq7BleN9YiLqf84be_T_rlfqshJO0zh_-XNRy_obnjan_-m2AQobOH8U
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................M..........................!.....1ARar.23BQSq..."45bcu.........#%...Us..&CD$.................................I.........................!1A.Qa."qr...24BRs....#5ct....$%3b.....STd..C6............?..S.................................................................................................................................................................................................................................................................................................................................................................................................................G.=k..b...P ..>...Q..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..u..oY.G..H..................................1........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2950
                                                                                                                                                                                                                                        Entropy (8bit):5.348916355139983
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cvAvf365mEOtEOKEOhqEOi8EOpVEOEVEONVEOQGVEOl0VE5oYCP5rhAC1aNrhACx:zvfKs/0Tqo8TVOVzV+GVD0VcGY+HGYQ
                                                                                                                                                                                                                                        MD5:315175F8D6CC09E76D332EB4C0A959F3
                                                                                                                                                                                                                                        SHA1:18302E2A837A716E9C3D6D066E85FA4E7E03547C
                                                                                                                                                                                                                                        SHA-256:E1C3BD119AA3723781426AA1D989E2CC70B01ECAFDC5FAA1C1C5E28C6A63728F
                                                                                                                                                                                                                                        SHA-512:5E051A5AACA70AB83C21D99A6ECE552347DEFFC6DD35EE4976B157933739CA5D20891A1C806A1EE027C2C9817CFA60AE3E909EFEB97EFD5DA40D55F0A81B7290
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1000 1000" style="enable-background:new 0 0 1000 1000;" xml:space="preserve">.<style type="text/css">...google-one-families-st0{fill:none;stroke:#C3C5C6;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st1{fill:none;stroke:#E94335;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st2{fill:none;stroke:#2A7AEC;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st3{fill:none;stroke:#34A853;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st4{fill:none;stroke:#FABB05;stroke-width:59.508;stroke-linecap:round;stroke-miterlimit:10;}...google-one-families-st5{fill:none;stroke:#C3C5
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7917
                                                                                                                                                                                                                                        Entropy (8bit):4.907049846545754
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:UwtE13ttQOQsO5vQl3PgRpD6McTI/ZaRLZZnA/NY0UzSz:jE19HAvQNPg3D6MdBaRLniUSz
                                                                                                                                                                                                                                        MD5:14C13CEB4DCB548671050997C42C1B22
                                                                                                                                                                                                                                        SHA1:EE7822E22BB32432803CDF0DFFEDCB392D4A8FB2
                                                                                                                                                                                                                                        SHA-256:B3A4F57F4C34B22BF6F0E2B8F05104DAAA422883B98140D556E0BD496279C8C0
                                                                                                                                                                                                                                        SHA-512:0A633D43B73504423019021F413718241FE275B03234D54D77A77A90BF2E0C19631178F642CFC93A657759FE59AE13D61FF1C1D8459504143CAA96A84F20E543
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="46.46" y="25.66" width="45.98" height="45.98" rx="22.99" ry="22.99" style="fill:none;"/></clipPath></defs><g><path d="m71.64,13.81l31.58,10.74c2.66.9,4.4,3.45,4.27,6.26l-1.14,25.55s-1.33,32.58-34.46,46.83c-1.22.52-2.59.45-2.59.45V13.49s1.19-.07,2.34.32Z" style="fill:#3d74c9;"/><path d="m66.95,13.81l-31.58,10.74c-2.66.9-4.4,3.45-4.27,6.26l1.14,25.55s1.33,32.58,34.46,46.83c1.22.52,2.59.45,2.59.45V13.49s-1.19-.07-2.34.32Z" style="fill:#3465b6;"/></g><path d="m100.72,85.49c.06-.51.11-1.01.11-1.54s-.05-1.04-.11-1.54l3.32-2.6c.3-.23.38-.66.19-1.01l-3.15-5.44c-.18-.35-.61-.48-.95-.35l-3.91,1.57c-.82-.63-1.7-1.15-2.66-1.54l-.6-4.17c-.04-.37-.38-.66-.77-.66h-6.29c-.39,0-.72.28-.77.66l-.59,4.17c-.96.39-1.84.93-2.66,1.54l-3.92-1.57c-.36-.14-.77,0-.95.35l-3.14,5.44c-.21.35-.11.77.18,1.01l3.32,2.6c-.06.5-.11,1.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2451
                                                                                                                                                                                                                                        Entropy (8bit):7.675874725303956
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:P+DZ2xlzXtL3CUGQ4RfhZ5GxupaGwOcm/YJn0sPpfLRe1jCbPWrnn:P+S13mtRpOaazAYBRPpfLEIPKn
                                                                                                                                                                                                                                        MD5:7D8E008C77DC3E2955521367E8D1011F
                                                                                                                                                                                                                                        SHA1:3F49E10093FB18A6D0682EE759A650E0B9082271
                                                                                                                                                                                                                                        SHA-256:AAE096C8F9864F74A920D667AE2B1E9524BCAD86FB1058183A59ABF6FA16377F
                                                                                                                                                                                                                                        SHA-512:13F2BF22F92F791E0C14706A3994A00029F8F82D7684EE61482C567ACD9CD2FC9CF9C6B87DFAFAC1F22C4044908DAC11F17CA3441953E6A44D8638CF01F3D1F6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/tUfd9tmqYw7QFa0Nnpde9SawF7tIAhwDw_ZM5YwuG0FmBTzjStOVQu1In41aEdg0FoXcXYEVk4L_FQDbPrXsJy-sg1BMEkU14M89=h120
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x.."........................................./..............................!"1..#2ABat.&3Q........................................................?....c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..f..i^.4f.h.k..9z.......J............k.....E>.A....s.....9ej.3..[..)j...#......e..Q.z.s...VX.0n...v.D......d\..0.......f.`1.`C=.........k......!2Q.$.....!.7...DIH.F/.~s.]Z..l7hn]e.{P.:...$...#..Y.r...1!).....}7:...m......K.mz...Vq....l.r.0".F...w..iW.^.e@Bl..L....8..j=....l{.Y1.E!....+....m{....F.......jN&..+..~...NF..D ...7._.:....U.u.KPjm{...C=O."T.....yL..L.....]ue.*[._V..-.0S.[Z....L....S....u>.)..P5...e.s-..@m./q<....S4j..eC?.......F..Se..<..k%/...H.....&.E..#<.J>.X4=...&.]ew..g...q.=.%.g..4|.%4...y.....a..-X.....x.XM.w...."...JQ.*.......( |.zB.^...p!2.+..M~0.....)ckEW....o.bI.d.C..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3882
                                                                                                                                                                                                                                        Entropy (8bit):7.909458703791142
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:USw+dhTnlu19HrkVf9laL4erOfg+quZb2QTu6ldIwz18SM:USw+dhTW9Hrajler5juZb/DIwKv
                                                                                                                                                                                                                                        MD5:58A9DFD042D83689659265FB47D30F3A
                                                                                                                                                                                                                                        SHA1:EBBF256294DB53FFBD9B4A1637868AFF5281C8D3
                                                                                                                                                                                                                                        SHA-256:398B3C2E80C9961BD30147D33B04EA5B2A315D9616F5B582D216567753DA240E
                                                                                                                                                                                                                                        SHA-512:9EB72BF4CCD32997F72863392C90EC9AA8F02C4150C6588338EFCBF5038CD8CBA50F4FF849AC9A2CA8EE0A2A3DCC599F652C1213468AD90FE1E8E48D670CD513
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{p......,.K.....`.....w.)0......w...d..W....w....w%.2..Uy....IH.I...pA..P$...k.l.z[...;..c%Y..jw.{F..R.J;.....t.t.666666666666666666666666. ....l.+T...4.......@..~.....K..jx/.5.|.N0.. "0.`.T..%......k..V../W..k.n...6..."..?' <..2......k~.#o..n.......`u}UTq.A.6.!c.*.'.....P...i.........C.@..2.9..yk...@....u^f.3AP.t....(..:....P....'../..#..|.......{...(A.../..!..K..x..?.U...y..U.R.v.s...7..5......E.Q'{..T.F.%".X...N..@U..\.q..JB.#.Z...u.....#.j....bOEKu......*.y.{...C..i.gd.\...c.'.-.......`...8.{...?[..D..#r.L.@.....[..~.@....A..w..Ku..}...T..q...........V......].0.....I.. X..S.....O.Hm.'.D..@e.;......A.;....5F.....d......Z....d..S...*.s"....Mj...I.T......Q.a...y...D83F.....Q<f...=R..gdWeX.v..'....=...f....;...j...d.-..G2E9s.../....+./3.6$0.k_...tHL.f.D..!...w .9...J.WD9..I....<.9..}{..d..-p...Q.T..DEt.E ""..X...].+....h......1 8..@/..w.BO../^Dh$.f..(.....@....B'(t.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7299
                                                                                                                                                                                                                                        Entropy (8bit):5.090148474706518
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:EYGQFEOTcqQAD/HMxEoYpL1Z3pWzCsVuvzW:7FEOTc3A7HMxAppZ3pWzCwu6
                                                                                                                                                                                                                                        MD5:64E4C4EBDEEC3D1F1360AC1FB498AF16
                                                                                                                                                                                                                                        SHA1:D3F5B4D2AB6B72612D56CA97DE047A1728030486
                                                                                                                                                                                                                                        SHA-256:181D5DD95E10CA0DD398E9119C757F8541730EB527D1DC7A7AB6916C4ED2730F
                                                                                                                                                                                                                                        SHA-512:EE7AD15489C12A753CC23EAA3E53A7057F85F497A5C30CE7F4E3AE047AD204C02AF7763F1B28CACB916D0A129E7CE7D73194235CEBBD8B30AB1B3737A4CB9302
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/d80f83b1c987fa73f4d9235a010a4497f5f5186ccfc6ab2667008edf0e4d82af3226207190a2093d8c4536bd12879b1015643a2bee7e6694f2252269e93cecd8
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.5" cy="44.59" r="33.4" style="fill:#d0ddf5;"/></clipPath><clipPath id="clippath-1"><rect x="64.64" y="21.24" width="17.91" height="27.38" rx="8.96" ry="8.96" transform="translate(7.37 -12.51) rotate(10.23)" style="fill:#729bee;"/></clipPath></defs><g><circle cx="71.5" cy="44.59" r="33.4" style="fill:#d0ddf5;"/><g style="clip-path:url(#clippath);"><circle cx="66.04" cy="41.12" r="6.8" style="fill:#2a63ce;"/><circle cx="78.6" cy="43.38" r="6.8" style="fill:#2a63ce;"/><g><path d="m70.92,22.63c-2.14-2.67-6.02-3.32-8.91-1.49-2.17,1.37-3.29,3.74-3.17,6.1.06,1.26-.37,2.49-1.18,3.46s-1.34,2.13-1.52,3.46c-.46,3.39,1.74,6.65,5.06,7.49,3.86.97,7.67-1.53,8.37-5.38.23-1.26.09-2.5-.33-3.61.09-.06.18-.12.27-.18,3.21-2.23,3.91-6.74,1.42-9.85Z" style="fill:#2a63ce;"/><path d="m90.2,32.89c.94-2.17.72-4.78-.84-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5365
                                                                                                                                                                                                                                        Entropy (8bit):7.953226468766898
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ukgENBOb8LxkirCC/hCmPa4etLUcJVwnqMiPUfjRIviwGcF59wD6:hgEnOb8kC/hCmjfyVPMiPUreRGs5Ce
                                                                                                                                                                                                                                        MD5:9B167AFB7FA847E616523CBB5E4C9787
                                                                                                                                                                                                                                        SHA1:CA7549DCB2B3500BCD263B41537D52D7901F761B
                                                                                                                                                                                                                                        SHA-256:D31375B963CADE4ED6F1684128A5661BBA35EFD7D397CB41F311E1195B8C2A51
                                                                                                                                                                                                                                        SHA-512:271907C9B9854C5E3D1A8DAD0A36F5367ED42762CCE40579315A7BA413A76B1B2B4ABDD7B5BB950732A23DA7584369B044A4361D7CEB8F51D959595412EDBE1E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.%U}.?.t.].6....ll#.8.h)q..(.....1.4.)..S.H,+% .LU.B..."X....3.Q..@G$H........1o.o.[._....{.]..=wy.}....>K.o...w~.sN....5.a.k..T..I...r...,*p......?.P..^y.ujd..U.E@.H_..,.....7?...%._t...e...\..vS,.*......"+.F...0.n6U..*..|.....m.8a.......F}..S...8./..}.gf.U.?(.<..$.&.1..wo.y...1x.....`{z$..#5...@Gz.\...r.....g..3~...-.c.)....1r..`R.S...>..x..W...Q1.........q.X@...:..`.!.............j............<.....=.o.Z.S....k.........'.....!..H.6.m.W.b.c.J.....^..[u=.2.g...J]..".....\..3s37...VUO.J...d.dT.&.[...'XY.#..F.r.....>.J...=...y....P.~"B.7cs..W.......4...=..Q"yzv..r...^.....j!...!....`.....r...Z/."...850B.,......a..4....d..C.......g........?b8.V..6".....L_-..].(G....]......[3....#...abv.j9p.e@....C...B.....c...l....Z...N ..#.........1.W;[&g3...[.A..d....`.....2.,...z.L.Z.....:....\.C.......qB..?.1...yr6s...=.*..,....f.._......4......C..Z.Q.\[....y...ic...7Ld.?*w.~E....n.\.hI..N`]...S
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                                        Entropy (8bit):4.48379114109829
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5+sPXdd/f7N+OyrBGdgYPPHU0f7Mz/hhm/oe0WL4k:QsPXdNf5qo5DMCZRk
                                                                                                                                                                                                                                        MD5:3CD11673BE3B0792F6536DB9B2DD480E
                                                                                                                                                                                                                                        SHA1:1A487DA61F9E80DAA7147B76B983F973414DFEEA
                                                                                                                                                                                                                                        SHA-256:F5F27F60641D043BE6B469F4858C2B4978D9E01294360F62C65F1F7036C2B070
                                                                                                                                                                                                                                        SHA-512:9213A6C58BF73EB6FEE69628A60E5CC3B3F43FF68670A69DAA0CC6EF633FDD8E7098272FAA5A9234EBEC3526649C8593F46DB152F57ED7182EC6B602F4663CD9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................5@..4B.l2....g...m!l.@.....................5C.5B.5B.5C..2J..&f......L.D..g...p%..B..B..B..A..A...A.5C..................-...P.<.S.4..g...p%..B..B..B..B..B..B.5C...... ...S.4.S.4.S.4.S.4.S.4..g...o$..B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...n"..B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...l ..B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...j...B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...h...B..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...?..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...:..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...{4..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...u,..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.S.4..g...g...m"..B..B..B..B..B.5C......)...S.4.S.4.S.4.S.4.R.3..f.P.f...f....:..B..B..B..B.4D.1....).
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24512
                                                                                                                                                                                                                                        Entropy (8bit):4.293616005694191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hxbbw6I5KvMlmGhKBR2m2na5KVM/ED6HM/EkEb+qw0V5MrvbyM2nNM/E43AZBboT:hxbbw6I51mGG2a5TEjEkPy22cE43APU
                                                                                                                                                                                                                                        MD5:F11114A752372CEDEDB64423A8FAF44C
                                                                                                                                                                                                                                        SHA1:5336775927AAD028EC983E47522C66D813A8679F
                                                                                                                                                                                                                                        SHA-256:16C157D6F282930A0B22F584FCDB01F2857AC9265C71469848AC2B51D9BA4FA7
                                                                                                                                                                                                                                        SHA-512:55B40292BBC0C3C5A2099FF2682107B467400BCAA48583643763B76A0651AD6178606310F2F16ED3654509FA17C76705A0110748C009A93EA15677A1D69F3819
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><path d="m97.45,97.02c0,.93.07,1.87.22,2.8.58,4.03,2.88,8.63,9.13,11.86.5.29,1.08.29,1.58,0,6.25-3.24,8.48-7.76,9.13-11.86.14-.93.22-1.87.22-2.8v-5.61c0-.86-.58-1.65-1.37-1.94l-8.05-2.88c-.43-.14-.93-.14-1.44,0l-8.05,2.88c-.79.29-1.37,1.08-1.37,1.94,0,0,0,5.61,0,5.61Z" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m107.58,99.04h3.31c-.22,1.37-1.44,2.37-3.24,2.37-1.94,0-3.52-1.65-3.52-3.59s1.58-3.59,3.52-3.59c.86,0,1.65.29,2.3.86h0l1.73-1.73c-1.01-.93-2.37-1.51-3.95-1.51-3.31,0-5.89,2.66-5.89,5.89s2.66,5.89,5.89,5.89c3.45,0,5.68-2.37,5.68-5.82,0-.43-.07-.86-.14-1.22h-5.68v2.44Z" style="fill:none;"/></clipPath></defs><rect x="44.13" y="19.74" width="66.46" height="87.1" style="fill:#fff; stroke:#606367; stroke-miterlimit:10; stroke-width:.5px;"/><rect x="41.12" y="16.23" width="66.46" heig
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3266
                                                                                                                                                                                                                                        Entropy (8bit):7.852627538876169
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:qt1HKAKySfASN3pxt6fImZlHjlBIsAyZkGpcjT:W4AKFo60gsAIk+cjT
                                                                                                                                                                                                                                        MD5:F68A96B7A1C51CF5159DB73E22597AF4
                                                                                                                                                                                                                                        SHA1:9C7B49A43FEE2EDA51CB554B3D7F6999386C2B76
                                                                                                                                                                                                                                        SHA-256:3E64CB5E301757480594DBF1D52CD5A5129600C0216B526E190A25C1D4263136
                                                                                                                                                                                                                                        SHA-512:FCDF61A2C62B35C5E511ADF2CD7E77B84C76B38F8242CCB19BBC788839C5AE624CF062F2D9279DC46788C4A76A988FDDA1936B53E8743BA4B9E1823D2E2E408E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x..".........................................B..........................!1..."AQ2aq.....#3Br..$CRbt5S...%c.....................................7........................!1..AQa"Bq......2br....#34R..............?..:R.!)Q.f.)....]<..]..-.......1.(&..K6.......;8.Iwr=.H/ku*........i.H....b.kF:E....Z....i..ox..M....d.H.......k...d.4.jM...l..x7.YYe*..7.@.8..mmn..M.[....}..:#..6..76m......-.|...P......\>l.&....s....W.._ZZv.3e{ms.%c.L.?."D.....sO.u.G#$n..#.7..M*3S_S.JR.%A..4!a.6..t.h..{..6...../h....'8#.joX{ej......'.....T.2?.....o..V.';....$nb..H.W......8,...J......$....3...E...y\.+..7.y].v...O._*T...q.T..R.>...s.W.R...(Jf..JR.!~..(...NU.u#...0#...o..l]kO.I&.|..wd..x.\...i.8.+...[.R..v./-=..q.*.:...M.;~.....yH..DR.....`r..ES.WZ..,.A.aym!?.&M..qB..j.*.......k.........#1....9.tSJR...*.....A.P.O3\.gs....]...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9571
                                                                                                                                                                                                                                        Entropy (8bit):7.97258012931489
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:7a6x910Umn7IGgYREH+RQt8LhQ0LrwJSzGoM8StE9qSc+62DPp:Z+l4H+RO8WgrwcGoM8z9qUD
                                                                                                                                                                                                                                        MD5:06E52FF07D7C2374B6CEC8E4D3FC2D8D
                                                                                                                                                                                                                                        SHA1:405A4F61E1F7CB459F64FD9DF541FD772132FE46
                                                                                                                                                                                                                                        SHA-256:C4DB77086152A5C68C0756F2CF15DB41379DE3B9394105F3D77089470F55AF41
                                                                                                                                                                                                                                        SHA-512:0342D5576F7C8BFBF568F1BA35E0E7BE52EA968D7A0F700AEA3A6D476FCF76076F2F73CABA32997E5677463CB5E6D93ECD0DC43E99558BBFC6C2878ACDA43CA7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y..e....S...3If.L.I..H@...."...\w=..U.........z. .......Q^*"....9.#...H.I..L..$s.tw....QU...1=IX..3.U............ct...1:...t....@...........H.k...|.,..x-."`..3.I$[.FF........XD.q.....;......[..s.?.S.y..LO.K.J..k7."...Tj....-.N"..$....$......d0..e."QT,...h..V..)..$.]M4.....w....^5....]..=W.CCo...\;1....d2...+...*.......D#.8NC...n......R..?..c...j...7....].].ad.......x7..[........*.&Y..qX..!..=nj.L.....O.o...J..k7.#1..;w]`..c...c|P...{."...+XvX&..1(..M.....x....nx..J...U..W......u..tw!...5+a%.W#...8...jeY..2m.....W....+><tT.,_.q.....s......u.L......5(.BO.L{{.fk\...S7.q.>.......}..;w.9.......E.(7s..t-..J..4..@O....3.b..w...vW.....1......;?..vc..l.}5...t]t,......nT......S.:...-_>.wo...{v.....Ua..N..>z..............6.bu..^(...a.X...k.n...u.;c@A.FS.4G..*z;..V...S.7o..../}.|..C..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):808
                                                                                                                                                                                                                                        Entropy (8bit):5.062625633738402
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dV1eCZX2bfx2x96iSuvEvlfshIKHN+UJ7D:cjey2bfox96wvEtfsyKHN+UJ7D
                                                                                                                                                                                                                                        MD5:C4405FD006E29DA6BC8F41F2D51844E8
                                                                                                                                                                                                                                        SHA1:7D95BC37AF23AE35A464C760FF9144EF201F737D
                                                                                                                                                                                                                                        SHA-256:EA487B990B4698F994627CD17D2F27CED26E908907B5974FA3F0C8CC6FE5C7B8
                                                                                                                                                                                                                                        SHA-512:3A12158656E294E4F2C0DE29F1DCD3316227EA8362C731638FA421894008F1D86C18E75C7C15458AD56BD3BFD1A36BD90AC3C81FBE3A0996010F6DD90AC5D954
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/google-meet-calling/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 104.51 86"><path d="m58.01,43l8.53,9.75,11.47,7.33,2-17.02-2-16.64-11.69,6.44s-8.31,10.14-8.31,10.14Z" style="fill:#00832d;"/><path d="m8.51,58.5v14.5c0,3.32,2.68,6,6,6h14.5l3-10.96-3-9.54-9.95-3-10.55,3Z" style="fill:#0066da;"/><path d="m29.01,7L8.51,27.5l10.55,3,9.95-3,2.95-9.41s-2.95-11.09-2.95-11.09Z" style="fill:#e94235;"/><path d="m29.01,27.5H8.51v31h20.5v-31Z" style="fill:#2684fc;"/><path d="m91.11,15.68l-13.1,10.74v33.66l13.16,10.79c1.97,1.54,4.85.14,4.85-2.37V18c0-2.53-2.94-3.93-4.91-2.32Zm-33.1,27.32v15.5h-29v20.5h43c3.32,0,6-2.68,6-6v-12.92s-20-17.08-20-17.08Z" style="fill:#00ac47;"/><path d="m72.01,7H29.01v20.5h29v15.5l20-16.57v-13.43c0-3.32-2.68-6-6-6Z" style="fill:#ffba00;"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2102
                                                                                                                                                                                                                                        Entropy (8bit):5.402899290972912
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:1OLNFlOLNTFZKOLNZOLNJyOLN3AOLNgRVc+omOLN+1N0oD:1OLNFlOLNTFZKOLNZOLNJyOLNwOLN8Vt
                                                                                                                                                                                                                                        MD5:2983A5388652BF32BC4CFDF28E084EE1
                                                                                                                                                                                                                                        SHA1:77CCC32C298E6D7028A0161EA4595E59A2331ABC
                                                                                                                                                                                                                                        SHA-256:289D25D68F730E581E0A16B8BEE8F63A061717973F8AC8C29CCF2BA8FED15ADF
                                                                                                                                                                                                                                        SHA-512:FEAF2DCB9A234DB0CE1B82CDE30D3F0DD757A086D31AB222D06331857F06AF84D79B38C0F94857C7076CA9F1E028D0AD625BE2960FA791A07AB4BD1286D63DAD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto
                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-03FF
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1502
                                                                                                                                                                                                                                        Entropy (8bit):5.17702946635563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:t4AQfefQRbj0SHxlNFGJ1UqE073ijF0xZ5F+Lr8Dg2yKNPHxlkR1Cp4fcnRENarw:m2fQySHZ4J1U2m0v5FYwD1NH81a2WRE3
                                                                                                                                                                                                                                        MD5:1A4F8236F8474FF40A373C67577FFDE0
                                                                                                                                                                                                                                        SHA1:144701F2945AA5ABB486D920A10532309357DCEA
                                                                                                                                                                                                                                        SHA-256:CD7AD7C68F23D36212A07AEE2BBFC03B914FCE65A300C6A0530AB864B106E257
                                                                                                                                                                                                                                        SHA-512:30D069D8EDF427ED2A744A539F66FFAF285EDD6448714380121DACE4D1D6FE5A35D0E6F31526B255FC87A19DFB4FC0E35DD858B96B89642AB995F482A2E7E0A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><linearGradient gradientUnits="userSpaceOnUse" id="Google_Red_1_" x1="118.6218" x2="175.57" y1="85.5699" y2="106.2973"><stop offset=".2" style="stop-color:#D93025"/><stop offset=".6" style="stop-color:#EA4335"/></linearGradient><path d="M129.15,62.25l0.06-5.77l17.98-12.56l13.47,2.2l7.34,3.66 c15.3,8.84,20.54,28.4,11.71,43.7l-24.54,42.52c-5.53,9.58-17.77,12.86-27.35,7.33l-8.81-5.09L129.15,62.25z" fill="url(#Google_Red_1_)"/><path d="M56.91,127.02l-5,9.67l-1.02,14.08L59.23,162l6.41,4.7 c15.31,8.84,34.88,3.6,43.72-11.71l35.15-60.92c5.52-9.56,2.24-21.79-7.32-27.31l-7.98-4.61L56.91,127.02z" fill="#FDBD00"/><path d="M144.26,36.07l-16.79-9.7c-19.13-11.05-43.6-4.5-54.65,14.64l-5.65,9.8l-10.2,76.12 l8.82,5.1c9.57,5.53,21.8,2.25,27.32-7.32l37.17-64.41l0,0c7.72-13.38,24.81-17.96,38.18-10.24" fill="#2DA94F"/><linearGradient gra
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):57562
                                                                                                                                                                                                                                        Entropy (8bit):5.579914167705227
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:6+1cbGURoRx4iz3RdHr/lYymRr/a7OV8HWEwHEQl:GUxLL/lYHVNYQl
                                                                                                                                                                                                                                        MD5:50BBF688F33E38D5F7C5F2A73C02AA7A
                                                                                                                                                                                                                                        SHA1:67F82D27E93488DAD1DA215155FEDB8744066738
                                                                                                                                                                                                                                        SHA-256:D5277513B55F5E850101F15939C3DDE471282E1A737D4D54CD347D4C28AA99C2
                                                                                                                                                                                                                                        SHA-512:746AC68004B32452437685995585C3F10C1DFB4B7F303E3D017BAB6E5D6BDF424B031C807987847F7715DF20E3FE5CF2F1A2C5A99A03B61CDABA4EAC89FA6420
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/63e90c30/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                        Preview:(function(g){var window=this;/*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var snb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.bT(a)},tnb=function(){return{I:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",zc:!0,S:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13188
                                                                                                                                                                                                                                        Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                                                        MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                                                        SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                                                        SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                                                        SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                                                                                                                                                                                                                        Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6051
                                                                                                                                                                                                                                        Entropy (8bit):7.927236235989045
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:imCOOD35YpaZNXRhSo0R8On/SNVw6BDRbrHOMQ+yQ3Qoy+pwL09WC3OjBLiuFx:u3CwnXRhyRp/SE2DRgHnL0kYG/x
                                                                                                                                                                                                                                        MD5:AFC43A03705AFB73388081B045EC6396
                                                                                                                                                                                                                                        SHA1:47400D554A1EA8FE2B14BED38FCA044A40229913
                                                                                                                                                                                                                                        SHA-256:A1DA55AF3A909876D5F9BA227C2D5258793118F924ADD1FF5DB5CF5FB3C9C4EB
                                                                                                                                                                                                                                        SHA-512:E8151CB4AEE49CEB7A3C0E665DED673A4B61D898870400864FC26A3D8D40C65115CBC0A07739846BED55E9F3C3F5620D2B4D1846EEB98CA3C28F7EBEFB2F66A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....ZIDATx..]}t\e..=...J2.$..d.&i.&-Tj.Eq..z..+* .9~....T<..UA8."ta..uW...QP.X.........ti(-M..4.d....{....d2.;w>.L.2....~=....{..y...@.UTQE.UTQE.UTQE.UTQE.UTQE.UTQE.UT.........4.8p`sss.[.E......i....v;4MC4....:+I. ./k...,..7o.....V.!...M03..h.p~ ..............q...4m............C....x<?.p..<.-..,.H...}.....%.._.p8.Id.... ...A@$.....uCC........')..$.............T...i.\IN. ..$.333.7m..e.{..u..3[.......&.....}.f..e..PH..D.Q..(...k.......8.2...f......B.....DT.I......|..r.KDO..-:...R.&f...-CCCWJ.$.3.....u...f.;::~.._..9.2...$....fn...P...... !......0..4....|.7......k.ae^D.M....9.`..=. hY...J..y....:.....LMM.,,,.5Ms0.K.$..l...P..EQ.9....&.$IQ..!..5Y.k.a%.:.A@mm.Trj....,/.@.Kp'3..........SSS].$9........9..[......7..........KRP.(.`b...\..mlll=3{R..RU..(.lD.x<..[....>JD#%+,W..[...p...Lo$.Y...J&4......(.......["...@3yr..`...p...dG<.wY..... YUU.u.Y.w:.....E.....G..;fgg.k.&.ZcA.Q..T..S...N .....+y......2.#.....(K.Wf
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):621
                                                                                                                                                                                                                                        Entropy (8bit):7.453765107130893
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7viaFGosj0KENbYofxDzxabHVgTEvStYr6L2ojMrzlddIL5f8bFmO/lD3t:954TcofxDsbHCDuw2kATd25AFmOBt
                                                                                                                                                                                                                                        MD5:BDA7854D5E1E22C31D104B7A9528128C
                                                                                                                                                                                                                                        SHA1:F3699C0E297CB93B62128FD6A6390F980AE3326C
                                                                                                                                                                                                                                        SHA-256:A816E580DA8EBFC2899902E42448873BFD934E412E844C116F88869ABF76BB07
                                                                                                                                                                                                                                        SHA-512:A682B4DAC4E985B4E8F2F9A777F09D3F539EE05F3E86C6086031AC6F49A276C3F378A758E914D728D2E86161C0562028202A9188B449501E8B8691B92A49F7BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W......4IDATx....ldQ...F....h.;Xk..m.7l.....q.....no._k...L..8...^...4{._5X.UCZ^..Uo.|W....`.....('8..:..{j}..Z..0R....8..._..o.P../.'..\......Z.>.i..A.F...;.H.[...?.GeI-%Z...W.1...O....4.~..F#.<.Hh._..|&...Zl..X...o......v.<c......c....Q..f_L..._....A....'.a...ig.....f....0..w.....j.c..S...8...`..$..s/.......Yv.0........]q... ...n._.Id...t.j\...n-..B..G....u.....<...dR.kh...>..]....-.0^[...I..9...FJ.!..A^..X. }T.d0 K.`o.lA...VT.......0...Ge{9K%.-.....r.be.Lr7O...+..VH..Ih.. ...?.G.g....'@w+'p.N.B.r..>.$.v.o....zP.8G.|B..-......GB?.C..kXXXX.....!.......IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5425
                                                                                                                                                                                                                                        Entropy (8bit):7.943558310172789
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:RhEflWdg7ZnVWyIOVfRnzptAEWlJshQwNBuoFJdiVsUl8lvg8fO:D0wdgnnImRzL1VJwR
                                                                                                                                                                                                                                        MD5:DE0E0860C5FBB1CA41A323F419ADACAD
                                                                                                                                                                                                                                        SHA1:B89AF9F61BFCF2BDD047973C319D57E904538ACA
                                                                                                                                                                                                                                        SHA-256:03835E4FF9C64A3062F0569466EA14746E27D5C187CEA7541E89D4DFE210398C
                                                                                                                                                                                                                                        SHA-512:78FCC4D5AF3C9B07D2D8B6FFD05572C51C02E5B67B6EC9A5BFC6A354D8E33AFA9A1932F28645CA89B1E3F7649BAF51C037DE93EB9F29B276B37C2D0FF3AEB2B3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vvNOh_vYAXNnoLpHU31c8NTJZIHdUnxQyNI5F_U=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..]y...y.}....J......Ap.....C......r..\!N.WlBQN...c.l..8&G.H..&..B...$..`. A!...........t./..13=.3..{f...Q.jf..{.....50....0....0....0....0....0.....T...,.v.,..B...Ff.C_(........vFr3.....N..`.P..D8."n.+..b.,5w........&.>i.tq..}.........i....}....P.....Fd....#.MT'...!2c..H......B..dx.......d-kE........pb..pk..~..:..../.I.&%..d...t....;.?.`{.........]/L.[."9.@2...J&.^.y...YC.%8\.R.e.....?........VH.+.....*.8vP(b.R.9....3......011..}...i..).\87urq...H..'L..b.....4..].K.Y....2k..S...9W....3.g..8..R.M.U_?....?1...Y...L..-yG.<...n,...3.5..8..?Q..3..3T.9..n.._...^.E.....+.M>-..E....S.Vm.2L..<..#_.>.CW..........N.....-_.`e........p..-.{+.K..i..u...J..~..qA7.6...fn.h.s...J.Z1+(.RQ?.J)T..5....6....[.j.[...t..V.f.@[.7.$.Y... Tmk..3?..R8L....0..@.B8.D%p.....Z...hnn.D."vN=x...4.9Ja.7G.., ....y.K.....#k7}.[.q..Y....&./'H.........\.{zS.D.C..R....H.v..]eZ..{o.{....8...t.._......).........v.AD...g...O
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3026)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):171571
                                                                                                                                                                                                                                        Entropy (8bit):5.541798990527955
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:DfVJ1leUSOWYQQT2a5YMBGMDVkvxfNFk8NNwPA3q:LiUHlFRkvxfN66uPX
                                                                                                                                                                                                                                        MD5:E68EC99E63716CFDB9CD9949EADF12B4
                                                                                                                                                                                                                                        SHA1:66BC9E0A30FEBBABF30317179621C04333471AC7
                                                                                                                                                                                                                                        SHA-256:65999347F7490DB5503E1207BD797C80D03BD9B6BDDC72109982562F6CA8D63C
                                                                                                                                                                                                                                        SHA-512:8DE226B32A2494CB564405F383C745C945F3143526A87D0BBAFD26001AC950481F1E1797F9FBC5CF802B5C8BC4C525FC08955330D24EE331514A5E1A317C8566
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-WWZ3D9C
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/android","value","Android"],["map","key","\/family-link","value","Family Link"],["map","key","\/fi","value","Fi"],["map","key","\/get-started-with-google","value","Get Started with Google"],["map","key","\/google-meet-calling","value","Google Meet Calling"],["map","key","\/google-one-families","value","Google One Families"],["map","key","\/google-pay-us","value","Google Pay"],["map","key","\/google-workspace-businesses","value","Workspace for Businesses"],["map","key","\/iphone","value","Google on iPhone"],["map","key","\/online-security","value","Onli
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6181
                                                                                                                                                                                                                                        Entropy (8bit):7.956208425774719
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:9Z6BA6mgbjTJcspLSOMbTxz+2xpyO1rh29:/LcjfLSOMbt62fXV29
                                                                                                                                                                                                                                        MD5:B79587D02797001F534B148EED7C6C34
                                                                                                                                                                                                                                        SHA1:977422F5B4ABBB891F6C3777AEE9D122FD722C23
                                                                                                                                                                                                                                        SHA-256:D5CA3994F6BCDCB54A408A76B1732F0C406997B9648BF36A7C0EC74FB4BA9668
                                                                                                                                                                                                                                        SHA-512:A6369FAA5C70EEDDA70D44522676C777367BEA2D0D6918F3A4118C129359FD42B90B1762F044697C4A3D007BB2018DABFEF16A0E7E5FE9934159239DAA5F86DE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD..............IDATx..y...}.?.[..f.6.....16`...e.b..y.....8/q.c..9y..2.......@6J....F.}C.....f..B...t...].}.t..g.L/.=3r...N..[.......vAA..TPA.......Q.3..C....4.........]P......eS.R}wsM.....P..1..@...F1d.B.s7.q...e..._yH.7R......K.v.[.D......N...J....|Y....n6..........Y.z]`C?U..VRf ...4Z.".....d......+.~.2..'PP.....z...w....6..J.... '`..%.."[..\2..!.-Y/.Z..n.DA.V...c...:.@.R...o..24g-...8.ZA.x1...F..x.......W..?...K......lJTS.....i.jD...Vu.V..E@$.-.c.....<...K..=M..l`..'SPG.m....}M6....E@..z|%.moI.Pf@...l..O..,..cF|r.C...o....:...*m..4....#....N).........Zu......m...8~..].?...z.......i..P....hI..Xj..h.T.l......:..L....VG.>;y....m..sW..W.qb..6`...&..)..fX..iT....7..5Dp8i6.>:}.WO=..M.....Y.WAqe....l.......k."6.;.E.....m#X.......p...7.y?..e..2....n.^u1f....p..8..;.......:..O....B.~3...l.Z..w.....~.c......b${.........*....:....r........../+.x.v....q.......t.T..~X5.=v...G'.v..b.h....z..W..<
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5215
                                                                                                                                                                                                                                        Entropy (8bit):4.983119387631076
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0YHCZSRDIxZlWMBufC/0ZEzMPVriBrY8OXbFVRUPRaaO79Z9JZn1BfZY:FMSRD2lzGC/+EY8OXbbROHantnBY
                                                                                                                                                                                                                                        MD5:5EA184A8A22736DCB1A400BCEB5EF98E
                                                                                                                                                                                                                                        SHA1:428DFA54F05AB5C40D4605DABBEF8D9C2B482563
                                                                                                                                                                                                                                        SHA-256:A21F24F76BE95E472F274F7C600D0A4B27264B79E72D7D8CB9AEED3212F07AAA
                                                                                                                                                                                                                                        SHA-512:64322A53D492B9ECC17EF382E2DD1091EB624FAF38541A8DFF38C1253A248E41EEA805B1028C8871E7EC034E94A2C49DBFD38EACCA4282AA94519B4F042BB0D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/3746a13ce27859e1e0df353e1291faec44057db92c61606f0c4f95bc4ce94e55238e943914330e6782548c5381fb7d329e540e8999f664a073ee9bb3a38235b5
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><path d="m59.62,71.71h0c3.62-.08,9.36-5.35,9.36-10.33l.4-12.7,18.43-1.37.62,14.07c.08,4.85,6.02,8.79,7.24,9h0s-12.1,19.08-36.05,1.32Z" style="fill:#ddc9c8;"/><g><g><path d="m78.42,61.35h0c8.76-.02,15.84-7.14,15.82-15.89l-.03-14.02c-.02-8.76-7.14-15.84-15.89-15.82-8.76.02-15.84,7.14-15.82,15.89l.03,14.02c.02,8.76,7.14,15.84,15.89,15.82" style="fill:#ddc9c8;"/><path d="m77.21,38.61l-.84,4.96c-.08.45.27.86.73.86l3.97.02" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.61px;"/><path d="m61.01,37.28h2.51c.9,0,1.64.73,1.64,1.64v7.65h-4.15c-.9,0-1.64-.73-1.64-1.64v-6.02c0-.9.73-1.64,1.64-1.64Z" transform="translate(.19 -.27) rotate(.25)" style="fill:#ddc9c8;"/><path d="m93.53,37.91h4.15v7.65c0,.9-.73,1.64-1.64,1.64h-2.51c-.9,0-1.64-.73-1.64-1.64v-6.02c0-.9.73-1.64,1.64-1.64Z" transform="translate(189.38 85.53) rotate(-179.75)" style="fill:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3406
                                                                                                                                                                                                                                        Entropy (8bit):7.908644120576841
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:MLdg3dQgIQHG+rxzHZGFTUACwtqiL0PasZ6KjHB:MZg3p3r+xUACasZXjHB
                                                                                                                                                                                                                                        MD5:FC993F8F1F940AFBD2548EC42A8D4ACA
                                                                                                                                                                                                                                        SHA1:25C93AE785686859890EB1810C40064B9303C556
                                                                                                                                                                                                                                        SHA-256:333F6C493A5D145D311BAA92859149DFE9757D7B908EC3F225F756ECA55E4A6B
                                                                                                                                                                                                                                        SHA-512:3F0E39FE141AA9E9C8C9DE9B99220CBD731C42BECD6495AC026B7C3AAD6DC3C78A7F55F7B7B1672CBED3FC9195E40042D50EFF70ADF7611C405C707F1BE43DBD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{p......{oBB.Ix(bA..Q)*D..h (.h.V...Z.b-.t.0*.G.....Zm......@.....L..".. .I..BH..=..q#.{o.,..d........w..{..s~..........hw.k......=`\.x.......v...F...h.Z....`^..olT.h...+Z.6....1.F.K<....5.?./..U...B..3.l........-...8.q..S.s.x.&"....-]n.K..B...i..7).........4..?..a\........:..ut.|ipK.YR.G..#.1A..K.)u..b:..48.0..>'0........V...l.K.u.Q.:1......y./..c............L\.}.U...)^......u.6*....1.zF..]`.uX.......F...R../...y....|Z...+.'..z....<.._.i..t.q.7.......Whc..D.A.!%~.1...y...F..e.Kt..f0..5.w.U..@.]dl....8y..xn0.-......5F.D.1...o..hq.|..Ya....[...w...J..@..=Wg..}.m...Km.....W....w...P].......f.q<.......0.',..d..UV.YP.V<.Es.......q..sw.b3.4..Y%.f../.....4...}...\Uv....%#n.....zP1.......U7t.P...).....e.i.......].v....`..V.e..1s<.l..I.......U)..{.s....n0.9.....j&.._. .\.s...p...R...T..> ...6:M...G..m*@7.qf....y*2...G.+.B.....e..p.`ED lT..H.Tk......d.1.ZU...W(O ]..B.K.=..Z...%".w.t..h.B.C...+_.S.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3024
                                                                                                                                                                                                                                        Entropy (8bit):7.916185462769354
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:O/6pWg9H0NjXkHtvihsVU5IwRoCyVM41LpwKXYVMYPvHxeVxJ8rMlESE6L4qzupH:OSR8jXkjVU5Iw/ya41LpRYV5HHRYlK6+
                                                                                                                                                                                                                                        MD5:FBD7BF34502DD9215CC7DB54699DB71F
                                                                                                                                                                                                                                        SHA1:958A5C26E9AF819EB5A3D2F8E68B44B3A2C5F4DF
                                                                                                                                                                                                                                        SHA-256:05BA7CE6F3678221C356348D48A80795BE17E71F526C4234B68E657900ECD4BB
                                                                                                                                                                                                                                        SHA-512:04441C3173B10E3F57984776D3D4B55349093DDB90797C6A1A8A7715779E91FA252F7ACCA7FA168FB550E0096C3E8D1A55649031DAE8AB61FBF0035D5CE05124
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a....eIDATx...L....{/ .(hC..,T.d.m1j2k.l.%....b.LG..Z.....N.K...e).I..d.$.[.T..L.v)...B. ?..=.....p.{.....OB.pc.....z......,^......8..c.....Pk.5.......w~.u9).SvJ&.%......\..'.{6...X.....S.s....$....%y.0s...d..q......v.N....I.%y.T....V\)....t..z!......W....*...+.&....."z........../.E.[.I7X..*.,..br...F.>w.\[.cW.3"..!.1Zp..6*;Y..\.-...>.S..V...k;I....L.C..u....F....3..-@.....d.*1,.!rC...2.N0...c!..............Q.!..r4`.Wk.V..c..t.Q.v~w.m.>.F....7&...Ry.52.#..."........y.J7.+"...y.J'rG....2!I.}.....T....n..H..WY.#..)..Y).....".h...*.7.x.Jz....>t..v..M."....X...7.K..k...(![..*.......*.c....p...9.......DBp..V.-.....?.x...]"S.j.Y.o.O:.&..+..."..R..g......N..nl?G2.'...c1\.TG..S..S.Z#X...7>R.,.I..........K.g.:.....?.F.."X6z..)!'..I....]...a.t ..FFp.....W>.Nb.,.t...j.]..@e..\w..w.t.DB0...#.h.,s.([Sq[....,Z..}....C$...M...J..>.}...1.g..|z..-...t....D.`
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):285712
                                                                                                                                                                                                                                        Entropy (8bit):5.573676264885601
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Pf4a+lVJ1leUSOWYSrUy5EF2a5nMB+M8pVkUvfNFk8henAT6NVkGRGEWvmEA3n:34JiUHSrUymM8/kUvfN6ieAKVkIGhY
                                                                                                                                                                                                                                        MD5:2964C703961DE729D2194DB7A9F61525
                                                                                                                                                                                                                                        SHA1:D6546B299EBE1C4CB5CBD6FDAD48529E819F57F4
                                                                                                                                                                                                                                        SHA-256:1A9730C72E58B92915F1EC42A2FB23500C325375A559F368291D76A23BEAC608
                                                                                                                                                                                                                                        SHA-512:D236C34F9DA41E1B9BD3207E9F456FA3507A48AA498B11C9A3576A8C9AD79E166F0636CE06931214B381BA6364CF338775BD8972FE4F7CC85F7D52D395483D83
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-KQ6V8GXRMT&l=dataLayer&cx=c
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":14,"vtp_value":false,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","v
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3043
                                                                                                                                                                                                                                        Entropy (8bit):7.911171683707933
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:l4I2A6ORmowMPUljnxZAIPaurkjKU6xxNfBTg6DqKhW1tBq14QPV4pro2IxwlVch:uI2cFPunTASJrk2H1g+14+4pwqlV4
                                                                                                                                                                                                                                        MD5:B356A5647D7AD744B8C77EED726884CA
                                                                                                                                                                                                                                        SHA1:97E9B2043A682037663C60B294AB671809E31A06
                                                                                                                                                                                                                                        SHA-256:62C87A40FA61C8F104D82CDBE3FDB2C6829775F69685EBC096FE01936099CA0F
                                                                                                                                                                                                                                        SHA-512:C76459224D0F21996CB802F238A0C7771261907F9C2EF9E61AE633EB8994E5C5FFA9C9AB3737881BEC29530FF3E7187FF1C91F5CA962028232BA1F42A61FB460
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}PT.....(...E..`.El......*k.t.t2...il.&.v..i.O:.L'.6..M.L2.P..L....>R%f...t...*hT............6..]`......f.g../..yx.y.]..D".H$..D".H$..D".H$..D".H$I.M.E\.l.T.z.......0.Cg..@.....,n......L....!.I.Dg..E#..%+.o....`q......1cSF..!.g..~&.b.3......a.1.`.y.....T....h...D...\\..}}...c.p...4.T....3g.N....7...t......./..A..M.....W`^...'......@.2..CuU...Q.t.........".7..0....}.I.a.c.1.XU....UBt.b..k......ryu./Oy.....O.0......*.~].=......3..V.0}.c~...<}..t.}.M.%5.....+ZW..0:.]..6...XD..U..:....:...V..".QTh.I.7k.Y.(..+.2..U..>...K.yEQ...{.Z@x1..Q...W...q....a?:LA..Z..2..i..Sn.z.z.k..M..y.b.hD......u..ux.A..uL.....Y3... z..9.....l.....&.j@.......LM....|.....@Q...._8/......-g..tcelk.._7..u."{.v..|.=e;.u.b.n.2#.^.?H_.z.R.LUQb.$7..?i..W7...}8...\.>...\..4R1~3......YZt...?....j...fVR}sW.K...,.G..c..Q.....)#...F...P'{...fOY......B..bBp....l.1b.u..?..L......f..%;.G.......=.r.\.X.^...O7..p...'
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):19196
                                                                                                                                                                                                                                        Entropy (8bit):4.995653724450487
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:NGSLEs5m2pHffxkV+CHpySwZ3OxWOhkw8DHBEsKrKSKVLpeNcDOcS2GXNzaPxVxD:NGSLEs5m2pHffxkV+CHpySwBOMOhkw8T
                                                                                                                                                                                                                                        MD5:5A2D5AEE32FEB384236FF554C78D2D59
                                                                                                                                                                                                                                        SHA1:84182097ED6361F82261C13796EE86F2B088A888
                                                                                                                                                                                                                                        SHA-256:CF45A98D4961470C2C1A53F6E9D0436F7996AB8D5E43BB9AB9ED79D3FBF1A476
                                                                                                                                                                                                                                        SHA-512:B99D0719A46E575011290B1447FACBECCA87F50E2A3A4A21CC81055BD5B4BF02DB3E26F8E45132B20090DC782D9604342CF26A25EC2C42C94A1F5B4FFD54DB4D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/7e5b5b4f4793d1503ab8764e2bf4fa81a4eaa186d5391b865c5f0a21489d37b23c6193e3de3fbcff421599aecc887f1ad0ad4b4247fd0c2e18a52dde4818e5cc
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.89" cy="60.73" r="24.49" style="fill:#d2dff7;"/></clipPath><clipPath id="clippath-1"><circle cx="42.56" cy="15.31" r="8.09" style="fill:none;"/></clipPath></defs><g><line x1="78.83" y1="23.4" x2="78.64" y2="24.38" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="78.25" y1="26.44" x2="72.27" y2="58.27" style="fill:none; stroke:#f3bb41; stroke-dasharray:0 0 2.09 2.09; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="72.08" y1="59.3" x2="71.89" y2="60.28" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/></g><g><line x1="71.5" y1="60.91" x2="72.49" y2="61.08" style="fill:none; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5397
                                                                                                                                                                                                                                        Entropy (8bit):7.943289066824132
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:sEoGuhSAAX+0sGwKxJ+S10NPcnbZhZrY6iQ+Pogrv5LBm+g1Faugboj:sEoGuUAATsG3r102bJ6agltWlgs
                                                                                                                                                                                                                                        MD5:C73AB7DE5866931741A81040B64E12E1
                                                                                                                                                                                                                                        SHA1:B538DFB78BDE2310756CC277CD21D14A747B4890
                                                                                                                                                                                                                                        SHA-256:6442D3F752519A62074105E44E9FC0CC07CD5C288D8E21807FD9E2EF3B71F0EF
                                                                                                                                                                                                                                        SHA-512:F83A21DFFC4DBACCCD5E77C5CFEEA19856A4690D82E97926DF66573B213673844B57639FEAD2AC9A07AC8BD6182883C2FE6CE6AD316A4449B1E9FC3ACB820346
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...aIDATx..]{tT....f&.1...L..L2..$@ ......h...X.j. ..+.b.Vm..U.V?]Z(..k.....TpUY..k......$...d..df.......'.L...^...s~........W.H.jj..o.l.;#..(M9v,....g..BM..@8..._x.4"4..6.yDF...q...8^>j......p.AQ....?Pd..-.F.[f..Z..;.11c.N..i9yr.R^n5....(P...OLL..n?..t~.../......R.li........$.9q..EEY...XQ1.e.....F=.p.*.22..''..G.....{...j..BQ..-.A`.L...b.k.08.7x..gz....{<.-..xU..6....()......g.(..m.6.K`r G..@].$(........l.:Bcp0B...a0lAP......(...!0.&c9f.h....p...$..}.].^.J||.2`..0..(....E).m.\...2e.cc..j=...+.n......9b.....,.\..F.....zJ. }....FF..y.@..)..2......~...".B..4..7@......i.iw.b..l0..;]g.(........@..-..A.s.U4...v.t..T3&f#.q.e..x..s........ ..*....99K@..g`. ....M....Hwj..(..X...@...{ ......vd.........,[...t23s.l..;........Cp.......;...e...q?...e..cs.m......Ym6...t+. .^.sr....e;.Ja...H.cA@...I........M
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3325
                                                                                                                                                                                                                                        Entropy (8bit):5.21603580894647
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBbxshVPMNTG2UjROUVZOUCaPOUtgbgOUiCCJCCO16lOWklhVPMN2ULOZG2Uj4nF:0bq3ilUYjE2Agb3a16IWO3OUlUQ
                                                                                                                                                                                                                                        MD5:2C5DDC9EAC379CA8B07146A851A2BCC2
                                                                                                                                                                                                                                        SHA1:09CD9C08DF0257A73D6771458AD285EC75767B37
                                                                                                                                                                                                                                        SHA-256:44FF94B3C243A32D45EADD63610BDD52E39C2D96AC59E98364B06E0B0DCD5342
                                                                                                                                                                                                                                        SHA-512:3B7C94DF843DCD60B504772242836B3E55F53DF0C916434171D941825C124F6144C4F8CD9D0C71410511259770A7B75A59FD7A77E01A2A8FA2622385B5FED04E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/b79697a578f0b4a7d1b24de1a48b8562bc4517c7884fd998f36a92c296474922440e49c3cc839e38a73d31aa888ee9325bfbc4da3b0055270f1ca9dd51cb65e7
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="7.84" y="-275.16" width="155.35" height="104.5" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m57.4,53.65c0,1.3.1,2.6.3,3.9.8,5.6,4,12,12.7,16.5.7.4,1.5.4,2.2,0,8.7-4.5,11.8-10.8,12.7-16.5.2-1.3.3-2.6.3-3.9v-7.8c0-1.2-.8-2.3-1.9-2.7l-11.2-4c-.6-.2-1.3-.2-2,0l-11.2,4c-1.1.4-1.9,1.5-1.9,2.7v7.8Z" style="fill:none;"/></clipPath><clipPath id="clippath-2"><path d="m71.5,56.45h4.6c-.3,1.9-2,3.3-4.5,3.3-2.7,0-4.9-2.3-4.9-5s2.2-5,4.9-5c1.2,0,2.3.4,3.2,1.2h0l2.4-2.4c-1.4-1.3-3.3-2.1-5.5-2.1-4.6,0-8.2,3.7-8.2,8.2s3.7,8.2,8.2,8.2c4.8,0,7.9-3.3,7.9-8.1,0-.6-.1-1.2-.2-1.7h-7.9v3.4Z" style="fill:none;"/></clipPath></defs><g><path d="m17.7,102.25v8h14.3s1.7-4.7,6.5-6.5-20.8-1.5-20.8-1.5Z" style="fill:#989ea4; stroke:#5f6367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.97px;"/><p
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4181
                                                                                                                                                                                                                                        Entropy (8bit):7.949174879391552
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:PRAD7/7swCJA4qOkM4q/yt9GR9vlGNpsLeHAjaze6Z2RHn09gQ7xUi:q37sDJA4Tk9t9GTlqqLCviRH0Xt
                                                                                                                                                                                                                                        MD5:2D11E9DDD37FF97B455DBDD40AF50D92
                                                                                                                                                                                                                                        SHA1:8860F021E4D76E40645C9DE71BEC4B331C8FD606
                                                                                                                                                                                                                                        SHA-256:F6E0F18580912202F3809A5E230B0F1078C6F5808670F10BD2D96BCE0071C35C
                                                                                                                                                                                                                                        SHA-512:F6E80BFA33634003463D245CB3EDC0BC3ED6B0EFEE2235FC486CAA4FBBA108F1A7949D4EE248A7F9B4C9C42DC0CBBA584737C68353DD14D8434D773A056AB6EC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y|..u.gf."YO.f#......CZ..P,..-l%|.~...BB)..P...i0.-....?.X.....>`7. P..v.^..%..lc[.9.c,b.....7..........{...@."E..)R.H."E..)R.H."c.)......9+v\NW.q.[.....r bl..U...(..._..2v......m..\.5O....5..Qo\&'.'.9....#.....M.X..8..t..=.#.Q..0.th'?..Y...~...l.x.(...._q.Q.t...5.[...VJ+'.....v.k.l.x.....L./w..7..|...C.........;.>..`m....^.8.EC`.6../..&.m......9..&..\V....n.?..a.$.*0..4.Ql..1....4L@y ..dF0.....spF.V..P^...o.....rd..m...>\.\.3...G...u.HI..0h.. >_...z...@...G.R....Pf./.u.H.q.....j..d....p..]4.."..8..&...`E..ha...I.....6.!...C.1.<ep..&S.l....V.....V..9....+.5..lK/f.w(...........`.k.N.(...U. .....Y...X...<.y......3.........NTh..6.a..l...<-..........v%;..d..T.$...bG..v/3.wg..u..q.....B'..e.....).......>.....S...-9.R.?G.r....m..,.@..Xn=j[xlb.......F..sOn..Na#X..}.....X.-;......&.+...0C..GUfLa#...........e.+..x.@.0..g........Oa...y:....%P..I..+..JUof.Q....S<.5#.'p
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11620)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12983
                                                                                                                                                                                                                                        Entropy (8bit):5.589153322316143
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:RMGEPjf8xHkv8yhMAUzkLegm0BVoQFgQtJrL:KvPjfBvNMAUYLegm0Bng+1
                                                                                                                                                                                                                                        MD5:D45307D10CFF4297DAAD697FE31106A6
                                                                                                                                                                                                                                        SHA1:E25D78E4773C5ED2E99487DB0964EDAD2206901B
                                                                                                                                                                                                                                        SHA-256:5562A799C0B0457BD06E40F2921756ADC75F568D567CA2429984303126147C21
                                                                                                                                                                                                                                        SHA-512:DA927BE862631FF2F294F78734B942C2A73A96957D3C9CC6DD2F5128DF3FCD7930A675FE92DAA09A053B8E9C96B8B482C6194AD9E5241FA61B5E94DD3A276D85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/external_hosted/picturefill/picturefill.min.js
                                                                                                                                                                                                                                        Preview:/**. * @license. * Copyright 2016 Picturefill.. * picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/3.0.2/Authors.txt. *. * The MIT License (MIT). *. * Copyright (c) 2014 Filament Group. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in all. * copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WA
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5768
                                                                                                                                                                                                                                        Entropy (8bit):7.946214875202777
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OQGuo59+jUsyVrme0/fiv8l7aZdXjh6KYa4W8qoM3aFTOSoCXBiSxxWQkoqvz+Si:/G/59VdmBfiv8uZj0KSz2KBICXB13W7y
                                                                                                                                                                                                                                        MD5:637B33E9B1AF14772A7AC084143EF1AE
                                                                                                                                                                                                                                        SHA1:2E534207967F8605F191FE52A1036862D51AF53D
                                                                                                                                                                                                                                        SHA-256:31D53D5568A39F058193D8CDAE97A42643E7360F8168201BD0A7D641729B31CB
                                                                                                                                                                                                                                        SHA-512:DF68F22022D2A9C03647034E243363BEA15CA9EF442864F8AF1F4C7BE6427E176E82F30634A3071C1CE48DD80E95967A086C8D00AF4CDD8DBB6227201D7CD97F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....?IDATx..yxU.....;.....aG,. ...D..u..Z...Z....;S.g.....V.3].:R..U...hEqi.,...e......{..}.`.{..97!...$O..;.....o_..#G..9.)...............#}.......T9"D...P.C<R4.l.......n..G.?..z..r.?..G.Dy.1p"..uz..|(J...TKA(.....D.:DP..*D.#F#.u....@w..F|mP.o...6......K....z...Q.3....D..*..P&..1.*.%..~....-..ND....E@.*..YA...U.WO1.%....-[.2.G..n/..:.'....I.8}@...Q.I.FI..O. .....@!...d.Y........Y%K>]......W.7.\.\L.=...+.0...D...0....j.....nRk..x..9].T;t;..N..=D.idx8.C..@.H......mE.n...../..s..:..t...N.{5.s%.s........ !$."..VX..|.....UW..t..?;q...b&;|..2Cl..a..D.....VV...^...W.2...x...#2..Q1..a5....AT}R...}_[~UW..%..s...:...&.hO..-...AUcP....S..{aMW.U..4n.q.......O{....Bc.vn.W....'.*..v.F0..z...Bhyf.....M..S=u..p...8........q.u..-Z.h..B.....u....|&3../.U.D#.A|..~.-.g.8....m.......y....".=ZZ....;.._.4.?a...<.b)......M.....i.Sr..a..<.WN..-...1f..)....A.Z..|....*L. .UO..M..7...s.mJ..wYh....\9y.....m..q.....X.Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3212
                                                                                                                                                                                                                                        Entropy (8bit):7.903559711445454
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:g165KmNJk+yzv9Q6aVDIhu1jF2mHIETcH:A6Um/UzvVaVD00jF2m/cH
                                                                                                                                                                                                                                        MD5:579D58CE3B333812D6C65F7126044383
                                                                                                                                                                                                                                        SHA1:C40CC6E1353F600235DF03FC7535588D804A5357
                                                                                                                                                                                                                                        SHA-256:D592669B454954D68EBB09C8D13AB5EB89E09B5C0957107CBB709BDF945DA06E
                                                                                                                                                                                                                                        SHA-512:03B006A160BA77FF16FE52BFAA85A3DF0E359E863A31ACD70650871F64ECE124F2272D43178340CBFEDC8B0B845B6629902E8C60896C18BB9932B81277FDEF5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/C_Ty0alIJNrRQz5pNFmgA1rsRnhZDj67eVCCHXoJFFot0FQEZydARPRKbBADyHQoA0_Dj6gLITCshiJq6C-H-QM_U2mJwJZVLOQPnwvCL2RerGMEhw0
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a....SIDATx..].pT..>.l.C..."...F...w. .....h.n..Ly...R.N.L...A$J.......nV..%.M(.......Q[H..&.d.!$.....t,KB....=...a.....{...........dAC......h5,.X.e~.....~....Y..Y...*w....+..|.g.Z}.....X.G..<~..9..U~.<..d.M.........X.k.f.~.1`.......,R-..$`5~.q..D.=.s.#A..(8.!.'....R.".....F.a..P.-.....[........1|...,Y..@l.w....3`.:."'.1.......RB...e.....E*...m...L0.).E^JM.T".7.n......?d .[.......D ..f....2..=....f.."p..l......pE...{.\.y...2.S.a9._fo..1.8^.A...{...u...B..H...tV. h.n.^.K.0\.B........w..$.ggO.B..0..!..q/.Bb....$...3...y.3zJ.$l....GpZ&D.....7Pbf.V.b..p/"..C..P...........S............{.............6B..?...yK..'....7<.q..q7......9.).8..r'.....8......,..f.L..=.m._.Y.&w..9..X.U..`..8........./..w..W.6).A...}..."~....X+..g1l....y...`..........q...}.E.l.c.....W|...x..'...g.....Dc........g......|w..Q.Y.; Q<...cF....%y......l..%...|b'^.<>..x#qyU...n.u.F..+....o.e.O.....ju...@z~.$V.......?@.w...5:.V<..l..c..,.|...:u&
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):428944
                                                                                                                                                                                                                                        Entropy (8bit):5.929994782180374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:cmUFpMvCvYFBt+1FNaRPERnXPT1doQIZEudE8ZehNsehnWodvCWlXW:cmAUV+PNaYnfTLFIZLChhNBhnJFC
                                                                                                                                                                                                                                        MD5:435545679C874C6D11C3F6FDB767CFB3
                                                                                                                                                                                                                                        SHA1:5EF19C777FAB4EE9BF3BA4BFB52297A666B41635
                                                                                                                                                                                                                                        SHA-256:0E501A7CBB085C95DEBAC6708141F1E0F87FAACB6EC5DC85641F8F713E33F1FE
                                                                                                                                                                                                                                        SHA-512:A4FDF63F45D210AA1A500BBD65D5E8C35B4C7C4594A2E4F0180A925696319E660190B0F39BF7410B34A7B9CDDDC0A5A836B2018BE29F0575711F9AACC57604B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://storage.googleapis.com/support-kms-prod/Yyo7W6J4EWKAac3eS1bFOgRgBAhHBF4d2M7s
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#B67B44;}...st1{fill:none;stroke:#9A6732;stroke-width:5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st2{clip-path:url(#XMLID_00000075870817054466701820000006701549800039284358_);fill:#0065D6;}...st3{clip-path:url(#XMLID_00000075870817054466701820000006701549800039284358_);}...st4{fill:#0065D6;}...st5{fill:#669DF6;}...st6{fill:#4285F4;}...st7{clip-path:url(#XMLID_00000107556654709708920520000015232723630616043146_);}...st8{fill:none;stroke:#0065D6;stroke-width:3.7342;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st9{clip-path:url(#XMLID_000000758708170544667018200000067015498
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5831
                                                                                                                                                                                                                                        Entropy (8bit):4.91273680553887
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0PBGA+ED+kd5XG6aLBHnv8+S4sBZhGufFQdewZm9ZyXmRfNagzZE0udpG:Q0AUuFLQJNKhhSmnyXmRfNjE3G
                                                                                                                                                                                                                                        MD5:232A9B8E009EA2325BB1D8B81305C4E2
                                                                                                                                                                                                                                        SHA1:EFBDF51C9A04635298AC03BD0727DD4D434FB8EB
                                                                                                                                                                                                                                        SHA-256:121010866A59196ADE7A5144311EC1B976401F43F39484C9AADC8E5028C5E5EC
                                                                                                                                                                                                                                        SHA-512:680004EC6613C1C410E15E636F0CD17745D321A5F1E4A24AE3DAA33FB9950FEFDA7D05A34DF4C0B25C46BB7C1E8BBD5FC8516DF9F40C7E84A7EA8E4FFE603B1D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><line x1="43.15" y1="36.03" x2="45.27" y2="32.41" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/><line x1="47.39" y1="40.57" x2="50.61" y2="38.19" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/><line x1="49.47" y1="46.71" x2="53.28" y2="45.94" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/></g><g><path d="m92.36,61.07s-23.53-9.21-22.89-.1-.34,12.59-.34,12.59l11.74,5.62s13.18-1.79,12.11-5.62c-1.28-4.58-.61-12.49-.61-12.49Z" style="fill:#ddc9c8;"/><path d="m69.13,73.56c-.8,4.47-3.68,6.07-9.9,6.98l-7.25,1.46,6.25,3.5c10.52,8.91,36.92,5.46,47.1-3.84l-4.04-.81h0c-4.97-.9-7.57-4.23-8.3-7.29,0,0-9.87,1.51-12.31,1.51s-11.54-1.52-11.54-1.52Z" style="fill:#202124;"/><path d="m109.89,82.35c-12.3-1.97-17.14-1.71-29.12-6.05-12.03
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14116
                                                                                                                                                                                                                                        Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                        MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                        SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                        SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                        SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                                        Entropy (8bit):5.135483049676793
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlD9p1pmiQ16hl/GZ2l//NG/2g1p:6v/lhPd9p1IiQ16hA232Vp
                                                                                                                                                                                                                                        MD5:6BDB539974BBAF007A15BD517A3F69D4
                                                                                                                                                                                                                                        SHA1:E48E1240591318575AC90C00398138C6AF6D02C8
                                                                                                                                                                                                                                        SHA-256:187943FCE48B6C9FCDA71AB9C3893C186E2F00AB4A2892F998F080330F5F8437
                                                                                                                                                                                                                                        SHA-512:3E80DD8D16454693CB030B3CB8A8A34120F1A74B4DA14C89C1839A355206997B2FACCECD5126C43C07B01B499EE372548836B47C8E4B2D753489C55878E759EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdNDDD1Pd9EkoVyu-Uh1zdsfd5LcOYIb4ZKB-Ag=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......V.{....PLTE...uuu.z.t....tRNS.@..f....IDATx.c.#.........Zr `.?........A..'.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):383303
                                                                                                                                                                                                                                        Entropy (8bit):5.894823986566688
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:+EApMvCvYFjpf4QKir4F+xoCTvRqA9TTcddQvtpblphHpvbLhWPxt0G:+fU74L4k+xoCr4A9T4divtpblphHpvbK
                                                                                                                                                                                                                                        MD5:D17A4D6B8412E7F8E1713166E7CAF93D
                                                                                                                                                                                                                                        SHA1:26328AE053F1BDD5A7159979E43FB0B6FA834081
                                                                                                                                                                                                                                        SHA-256:3423C1517A150F9F6E739E6159B97657936216F20BD621D4AE4DBB6606DADF2C
                                                                                                                                                                                                                                        SHA-512:2D2F1F89FC830D1CD41C7435B0C339DAAD60C40C2FB1A0505B003F091F8D5A02CD65234A2874EDA0B9624596DC97B2D19FA4DE4BAF44A691EF7D4B1F0DB39058
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#B67B44;}...st1{fill:none;stroke:#9A6732;stroke-width:5;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st2{clip-path:url(#XMLID_00000070086649636927041280000008263042759142271661_);fill:#0065D6;}...st3{clip-path:url(#XMLID_00000070086649636927041280000008263042759142271661_);}...st4{fill:#0065D6;}...st5{fill:#669DF6;}...st6{fill:#4285F4;}...st7{clip-path:url(#XMLID_00000150084599530769501760000011744317880539270530_);}...st8{fill:none;stroke:#0065D6;stroke-width:3.7342;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st9{clip-path:url(#XMLID_000000700866496369270412800000082630427
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7101
                                                                                                                                                                                                                                        Entropy (8bit):7.9675500405908775
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:2/+R2UChD2tV4CFv7+0wjRNr1lAuNaYtY/d/zDaP3gU6v:22jY2DFv4LhKuN5ed/faP7S
                                                                                                                                                                                                                                        MD5:D93F2626571836FA5BA6BAD2A13A5CD7
                                                                                                                                                                                                                                        SHA1:9E3B03C4D68BC340D57A39B6B9F2775ED547B7E8
                                                                                                                                                                                                                                        SHA-256:AC2C9FAE081132FF4726EBB4760D4D65998749AAD44DF306A4F325CA60E8AE33
                                                                                                                                                                                                                                        SHA-512:22B6EECD05042A5F38372FFF5A9D7F63351DE2E42F2D504D286C17F02FFD2F39B6BF97A4F0882178384DCC42D449F3EC5B9152FB20A3CDE0014A49247662E665
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.............bIDATx..i..G.../2.....}...!.[.f4.EiF.....c=Zc...^@.w...m....6.......bm.....{.x...w<.h4.F...%...IJ<.I..]Wf.....:.)......x...x."^....0....0....0....0....0....0.......A.............7".......K#..H..U.\.E.."-.......,?......d.h^ZM.2MS.T....2..............?.....#......<=.I......."...u..=.gm..i(..HgiP..&N.iA.r.5...2.)..Gx..!...).*aM..............F..R.5>.R:.B.....D.o..".b.&.c./U|,36.d....<.v...Q..y-{..+ ...q....6..-....,.E.R..e.c..... 5..Jk..mu:,x)...k.....YY)q...I....X.P.}..(3.d.<.Y...g......<..=2...D.......5%.hbJ.m..2RC.!.....b.....Z....?\.......e.7.,2g..vw35...~..N..3..'8......*6..}e.*...WFB...p.p.........-...X'.<..y*;...M...C.....{.U.@....@QQ.fC.....).'.....[......Am.U.......`v...1fm....i.MM..J.(.2g.{.......H....nv..."......F..dE.3;.#.6~P.....w|&..{V.C..+W..z..Z...%..^......yFd.C1rLXX&.......g.._.a.....^{...'.\Ab...p.W.jy4...K<1...<..9F..... .=/e..p..2......a.....^S...z.v.[Onha
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1450
                                                                                                                                                                                                                                        Entropy (8bit):5.173171704560104
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tYLfsSUwouvtaMFcIo60pCMteo6jcBZoXSdYWXoQ2oZ5oBYBKpUNoPHzEQNo9wRj:6fsSUnuEMFcP60pD6jUSCd3YQ9Z5n4pn
                                                                                                                                                                                                                                        MD5:261182FCB4BC5463A0EE1E34F57017E2
                                                                                                                                                                                                                                        SHA1:D7A422239DCE4FE7D43EB2A9B6CBEE889418D68A
                                                                                                                                                                                                                                        SHA-256:EDE7964EBDE01E3E2E4E0B1C16082FB6E927FA6400480D4A8E08CE82BDAC3561
                                                                                                                                                                                                                                        SHA-512:239665D66CF3D022557A5B853FA44875FA95D212FC11BD2C59296BB2D2D085D77281FC39F7A7FA764BA8AF43EA181EF4E5542D8BD02208AAF962C1756CE23CFD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/familylink/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 75 82" style="enable-background:new 0 0 75 82;" xml:space="preserve">.<path style="fill:#4285F4;" class="st0" d="M38.8,9.7c-1,0-1.9,0.4-2.7,1.1L14.6,30.5c-0.8,0.7-1.2,1.7-1.3,2.7l13.6,2.1L38.8,31l3.3-9.5L38.8,9.7z"></path>.<path style="fill:#BDC1C6;" class="st1" d="M43.5,49.9L29.5,68.3h7.3c1.2,0,2.4-0.6,3.2-1.6l12.9-16.9H43.5z"></path>.<path style="fill:#BDC1C6;" class="st1" d="M13.4,55c-1.2,0-2.4,0.6-3.2,1.6l-0.6,0.8l4,0.9l2.3,3l4.8-6.3H13.4z"></path>.<path style="fill:#34A853;" class="st2" d="M38.8,31l-25.5,2.2c-0.1,0.9,0.2,1.9,0.8,2.7l7.5,9.8l2,2.7l8.6,2.6l6.6-3.9l3.3-8L38.8,31z"></path>.<path style="fill:#FBBC04;" class="st3" d="M23.7,48.3l12,15.8c0.8,1,2,1.6,3.2,1.6l3.3-9.6L38.9,47L23.7,48.3z"></path>.<path style="fill:#DADCE0;" class="st4" d="M36.8,68.3c-1.2,0-2.4-0.6-3.2-1.6l-7.8-10.2c-0.8-1-1.9-1.6-3.2-1.6h-9.3c1.2,0,2.4,0.6,3.2,1.6l7.8,10.2
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11354
                                                                                                                                                                                                                                        Entropy (8bit):7.210421294672531
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:+YEyhVOl9peyN0P/wkbZ0C6WMBTPlTpAsW/VQOA4KIaSH:lTOAyNJ8eNBTdpA/VQOuSH
                                                                                                                                                                                                                                        MD5:7B3A5B26E0581E226249E7723A981DC6
                                                                                                                                                                                                                                        SHA1:331FD577D6F2BE259962292764B62F5EC4BDB742
                                                                                                                                                                                                                                        SHA-256:F962CBC593257B40184DF12AA0581987B9C62D209EE4A4BDC379AFA394A77038
                                                                                                                                                                                                                                        SHA-512:9A141D0441B1BE649A5E98C07A2175CBF78E732828189DB4CD20DF81C58356CAC20042D1C4FCB404D83C8F629EAD496B905055C8D73BDF447DD8E810043BE35E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................M.........................!1...."AQa.2q.R..BTU.......#3CSb..............r....................................N......................!..1.AQ..aq...."2T....SU.......#Bb....Rd....45CVcr................?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5372
                                                                                                                                                                                                                                        Entropy (8bit):7.956371235548896
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:tcyGIZLLF+R3F03zPSbzl/SXfs6IRBMXgSuVfO3bviFfV39z/4hlmpM:FGkLFU+3zP4rEgNtmvIAapM
                                                                                                                                                                                                                                        MD5:774E9EB05D1B9E639BBA4C159DD95DF3
                                                                                                                                                                                                                                        SHA1:E91B0297DFF1E47B7194247E9A72B4DACEC82A49
                                                                                                                                                                                                                                        SHA-256:49ED555BB681AE2BDEB1BD6F6E29963851D7F6CD84576398A596072768BF47E0
                                                                                                                                                                                                                                        SHA-512:8CB93EAE1D76771B1D4D150614498D92381CB498BE3AD5E9CC3B9F06C808E4F444C6BF5EA664C0C74EC2D5B577B5AEFD2E9509EDDC0336B457E5EB26B0B8551C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...HIDATx..y..U..?.[U._w:..Ig'.,............Q.e....zFdQG...:..q.Q..Q....!..I'....2(..u....N.{...o..t...^..|..9P]u..z...{.....G9.QF..k....L.....e.....3&.....;.2.. .HK+H.....H......L3....K+.au6p....NO[-..u|U.Wu........39.wJ#.......8B..H.I.. u....(..z`.N.v..4..;.\..1T..5uJ.1...P...j=....*8.}bs.)..;....."m?.*..I...+..K..sH=...$y/./:)..E.}./!z.c...e.S........._........t.H..nj.qc.!........B..O.O!.3...p.......1.....P.X./.E....N.....K........z.,..e.a.o....k....@uF..l....m0.]]O..6u...@..?..c.~D~(U...;;p.B`..........SV.8.......R|.6b'm?.&..H..E.\}......5........._....D......._.38..2.R>~aL......3.5Qq.t.=c.LUs/l..E./.K..o.._UwEh...I.[..I..a{K.=../..K..}w[2.4f$..=.....|.MLI...~&...<W_....0.j.DiL.._.%m_...z.*.........1v....,'7..F].....J...D...<.W.....C....!..w.R...`........U.>*...Ds.#X....W.... q..920J..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1019
                                                                                                                                                                                                                                        Entropy (8bit):7.530240603592521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:HGIeQZ41zZpu3JprPN9U2WEYpWBDeiYQ9:HjeU412ZprjvvAW1ei3
                                                                                                                                                                                                                                        MD5:BE4FE0681CC7932DDF7545D0EF021F1E
                                                                                                                                                                                                                                        SHA1:CBC897E6A307D0282C243B1C23A9BD4608B033AA
                                                                                                                                                                                                                                        SHA-256:8ED0A0DF41FF962A1C0591EDE6ECE707718F6DA216FDB66E22965EB6794D788D
                                                                                                                                                                                                                                        SHA-512:DF1FE075B064B77B8AA237A727111D8DD55C3760FDEDCA20E9927DDB010537A5D83948358309AE9122C05419FFB2A31442367F1A29AE1B2E93EFB148FF0E3D6B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...MoLQ....F....DB.G...e#."... . .......`'.%!...x.2.J.s..t!:c......d6......Osg@DDDD.s./.......8...}.......q...So..D......]`...XW..._..|p........1_.fh.Z......-w.1.{.-...i.{.....j4.m........}...n3q.y.1.o...z;...>..tKd9.-..[Ro.......P.5..........S.i.W.O.V..)2?...YkAE./..G../..W........d:x)pH..^..Zf........d2x)pL..^..[..K..p.R.$....L../..[....P.....4x)pJ%.^.....*"...4..8.W...}...Y....Q.|..c.6N=..B.f..6,.J.`c.5.x5.?.t.6N..S`...8.6N..S`...8.6N..S`...[t;....H..?.....?..B..g`=L..&r>....#.w..3...{.q.l.......3d.....:..H..iy8..[..j.~~.>]..)..p.J......0H^...>..M.o.D...).q.l......).q.l......).q.l......).q.l......U..i..;..S.+..|.:p=..*IG.q.l......).q.L...KP.L.....;..L....E......m..'.t.@o.q.l......).q.l......).q.l......).q.l......).q.l......).q.l.........#.o.W...3....1...k..#u..^3..}..o'.].....l...7y.c.Bw...W.8{B/.g.r.._.......(.....G...n.v.y...4x......r.t.y..RQ.&g..o...Q..Z...k..wR.GDDDDz..3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5711
                                                                                                                                                                                                                                        Entropy (8bit):7.954578202554254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:apCXJvS7MbMnQf65lN78076Ab6mM5bSrD7qjCQf966ljoigCcELY/+U9O6y+m:0+AYAf8eYOrKWg966BgzEy+U94+m
                                                                                                                                                                                                                                        MD5:EF1806763D2C1920716B9B967321AA2A
                                                                                                                                                                                                                                        SHA1:0D3735168C3C56694449C4F7E1E4EE8197164683
                                                                                                                                                                                                                                        SHA-256:A0D8C5744641B6DC43E0EEC7C1981CE10641FED9C7304ECF50771B23A7E2177C
                                                                                                                                                                                                                                        SHA-512:637B141F7E674B142318B0ADC038727290C21037F027F420E9CD21B7ABD6BE7BCF7C2FDEE6F09A9D3DFBD90F3111B7B91EA2E6C0161FF836B17B4E1FAD93C113
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s.<vf..]._.m...$.VEmUQ(. j....ZU.U.h.-.."(..PQ.Q.&%@^..8.@^48...$Nv.;v.x..._3s.=......y...z..F.{..{......;.s..h....h....h....h....h....h`i!..ky.....s[3..1.,(.y...Q..k....d..0...~....9.....O...DF&..-c~}......>...h4...._.k.~`2......[.......q....".~]6...r]7.n...'........h....X!..:.aP......R@aU.:E... ,..{+Fp......"./..~.#4..r/y.Z..'.Z.b..)8Fu....$b/g.Z&]...+.J.C...Bk].1.."XD............r..........o....:.L...Zj..."....}.m.."r...H.[k........{kkk..&.....}..o...x..0""O./Xkc.O...l..G].:.Rd2....q....0.T*5.T].]}.....z.._.~.gZZZ.-w'.n.......e....mkk.X.~.E..<<<.m.]..Zk.......GX,......n.............. ..Cggg..'.^..;v....zY..Z&YJ../.<..q......m.]@DD..(g......X,..iA...9+..qI.q........{...c...Z.P....V.`a...............SW...t.31....U.......n>rq.d....N.[&.T."8....M...+...6.u.d-..JP.....W.*..\....V..^.X......J.J.#x%i/.@.W.V..+M{a.....b.^...+...Bn....?\.....jO..3V..Eq... 7@]n...H.!.W
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4175
                                                                                                                                                                                                                                        Entropy (8bit):7.792037496841981
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:CNjUwmdPbBhCwrndwU/FVNk3twv+EEXFx9y8TFk:884wT1bi39EuVymk
                                                                                                                                                                                                                                        MD5:528CFAAE326A3BB9E2AC8FA84F86B629
                                                                                                                                                                                                                                        SHA1:2896806E67CA814B3A1CDCB3269570AE59CD63F5
                                                                                                                                                                                                                                        SHA-256:208D04BF349F845F35F37B1F14EA345663C3A538408CF593CCC57D0AA8746565
                                                                                                                                                                                                                                        SHA-512:81DC39DF65F3455A96356621DCED76F92253F13AF90A4048D154FA24BE322D6B8DD4B98A75A2840EF802577418F09A029A1D770EF4D2F61AF3DE902C9EFDB9F4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:fad22fce-9b5e-40af-8da4-79ebc9d7b747" xmpMM:DocumentID="xmp.did:77C7253ABDC411E7AA94B0991AE57A61" xmpMM:InstanceID="xmp.iid:647C83D0BDBA11E7AA94B0991AE57A61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`H....._IDATx..[{pT.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):426
                                                                                                                                                                                                                                        Entropy (8bit):5.23820406692558
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slzY7bJihxYWR5oz058KoJhwaNkJAh8HpIJADyRrFFj9jI6ZFHpzTPr:t4a7twuUbbuwaTWL+RrjB9jHJTT
                                                                                                                                                                                                                                        MD5:EF8925146964664427EF3619845A8C36
                                                                                                                                                                                                                                        SHA1:8227481688B129D0CAA0497A185CD5D8B53E5839
                                                                                                                                                                                                                                        SHA-256:2DEFBC56C098986A25D0CEAC44C9FC2960A52B1E860069735BBD9EFC571058A2
                                                                                                                                                                                                                                        SHA-512:8965BBA0F7166F644CF5B8855F161D02FA18481F83C32614B7A577ABACC9D16E89572D940CAAF90B9A5BCBF7A790043B81DDB430F488C8BAD73016D1EC44DED6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="128" height="128"><defs><radialGradient id="a"><stop offset="33%" stop-color="rgba(0,0,0,0.1)"/><stop offset="100%" stop-color="rgba(0,0,0,0)"/></radialGradient></defs><circle fill="url('#a')" cx="64" cy="77.5" r="42.5"/><circle fill="#1A73E8" cx="64" cy="64" r="28.5"/><path fill="none" stroke="#FFF" stroke-width="2" stroke-miterlimit="10" d="M72.5 61.25l-8.5 9-8.5-9"/></svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9343
                                                                                                                                                                                                                                        Entropy (8bit):7.969995148017828
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:HKi//acL3bdh5By9DtKR4MJn8pvxOJk58Sh9l86wsOrDChSxUvO0nL:HKiHdcsjqFw2CVhscmvO0L
                                                                                                                                                                                                                                        MD5:59DC6E9C994B78CBDF95F874BD2012FA
                                                                                                                                                                                                                                        SHA1:20092D11483A5F65ED1341F1044B1F4744A4E62D
                                                                                                                                                                                                                                        SHA-256:0CDBC2A5D6E7F2FB619AC23A5D24BE0C3DC21D31F17F20BA0BF61F099F57B96C
                                                                                                                                                                                                                                        SHA-512:BC481586F43BBEDCACCACEF3C1BBFBC4C65E39C29A6E716F2D2F106379ADA67F32AC92C3BB443320A854C46BA440F570768ABF08A6C8BABF514A7A541F49B1A1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.]U..k.s.u...R...... aP..A[.yv;.." >m.}..8.v...j;t....m.~."(./.Af!$...s....u.....;T.JU.VU..>.S........{...8..8..8..8..8........{...c,..c...~...F.s.[....o....?...w%..p.Y.-.X.O.`}..D.A.&...g..'A.^..RDV...?.[.....q.kL.@p..~Z... ...S.O....m..'X/Y.U.%.. ...........q.mL.F'x.p>..CE.....=.R.!........,E..N..].7..^3........O....`s`}..\.G..%.. ~....N.V.....2....g....'N......d.G%.n.$..H6..l...H..1.V.u...bM7.9s~3....#lo..'..^......S5.|....^.i.eNG...f.!...d..b.....k.....@4.^.........u5.[.....wv.W%A.........kn....5....\1.mg.t" ...D..\.....W.......j.U..0?59.....[y.%.r.....3V.....z.?.....f/......Ht@..pB2K..@R...p..im.9a.DL.>Znm@x.....g-].l{.k,;.e....@f...D8......X..mgQ=....Q...Z$#.ZP..4.)p...4V.F.Q....*..".C..d.H..I.aR.!..S.&...-.._....4..Og.u.^......J..I....el..n..'..uv@,.....M..z.I..'......55h.....F.........&.BzRH....t.!..qZ..lDzZ.....%...X..8..0i+..o,<.~........#..v..T....%....%........W.f!
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5374
                                                                                                                                                                                                                                        Entropy (8bit):7.951268772310265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:kwbQOpo02fm33oREmpEQJNkhvL8ZmKRntSlvNNDzSe5++eKA1FyVVq:/Hv2fmIREmp5Gvz4nsLNX753jAb8q
                                                                                                                                                                                                                                        MD5:36916CE8528B1EE181925F79EFA3397E
                                                                                                                                                                                                                                        SHA1:FAAEE8551C05DADCE27DE1188CE7DF899748F640
                                                                                                                                                                                                                                        SHA-256:7B4BDEF7A004268E96C60CE8F3EEB7F7CB8C5F2A26D17CBB7F125024AA5AA588
                                                                                                                                                                                                                                        SHA-512:F8FAC9E31E200E48E939F1D5C253E0D00E3873F5CA8226E0B181DB7DC1BD8928085E1BF5B34D39A08B7DBD5A1B2F746FA9D1B8A8043810B206659919200376F5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsroU3293OtM1dIFgqushuz-Wrq-0-_z4AnqLkgw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...JIDATx..]{...y.}gvg....a_.M......}.<......T$..i.(TJ@..$j.TJ...J}...B.?ZU$j.........%.A!..CL.1.........y..........wf.w^....<.(P.@.....(P.@.....(P.@......#./..f^.....<HT..I.m.......P..O7...h...@...L......<.Ab.:'....'..y.'N...M.!.......{..V.#...}..L....[t.....?.$..D...9..@..491..X./.|.?.......'@f............?..K.4"k;.Re..b...,#._.4s..q.0LJ4B!...B...iX......;.?.$.......Y..{.~}.8.$..,k..$m........O........j....`.o..<.A....6...{.|k....r....f..w..D....a...Q>x.w....o..^[.o.1.&.A:3V.....f}.2txa\......!.p.f.Uc!N......?\..........o...o....GY..r.T<i:.@.$..:s._.....R.....{.m.s5..x..!.`T....z\r.*.:../.........3...`".u....s...........k.g..j.n...`. I.C..%.\j.....Im.^..K...v..].<..w...y..w...z....]..#.f.zZ....z.......HS.d2..?..........}..Ct.N....'..m}.R3@u5N.s]..L.X.c_0,3E&........&N.....u.....]..M5E.. ..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18378
                                                                                                                                                                                                                                        Entropy (8bit):5.45167891540052
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hcXfX9yALAULgMEcqdeydhPN+A+FF+5SYOelHO91QIuW:hcXfXtLAUL405dUOGc
                                                                                                                                                                                                                                        MD5:74AC8B1240E3AD9D420FC3D6102ACF47
                                                                                                                                                                                                                                        SHA1:D6ED9F7C7705FF4F9C1BC1810E99F6FF450405BB
                                                                                                                                                                                                                                        SHA-256:C9CC7C7C5FAA8EB87CB23C7EF353EFA5D749F80AC1B02057E95A39F187D8D156
                                                                                                                                                                                                                                        SHA-512:6FFCB0CF00003896EE5BBA6B2CC24E5E44262DA7D5BDECDC3C0B9360969708994A456D8526BC3EF53FEB5B3B595B4CB1EB54F0896FE9292DE00407F8371907A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/js/client.js
                                                                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa, copyright=Andrew Federman ??2014], baseline, precision 8, 580x387, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):51978
                                                                                                                                                                                                                                        Entropy (8bit):7.965772279445538
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:yYy1lyv2Bf8eZSlTFjZr8IyT7kykEOHHTBsovebQzhgI27uQLPbiunYReU81l+UO:yJlyOEeMXRCIykEOnCqebQzL2hWuYJbp
                                                                                                                                                                                                                                        MD5:2D288404B0EB6FE97145F83C22C725C8
                                                                                                                                                                                                                                        SHA1:8621EC20D4252B750A1930B8D1D267C3F7109275
                                                                                                                                                                                                                                        SHA-256:4978E3F410070ECFE547A37C780A6D3782B309FDA3FD654C61598A9518E3BF3E
                                                                                                                                                                                                                                        SHA-512:F91F16FC8C66552B9998174C635C3327CF68F283D399D203C85ED2D26F3EB21FC809DA52FDEB97330FA540D9C02C583CE66F39CDCFD0E3967D061A3BC73968DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/E6tYJJspUH6e0wdnBTfrYVmKSk7__u1jHHzL0tlBuEPxSAX55KDGQ9MszXIkf04sV7BWaMA4KzwKTh-7U3nAxQLxd9UG73_toFuL5hIS0UeIFa7soH4=w1440-l80-sg-rj-c0xffffff
                                                                                                                                                                                                                                        Preview:......JFIF.............LExif..II*.......1.......&...........-.......Picasa.Andrew Federman ??2014....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18394
                                                                                                                                                                                                                                        Entropy (8bit):5.451796838882081
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hcXfX9yALAULgMEcqdeydhPN+A+F6+5SYOelHO917IuW:hcXfXtLAUL405ddOGD
                                                                                                                                                                                                                                        MD5:A652C99342A60E6C01AF3B070ABCA897
                                                                                                                                                                                                                                        SHA1:BFB2432D813541B35134B63606EFD3D32C715224
                                                                                                                                                                                                                                        SHA-256:F92E7BAF6054ADA951110842B4751571B3B16B43E826FF46EB36520F0294F59D
                                                                                                                                                                                                                                        SHA-512:21544145D5A50FDB10BD640C9A9969A8B9D3117CD0354F11535A8C33AD6E4B8080798F105F8561B2611A1641321584875E7AD6AAA0E06A9C0D0FAE7727989609
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):412
                                                                                                                                                                                                                                        Entropy (8bit):7.002417616571812
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7b7xjUWEUDR4Z0FHUBRb44P07S4kFzDeiiO7:gt1EUDaZU4PP4kFXoM
                                                                                                                                                                                                                                        MD5:FB59C29C373A66D0272062BDFED70A34
                                                                                                                                                                                                                                        SHA1:0CED329EA9E363799E2D4AD51EAE76C094291CDB
                                                                                                                                                                                                                                        SHA-256:A11E9685A7CBEA851706A7B0187F421A39557BBD05434BDD8DBB28D4D413016C
                                                                                                                                                                                                                                        SHA-512:0237C5AFEB29881562AA48FEE8F6821EC6F08665541D6FA109AA5E277A010D51918CFDD30DDC5A1BCCC15223AA531D0DE9068C2945EA275975F77CADDF9EE0F8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq7l2k1KiQmxCw5d687WTfIPgwjVfGvoHaSwRDI=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......cIDATx...ON.P.....FLC...;.1.m\........M......u.B.oD..|.g.....i..i..i....=*........Jd..p..O.aD.....r...."..<.H.b.w.i.=J...#n..^..{..A.h}@.<... .... ...4......L......`...eb..,m.9u....8..............(..NG.i...........'|..:u@.#?.#..$.p.`4.~..s.@.....]..L....t.....S...9....p... @.........5`..J....P....[.a..?...............a..s~.... ...'.... .....!..../....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4101
                                                                                                                                                                                                                                        Entropy (8bit):7.921480668492846
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:QVPEXJ+R/pYoZPIW1c16oijsBfZtpirBKKf+JvRQ:9XkPN1cYohBfHQrBLf+zQ
                                                                                                                                                                                                                                        MD5:58219FE08D163F4989417CF4C911BB46
                                                                                                                                                                                                                                        SHA1:7B9522EF9499B021206ED6F261147A9FF2E0BB39
                                                                                                                                                                                                                                        SHA-256:0829C83995707AE692A25F91DD2F34B864DFBE1D60A5FB5D36CFCA58784B6EFA
                                                                                                                                                                                                                                        SHA-512:064D4638EB188B8B44A6FA381BCD6A875BF4679BE05436C241B36FC3117E09269D645F004C8E30EA3C0B9237ABF3A892404CB1F932AE8257836993B9D4ECB63B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7mPWDo7RTqKFJeuMhjYz3eInIpzwiqF9Yxt3JQ=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}|T.....N..!. "..V...]y.d..$.&.V[..k?.Z..U...&XQ>.]...j..Em..n?-.....JZ.YE+X........$3..g.....$.$.....O2s.<.3.w..v.9.......................x..:...\5g2H\.A..8..3N}[......4..V.S.C.T....1!0W...(.>...C..tI...e._2}..8.l.#6h7..u....w~}...........7.J.......@1cj.n....i-.V..|aT..5s..b..s....IQ.#}.L..n0.........A`..._}.q.V@..A.#}...qv...6o..@2.!.J^..5e+.%..m"_2u(t......N.i.-/......N....D......@;+$..M.r.O_.J`...B..p4.\.......[.X.....#..... ..}...G.....;....).<.?..x..C..rM..)u.h.6..`.-...I....:....s.8.R...5RN5.l.c.e....#gE4...w.1(......N.W|5...8r"0..6...|...E#...,......\D..5....u.;.b........`..8...;.1VK..3._3.k.V.%..._v..)..:.......g$.e0...R.../wt...."L... d..X.}.h|..k..S.i?|.>.r_qOA.v..cu.}.#.\`......-h.7...7...q...h..Qy^.w....".=..A!..;.....S...|c.......n/s.\...GK/.R..,.U..[c.d..a...h..~... ..ZczA.5..@..,.O,...`...K....`.P..L.....#VK..+...{a...T.I..^...........x.J=E..x-..rt........w..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8575
                                                                                                                                                                                                                                        Entropy (8bit):7.0276527602298895
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:JL27bt8CvYoyBr+IA6gxVLi2VxfWLSIUY:9gbt8oYoyBr+IA6gxVDvfW+IZ
                                                                                                                                                                                                                                        MD5:0D0521BB582617CA75DC4AA5A9B84034
                                                                                                                                                                                                                                        SHA1:E1B0FADB9AB8FDBA83AB181052CEEB83EDBBDD77
                                                                                                                                                                                                                                        SHA-256:A2C8F95725F9E819DE9DEAF7F84BD41C17DFA35C78FE56E3DAA9DF547AF6E3B4
                                                                                                                                                                                                                                        SHA-512:D68F6D5BCBDDD94FD3BF7FF7EF7F12E6EE8BC624DCF6CD97DF65FABFC33E044188B085B6F6CEB3172B525BDBD353B6F4640507EDC6DA595BA9B3D3BF795BCB98
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................O..........................!1...AQRSq......."3ar..#2Bt...45....Tb.....Ucs......................................A.......................!...1AQ."aq.2BRr.....#34s..5Cb.....$S...............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t.i...;."v.GDL.ZvF.t..o....t..o....t..o....t..o....t..o....t..o....t..o....t..o....t..o....t..o....t..o...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1138
                                                                                                                                                                                                                                        Entropy (8bit):7.714186589709804
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TdImiZFbZXbKgXv0fZMh9HfyqQLgvZsbJxN+79r4yBh1kbO1:TaHFbVKPMh9/5Vvmbp+754yBh1gO1
                                                                                                                                                                                                                                        MD5:E90A47EBC38DE88E0182024EF55F34A8
                                                                                                                                                                                                                                        SHA1:D7953885ED78045B0CEE61475F99652E13408502
                                                                                                                                                                                                                                        SHA-256:4ED4552492033A99AF8175CE541D9E2FD2FFAF228CCEF979660F75819795438D
                                                                                                                                                                                                                                        SHA-512:A086842C500E64022E5930AE1842D300991E98CFF58E21D6B4C22DBF7D0A2E717C9033934EA1C3CFDE14D5FE452454E70CB71321B1DEA21DF84421E769E930CF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....)IDATx...=h.y.....e=.... ...H@X.....T.H..BS.....R..B.2...kN....m,....5.D.E.....{I6..bv%..lVg.7...[e..~..3n6."""""""""""""""".-A.._.....-.Z.|....%....s.t....@i5?...l.....~V$I5..?.. .>....;.n.........;..+....i..D..@O.."......y..h.L..h.c$..."...<..1.9... ...B.#x.~H..$).Y..(.7....{N.=...S`.)....s..9....{...w.^.i..<2..*.;g.$...xn.....ix......eJ../...... .w....M.J.....K....ix8|~.x.z....C..|.8.z...Y..8..7._.....1..[....n....i.y.zIG./p...,,.....T.70@.....7p...T.;p.up..<y..vY.I../.i.LM..;.K...Qv....U.%.M..Jp.....cc.k.......g./d..g..m..Z}}p.Z..%....US.v={...Z.X.....q..l.n..mz....)........S..k..7..|3...V..+0.._.P.n.._......33.m.wq.._..c.`.f...zM*.y.......Q.%.+^...a.....S.C..G.qc..B...x....-........]..Kp...S..v.|.g.~.%..W.wap.zE...9...fga.^....fkP.....EX,.O_..#XV...S`.)....s..9....{N.=...S`.)..".......,......5.;D....IGd......`A/..."P.5......Gp..~Iu.$..jY\X.,:.?..zZ..5.6ZE.;D..`.0Q.!]SeC.(..a....2..%...'t.e%..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14001
                                                                                                                                                                                                                                        Entropy (8bit):7.835276472305546
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:wYPpvRNID48CEKDfEctoR7+5BBWtvOd+sfe5:RPlsU/shcstvns25
                                                                                                                                                                                                                                        MD5:07715263BE4065A33EACD5083137C4B2
                                                                                                                                                                                                                                        SHA1:4A97B589536CC79D7EA44CF1D8FCFAD6A9A33B3D
                                                                                                                                                                                                                                        SHA-256:2483BA6A122B2F6A7B9335BD3A812E2C34ACAAA382E120B87144350553409E9C
                                                                                                                                                                                                                                        SHA-512:0F059064FE35C03B86982FC575C4F15E9FC81A6A2CF8BC48F34A2A57BD2801ACF5B1E92CF7B3014E5688DEE7DBC85F813C680C3B6CAB776E1EFFF940C89AFB01
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/EUHFjMpMj-UPEu6jfEEP8TPV7QxQerc-n_qulHi3MFPnK_63i5ldHApJsutq7wXqNmN9V2rmk9swsQ9I0eddAv77HIO4uv6gKt8haNAMqjiM9pqNu9w
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............x....6xIDATx...E.#.........33S{b.W..x......?..cf...J..A.Y....i....'n.T..................................................................%........................................Mz...I......+....|&.[.f;*.S......U.u..B[y............6U..9....cr......Pj...c+.......k...@.K....cI*I.d..j........k3..u.|`._.:.u....?..e......&i....w.......>.WZNR5I.Y....'.L..v.t.t......Y..8T/..v...&..H..%..s.{i.'...J-.=~... ...\.......iy.5?.Z.^...).`.jw.j.......m.....K...4..$....g=~.#I.o..l..%..jo..4.......sj.N..v..>.~dp$...i.>..Od|.Og.........;N...x]..,..{...Z<......,5{*..[S.{.v... 0O...+.|hU..%...o.@..;S......ck.t..kZjy.....2.0....~}..?..}....?sq.$M...jS.'..15{..n.".h...hz.o.o....v..._....*.LM...-P.zK`z.OnL..Z..L......g.N..c}......?..t..i.|=.h.....^.4...l..;..e'..r?.[......hW....f...)...k..@./t...................7U....6..=.r.....a..GV..t.Y.......Y....?.&.%i.c..`....N-........./..4.....S.......y..P......h.K.h.W....?......?0(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                                                                        Entropy (8bit):7.749730001101588
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:ojTohOxt42kjARDeZC6r9lwVMzr6TIc9Vkz:oYa42kERIC6PrWIcPkz
                                                                                                                                                                                                                                        MD5:6D12B9DEFF15BAF1433F20824B9BED11
                                                                                                                                                                                                                                        SHA1:09AF49F1CEDEDE4687FCE408C02368E493573926
                                                                                                                                                                                                                                        SHA-256:201FE8412E0436BC8032FDAE30416485FE10F824EF536F59FA774F3A72DECC24
                                                                                                                                                                                                                                        SHA-512:C0FE141461625BBFC7BBD9476E24F00CFBB1AB467D85AE4649FCEDC890F3B35008C8716EA400ACAC216F7C7C0508D540383CA44FF43D4BEAB177FF62A3942053
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Kl.U...3.m....b1RE..P#..b..Qa!...p..7F.rmb.1.".2Jt..#q..> &......".`.W..>....b.X...s.....d.i...|3g.9w.\P.EQ.EQ.c|'..<.<[.ga..w6...%........g"x.l?.*,....d...y.........B......s.`._.kI..:...........Y.xI<E.(z...@B.nd?......\..d.p...U,`.i7..pI.r..3....[ ..7p..,t9c.....,p.3W.3\.H......H|..xI..f....|...d].D.x....A.'K../...7^*..9m.T.Kr.x.`...R.>.Q.}...K..$.....M..K.gA..K.gE..K.gI..K.gM....A.....EF....I........V..(..~./..?.NAOd.`..'.E>`..%.it...2.8,0........../D..^.................#.6..FcFm..).N.&........J...~.....0.7.2.A.lY.-0.L..Z....a.......?..W..[.9.#.D...!.R.u74.1...{.|.......7..:..d......B..L...t>tt..7...[p.Z...t...qh..........>v.=i...Y...a..3hj.....n.4..)q...-/B.}.s.Z.W.\}.":..l..90..r.......8>.e.u=$...L.@..Q....N..K...$..Y..`...L5..emt]u\.......uot.t\.k.......n.>...hh......RS.S...G0@];..p.M........G...9x.T.Y.`oT.BW.6.....l.....O).pWT...#...;P>...y........#...o./\.C%8....H..;..?.3.=.Y..phM
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):124
                                                                                                                                                                                                                                        Entropy (8bit):5.636521244861347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl5ljjhiMMS8R/m5DsotL/uvlrq22g1p:6v/lhPZdwRe5DsG/uvl+Wp
                                                                                                                                                                                                                                        MD5:37DD4A0C4EBDDD1F95D8B09A356068A0
                                                                                                                                                                                                                                        SHA1:F559CD13D8AA2DDB63689C98FEC6044B1C356E41
                                                                                                                                                                                                                                        SHA-256:2EE94D2E255F58C5684196BE872CDBF2AB0B3C88A3BD5D6ACB7574992803A13D
                                                                                                                                                                                                                                        SHA-512:AE8A24C446048CB742C2D9A149BD7CBA4FFA065A3ADDB059559395AEA26B3478ACF70DA85AC782A79B40BD50A2665B9A86E1D20CA0963888F4295EA017BBA19F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/QbWcYKta5vh_4-OgUeFmK-JOB0YgLLoGh69P478nE6mKdfpWQniiBabjF7FVoCVXI0g=h36
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............w=....CIDATx.c........dAii.|Z...4.?.......d[2j.M-.....>jxEE........p..Q0..j.\.jOL.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12173
                                                                                                                                                                                                                                        Entropy (8bit):4.390790258007708
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:HCcv2Rr9b28uPnGglJ9XyVr9bBnJK7hKC7jydixKPcWotWDS8PrYiwrV9MblQuqz:HPv2RrxoPGgBXyVrxBJEnNDWDuoOJ9Mk
                                                                                                                                                                                                                                        MD5:64745BE04A4C3C8FFB6FD71A0F13B294
                                                                                                                                                                                                                                        SHA1:34C33A2A405C9B85CAD5741F54A542C48DC91678
                                                                                                                                                                                                                                        SHA-256:FE4DBCEDAF3FBE3A3EAF901C0030D51BE13B90D043B02744EA925E8F80E0149C
                                                                                                                                                                                                                                        SHA-512:55DE85E55DE17ADE4D25BBD1A4B4A814723DEDC0BC0DF22E018454C32011D31F23800276C65759F7DFE4DB7796619CE2ECC1A98156CC81EBB93DEA39F8FD81CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/1e60edf532f39009b1961266ab075c3c83554a694ee95f90bd348d2a95838ae758c16aa02f62cae3c387ccd534a9b8195973addd7bf8abcdb2f4b689756df418
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve">.<style type="text/css">...st0{fill:#D9DADE;}...st1{fill:#4CA753;}...st2{fill:#FD0200;}...st3{enable-background:new ;}...st4{fill:#5F6367;}...st5{fill:#F6D363;}...st6{fill:none;stroke:#FDB800;stroke-width:0.75;stroke-linecap:round;stroke-linejoin:round;}...st7{fill:#FFFFFF;}.</style>.<g>..<g>...<path class="st0" d="M48.3,24.9h36c3.5,0,6.4,2.9,6.4,6.4l0,0c0,3.5-2.9,6.4-6.4,6.4h-36c-3.5,0-6.4-2.9-6.4-6.4l0,0....C41.9,27.7,44.8,24.9,48.3,24.9z"/>...<path class="st0" d="M32.4,67.1h73.5c3.5,0,6.4,2.9,6.4,6.4v0c0,3.5-2.9,6.4-6.4,6.4H32.4c-3.5,0-6.4-2.9-6.4-6.4v0....C26,69.9,28.9,67.1,32.4,67.1z"/>...<path class="st1" d="M123.1,67.1c-3.5,0-6.4,2.9-6.4,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32038
                                                                                                                                                                                                                                        Entropy (8bit):3.123784854694992
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:yI6t3qWceBPG7apwgEM8qeWCvo3fJIiYdhIAsZF:J6AW7BNVr1CQvCiYL4P
                                                                                                                                                                                                                                        MD5:12CE3AE25E7D9C8F79686F4D7BEB5E64
                                                                                                                                                                                                                                        SHA1:83963532B5FCDF1C152BD85E29F7F38ABE6D63BF
                                                                                                                                                                                                                                        SHA-256:9E84D0F4AEB91BDA595238A825824CB672A1F78915788229F3D34FEFA4F4D7F4
                                                                                                                                                                                                                                        SHA-512:B31465A626630BA32C8CD131148EEBE6A9078D4814A9A265BF12746558509FDD2C7ABFC58CB8233B87CB3BA236615B16CFFB67A5EBE9885A7F42BEEA3D487999
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):26143
                                                                                                                                                                                                                                        Entropy (8bit):7.966736634647349
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:QMnPEptO9dtnDM45JJDq3CUU9zr0eYrG1/3:vnPqkdtDr5ENc3
                                                                                                                                                                                                                                        MD5:7B9B240BF9773A71E6C968BFCFCBCA62
                                                                                                                                                                                                                                        SHA1:5071DB6268165E33E1E7C5BCFA0D8E3641EB9BA6
                                                                                                                                                                                                                                        SHA-256:BC2E708FE6FFF2A341C7F0C6ECE6D94693E187BCB0F7A65FAD2878848F430E98
                                                                                                                                                                                                                                        SHA-512:B89D882FB8AFDF2456DF204F2B2AB63FD5256AED9ED60C47EC02B66A637F87B48564379DBC6CA2F7FBD3EC793F9EEBC8D05DB554227B3E16846D024BBBA839BB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/cS5nvr3r6Q16NoV6IuJLaauz7HNNRPnuHtsHleZ8du594H4EeiOjeNxV-Nq_w-qRA87TUedLQjTmqCG5s6jNZRp29n571FDWyditF-WJhfhQTY_73OM
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs................_iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-03-23T19:37:40-06:00" xmp:ModifyDate="2020-08-11T15:32:04-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-0f4c-9c9b-1653744ec965
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8810
                                                                                                                                                                                                                                        Entropy (8bit):7.972955400345666
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:PYVSonPdSFdq+Xdr0RoIaGY0p4Fw80w8h7Fv0h9c5QE+Sl+LG:gN4Fdq+Xdr0+TaSb0Z7J0DDSaG
                                                                                                                                                                                                                                        MD5:2C456823763CB0A9C104B7766B59125B
                                                                                                                                                                                                                                        SHA1:1CE29275EE05BC61CDF44C3B8D66CC513FA6E31A
                                                                                                                                                                                                                                        SHA-256:0E4E2FF0C44D1169536FF0DCEBE3B6B8C9EBF20A4210921F1FF673D014511D42
                                                                                                                                                                                                                                        SHA-512:623072968B25069D244B3CA92C9851AF31490ACB33C1CEAD3D0B0C95DE16F731DAF666BB1BF724C25F35D2E2B5A3178A08E6CAF5775FF8040DFB6996C9933FE3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.$G}.?......{F.9$!!.....0k..52..xY..^..cX....w}......XX..a.cN.2.t.. ...F.4........23~.GfUWw.]U.....{.....o."~W....Y:Kg.,...t:HNw....P(h6...AWmRc..q.9.....Z.P .Af.. <}.9...a.?m-W....T.TOJ.-[.f....]ui..QI.a..Px...D].l.J..s........f6..d.SH"B.X<...1.a...mX...qN?<::.l6...?.d..X.e.....<y.J......k.....,?....D.R.....w...V....9}.P..h..]....?e.\..u../YV....sW..UCQ.n..^.:W.......V*.].:W..A`..]...G~y........s.|..w.Y.:W.`....ro.......JV.b$....?"u.P.Y(.....>?b....D....MP...c.=...~.}.1.......@..B.w...1.....`h...#..(..c.d.$........{p_......Z.}.!...A.]...U..'...+.>I.L`..-.....x..v=.dE9..>..h..*..Dw.Fx......f.....U.p...;.....Y.....b..&d....3..3.`.tt.h.}D..Ktj..<..G.F...l......K..|.w....k...3r.^iC..)...3..?.....vT}...;...X.x.Z....5...9.....0:.88.7z.!.?.]tl..^u.....Z....p?.E............"........Vt........sv..R..UBg..[Kt.......^....RU....&...F.c^.+.o~.....Nk.F.tf.....=...[.\.?..M.A..G@B....Z..Aa.&F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1076
                                                                                                                                                                                                                                        Entropy (8bit):7.3864844026953
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:P/QXVeEG7TAmciLpf6UdBSdvCY/FoTyPdxtPF8J/XzkjE:n2QKmLFfpgBCYtoePdxJ4/z
                                                                                                                                                                                                                                        MD5:8D1D7AD43A3C12E2F6E993FA9B773E55
                                                                                                                                                                                                                                        SHA1:C938F0C4DC28D487F32B6FC3A071126CFC5DFF8F
                                                                                                                                                                                                                                        SHA-256:EFD52204ADA06E10E310E5BC4BF417E9E5A1B0DA675950832402ABA69B2A84E3
                                                                                                                                                                                                                                        SHA-512:E812DFC534CDA0BE5A9B54A6FB074AB4ED41AEB6E8DAC803D5DF41FF28DEA1F88D0EC117593A3D0315982866F68577F4EA2271E8D33C55F8520039A4308F570A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/eo3ClMn3vDAEk1RMcoPog7KJxn0SCHGRtAf_AqB8ckGP9Wn61IQ9qLaOUPIH7nJplbtb0v1jErypLa0WwK9STbPb3eb7HpBYu7XHOddAeCJ5KohyXg
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F......PLTE....C5.............C5..................@.`3.R4.S5.S4.R5.U4.S4.S4.S6.S4.S4.R5.T4.S@.@5.S+.U4.T2.U4.S5.T4.S5.S4.S3.S..4.Szp..f..d..e..j.........#.5B..B.....8..f.&..F......3.....6..._.(..B.........7..... ..W.)..;.0..*.4...(.H+.J..8..M..90.O..<2.P..?3.S".B'.F*.I..9..M..;0.P3.R..?#.C(.H,.K..9/.N/x.0x..v..v./v.3z.4.R2.R..>.f..g.4.R".B3.S4.S4.S5.R3.U4.S4.S4.T5.S.h..f..g..f..h..g..e..g..f....7....tRNS.o..K....S...s..c...k4..[.....$.C.o....`...........................................................q............(.W<..g.[..s{.0..c.......IDATx....v.A...>.q.....m.m..cv2....y/...%.}..9r..z}?.....ci....&`.....,'.}m.Ys_.p....,.}. ...n....}#....Q...~t..r.........@P0.e{....%......p..y.....G...@T4=N.7..b.i.!..OR.!..G6...D...TE....6...BB.%....s....1../`(PX.P....d.0.(-c(P^.P....@U53...e(PW.P....@S%c.f..........PG'...n0@=.`....P.....!0@.`.FF........[..ML....R..3.sR....HniY..........F..3....H0 66......"h......v ..;~t]4..;.va.....p....8.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                                                                        Entropy (8bit):7.973582868497602
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:055nSb8il2nj8CtYQCB+fEMQa28e1nmhT2CslCCwfkafX:S5nS2AH+fHQawplC+aP
                                                                                                                                                                                                                                        MD5:60937F1194F3919D4FBA798F68C4D51E
                                                                                                                                                                                                                                        SHA1:1127AA3F70635DEF04F3F27B5934DB669E87EB86
                                                                                                                                                                                                                                        SHA-256:4FCD31DFE869EC2819C9BE57371C507C1142AC87C645AC4A492783DF6DFA7653
                                                                                                                                                                                                                                        SHA-512:0831312BE327E54C8FEA3F272684F1173DEF0F97AC8E8567E701C94ED818A776D5811A29D57991068FE4D221BD2F9B9546F8C2E6D6E8A7152776507BEF8EBB2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w..Wu.?...7I.U.$..d[...q..m0.;..bR...Z.$.!...Cx.$`..... .8....8."wK.$[}...........e.}.-..e.G.hwg...=.s.w.9z.....9z....Ar.+.H..$..c............V..wm..?.G........W.._v...\..x. 8}`..>r..<...;...%.H.S?...\,>B..4&6....L..8c`.!6&..|.....r;.._F.W.......[O:........[mb...|.>..`-....0..Z..b.c.8.s....z...3.....G.9..yJ........7A.,....]s.3........m..uCG"&.w..P.GU.)D...F........bH<A.um...%.[I.?D..|....{Z...........Lf...Sr..8..y...@)iB.@......("..'p.D.^... .m.......O.E0.?....p..........L.....q1..y...U..x..-...F......]..-..}?...|.K7.3..|....pJ?..+.g/...;e<......w.T5.i....Z.E..........$.!....h.G.......~)y....'O.......%n......p..".....}tY..V...|.....xt..>..m..92....n.Y.4.}..5....<'M.C..).vwO..t.....1..v......w.........:...v.KG...........S......L.o....>V.........~.Mvb.7l..4.(...h.\Z.I.....}.....+.:zF...k^....J...j+.Y}.Oci.6..b.!...}S{.v....b........C....\.ot..17...".!..'..[..k....Z~....+.0Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3909
                                                                                                                                                                                                                                        Entropy (8bit):5.17675225727088
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0brj34RkHHdET5hnDZsM6zlzE8t/vfrGOG:GjIR8HdET5VZsM6zl9p3rzG
                                                                                                                                                                                                                                        MD5:79ABCAED97A75F6A8F800CFE8B1B9A5B
                                                                                                                                                                                                                                        SHA1:78D6C94C6338ADC7AD6A711C29433448E1361AC9
                                                                                                                                                                                                                                        SHA-256:61CE21B061285B2FEAB83E33A5C43A8B038EEA5BAFA58CCCB8E4A92B06DABEA4
                                                                                                                                                                                                                                        SHA-512:239E10070890CC36A4CBD5B7DD1EEDA8F264AD589ABB903C4982A86BC4E8209307493D5DCF47EE794135BDCB1BC00CD50896C74B1BCEE005139C73A8D2A8CCFC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/af155d72d5384bfbe14192986906b019ea882ad5a84c943f36fa73dda248b77eab66b187869b4a95e839ba2d1a208f3efdd2112d2b8449ed47f74e640ebbe7eb
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="19.05" y="-4.3" width="106.24" height="124.3" style="fill:none;"/></clipPath></defs><g style="clip-path:url(#clippath);"><g><path d="m42.25,91.32c2.63-3.73,14.09,5.25,14.09,5.25l-4.38,6.22s-12.34-7.74-9.71-11.48Z" style="fill:#9f5343;"/><path d="m37.68,80.14c2.63-3.73,14.09,5.25,14.09,5.25l-4.38,6.22s-12.34-7.74-9.71-11.48Z" style="fill:#9f5343;"/><path d="m35.21,71.5c2.97-4.23,17.62,7.12,17.62,7.12l-4.96,7.05s-15.64-9.94-12.66-14.17Z" style="fill:#9f5343;"/><path d="m39.36,79.25c2.29-.21,5.92,1.75,8.66,3.51" style="fill:none; stroke:#92483a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.75px;"/><path d="m40.06,49.49c2.63-3.73,14.09,5.25,14.09,5.25l-4.38,6.22s-12.34-7.74-9.71-11.48Z" style="fill:#9f5343;"/><path d="m45.94,90.65c.51.13,1.04.32,1.58.54" style="fill:none; stroke:#92483a; s
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 380 x 380, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11359
                                                                                                                                                                                                                                        Entropy (8bit):7.787102697575173
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:mmfO7Umr8AMVFuYzA19f/Rc6ptVAP+hDBoHhEZPn/egiTgKECDxQ7bgf8:2oe8jVUTTXRDpba+HomZ3egiTXEAWbgk
                                                                                                                                                                                                                                        MD5:07D56CA495E18D61E87CF3403609C0BF
                                                                                                                                                                                                                                        SHA1:553191F356E212B63880E22D722845D554B39377
                                                                                                                                                                                                                                        SHA-256:E1273CB1AB49141B24CC461BA25DFFC3AD33601A5F75E0928993A95AD7436602
                                                                                                                                                                                                                                        SHA-512:B13306E002821355931A3E5B53F70FF9065EF8EC99ABB423C41E59FE016CA43856BB01F338AE540EB65EE839B684AC6F549956082AFEB4CBD1234DF01D6F5AFE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|...|.............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:C3E8354CE87611E9A1BDC3120590A496" xmpMM:DocumentID="xmp.did:C3E8354DE87611E9A1BDC3120590A496"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AB4012FFE86411E9A1BDC3120590A496" stRef:documentID="xmp.did:AB401300E86411E9A1BDC3120590A496"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.:...(.IDATx.....eU}....4&..y1.!F}....$..A..1..H4Q.A4.51...A.......4.......l.......n.U..].jo....9.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js?aip=1
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9571
                                                                                                                                                                                                                                        Entropy (8bit):7.97258012931489
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:7a6x910Umn7IGgYREH+RQt8LhQ0LrwJSzGoM8StE9qSc+62DPp:Z+l4H+RO8WgrwcGoM8z9qUD
                                                                                                                                                                                                                                        MD5:06E52FF07D7C2374B6CEC8E4D3FC2D8D
                                                                                                                                                                                                                                        SHA1:405A4F61E1F7CB459F64FD9DF541FD772132FE46
                                                                                                                                                                                                                                        SHA-256:C4DB77086152A5C68C0756F2CF15DB41379DE3B9394105F3D77089470F55AF41
                                                                                                                                                                                                                                        SHA-512:0342D5576F7C8BFBF568F1BA35E0E7BE52EA968D7A0F700AEA3A6D476FCF76076F2F73CABA32997E5677463CB5E6D93ECD0DC43E99558BBFC6C2878ACDA43CA7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y..e....S...3If.L.I..H@...."...\w=..U.........z. .......Q^*"....9.#...H.I..L..$s.tw....QU...1=IX..3.U............ct...1:...t....@...........H.k...|.,..x-."`..3.I$[.FF........XD.q.....;......[..s.?.S.y..LO.K.J..k7."...Tj....-.N"..$....$......d0..e."QT,...h..V..)..$.]M4.....w....^5....]..=W.CCo...\;1....d2...+...*.......D#.8NC...n......R..?..c...j...7....].].ad.......x7..[........*.&Y..qX..!..=nj.L.....O.o...J..k7.#1..;w]`..c...c|P...{."...+XvX&..1(..M.....x....nx..J...U..W......u..tw!...5+a%.W#...8...jeY..2m.....W....+><tT.,_.q.....s......u.L......5(.BO.L{{.fk\...S7.q.>.......}..;w.9.......E.(7s..t-..J..4..@O....3.b..w...vW.....1......;?..vc..l.}5...t]t,......nT......S.:...-_>.wo...{v.....Ua..N..>z..............6.bu..^(...a.X...k.n...u.;c@A.FS.4G..*z;..V...S.7o..../}.|..C..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):671
                                                                                                                                                                                                                                        Entropy (8bit):4.5148938136434715
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trwdU/gKuCOG1GhN2jTML/pa2IvOCTvtAubUl2SpidN9Am4TsOvbx0qATaIX0Tin:tYU/du1wjzOChAjaN9AmqsgKGI0in
                                                                                                                                                                                                                                        MD5:512DFD2C1E220FF56C163F8256783AAA
                                                                                                                                                                                                                                        SHA1:82ECEA2ED0C3E3A5362FE1CE1FA456FE2B87DCA8
                                                                                                                                                                                                                                        SHA-256:80390870ABFCDD9CC6D000D04481DF6B7616DC6C2C09A94E3AD4BBAC647DFEA9
                                                                                                                                                                                                                                        SHA-512:F799D56585A330B3D699C0C5F552E829988CC01354653601F7FE4D6702389B949D30D699811AC943A69DA81037E19BB4A40DA91A59255C5DB524E3A2F907DD06
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.7143 0H6.28571C5.02857 0 4 0.981818 4 2.18182V21.8182C4 23.0182 5.02857 24 6.28571 24H17.7143C18.9714 24 20 23.0182 20 21.8182V2.18182C20 0.981818 18.9714 0 17.7143 0ZM6.28571 5.45455H17.7143V16.3636H6.28571V5.45455ZM17.7143 21.8182H6.28571V18.5455H17.7143V21.8182ZM6.28571 3.27273V2.18182H17.7143V3.27273H6.28571Z" fill="#5F6368"/>.<path d="M12 21.2727C12.6312 21.2727 13.1429 20.7843 13.1429 20.1818C13.1429 19.5793 12.6312 19.0909 12 19.0909C11.3688 19.0909 10.8571 19.5793 10.8571 20.1818C10.8571 20.7843 11.3688 21.2727 12 21.2727Z" fill="#5F6368"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                                                                        Entropy (8bit):7.973582868497602
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:055nSb8il2nj8CtYQCB+fEMQa28e1nmhT2CslCCwfkafX:S5nS2AH+fHQawplC+aP
                                                                                                                                                                                                                                        MD5:60937F1194F3919D4FBA798F68C4D51E
                                                                                                                                                                                                                                        SHA1:1127AA3F70635DEF04F3F27B5934DB669E87EB86
                                                                                                                                                                                                                                        SHA-256:4FCD31DFE869EC2819C9BE57371C507C1142AC87C645AC4A492783DF6DFA7653
                                                                                                                                                                                                                                        SHA-512:0831312BE327E54C8FEA3F272684F1173DEF0F97AC8E8567E701C94ED818A776D5811A29D57991068FE4D221BD2F9B9546F8C2E6D6E8A7152776507BEF8EBB2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w..Wu.?...7I.U.$..d[...q..m0.;..bR...Z.$.!...Cx.$`..... .8....8."wK.$[}...........e.}.-..e.G.hwg...=.s.w.9z.....9z....Ar.+.H..$..c............V..wm..?.G........W.._v...\..x. 8}`..>r..<...;...%.H.S?...\,>B..4&6....L..8c`.!6&..|.....r;.._F.W.......[O:........[mb...|.>..`-....0..Z..b.c.8.s....z...3.....G.9..yJ........7A.,....]s.3........m..uCG"&.w..P.GU.)D...F........bH<A.um...%.[I.?D..|....{Z...........Lf...Sr..8..y...@)iB.@......("..'p.D.^... .m.......O.E0.?....p..........L.....q1..y...U..x..-...F......]..-..}?...|.K7.3..|....pJ?..+.g/...;e<......w.T5.i....Z.E..........$.!....h.G.......~)y....'O.......%n......p..".....}tY..V...|.....xt..>..m..92....n.Y.4.}..5....<'M.C..).vwO..t.....1..v......w.........:...v.KG...........S......L.o....>V.........~.Mvb.7l..4.(...h.\Z.I.....}.....+.:zF...k^....J...j+.Y}.Oci.6..b.!...}S{.v....b........C....\.ot..17...".!..'..[..k....Z~....+.0Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):122013
                                                                                                                                                                                                                                        Entropy (8bit):6.971387940959349
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:9OzNGhiyrrIObZW0Y46PuQkuE1wi70XLLlYshclu6JaGImmummMbVmF2Ul9RZKFI:9yU/E0W0YRmQfwwDLlwHJihq
                                                                                                                                                                                                                                        MD5:B1551B4D083E5A0DA32652001AD72E7E
                                                                                                                                                                                                                                        SHA1:D155854D311FC1C15768F00BF39C2F53F746A671
                                                                                                                                                                                                                                        SHA-256:CD9B19E87022A89FF7746C259CF41633E82606D526C425F32673B40AFB4E47C3
                                                                                                                                                                                                                                        SHA-512:9906001DAD5198253EE1E21C723D95856876F3138B571A33E33786AFF72B4C1293B92BD144B907E135A2E9FF53BFED4C1C527895DD98DF6E29F14148578820EC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/5e3a45ee2c064816de3beff109a766cb2774260ebdd9af2717c92475ed5d2ba64a7e5c6ba0216c177dc3d4ae77fcd45debbb70b99757d0e83ef95a9c23f6764c:2f69cc4b9856d1:0
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free...Jmdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e.../......+G....Y{.Q..Ir..0}h...........'?..[q... .....X.F..........p.?.&@!.. ... ...........................................................Lavc58.134.100.B ...8....A.$lB.......................A.Bx.................!..`........atG...............I!..`....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3027
                                                                                                                                                                                                                                        Entropy (8bit):5.069175370625923
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBbxZ2TpXMaJrxjKA1UsplCuXLlyHysrBZtofSyROdO92ZGMyO3JpXKQ3R:0bT2NjJwA54u7+rBZt5yR4O92ZvZ
                                                                                                                                                                                                                                        MD5:4CA87F3A76B59339152D8088565E57D8
                                                                                                                                                                                                                                        SHA1:5F287FBDF61266DA370795044977CD04CBC0E3C3
                                                                                                                                                                                                                                        SHA-256:003F9B93D2E29443527F91B8332608891BD28878EE154424E1DB3FE30D451D1E
                                                                                                                                                                                                                                        SHA-512:55A3527B5598CB29AED7F3A078A407F51CC974351919B42A95BE5C192FFD9CF44F490A6FEBE664618EE3E6678E9C839DEAEB6385C250F2DE7EB97EEF23D5C025
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><path d="m55.4,61.6c0,1.5.1,3,.3,4.5,1,6.5,4.6,13.8,14.5,18.9.8.4,1.8.4,2.6,0,10-5.1,13.6-12.5,14.5-18.9.2-1.5.3-3,.3-4.5v-8.9c0-1.4-.9-2.7-2.2-3.1l-12.8-4.7c-.7-.3-1.5-.3-2.3,0l-12.8,4.7c-1.3.5-2.2,1.7-2.2,3.1v8.9h.1Z" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m71.5,64.9h5.3c-.4,2.2-2.3,3.8-5.1,3.8-3.1,0-5.6-2.6-5.6-5.7s2.5-5.7,5.6-5.7c1.4,0,2.6.5,3.6,1.4h0l2.7-2.7c-1.6-1.5-3.8-2.5-6.3-2.5-5.2,0-9.5,4.2-9.5,9.5s4.2,9.5,9.5,9.5,9.1-3.8,9.1-9.3c0-.7-.1-1.4-.2-2h-9.1v3.7Z" style="fill:none;"/></clipPath></defs><g><path d="m122.7,39.5v-6c0-2.9-2.3-5.2-5.2-5.2H25.6c-2.9,0-5.2,2.3-5.2,5.2v6" style="fill:#d6d8dc;"/><path d="m20.3,39.5v47c0,2.9,2.3,5.2,5.2,5.2h91.9c2.9,0,5.2-2.3,5.2-5.2v-47H20.3Z" style="fill:#e4e6e9;"/><circle cx="26" cy="33.9" r="2.4" style="fill:#4ca553;"/><rect x="30.7"
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://about.google/favicon.ico
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 283, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18259
                                                                                                                                                                                                                                        Entropy (8bit):7.967681611118235
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Fx1rJbtJgPihejQOrFAUts3Jwt/Q1Woak0wygw2mvw:drJhJgPikjQFz32/Q1WocMwdw
                                                                                                                                                                                                                                        MD5:161BE892DF5FD1A60CBE73CD6B6F69AD
                                                                                                                                                                                                                                        SHA1:077568348CF7AE430FAF3FFE4FE7C14BA9297E6F
                                                                                                                                                                                                                                        SHA-256:5606149FDD74ABCE0D5D0A6E197D2345CE72E50A47AE81D2927EF494896B7FB6
                                                                                                                                                                                                                                        SHA-512:7A4E39683661CB63332504A873AFB9630457C65F0234B007B4903565FBA28EB92CF405FF201485306618D6CE0381D3097800AFEB6727DA6A7C2A768223710A0A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/EDnobTG2hce6p03gozFnrB9JkQy8eEjxHcXyCXAvrdoNK29n2E1baGT5taUBBdfYvXXzfkKIGmti0fGP7oJ8FgiMIwjGZO43CfGEehK21lq7yqZkLBg
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............<?....sBIT....|.d... .IDATx...y..U........g2...........C .<E@E.e......).(..."./..dW.a.d.$.....l.m........2K/53........gf..u.1...}..?..~.14....9.jD...#...G^.2....x.r.| ,p..&....c..(=.....E/.Jk0.....5.-..=.....:..7^:CF.*.*RT.f..1.'_.c`..Z.R*...r."q ..{..k7.@.*....>~...8..h.a.&...!...mo.....~.#..al.g..W..v..L.R`U....K...8g.:..$.... .\...H..Ez............."..t+..D.k....s.a`E.b5E..m..<...]X..."......=.#....4p=p.L.b..9....1u./.....R..8n..oX..q..3.._.....y.Z...X.v..r...........0.WW^.++..].wn.a.2...m]*.M...voR*.@&....3.Sdk..;.M.......B."...H..x.wd.../.......h%Uo'....._..9=.).=.......@..$..`y.,X...K.....*W.......N.r..~...;.c.n.EzJ..p.[..i...Z.e.7....;".....b...?d.....^4..B.~..\y.g......t..._.X.`.M..V.L..h..:f.TA...Ok....N.....d........".......&..M..~...x....u\W.....@.8PU. z....%..w...a4$X5w?.s...t.%.~...F.7U(.Cu.....p.../[.............|_t..G....Ee.R./.A..x..'...o.y...L...9........g..e%N.....BK..PS..z.L._-v.=.0..q.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8204
                                                                                                                                                                                                                                        Entropy (8bit):7.967484851977397
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:oaWP0I5yCFPqH+yI7CUqpz0NFr9HLHSvHMEAO/zJl2xe39gv1drgWK:HWPVybeyIGUqpgNFrNoM0/D2xetgvrrq
                                                                                                                                                                                                                                        MD5:B0396BD956E5B1D38F3E7E248DD62514
                                                                                                                                                                                                                                        SHA1:FCAB8963EE501C968FFAE93E1B6E8A70B2E00F59
                                                                                                                                                                                                                                        SHA-256:ECF6195AD2BF15DB993BA37347DA8C49F2ED92794B2A12E9F3121CA576FBBCA5
                                                                                                                                                                                                                                        SHA-512:8A5BE0D26C21C0DE57F65B6E747B2D5D7F4E136A45F4D564DF7D0513B4CECBC9EE9FD0A2B7BEAD892984A611F2A5FA377A0F003984871DFCF781E8997F22CD12
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..i.lYu..k....o~=......n...... ....62!.......'V$[..%..(&J.#.".V.)1!V.8r.!8..&....4..~......nMg.+..9u.:..N.{.>.RW.[........k.`E+Z.V....hE+Z.V....hE+Z.V...%.r...=O............ ...F..h..p7p1..........A.....UA.x.b..N..i.7.L..bTm4.GW........{.t..~............?."W5-.Rr.V^.]A.p......j.}.Y\.Ez.....y.Q./.g.3M....0..r......g0U.P..~..........._?..e..p..W~.?oZ....Q.@.ULj!.......b.a.h......g.0....L.D....='.!9..yk...B.2.....7;".........~..8..._...a....+u.f.*.6F..1....,JB....].%").k.<.jb}....>..P....y......f)......9V...JH..6..J[K.F.7..u./..D.9.lY.]W.<w....l.a{k.[~...k.........n...s@.%. ........._..e@...tp|..J...VA..D.w./..m.j...w..Q0.....Y.|....8.....#..W...F..._d.hA..v|..G.8.Z......{....'Z....S.y....R.C..lEq.3..[.-.{..V.Pp;>n.K..Zyf.P.8.a5.t...*NF...v9-..j.^.0.l....V..-....z.r}..w.4x?@._.:.wAQ&.....j..f.F....1.8h..Z..f^QK......;..i. ..8....[.R.V.....".JZ.Q.I.Z..j.A...., ...rmc7.S..s..Xx... .B..n..g
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9452
                                                                                                                                                                                                                                        Entropy (8bit):7.972633586493504
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:oluGUDoPyYMC1jr+wq+UTEbB8dZFfRg2TDN3qWpZ+8+t9:osGeo+C1uwCcARz3YW7A9
                                                                                                                                                                                                                                        MD5:9471CDBEDEDB47F304694708F03522DA
                                                                                                                                                                                                                                        SHA1:1A78FD5DC642031B2930B0FBBC8573A7A81AEB54
                                                                                                                                                                                                                                        SHA-256:EC45B781D17011F674273C7654C2BEAECA1C097A9A38A271D57763A2CD7E2778
                                                                                                                                                                                                                                        SHA-512:8E20EBEC2BC28E1BF670B21821BAA05FBD298DB86C6A8267D0BB3468A46986D11F445ED2C9BFBEEC806039EF22A557B695E2C6A2072FF35FF7FCE5B164D36C04
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x............ iCCPicc..H....XS....$$$.@(RBo.K.....6B.H(1$..;...ZP.`EWElk.dQ.........(.b...$..~...{..9s.s.N........Q5.r.y..@....&..@.!...@...( &&.@...S...P...|..._E..p.@b .q%...G...8"q...^.7..'.L.Q.M1.....3..!.4.G.m.c. ...De.......b.s2...e...\..r.d_........U. [.}.'..>.F|...#..E.J...(.=..,....l.....Q...XY..eM..1...aZT4d....\.......C..8. X3....r.....!...."....P.dX{4^..W.E...C..<IH.0...d6%...!.[.<....~|."N.-_...Y..}IV\....~P..X.+..>s...Cc.6.Y.d8/./`E.qd.?>\1...a.c...L.......Q....C.ce....!....!{....&.@n........M./.Dy1..p.L...E.....A .0...40.d.Akom/.....l .....4.#..=Bx..../H< ...(..|..2.U\.@..7_>".<..."@6.-.......C...90.l.d}?..:b.1..N.%Z.z./.G.?l...9..7{..B;......pg..P.C.L0.t..C..K.>;..zu..q..............p?8.+.~..t$.o...Ev$.dm.?....TlT\G..*.}-.q..T+h...<......#~..`G.f.4v.k.j..;..a-........1<[.<.,.G..|.9eU.8V;.8~...y..y..%h.h.X...c....d.9....Np........C..#.K.t...x.@e.7...A..@..Mg.......h.H...........7E.....+..3p......q ..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1351
                                                                                                                                                                                                                                        Entropy (8bit):7.670382994909587
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TUGlkOOEfDt79bJ9LiQuqFk1LfmB9jd75rMhvhiR8d02DVvovTdv1OG9RVhDnFiW:IqkOOEL19l9LiQu/1mjUiR8d0cvm31Rn
                                                                                                                                                                                                                                        MD5:47AB6E6899E70DF2FB55BE6044B40DBB
                                                                                                                                                                                                                                        SHA1:A0E5BED47D683A65733E1718316E58D4AF753B08
                                                                                                                                                                                                                                        SHA-256:249877417315EC69CFE02B4FEAD9E1C6BC7596A83FD6F858F6693E0615F63036
                                                                                                                                                                                                                                        SHA-512:98CDA4A9FD7B6ED2097A8B3F5FBBDB9BC2BDEBBAC049E382C3B74802D96B7A84129E49B9888F30A6D4DCA6C2810E0E8FE15301392A7CCC94F44EC2FFB5BB6C45
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx.....H.EG*3..=f....M....cfff.....13..sL.N..T.x.qq......{p..........Tq.....yO.v..4....}.C.....u..f*..;g.X6.G..=..Z..-sa...-....-....L...p..J.&...)..R.{..B=c^..!.S..Guo....*3W9.4...=.."x......M.z.A\..Q........QV..D.HS.?....!.x.... ....Yhm].<..Q..l..|.1#...SE8..}O..~..M.e..Q.... ,/.j.....P.f.d........3u.......=&. /.....`._iv.^}....Z..........I.Z..MY.O.....+..OZ......Z.B.G.?........!...X'l...>7.i_....K..t..i...y...Bs.......v2...L..T8.l"......+........W.....#...~...,.Jn.pl9V~..4.5.........1R}.ip...x*2..3.u._e0.Z.y..|u.f!.I.x...X....@bV,.0...w.......M.......X..+._3....YB...n...*O_.k.@Z...I..o+.........U..`.@.lk.."....`..ZOE."..E_%{.`.....L`.#f.....T4...#.....,.....b?Q..4uN..:&\C.........G.>"U.l...k2.......2.8}"m7.X.(.KD6.J_2.............v.1}....lj.b.]v7..O#.h....h........i..!{.W..&.........?.A....=..A........K..>.!.......@..97!........~_...`!..."..?..~G.`.].\s.A8...7U~..9.>...@.3....\...?.`.|.0.....j..m.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):842
                                                                                                                                                                                                                                        Entropy (8bit):7.480374218163191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7YDJnuJYcc6hN7UqwRCRziOgxkIsWZQPxjMlsURBcSL2cMvl1SKBzCrZg:v9nIt7pwRWuO057ZYxolsaB12c+TSc26
                                                                                                                                                                                                                                        MD5:759852B344E417DF4CD2E9816AAF0331
                                                                                                                                                                                                                                        SHA1:AC557849E9BB2B27B29E8B80D822AC88CB4001A3
                                                                                                                                                                                                                                        SHA-256:D8DAEE51C41FA1C693E3223A9EFC35E152389A5E9B768375FF8CEEC611A8BFBE
                                                                                                                                                                                                                                        SHA-512:160CCF542E4BB33D6F5EC516456924FCDAE1966AF36D590CB956AED39D165F9E7D73DB5D101C2B63C99A15F59E9334F120C83CB965B5B4DC15FFA9CEECB38F47
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...JTQ..?w.9>.HuQ.X:4.......].......2."*.+EI...*..?..?.......f.u\k..+..S.... .d.....[.....2.y...i!-.....Mf...&..X@u..t.Z6V"7.. ....*....@.K...D0Q.hp?m..2..).....d.(.d......Q"~p.yMp7-.5.q^....t).1..H.@z..}.8.2Tb.w.........Y......G0.<y...$....@.Y...b.'..w..z.O6.a......g.,........;|.;...2..@..&.....7.)..`....Lr......+t...S......Te..0.~....\..\%...(.&..........T......5-...L........T....7..2.O......"l./.k.?....Z:.Z..|&...z..`M.E.r.......2....a..Pq..7-..`..IA..r)hJ.[......W.-F.h......'..../..ii$.. Tn ....F.".X&.....SP..\.Z...5Q=..C.....:.,..)xS..C.l.=T.....#.'...P9...m.h.l..`.@k..........D.e/&.1.G...i MA...CE:-.J...)..$.Ny%[......../v.T..X........+s..!?._..|`/Q....#^^i..tZ.R.(|....M.@.....l..a?m.......@...o..-y...t...}.. ...>.K......2@.H@...*.K.f.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):220507
                                                                                                                                                                                                                                        Entropy (8bit):5.615733087832374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:OpQmKRea193J4arfpkQWOD/2cJrwrUBWeE2dhtBwFpngX4irJV/bVBFtFiP4NEo4:EQn1ld12Uz4iFtF3NZvnOCijEcJfk+
                                                                                                                                                                                                                                        MD5:FCEEA776BFD6DAF3289AC3C210D34A84
                                                                                                                                                                                                                                        SHA1:6FA80B3B87143338B648CF35ADBDA2C2603D9C06
                                                                                                                                                                                                                                        SHA-256:AF82CD92CB1DF231870F60B847A411FCC4ADFFFEF67F01FFF41885828EDEE2E3
                                                                                                                                                                                                                                        SHA-512:51B61844AD95184F482F792E493AF6947580A2F00E637C5EF6124C1A888A53B2BEA783862BA94ED9D781C6DE270015174B10B93B76CB4C3A6D40F2305A769038
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/63e90c30/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                        Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8005
                                                                                                                                                                                                                                        Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                        MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                        SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                        SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                        SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam9PLtnpbdMbHBTpR7zBzKxrB6-c-ynRMH6yrcTKaZOVlnLvBc4=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3325
                                                                                                                                                                                                                                        Entropy (8bit):5.21603580894647
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBbxshVPMNTG2UjROUVZOUCaPOUtgbgOUiCCJCCO16lOWklhVPMN2ULOZG2Uj4nF:0bq3ilUYjE2Agb3a16IWO3OUlUQ
                                                                                                                                                                                                                                        MD5:2C5DDC9EAC379CA8B07146A851A2BCC2
                                                                                                                                                                                                                                        SHA1:09CD9C08DF0257A73D6771458AD285EC75767B37
                                                                                                                                                                                                                                        SHA-256:44FF94B3C243A32D45EADD63610BDD52E39C2D96AC59E98364B06E0B0DCD5342
                                                                                                                                                                                                                                        SHA-512:3B7C94DF843DCD60B504772242836B3E55F53DF0C916434171D941825C124F6144C4F8CD9D0C71410511259770A7B75A59FD7A77E01A2A8FA2622385B5FED04E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="7.84" y="-275.16" width="155.35" height="104.5" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m57.4,53.65c0,1.3.1,2.6.3,3.9.8,5.6,4,12,12.7,16.5.7.4,1.5.4,2.2,0,8.7-4.5,11.8-10.8,12.7-16.5.2-1.3.3-2.6.3-3.9v-7.8c0-1.2-.8-2.3-1.9-2.7l-11.2-4c-.6-.2-1.3-.2-2,0l-11.2,4c-1.1.4-1.9,1.5-1.9,2.7v7.8Z" style="fill:none;"/></clipPath><clipPath id="clippath-2"><path d="m71.5,56.45h4.6c-.3,1.9-2,3.3-4.5,3.3-2.7,0-4.9-2.3-4.9-5s2.2-5,4.9-5c1.2,0,2.3.4,3.2,1.2h0l2.4-2.4c-1.4-1.3-3.3-2.1-5.5-2.1-4.6,0-8.2,3.7-8.2,8.2s3.7,8.2,8.2,8.2c4.8,0,7.9-3.3,7.9-8.1,0-.6-.1-1.2-.2-1.7h-7.9v3.4Z" style="fill:none;"/></clipPath></defs><g><path d="m17.7,102.25v8h14.3s1.7-4.7,6.5-6.5-20.8-1.5-20.8-1.5Z" style="fill:#989ea4; stroke:#5f6367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.97px;"/><p
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2648
                                                                                                                                                                                                                                        Entropy (8bit):5.149664776501854
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBFcj2G01ZFMj3rG2IJU7rdzUyjHiei02LioXUKkeVvmMvCQ96aKmTGMWwOXMhmm:0bGj0Ob83Ynt1XUl
                                                                                                                                                                                                                                        MD5:5945C63025CD42BF0D73CFE1941DABD4
                                                                                                                                                                                                                                        SHA1:49EE210D285530C0537D37BF9AE410DF8DAAE04D
                                                                                                                                                                                                                                        SHA-256:BA091881B6F1848B05439CE4C88037A1A8447BDEB0CDB1DDA54A722CE1CCDEA4
                                                                                                                                                                                                                                        SHA-512:CB6E6C9903352328CD730DBA2B11D8CC26A0C5E3C90A4424C70348D2BE63433B070CCB381B86842A1DD5067DABD818BE94F781A1C74FA10042BB42C7524C8CEA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><rect x="46.16" y="7.42" width="48.63" height="103.27" style="fill:#f9f9fa;"/><g><path d="m90.05,8.5c1.7,0,3.08,1.38,3.08,3.08v95.59c0,1.7-1.38,3.08-3.08,3.08h-40.81c-1.7,0-3.08-1.38-3.08-3.08V11.58c0-1.7,1.38-3.08,3.08-3.08h40.81m0-2.84h-40.81c-3.27,0-5.92,2.65-5.92,5.92v95.59c0,3.27,2.65,5.92,5.92,5.92h40.81c3.27,0,5.92-2.65,5.92-5.92V11.58c0-3.27-2.65-5.92-5.92-5.92h0Z" style="fill:#5f6367;"/><path d="m95.97,30.42h1.04c.18,0,.32.14.32.32v6.88c0,.18-.14.32-.32.32h-1.04v-7.53h0Z" style="fill:#5f6367;"/><path d="m95.97,44.97h1.04c.18,0,.32.14.32.32v14.56c0,.18-.14.32-.32.32h-1.04v-15.2h0Z" style="fill:#5f6367;"/></g><g><circle cx="69.33" cy="11.72" r="1.61" style="fill:#d7d9dd;"/><path d="m84.65,13.24h3.05v-3.05l-3.05,3.05Z" style="fill:#d7d9dd;"/><path d="m90.73,10.42h-.26v-.31h-.63v.31h-.26c-.11,0-.21.09-.21.21v2.4c0,.12.09.21.21.21h1.15c.12,0,.21-.09.21-.21v-2.4c0-.11-.09-.21
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12
                                                                                                                                                                                                                                        Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:rOWRL:rOWRL
                                                                                                                                                                                                                                        MD5:7C75EAA17B37BC1FB911C80DBC99E4EB
                                                                                                                                                                                                                                        SHA1:447C43B1F1801D3923E154C8745100ED0B915012
                                                                                                                                                                                                                                        SHA-256:0105D84E88CE0378E75A047F73F4B7845054BE0440FC588428B0A15F4ADE3C05
                                                                                                                                                                                                                                        SHA-512:856E854722A37EC5EACBDEDC0038EA2C2F0EE63A1BF813E1C7B863AFC6DBC7F95B21F179CA034829147B670AA3D3AC0F63AB9E9BAF91F6E449E0AF75CF177D28
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Bad request.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11354
                                                                                                                                                                                                                                        Entropy (8bit):7.210421294672531
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:+YEyhVOl9peyN0P/wkbZ0C6WMBTPlTpAsW/VQOA4KIaSH:lTOAyNJ8eNBTdpA/VQOuSH
                                                                                                                                                                                                                                        MD5:7B3A5B26E0581E226249E7723A981DC6
                                                                                                                                                                                                                                        SHA1:331FD577D6F2BE259962292764B62F5EC4BDB742
                                                                                                                                                                                                                                        SHA-256:F962CBC593257B40184DF12AA0581987B9C62D209EE4A4BDC379AFA394A77038
                                                                                                                                                                                                                                        SHA-512:9A141D0441B1BE649A5E98C07A2175CBF78E732828189DB4CD20DF81C58356CAC20042D1C4FCB404D83C8F629EAD496B905055C8D73BDF447DD8E810043BE35E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RqTGoQoJGXO-12zUaYSZA6_a3iG52jjGLW5ISLb5CC-HQ7FR6sGIQC7p23HWqoDqvjwi_mFmI_17_Vy4-77WjWNkzb3GIbloyXRZQQ
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................M.........................!1...."AQa.2q.R..BTU.......#3CSb..............r....................................N......................!..1.AQ..aq...."2T....SU.......#Bb....Rd....45CVcr................?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3212
                                                                                                                                                                                                                                        Entropy (8bit):7.903559711445454
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:g165KmNJk+yzv9Q6aVDIhu1jF2mHIETcH:A6Um/UzvVaVD00jF2m/cH
                                                                                                                                                                                                                                        MD5:579D58CE3B333812D6C65F7126044383
                                                                                                                                                                                                                                        SHA1:C40CC6E1353F600235DF03FC7535588D804A5357
                                                                                                                                                                                                                                        SHA-256:D592669B454954D68EBB09C8D13AB5EB89E09B5C0957107CBB709BDF945DA06E
                                                                                                                                                                                                                                        SHA-512:03B006A160BA77FF16FE52BFAA85A3DF0E359E863A31ACD70650871F64ECE124F2272D43178340CBFEDC8B0B845B6629902E8C60896C18BB9932B81277FDEF5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a....SIDATx..].pT..>.l.C..."...F...w. .....h.n..Ly...R.N.L...A$J.......nV..%.M(.......Q[H..&.d.!$.....t,KB....=...a.....{...........dAC......h5,.X.e~.....~....Y..Y...*w....+..|.g.Z}.....X.G..<~..9..U~.<..d.M.........X.k.f.~.1`.......,R-..$`5~.q..D.=.s.#A..(8.!.'....R.".....F.a..P.-.....[........1|...,Y..@l.w....3`.:."'.1.......RB...e.....E*...m...L0.).E^JM.T".7.n......?d .[.......D ..f....2..=....f.."p..l......pE...{.\.y...2.S.a9._fo..1.8^.A...{...u...B..H...tV. h.n.^.K.0\.B........w..$.ggO.B..0..!..q/.Bb....$...3...y.3zJ.$l....GpZ&D.....7Pbf.V.b..p/"..C..P...........S............{.............6B..?...yK..'....7<.q..q7......9.).8..r'.....8......,..f.L..=.m._.Y.&w..9..X.U..`..8........./..w..W.6).A...}..."~....X+..g1l....y...`..........q...}.E.l.c.....W|...x..'...g.....Dc........g......|w..Q.Y.; Q<...cF....%y......l..%...|b'^.<>..x#qyU...n.u.F..+....o.e.O.....ju...@z~.$V.......?@.w...5:.V<..l..c..,.|...:u&
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):185930
                                                                                                                                                                                                                                        Entropy (8bit):7.367710785406092
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:MiUXDsiDncoUcymIu0QWjtLov5F67smB0zsZrXb+B0z9dK5w:MX1coYmIu0ZBUv27hVXb+AdK5w
                                                                                                                                                                                                                                        MD5:8900E2DFFA2AD97127336182F652A4EC
                                                                                                                                                                                                                                        SHA1:FFC095D00545DBEF25FFDB5F9E1D121727641CBC
                                                                                                                                                                                                                                        SHA-256:C3AC8FB2769E0C935468817FB0CD2A5DE61F63FC06627277EA4BAEC34558635E
                                                                                                                                                                                                                                        SHA-512:FBBCF3610DF41565623412ED49A58BA66D3A3D856949970377AEF09166BBE8456EBC2169A14BD33ADB984E7262004FAADFBD3D24DBDDFD34ED1F1711B5AAD8DC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/2466020818bd1f008d7454c8e695dc08ed38fa4cfc6687ba918706ff3c29ab938f314fe485f78194b54b7f66b2496487af5822e0e01fbf6b278685526fe292e3:2f69cc4b8f3038:0
                                                                                                                                                                                                                                        Preview:....ftypisom....mp41avc1..1omoov...lmvhd.............._.....................................................@.................................0.trak...\tkhd........................................................................@..............$edts....elst...........{..........0Gmdia... mdhd.............._............-hdlr........vide............VideoHandler.../.minf....vmhd...............$dinf....dref............url ....../.stbl....stsd............avc1.............................H...H...............................................<avcC.d.*....gd.*..@j..Y0... ...........x......h...".........stts.......V.....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 9628, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9628
                                                                                                                                                                                                                                        Entropy (8bit):7.97705416150636
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:wmV3pZOGpbCJCBQAqSsB54LcE41mRCxWiEVYyAXUAryez:wmV3+GdCJwQfSs4LcE4M6TUaz
                                                                                                                                                                                                                                        MD5:D9AC47C7E500FB7083B8D595EAF6FE12
                                                                                                                                                                                                                                        SHA1:112A2FC5F4FF9B85EE3A706FA9B8C47F79B05933
                                                                                                                                                                                                                                        SHA-256:495D38D4B9741E8AA4204002414069E2D8DB9F3C60B60E195E4D74381462DEE9
                                                                                                                                                                                                                                        SHA-512:31BA533859E951FAF6C0A2E2FB183F65DC45F399CF4F0CDE7708FCFBC047640F3354AAF0795F683AC11C96DA816EC22E4D0E7A1F52C5880C6DA8904BEC01095F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                                                                                                                                                                                                        Preview:wOF2......%.......X...%9.........................j..V.6.`....T..<.....l.D........6.$.... ..t. ..I.@O.l\e......gP.U..DQ..5.._..2p.T.. .d..J*%..S...T!.0e..V.hLq'9Pp.x...y..<......i.nzi;..U....9{^SR.)..T....0pdV..d>BK...Dv.W..3..Gf. ....9e$%9.?....&...@.&....v.tE..>....j...D2.. 6V.U6]...vN..c..2.....AH.D.....Uk.{.s.O..b..!...Gc.....~gv...@..Z..I...............L.b.c.._...p.{!p..Z.[.....D.'.3&........L2.)uK..(....T=~.E..Pk,}..)..\.k..._7=A..:.uu.6F.....q.#...2..]......d&..........Q.B.\+Jo\..c8.......zn...............vTu............."9..]....@.$.H.Ez...4Y3.R..v.....K..p{&.T..PX...,g.......7.;[~.9.q:.45`3... ..~.Yr..j..JG...g5.o..J..(.#..0j.c.Du..Mk.`L............1b.....\..]..C[.A..._....p!....bd.88 ...O..R.i..i..i...0..7.Y.....k.k@@..Y.8..N.~.....oY~......@A7].l.$...@..0.9....DR..)^...vvx5..6....5..W.{..2..h!-uK{..K.RW..c.......D.C;.....:V.:..!..H...5v.Knl..O`..X...d..H....3..b..Nmivi.B..m.A^.....B."...W(In..Vr...'.&a.:x...F..|.....k..@...=S.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):742
                                                                                                                                                                                                                                        Entropy (8bit):4.715663467051154
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
                                                                                                                                                                                                                                        MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                                                                        SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                                                                        SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                                                                        SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5470
                                                                                                                                                                                                                                        Entropy (8bit):7.952817750162544
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Mck0o8XVIolxMbHARw8K020uhRNqyd3zXEAQgC7UBnYU:Mms8xMzb0bydAAoUBYU
                                                                                                                                                                                                                                        MD5:0E22F174C4EA82DC0448E25181198FCC
                                                                                                                                                                                                                                        SHA1:9A165E8E99450FA2CD82F61960A6A1C457BF820E
                                                                                                                                                                                                                                        SHA-256:9D0FAA53A4B8EF67207E8FF2A56179D8DE38CD5536275F62B3D1E3D9CC03551B
                                                                                                                                                                                                                                        SHA-512:E9855A8DB331FE217FC88EC1A551F8F670189F92CB2D3CC182630B87842F494A935980D6FE6D5C246DA9DB9EEAEC8445E6F92972C0CABC26A8B647ACDD44882D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/xiq2OFhutVHqUBy7EeN0auXzgcAiEzzUxSakB2-buPjbFYeROdNpLQ5innvgoT3MqT4iYrdLHxuKVxuZGiimE2Eop-9BTvPZHF0-=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\E..?.{.'.J2.<xE.0..0.#..,.Y.Q.]....Y=...W..<.]D<...8..Q....!@...b.+(...y$.<.<&.f23...o.......{.........Uu..[.._.~U..B.-..B.-....it....N.p.m:$.|d/...:....1"....|...^.........1.j.3...W.:.'.d......:..HL.~|..|..+l+.6.."X.EV....zj.S.9h..{d.Y..g.[....>.....z..)..cL. .m..WguN...'.q...,.q..$.-.G".........sf.aV.J....1S._..)s.......8I..B|....z...1j...PUDi.1.w..M'.....L.......<.....F....Ov].#N...cp.g......=...V.v.u..q..B<...WL...n.K.t.Z.....=?{.........I.k.<b..z.9{X.....?.*.b.d..o..........?..}.....i.P..I.l.[..Q\....W...o......W.-$ ..hdP..8..w.~.s...w_t-0e....!..M,..C....v......t..>.......7?..:z....b..=+.o..s.{L.........0..q.p..h.y._^.....O....N ..m.GC.V....c0CY.3C.\..._<....W^?.dF.......L.....D$V.+.-B.X.....=!MZ..w..K7.:../....w`...l.^..W..$.T!....f.p....#..#..5C.......6.....P.mX7..y../..^.&"8.DH....?\.U.>...S......A30..:F....A.I/o.e#. .[o.(AjM.x.P..=...ThD.Q.pl,...F.%...#7..Tk.Z.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa, copyright=Andrew Federman ??2014], baseline, precision 8, 580x387, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):51978
                                                                                                                                                                                                                                        Entropy (8bit):7.965772279445538
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:yYy1lyv2Bf8eZSlTFjZr8IyT7kykEOHHTBsovebQzhgI27uQLPbiunYReU81l+UO:yJlyOEeMXRCIykEOnCqebQzL2hWuYJbp
                                                                                                                                                                                                                                        MD5:2D288404B0EB6FE97145F83C22C725C8
                                                                                                                                                                                                                                        SHA1:8621EC20D4252B750A1930B8D1D267C3F7109275
                                                                                                                                                                                                                                        SHA-256:4978E3F410070ECFE547A37C780A6D3782B309FDA3FD654C61598A9518E3BF3E
                                                                                                                                                                                                                                        SHA-512:F91F16FC8C66552B9998174C635C3327CF68F283D399D203C85ED2D26F3EB21FC809DA52FDEB97330FA540D9C02C583CE66F39CDCFD0E3967D061A3BC73968DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF.............LExif..II*.......1.......&...........-.......Picasa.Andrew Federman ??2014....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2488)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):78731
                                                                                                                                                                                                                                        Entropy (8bit):5.581973997085206
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:95t51olNyvm5RhNRi9wngX+y5/AP2e3v3rDQYdGq6:0NyveR8uPPf7DQu6
                                                                                                                                                                                                                                        MD5:60180C173E50CE443166055D3DF2DEE7
                                                                                                                                                                                                                                        SHA1:300B49BA9DD3EBD6654A3B9567CB673A1CC0E8A4
                                                                                                                                                                                                                                        SHA-256:84B4D9BD7D1DE7F01972743862AFA12B6899D2015E89EEBFB7CAC12232611E5F
                                                                                                                                                                                                                                        SHA-512:F83AB601632A74D718C7A919BC9161B281B9D2976E4408ACDC42F9CD674F0FE1D701F1F11784308B84239F086075667178F5208C82DD71E760706CF4E20B77AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.AOzoyjtjrhQ.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=la(this);pa=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b=function(f,h){this.e0=f;ea(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4181
                                                                                                                                                                                                                                        Entropy (8bit):7.949174879391552
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:PRAD7/7swCJA4qOkM4q/yt9GR9vlGNpsLeHAjaze6Z2RHn09gQ7xUi:q37sDJA4Tk9t9GTlqqLCviRH0Xt
                                                                                                                                                                                                                                        MD5:2D11E9DDD37FF97B455DBDD40AF50D92
                                                                                                                                                                                                                                        SHA1:8860F021E4D76E40645C9DE71BEC4B331C8FD606
                                                                                                                                                                                                                                        SHA-256:F6E0F18580912202F3809A5E230B0F1078C6F5808670F10BD2D96BCE0071C35C
                                                                                                                                                                                                                                        SHA-512:F6E80BFA33634003463D245CB3EDC0BC3ED6B0EFEE2235FC486CAA4FBBA108F1A7949D4EE248A7F9B4C9C42DC0CBBA584737C68353DD14D8434D773A056AB6EC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y|..u.gf."YO.f#......CZ..P,..-l%|.~...BB)..P...i0.-....?.X.....>`7. P..v.^..%..lc[.9.c,b.....7..........{...@."E..)R.H."E..)R.H."c.)......9+v\NW.q.[.....r bl..U...(..._..2v......m..\.5O....5..Qo\&'.'.9....#.....M.X..8..t..=.#.Q..0.th'?..Y...~...l.x.(...._q.Q.t...5.[...VJ+'.....v.k.l.x.....L./w..7..|...C.........;.>..`m....^.8.EC`.6../..&.m......9..&..\V....n.?..a.$.*0..4.Ql..1....4L@y ..dF0.....spF.V..P^...o.....rd..m...>\.\.3...G...u.HI..0h.. >_...z...@...G.R....Pf./.u.H.q.....j..d....p..]4.."..8..&...`E..ha...I.....6.!...C.1.<ep..&S.l....V.....V..9....+.5..lK/f.w(...........`.k.N.(...U. .....Y...X...<.y......3.........NTh..6.a..l...<-..........v%;..d..T.$...bG..v/3.wg..u..q.....B'..e.....).......>.....S...-9.R.?G.r....m..,.@..Xn=j[xlb.......F..sOn..Na#X..}.....X.-;......&.+...0C..GUfLa#...........e.+..x.@.0..g........Oa...y:....%P..I..+..JUof.Q....S<.5#.'p
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1609
                                                                                                                                                                                                                                        Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                        MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                        SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                        SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                        SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                                                                        Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                        MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                        SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                        SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                        SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4883
                                                                                                                                                                                                                                        Entropy (8bit):7.953384105503076
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:hCGpZsbNZgDjxDXH8EkkWhdhUEQ1UjK0aZoIh68/ULf4eyEd:hpZsbNZgDNbH8E5OdO1cK90AULfvyEd
                                                                                                                                                                                                                                        MD5:D0EF06AAA3266F0B78F369B7DABC2BE5
                                                                                                                                                                                                                                        SHA1:1B67DBCFD010E889D93FAB73180B8D5F09E68738
                                                                                                                                                                                                                                        SHA-256:FED16DCD05ABF04579122B820538C5D85293BCC6563B18A576E451C64551B190
                                                                                                                                                                                                                                        SHA-512:F2ACBEB02FF735148450E2971158CCAA088AB37BCE019D84458E03C5A7F956C047C358E9B507BCBA038B2FCD1851B60276FC78D2225049D0005BCA8A77BE7C85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y....?.[..~.......K...1....&...8..l3G....x.d.n&...N.1..1..*.t7.F..`...q... .............Rx..f.z.w...u........*T.P.B.r .v....@|..........7.{..e..$...........3P.GH.z.g,........}../.....n.x.nq.|....9...<.,.I.....(......F..R:]l...;..g.9.r....T..d.B$...V.y..vi....Q\.K...p.....\...,.....!+.1.Au... .ukA.-......p....".....`D ..&b.;.]*M...X.....F;..z...*..J....o!..xz.,..mK>,..v...4Kb....Q...<...4.V.j*.....O.d...B.%{........q.....lk.-.......pz.j,..../..\mU&.......?w.(m...p.......r....:.../C....X;.R."%n.oc.z68W.......k.....u.........y.?...u.,.x.2..l.o...E~.^`.p...,..O.]._n..!$_[.h.{.p.o.Q...6"G..|....F..LqdN..J.0....Ch..-.,..#..0.2....CH.....E..3Bsk.+..|......o....E..z........9.|F5D..;....A>.M.*...4..=.4.c..!.B%....|&..-...8.....~.[n......{~8.3......-./..........JH..".8.~..~.K(....D..&../.s.1.}...l(./.....l........5.d<..I....%.e.X.#ww.:.-...hT..........r..._.4.\0.^F.$c.(./A)k..[..v.%_..-.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5865
                                                                                                                                                                                                                                        Entropy (8bit):5.063760122960388
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bBtztzFnbN4dRV6MqbQMMJqOTJvZ1oT8SC8HLz4vd/ww3sVE+:AtztJnafV6HbQzciNZ1FOHgvdPcH
                                                                                                                                                                                                                                        MD5:A068EC88E5981B5080572A60963E2309
                                                                                                                                                                                                                                        SHA1:A1107E7C39953F3E3EA6B95CB9EEC47FA64337B3
                                                                                                                                                                                                                                        SHA-256:FC44C5C204CA33F798B84F593CE61B0B456F778BD422E05D3F6D8BD17E9AC9B6
                                                                                                                                                                                                                                        SHA-512:828E623BC78398E3C5856EC09E7735D2BEEEA4FD9F1894B8351CCE3A5394A9EBFC17B64957D9B0D8756F6F85B6CDB545ADDED84B1CE272D890369DB998C43CDE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.64" cy="38.07" r="24.49" style="fill:#b3c9f5;"/></clipPath><clipPath id="clippath-1"><rect x="64.5" y="20.16" width="14.78" height="22.6" rx="7.39" ry="7.39" style="fill:#729bee;"/></clipPath></defs><g><g><circle cx="71.64" cy="38.07" r="24.49" style="fill:#b3c9f5;"/><g style="clip-path:url(#clippath);"><circle cx="66.66" cy="37.6" r="5.61" style="fill:#2a63ce;"/><circle cx="77.19" cy="37.6" r="5.61" style="fill:#2a63ce;"/><g><path d="m67.91,21.86c-2.13-1.86-5.37-1.81-7.46.1-1.56,1.43-2.12,3.52-1.68,5.42.24,1.02.07,2.08-.45,2.99s-.78,1.93-.73,3.03c.12,2.82,2.39,5.15,5.21,5.34,3.28.23,6.01-2.37,6.01-5.6,0-1.06-.29-2.04-.8-2.89.07-.06.13-.12.2-.19,2.28-2.28,2.19-6.05-.29-8.21Z" style="fill:#2a63ce;"/><path d="m85.08,27.37c.44-1.9-.12-3.99-1.68-5.42-2.08-1.91-5.33-1.95-7.46-.1-2.48,2.16-2.58,5.9
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):34108
                                                                                                                                                                                                                                        Entropy (8bit):7.993096562158293
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:xDa3S2Rdcc3/k1/3Sr8dgfqHwQGMIto3/fIpos4GbtJzxn:xu3SQ3e/3S43TUtoP4Ftn
                                                                                                                                                                                                                                        MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                                                                                                                                                        SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                                                                                                                                                        SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                                                                                                                                                        SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1487
                                                                                                                                                                                                                                        Entropy (8bit):7.776982581598926
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:bPD+mmajjPJf+dgrAyhvlD3+g8r++uOAQSxTA8z5hXQajRfkf24h85Ns77n5+iEs:b5jBf+dgRA71sQSrb/fomen5+2z
                                                                                                                                                                                                                                        MD5:22B562721F7A2D078B80EB7590288BCF
                                                                                                                                                                                                                                        SHA1:8711A1C5210314B1BFAC602D329B1655998B7759
                                                                                                                                                                                                                                        SHA-256:9BF25B1DE8486A98582236C3DF4019DC582546AD8F21671456DB5ED31990A136
                                                                                                                                                                                                                                        SHA-512:D99DA750797E7AFD42A609C2B95703730E38C65545EC1AF0FA53FBBB58FBD2865C3F449D2D2E9696A7BC91AD96C44FFC405CC4846D191A606BB848E873D065A9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....k.e....=&..6q..5FS....RB.P... .J.....+..........ECU...W^.zaQj....E..&.b.&$.m.03...&!I.4.....@o.df............H9......g.._{yp..@"Z.....(.......`,.....~.C6.L..L..w.Fzu:O.!05=...#....{.!.lyq.#...X........[..Y..=...&.kY-O...}.I4..d...#%$d.c_g.#...}9..<p.!.^(.o3&.-......;.A........_.av..L.'..d....P.xh..V.........;. ....N....@.2......!k}.....k.....k.....J.;x1.2z.^...~...+.......g.b`..1x1.......s..^..../..M0.........}.......o.b...3x1p.....x9R...g...p2..Nz2x).....O..!K.l.P........+Z8u.=..Q..3.D<.B"...t.O....!.L..`.1....p.l8.6.........c`.1...,]..........]G"?hccS.5.q.^.#y..Df..dq.[.."....R.._...T$...^.p..>T..(..|..U|....."...8...[.....r.....;...G...]`)..(.....n....<..N.K........'....=..Q..i....o....J..r.`O.hy.a^...m..Ag.......n.u.....\.Kl......P...d.h.8.........y..zS..z....-|~./.........H6-.........-[wD.!KX@........Z...n=..!|p.7T....n....y....#Q...EX._O."..UY).Hf...p-2.I._.@..7P.)..%?d..f.In...]..e
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2488)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):78731
                                                                                                                                                                                                                                        Entropy (8bit):5.581973997085206
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:95t51olNyvm5RhNRi9wngX+y5/AP2e3v3rDQYdGq6:0NyveR8uPPf7DQu6
                                                                                                                                                                                                                                        MD5:60180C173E50CE443166055D3DF2DEE7
                                                                                                                                                                                                                                        SHA1:300B49BA9DD3EBD6654A3B9567CB673A1CC0E8A4
                                                                                                                                                                                                                                        SHA-256:84B4D9BD7D1DE7F01972743862AFA12B6899D2015E89EEBFB7CAC12232611E5F
                                                                                                                                                                                                                                        SHA-512:F83AB601632A74D718C7A919BC9161B281B9D2976E4408ACDC42F9CD674F0FE1D701F1F11784308B84239F086075667178F5208C82DD71E760706CF4E20B77AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.AOzoyjtjrhQ.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=la(this);pa=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b=function(f,h){this.e0=f;ea(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 407 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):433358
                                                                                                                                                                                                                                        Entropy (8bit):7.9752646890716035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:hzjJKSYbNxFA+HOwofDfkAOPKTNVTo3KW592b:hhKSYbvFA+u/zNTNVTAfH2b
                                                                                                                                                                                                                                        MD5:80D1789A0B164DC8CFA6E8EBD8594BA1
                                                                                                                                                                                                                                        SHA1:07B60660052784719D562C124E557CB0ED02FD03
                                                                                                                                                                                                                                        SHA-256:1EBCC1CB966A499369CEB7E392FD1E2CBF5747629CB73EAE0B332CEF47FC0E61
                                                                                                                                                                                                                                        SHA-512:C908AE3B78EC545215FC483F26135F3717643CC849A674612FD74460DE252C50F5CDE7339BBEF33A5C7E39092322E23A2219DDDBB7BBCEDF45F06D5D6981B2B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............N.!k....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..Y.oY~..Y....oM]U..c.;q..K!...H....x.AH(A.#.H. .0...B...C..)@....q<.S..U......{\..k..9H.D2Uv.]R......7|....]?...._.....:../..}..N...m....:....u.j$.Z..],....1IDR.U3q..i..x...f...c...[../..a......(....*SJ......J...;Jja.<.J......{.H3...>.FtVgI..}W%.A.#..z...."x'CM:.s..7M......R.z..F.......g.....w.b%.|..\..m....#t.]..j!_I!o...(%.....^.a.i...m'@..K.C%.3O..x-|.....]).8xw-.1....T&T8)...u..!..${.u~...,..w..V.J..|8...l&...?....._..{..c.y.5>Ro.......}.o.?x...y0-&........!tR..@.\.].T.....J..|..Q./D.|..(q.a......R.. .p7@.].....ri... .g...x.....+........X...".....Q.. ..a...y...s..D....!.D!.J..'...B......)...4m.F.@8.R.G......v..H.&.... . .@...6h...Zk.RR7.Y....x.1..y..6x.s %.s.D.=..w.".A.....a.|.......C.l'.Z.Q.!......)...v..)....j..B..u.m.,..)..!.!xI..A .7.;M.....JJ-:kO].RI../..e..h%7...3..O.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 4924, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4924
                                                                                                                                                                                                                                        Entropy (8bit):7.951833409122959
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ObTGgewjz5RrXFpuoDKNUEKCM3RiM826IP7K:ObpxUAhj3Ug7K
                                                                                                                                                                                                                                        MD5:3A941FC72BF9E9786320389B5E7FED6F
                                                                                                                                                                                                                                        SHA1:A27BCE58BA261EAA37D538FBD7A0984414E8E4AE
                                                                                                                                                                                                                                        SHA-256:F3A5EA76A1AF88E638AEBB15539E7DB15484C87D405309492D5A92A2FEC85849
                                                                                                                                                                                                                                        SHA-512:C118B841435A69C0D5594FACDC441E98A392D63EA0D746AFEBFE3AD7C424C8166D021AFE7D86C6DAAA10B8829B9F5DCC22E01276735402C541488D8D165FD2A7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......<......+..................................d..`.`..:......B..^..6.$..8. .....:....%EFm7iU<..O...q.q-M..Q.6%.E...DeC7jl..S.....0'..L?4.....wYt...K...}.?q.$.<|?...0.......K&I=...t....>\?r..U.HUs.J.....IxL|..K......o..#...YAX..B@..v3.l.b.......H~E l..`..O.....$.......vp^...2....r.O7..?6S.$%.!. Q..C..El*7...M.&v.,.....o:@..~T,.Y...%..1i..........@6{a.1..uO......p...f7......]E...d.~"T..#..v.!.a...g...G..q..b.1..._.B.........(.b.x... .A...(.b...i..3.A,V....b%..j...$... 6.Cl.....h0.4..G..4..K...*.......:.E .o...?....t*.<Wa.P1...1.....!.!4-..ISc1X,..&.K..)..>...e3PA,.G...Y!.T.\.v..s.Y#U" e}...G..s;5..Z....C=Osp..48`.....]......P)~G.....@.....f...H.C. .~.#..]j..P.....Xq..qA....N.g\...t2...%..@...6cf.... .d..s....}P..f..C.S1.dA.S.3W...b..{...j.q=...E.`.4........4...;.O...b.<Q.4vZ...6k_.*b.(..B..l+Q....l2.Ue..<....B*.3..sE.b...d..H_:....L..D.+..%^u.....f..W%.A$Y.ti../_....l......1..?.wh......de!.KEH..ZpN.........+QP|o..[.<.!...o.s..."|4..7.....m
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):36738
                                                                                                                                                                                                                                        Entropy (8bit):5.436182134928393
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:IHXEed2WJ7D/RxPzweZ3Z+yPoIyhPMEud4WHZQcHe7ONPfhXEovcPR2TC17SIgR5:Ip0n+ZsdPufr/f
                                                                                                                                                                                                                                        MD5:A8481DD5BAD37F78FC02266BFAED51FF
                                                                                                                                                                                                                                        SHA1:5A1245E25F4B0F0C374DF1DE7113138E56714C3C
                                                                                                                                                                                                                                        SHA-256:609D5632AB62446EA441EF7CD1C226B84FD1F9D5567B4EA623CE5C921D9DA13D
                                                                                                                                                                                                                                        SHA-512:29B79D45754C754AEEA47BF4FFB28FFAA49E86433A3A10BBA4545CEEA713D40E3753A1C819D6A5721340F6C14E061B46B75D0BFA5A8498555D79455DC820D21E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#00C3E3;}...st1{fill:#FFFFFF;}...st2{fill-rule:evenodd;clip-rule:evenodd;fill:#007D84;}...st3{fill-rule:evenodd;clip-rule:evenodd;fill:#00A0B1;}...st4{fill-rule:evenodd;clip-rule:evenodd;fill:#008692;}...st5{fill-rule:evenodd;clip-rule:evenodd;fill:#00CFE9;}...st6{fill-rule:evenodd;clip-rule:evenodd;fill:#00B7CD;}...st7{fill-rule:evenodd;clip-rule:evenodd;fill:#C1F0F8;}...st8{fill-rule:evenodd;clip-rule:evenodd;fill:#4EDBEE;}...st9{fill-rule:evenodd;clip-rule:evenodd;fill:#8BE5F3;}...st10{fill-rule:evenodd;clip-rule:evenodd;fill:#DEF7FB;}...st11{fill:#202124;}...st12{fill-rule:evenodd;c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 342, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):273782
                                                                                                                                                                                                                                        Entropy (8bit):7.97846002556246
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:1uXUCCKhj6TPNDZ54VV/kmbOlVoXqhh485v+HOjjioy2zW2e:1uFhWrb54VV/kmbCyOuJHOhZW2e
                                                                                                                                                                                                                                        MD5:1E1C6A288D6BAA72A1E968F50B4D1F58
                                                                                                                                                                                                                                        SHA1:BF5E9DC1B676E066305BFD6EB5A49CDD12FAEAF8
                                                                                                                                                                                                                                        SHA-256:DDA1A58A57BD15FD96CF0CD51F7E0276DCA41B16EC61E02FDC0223F50F50ECBA
                                                                                                                                                                                                                                        SHA-512:D5469862CE3B3FCEA6833352D7B42031D3535CC1A9CB033305B6110400B27B1E4D6F300C50B8AC3970FD2DB1C9D959380BB3CD4A2B1FB15F10FF89ECFD95F675
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/f55xd-zQlSLek5WLnU8Dl6ZkSjeK2D7wvg5oJ3rK_-MEruC5cZXOYh4G5bwLQgYrJlSbRaZJ_sa-z6smJuTvtxpNbSdcy3Me2_skXEAjTRvSRz2LtA?=w1440
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......V......%......sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx.L..$.,&.j.....hT783........B..s8...]...w3U.B.Q...............?>....Fb..H3.....$.D..W...z..9R........2qDB$.fnL..........3c3.".f.HD.~D(#..o.u..Y....)...$.%._..H...!.$%DLe.cJ.H.....n....L..Bs...Tj..mMh..9R..ff.... $.....l........PF&.H...Io.)..@.Ha.ff3.Tk.fP.3S.m&..L...Z.HH...,...E.....FC.....L)..".9.H#.....)e...9331#.hf....)..[......L..."X+.5......).....TkV...4.."% 3!.$!b.p#.."........n........H47)..0cw...H..$H`..9.l.....#.....b&.e.LI.+.....,"C..L..h.+|{.Kov>.}L..}vcd.{..W.G*..H.3..9.V).3z]..R..I..`=...... ......H.f...4b..N3....$.....1.p3sw....u.. (C.N.1.`..3....H@DT6.0r..0C...8.4(....'. W)0B. '.4c...f.d..Q.. j....I....@3rs..Y.32$'.h...d=..7ss..T..*V)P.."a$.q..K33K.2.TJ...@.\B.u{...HZ(GHBE.."u?.cL%.h.HF.i...J0....p'.$A'.FP..L.......d.%.j.%.N..F.@.?+.%'....H......x.i.T.....B..0.0..n..Y.)T]
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8596), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8596
                                                                                                                                                                                                                                        Entropy (8bit):4.967416560583818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Gr8LkHo/a1rOQEo/eKO1O/XozXo/5VoK9ScNOR7czWuWK6:Gin/a1rB//eKO1OQM/0K97OeWu4
                                                                                                                                                                                                                                        MD5:E214851320442779B3DCF44945F2F1C1
                                                                                                                                                                                                                                        SHA1:7C2D294C9E3B0B6174A3213797BB5F1CECE69C68
                                                                                                                                                                                                                                        SHA-256:369564D916B5510B303FD6A5FA4D1A6C722E92DA8B0657CE42F59C6E7D50F4B1
                                                                                                                                                                                                                                        SHA-512:66AED551DD89B0CBBE48B1F0E30115B806FC2072EEDB45731C0FA18D7F788F21CD22EA759550F02F2E5F7D805A073BC9D17F634ECD8429F4D6D56FFA0041189C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                        Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 380 x 380, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12987
                                                                                                                                                                                                                                        Entropy (8bit):7.907666356824551
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:fy7VXlIky+LMq0JS3l9B3wgT2qX32Fy1APs/kFTwCK44S:fKV7P1IS19BIBFyym/CsS
                                                                                                                                                                                                                                        MD5:B4DCAA82B1951B1BE8E100D1FC274D5B
                                                                                                                                                                                                                                        SHA1:B88A5C325CC5A268233763559C9D31A088931680
                                                                                                                                                                                                                                        SHA-256:9DF7861AF942AE24922B33E20297D5C2A6CE7DDC1F13943B087DE9C28A6F14B4
                                                                                                                                                                                                                                        SHA-512:0051FE273C6701976D0AC46DCD661DB199F37E85D2341671D7F187FF7D52CD810A7BCCD764710A28FE3E6FE8355FFC9F9BE2A575C0B9A19FC7522B6AAFFEEA89
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/yDjUhCMx_4QYkwfUM4zEtlzZo7-9jzrxWXr3GqwjhjFRy8LoCF5vQtzVi2HHgGxBbkpGnUSoAiTOn1QlH0xe__l0Y4Lt6qbNa0Pkzg
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|...|.....C.....2.IDATx...................1.;.1.1..2....f...=>..a.0...@.....HH qJ.]H...B...:QKj..M.+...2.....z....2...'..VS4..O?..w..AP..wx. ..t ..t .......... @.. @.. @.. .. .. ..t ..t .............. @.. @.. .. .. ..t ..t ..t .......... @.. @.. @.. .. .. ..t ..t .............. @.. @.. .. .. ..t ..t ..t .......... @.. @.. .. .. .. ..t ..t .............. @.. @.. .. .. ..t ..t ..t .......... @.. @.. .. .. .. ..t ..t ......W.@.. ... .. .._!.......@P..%..:...$...t ..."...........A.`M.+"?(.2I|.. .]...........$r....}J$1...APS>I|...EV..'u.?'.W.o.._..:..o..z...S.K.,.S._.Y...:.j.0....AP....z.4..Oh.PF..'B.({n...A.....a..6.KR....A*...(.'..a$v........."~F..@..:.....j.....p..;.....5...E....E..O...}<.b.5..tz8Y.Jfp..Z..?S.......;Oz3.s.S..g...[........z..8ir.....k.R....Ku...2..1.....V.o..d.o.>[|...{_....'hd.$._T.d......Om...@b}9....2[....0.../...B........85..@. }[....O./..7g...y.VY#....ov>;..y.0I...N.k..YT........:P.5b......F..g..a.o.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2440)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2001823
                                                                                                                                                                                                                                        Entropy (8bit):5.567289123977706
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:BSi8cfayvskIEkKSvp9vhC5c0z90bhdEhurH7DAdb5Ls0KHN:GcNvIvE5c0z90bhdEhurH7DO5WN
                                                                                                                                                                                                                                        MD5:4A335A8A6BBB4CAAB4BDC68FB7F105AB
                                                                                                                                                                                                                                        SHA1:58735786656183C43ADF73030541206090DE871E
                                                                                                                                                                                                                                        SHA-256:801294A161AFD692788056A6BED97C4C33EA35C7E09950397BD9A4C8F6C985C9
                                                                                                                                                                                                                                        SHA-512:F9A692324FDA6942382EA1C79BB2569727E5CDBB6264802C22CEC7D10E2CD4CC90341DABE3D0618A25A3A8797AEBAA3D7EE858EFF1548ABD2ADAAC17508FDA8E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/alkali/58735786656183c43adf73030541206090de871e.js
                                                                                                                                                                                                                                        Preview:var k,ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},aaa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},q=aaa(this),ia=function(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.ia("Symbol",function(a){if(a)return a;var b=function(f,g){this.ala=f;fa(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ala};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(t
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):110364
                                                                                                                                                                                                                                        Entropy (8bit):6.7141265790633655
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Bt5ImRNONGT/3P6yyiH8PQ3S2K0bPiWB/qufx36hh3vfPNf4vSjEkJgQwtKHT:/R4oPXyM8uS2K07i+/vxMPNfHLJHwIT
                                                                                                                                                                                                                                        MD5:03C555DB1A460EE7F7D5FBEA39650A8F
                                                                                                                                                                                                                                        SHA1:409F1640D2E7B234420A16F75C0B72E3BE9B5308
                                                                                                                                                                                                                                        SHA-256:29F0CD284FF2D7DE5CAB99E12556F97A5CB5356657A3331964C7B9822439BD41
                                                                                                                                                                                                                                        SHA-512:E22989E64DA65266986C37787FD19DA822B1D4B70CBC75C53C59E6B4718244231078C3611B1D0447B07D32F5CA0309BD0805E5D72A797A616DF184FADCDA2D68
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/b8209c56f9701228227d1fa9e11d0dce29aee8824f4b9ba707e73b89cbdaebfb8c6e392f0fd6cc774ab75165663c3d399a36939daf7d673ac169f442e7f2b497:2f69cc4b87d14b:0
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free..L.mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...#...'.....K.ka..I0.p.-..p.......... ....p.". .....P.S......P.....l.F@/...".$x.............................H................................Lavc58.134.100.B ...8...;A."lG.......7E...1.Q......9.....h.6y.bJ,..!..@....t.@U..x.Z.Ts.@...j..9qm.$..z..o.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7220
                                                                                                                                                                                                                                        Entropy (8bit):7.591508330630125
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:CN26MT0D5MdtbZPAVwzVmA2UJWhzEd+GVG5n8oCWciGeqqVpFeQiN9/6/SX:1YNMtKw2UJWx9nJCW/t2B8aX
                                                                                                                                                                                                                                        MD5:B2792F379ABA4AB0CBBD3C31438C9511
                                                                                                                                                                                                                                        SHA1:85D89BAAD98B0C03FF306C19233E6A48CE3B99C2
                                                                                                                                                                                                                                        SHA-256:F913BAB85C4138B129C8E8FCAD791DCEA912750DED2621B048CC16B95AC5C567
                                                                                                                                                                                                                                        SHA-512:A1A3034D0EC24D092996905FFF53DC1398D7434C034D9EF05035D25EDC35C5DE4152442A52FB2CD4D5F7505C80A08D6457C5DBEF2C18D600D081C1A94C5DF813
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22619
                                                                                                                                                                                                                                        Entropy (8bit):5.111260045788842
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:jp6M6zZI34/8BsbT4Zaye5nOlrRTzIa6JQkwTCv/IgYFXdjWkQjIGF0i/F1xnHAi:MM6zZImTIaJQtJJIrfY9lHM
                                                                                                                                                                                                                                        MD5:D69C6E45537113E7A7CBE95CFD8D2FDF
                                                                                                                                                                                                                                        SHA1:4C2703354DE7541E29140F7BAECE828B53FD7242
                                                                                                                                                                                                                                        SHA-256:9CD183C1C59840C633424E2C57FD6687DE7861C5D9DFE26604081594ABD4E854
                                                                                                                                                                                                                                        SHA-512:09B66F5FBC7E203A2385D7862AA19C8E7C39A540FC5D02A9694C648B75B8417D7E8613885C5CA4CD494E07CDFB2FAE9F7E9E4DC7D01EA96E6F02CD68976BFC90
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#E8F0FE;}...st1{clip-path:url(#SVGID_00000084526921087773971770000005927223552245045398_);}...st2{clip-path:url(#XMLID_00000136408151668285750080000005099677887201237393_);fill:#A8DAB5;}...st3{fill:#81C995;}...st4{fill:#D2E3FC;}...st5{fill:#FFFFFF;}...st6{clip-path:url(#XMLID_00000098217715772246829780000007583019110982866842_);fill:#A8DAB5;}...st7{opacity:0.3;fill:#D2E3FC;}...st8{fill:#34A853;}...st9{clip-path:url(#XMLID_00000003093131601976340210000015441535692164790202_);fill:#FFFFFF;}...st10{fill:#AECBFA;}...st11{fill:#0065D6;}...st12{fill:#0058C0;}...st13{clip-path:url(#SVGID_00000143603264402419104120
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):970
                                                                                                                                                                                                                                        Entropy (8bit):7.688245741027086
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:kRN4Ht8XoSPbwdZNvhugG4QEYei8jKNYzZ8k/v:vt+8dnvhugGZEJRmOv
                                                                                                                                                                                                                                        MD5:47637A86C6AB72AC2E3AA300D1EA16F3
                                                                                                                                                                                                                                        SHA1:1468BD947E2D5A6DF1F9A0529075C57FE5EBF320
                                                                                                                                                                                                                                        SHA-256:84B1336071FBF26C0279AC9B1DF47BD95AE79995A0508CFBA499D75DCFE6F224
                                                                                                                                                                                                                                        SHA-512:39E298A2293ED3B367C4B13EB25293501847A553B535DFB2D26786F7B373B067376BB2063A0760876D42DEF6F9FBEAB4C1E714A48D960A88F0BB7745D1771F7A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeocu5Dq7LRpOU3tkXF-yg9bgjyBvHjRJ2Dl91=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx....k.e....t........!...<.....x,R.....^TJ..{..@).*.Tri.R..YD..x.R..".MBT.1Hl"....ei3o....a....|.....b.)..b..9..yF.b.E....e...Qg....O...,.M,q.c.....a.Q.?..S..x....G..0]y..`.m..G....1...d...m..-jY..c.E2........w.......l.....F.nQI'.2r.A.......O0......p.9.........O...#....Pf..c.N..............XE....L.@.amz.G..=.J....x.{.S.P....PGA......y6~....c....`....G...&...]..0..]....D_...E..X..(...!K........4Q...ZA......j@3~.|.#.'h.E..:.C|.%.1~..(.5,..J4.?.E.%..j..D.>..N{*~.3(.>.....tp..hm.p....Lg...S.h........3.#.U.l.Q..Oe..N0...v.'.iZ(..>.....W...._..V..&....Q......<r..o..-r......rt.?..,r2O.?.x.99...P.W..7........XZ....".C9...%...i_..F.}.ci..D........:.E@7K(.ez..<....e.P..j......:-..-.....;h........3]....YG[....~.m..X^..|......O...&"\..X............$.4IG.....(..5,.....Q.u.`y.0.....<....6q.R...n..K7..............`0..Y>.....U...Pm..2M.+.K.?_P....a.9..B....bx........5. ...W...E@.P......?.u......IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2051
                                                                                                                                                                                                                                        Entropy (8bit):7.864588771825834
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:hGnBxiWoIJBWkGIxVa4fyxTbMEWurZYl0I+xZ4:wdoWrFVVfyxTbMEtA+A
                                                                                                                                                                                                                                        MD5:590FB83FC7E1D352AFDCD26E9EC7C024
                                                                                                                                                                                                                                        SHA1:880BE455D96E20E9BCA9C58AFC3644180E6F27FE
                                                                                                                                                                                                                                        SHA-256:0D2D8D95AF2FCDFDBBBB2C074BAB3C37CCB7B052AC05C68AA4C81FCA2D5B45CF
                                                                                                                                                                                                                                        SHA-512:DA94A07FA7F435F7457333FF0B4533984EFC9CE6439B2FB41F31D5B26D24B7E3A48C05C0E43AB2951B8E5B54748404CFB0C5B134840EF0E886041BAF423BD821
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...[l...........6^l#.o. EI.*....*.;.-..HDm..)..R.....}..j).^...."R..1RB..I#...p3.M.m.....9}.;q.kf.3{f....B..s...9g.\.B.!..B.!..B.!..B.!.."\.....]<..6]G.._.ZI..J..5]...CD.j..xA......v.Gx.tIc,...........$=.1.*P<=|..;i3\....u[K.m/w..+...Hj....j........{..MV......I...&K1..nk9:`.+.-./i.F.....d.F..m-..l{y.....o.Pd....<.s[.>.1....=...j._N..K._i.a..@<..em?xlB5.....S.t5..z....h`..},.....g.......2..z.*^^...p3J.......<.;...<.i3..n..{..'f...5....^....=.s%...q|}'..Y...^A.....x.O.2....ct_).pP.C Ct.....n.../.#.}....X&T.....3{..L.c).:D.*m....M^=.@Pg.|.X&Ti.....p-.w...!Z&Ti..x..'.D..`..)..i}.*..O..3O..|..NdJ......].s....V....g..h.Py.......G..~.6z.x..<.N.e.c..QG..%.K...h....G...w._;Q..........t...X....!I....?.~.~..z.`9.......<....Z....Trf..z.@,..Rs..~..W....q...,....C....,...W.....C.50I...b.....l.....^..........o!.E.>oA..Y4.X.{b>..B..|.y.x.?1..F......".....d..K.....8..l..O.h.).H.z.x...0g(...../b.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):808
                                                                                                                                                                                                                                        Entropy (8bit):5.062625633738402
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dV1eCZX2bfx2x96iSuvEvlfshIKHN+UJ7D:cjey2bfox96wvEtfsyKHN+UJ7D
                                                                                                                                                                                                                                        MD5:C4405FD006E29DA6BC8F41F2D51844E8
                                                                                                                                                                                                                                        SHA1:7D95BC37AF23AE35A464C760FF9144EF201F737D
                                                                                                                                                                                                                                        SHA-256:EA487B990B4698F994627CD17D2F27CED26E908907B5974FA3F0C8CC6FE5C7B8
                                                                                                                                                                                                                                        SHA-512:3A12158656E294E4F2C0DE29F1DCD3316227EA8362C731638FA421894008F1D86C18E75C7C15458AD56BD3BFD1A36BD90AC3C81FBE3A0996010F6DD90AC5D954
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 104.51 86"><path d="m58.01,43l8.53,9.75,11.47,7.33,2-17.02-2-16.64-11.69,6.44s-8.31,10.14-8.31,10.14Z" style="fill:#00832d;"/><path d="m8.51,58.5v14.5c0,3.32,2.68,6,6,6h14.5l3-10.96-3-9.54-9.95-3-10.55,3Z" style="fill:#0066da;"/><path d="m29.01,7L8.51,27.5l10.55,3,9.95-3,2.95-9.41s-2.95-11.09-2.95-11.09Z" style="fill:#e94235;"/><path d="m29.01,27.5H8.51v31h20.5v-31Z" style="fill:#2684fc;"/><path d="m91.11,15.68l-13.1,10.74v33.66l13.16,10.79c1.97,1.54,4.85.14,4.85-2.37V18c0-2.53-2.94-3.93-4.91-2.32Zm-33.1,27.32v15.5h-29v20.5h43c3.32,0,6-2.68,6-6v-12.92s-20-17.08-20-17.08Z" style="fill:#00ac47;"/><path d="m72.01,7H29.01v20.5h29v15.5l20-16.57v-13.43c0-3.32-2.68-6-6-6Z" style="fill:#ffba00;"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3006
                                                                                                                                                                                                                                        Entropy (8bit):7.893909853295671
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:N+dqsk3xAsyAdWnphaLVaRl1iu9/U0P/NTfidpsYv5n9yUigoEDbJAyo:NmsyAdWXa0N9M25idpBvPkgoYJPo
                                                                                                                                                                                                                                        MD5:71BFD12F457A41FD79E7D7B988947692
                                                                                                                                                                                                                                        SHA1:E261BE2FA99A5FA24A2F6FBDC258C17C6A80E3BE
                                                                                                                                                                                                                                        SHA-256:3A904668AF7FF5CD787E5FB4EDDF50FA5AB04B8169097607F5F06BAC804731F4
                                                                                                                                                                                                                                        SHA-512:9D61FC097C8A11B9CF66B5DF78516C042F1A2176EDB965D7281C6C3FE691E20F684FACC52FE7C99977C3982E0AFE229C5DAC7418374E28187AC518C0026A4724
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....uIDATx..{.T....s.<..,, ,(...........XScR..c5V.......h.El.4U..i.J...+....,[..`...,..c^;.s.>........;...........~.9..sg..............G..}wOE>Y...09Cgn....7-.Q]p.?\s...5`{.a.i....G.}'".[h.;..h...t....t.cYf.F. ..SB..Q....&^......#.......n2..=b..H..).|._e...j.hM.yZ..q.}>$.*....;.7.q..\DJ.S...f.8...q......<.@A....[k...f..W33.|~.dv-..l......s.K.f.Z@$... ..4..?.mu15_PN0,..L...n.'` .s.`.g...O.'X8u.0J..H.....J./...L4.s...e..gt..p.!...b+.._......H..Kj.U.z........!=+..e+.@.=..p.p...e...`.....Y._sw...6...{.}....t>tc6g^V.2b:g.N.,...6......E......8."..Ru5.mua.O..C.....q....j.L.q....\"-.cI{...lTZ)....y <{.`.p..-.!. ..........6.........*..J0o..,.?]...@..K.2..X......h b.-..c.R..b..c..4....W<.:._.S....JC>.o./..^8..8Ni...Z.&tX...............,.....e)..w...D.....F.....C..r..._...}....f...'.2.,...-3n.m.J..5.0....2z....[FP_W.....u3@=....*R0.Z9......s.r.l...qGI...`...B..P$..&..@.~.Y9.,'.'..nY.;.h*.\........R^.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15208
                                                                                                                                                                                                                                        Entropy (8bit):7.982663162282351
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:W83RLtRZmZ5GJ5Ugs0fRdyXIgRTXy/W8sJn1vS+umw/C5s9PZ9/:W83RLtRcGMgfCXhzWWFJnd3xwZ9Pr
                                                                                                                                                                                                                                        MD5:CD05F978145C3B6F58B800C1FB5EF436
                                                                                                                                                                                                                                        SHA1:916E50A357512D525C2850C8429E1E091574C9C9
                                                                                                                                                                                                                                        SHA-256:F36242B1AB1AC1316640455B84D157E26487BFBB2B847C6DD4107D6CA071617F
                                                                                                                                                                                                                                        SHA-512:6B7A8ABDE8611B63B3C26312B9C8ED688E7BBD2A29131F5DC0FDAD53770DEA2ECADF9CD14D432AC56EDB340CC86BB075F6EB176E10285F29CE57A4C8F47F3A48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                        Preview:wOF2......;h.......L..;..........................."..`..(.`........\..w.....6.$.... ..x..%...........n..d......4.HM:V....:dX@S......V...n.h4.f...d.3ki.zpo..._|......_.6...!H!....Y.=T<....h.S}...Nk.F.%gN].N.WLz....IN.......%{..1.6.0j#....H........3.[.......L....~.o....".4..].I..wm..F.D%5:!.....-,...UP.z..`.A`...V..Q...b......y..u.Uo\$=..6.{.....Q.....p.)p......SO.=.y..V..%D....n24...<.G)-...r{.m.1E4..\P...%....tF.....A....&. HW..$Vw..Soeu...<..M.U.....7.}.kE.]}..F4...7.....6i..0."A....._..}.w...[ .....;..E.r|..].....P..OM.wB.f&...F.E..+..2j..N...9-.mJ).....1.....e}.....%......C.Z......4.}..Nd...T...*...Tw.....YqDv.9d..N...H.f...Y...T...!.I.\.w..t%R.v.|..4Nk....)..f.^.7.........3.V|.....,dK._..[.&....:{u/... "..."....c{...\....$.W1...i..:..5..v!T.ks>"......X.X.# ^._..I.`..F.Mm...].......S".6A.P. \...%...`....'.@.n..;.R.@..e....3.L..rt<{/...^.{.'..l....I0.}.d.=.Y.....^.z.-.......zg......<K.....m..9.;}..5.'...'...^pVAo..K....|.V^n.O..S.C5...n..x.|.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14796
                                                                                                                                                                                                                                        Entropy (8bit):7.984459440886347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:xTigBuOeGaqjToV9edkOIjd2y4oeYAac15+lBa21ob6bdP:xWgBdCVWXymYy+Rowp
                                                                                                                                                                                                                                        MD5:BB9D1306FBA272771A89683EA3B0A4FC
                                                                                                                                                                                                                                        SHA1:7CAD32EAF7748F5AC06CDA557739FC9D5AEC6D9C
                                                                                                                                                                                                                                        SHA-256:483F202789ED694C70F16E9CA008533BE41FC8F9DDC44D832F5818CEF0AC85F2
                                                                                                                                                                                                                                        SHA-512:258CF5310ECE555A8B49A19F4B0AAB2D2B35CA8569CCA715BD8538C49E584B3325ED1C9956A76C600DE2482D947138D74CB0F6C2E446BE70E362D050D245EB17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2
                                                                                                                                                                                                                                        Preview:wOF2......9...........9n.........................."..`..(.`........... .....6.$.... .....%............|^m6.v; .T[9.a.....-....@....)0.}.,..%..%...*..X........zci...z".r...O....nmNdaX........0..d..".....&.guTY{...]....6.'IN.#...K..h......D.Ipm..@.uj..)53*bT...x..x.s.....WaG....J..#P<....N.Wwz...[._j#:1A"..U..D...:....v..]tz.vAO...ofs.['.<Na<.#..$..@....mF..{3.).. k.b.Au.V+.A...J...a.n/.Y..s...m5{..^pA...b..M.%......5....RqZ|!}(..<(....~*.A.f..X.L.5..bz.g...u.:.._#z..b.."...b.. ......g.....G...9...2.[..9........0....DYP..Z\B. ...I....I9%...D^.t..EVN9.)t)....e.b.l3...9.S(.B.pX.kv9...&.=.j..)d..p..T.......K.....dY.I..m.......l.DB...s..B...._;';Y.....i.G..X......k.....4..*u........>k..?...$..+{<...FDD.iB..I..9.W.-..5..>..s.....p..bW.>......0.F@.!..!...H.4..0..D.89......T.P.@H(a.>...%..ao ...}...s=./.......4.>..*....t. E.......V....EH<...<.@".......e..8........]..$....Vl.NP..9.>.....>.......v...g.iU....s.QM=..1.0....GC...,....,F=...-..@..o.8......cy..Z.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2601
                                                                                                                                                                                                                                        Entropy (8bit):7.891643720857842
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Cw8vb0ysDYFPJ2xAKvsk6ks8mG6x4l0jRANwL+QdDpWxy4Eo7fXf7uve9qKp7:CtvbBIYVJ2xPvOks8mBx4iKyyQMy4l77
                                                                                                                                                                                                                                        MD5:E97C0ED0AF0F01083173A9E470497184
                                                                                                                                                                                                                                        SHA1:9F745FBBAC29CCC8D7F724C4A7558BB9709928DD
                                                                                                                                                                                                                                        SHA-256:1FCC683E8A4438CD2475E4C2FA44E239AA49FDCC7B2D74DAF84165C23847C563
                                                                                                                                                                                                                                        SHA-512:54F9BA3162376CA1C24BDA75B94556130DCF300E527CD147F6D540287E866F6653F67E68D870D137A1B53D6F7BB6616FC64CC11FA4DC9840E1432A1188284C27
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..kl.....ofw...5v...B.!..nM...*5.."U..JU...-U......H....V..D...I)^...Z...R..$..).&i......;_...%..g......d...<...3s.,...b.X,...b.X,.8 a...uz...A.*.=.2>.......H...n..<..6.....L......V....M.I...n.....d.Z2s.....x..S];...U..^..L.p....]........=.)K.L..4.n.....2.z...w.....Is.{..z..kH|....v..x?....w..O@..'.Eo.`.]5.i.m...5......k8..l(}7..:..\(}.$n?.Iz_.G.0.w2..}./.-.d.A. N1C...Ot......c.0....+..Q.q.....(..eJ.Q..4M_.@.1..qE=.d0..'".......(f..x....;.qD1.$.C.m..p.Q.4....N........E..n.O.rz.....l.D_.rj.....l.D_0...0.Q...A.2.v..D9....,..;BY..m...>..#.%..&.......;..x.b...}....}&.....L.......LB.3.G<f....Y#3...<~I,.]D.X.._.`..>!JYN@|..h..V. .,. >..A.V..;.M+.s_.'.K.b?r.?..^F.......}<r.i....Tp.9./@....^...?..........Xa....$}5......../.rMM*Y=hZ..vy1.....}...f.^..........s.$=...<..\.U.....F..b...5F....!..E/e|.!.w.WU;.v.J..vy.P.P.9.K....-.x....'>.....K..6......v.<.G.......hF(.....=.;Q.A{<.3.X,...b.X,...25
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7220
                                                                                                                                                                                                                                        Entropy (8bit):7.591508330630125
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:CN26MT0D5MdtbZPAVwzVmA2UJWhzEd+GVG5n8oCWciGeqqVpFeQiN9/6/SX:1YNMtKw2UJWx9nJCW/t2B8aX
                                                                                                                                                                                                                                        MD5:B2792F379ABA4AB0CBBD3C31438C9511
                                                                                                                                                                                                                                        SHA1:85D89BAAD98B0C03FF306C19233E6A48CE3B99C2
                                                                                                                                                                                                                                        SHA-256:F913BAB85C4138B129C8E8FCAD791DCEA912750DED2621B048CC16B95AC5C567
                                                                                                                                                                                                                                        SHA-512:A1A3034D0EC24D092996905FFF53DC1398D7434C034D9EF05035D25EDC35C5DE4152442A52FB2CD4D5F7505C80A08D6457C5DBEF2C18D600D081C1A94C5DF813
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cXXS42OzQ_0J6UcM44xV1ouv2Tq53nCjI28DDorFDHS4RQrICw=h120
                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7620
                                                                                                                                                                                                                                        Entropy (8bit):6.793119211504952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:YL20xj0ttu/h4czbhWTVVVq05DSPXfRtikzRCuuZ8inadGmeFG7DJN6Iqd6e:YzxgQ4czbhwVVqeIXfRnuQuFG7DlqD
                                                                                                                                                                                                                                        MD5:47B95A636ECF3097F98B5FD77238481B
                                                                                                                                                                                                                                        SHA1:16E85F50659E2055B0E77CBAFE1556532C10860B
                                                                                                                                                                                                                                        SHA-256:D8E1555F3EAD5F9FAAEB5364CA0AC4FEF518D82B26DDB14CDE97516199567A3F
                                                                                                                                                                                                                                        SHA-512:3C6F99557033C7A8D97F081204FA3A63647F254443BD8E5113C51E6E8FF4800EC2782690C811254032062043A27D2D850F908A9ADB1F4566D4C1B892CD165039
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/2dZvzNlNgWI8pkNfnpPLLJnsY4eorhonjoa04qfdr98HKjK38tyMOa4uNLwixXgYG1NXnMuSBIN4tjisd3_52m-mdvCbI-D4D6oIzg
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................J.........................!1....AQRST....aq......"...#2....Ub....3Bcr...%................................6.......................!..1.."AQaq.2bBR..%34rst.................?..S............................................................................................................................................::.)S.O..L.S.d.QRtRP.....IK3..ud...n.6.....Q.t.<..x..f|K.{=.6.Ko..q...zS....=..}...&.&q..{.>na..7.....,.I...(.~YB.4/.T....t...w.......h.....8.W..:^.f..rfc.Lnt..Mq....(.US1<..{.h.w.TS.(....z..j..N.....Q..S...Km...S................{.s..{tq..[;.<~.?....................&.:\....#8...)R.)..PtU..zRYU.c...j.'[..b.....o...>...I..}7..m3.W..>.I.g........c/.9EDVS...w..............................................................<...q7..v?...{....^...wC...w....h.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):55992
                                                                                                                                                                                                                                        Entropy (8bit):7.264919160944203
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:9CJ4logbA2QmOp8UvVoEpSIbYxX2uIyGv7:9KMbA2ObsMYxX2Lv7
                                                                                                                                                                                                                                        MD5:B622EFE6CD0F56E6BFB6C893B8663F29
                                                                                                                                                                                                                                        SHA1:D229A00A09777D4392558F5D27014BF0284CC07A
                                                                                                                                                                                                                                        SHA-256:F233F610D2E4D789D1E58E0C36FBC291033B742D30F7DCB1BA3D4341B572E57F
                                                                                                                                                                                                                                        SHA-512:C81109D1E35720AF3C22AE9E83419C02AE05A03AFE89D082D591A54FE36406B899714F2E60E9A4254C96A29DDD63E69BDE12346918F0342768966A2AEEBDE86A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/6215972495ddac4a066fc8614c639cbf952f909b68b8a52296c6eea6ae0e7629d9de1526365aa292c1624885321fccfcb8235e9e058792209038b982106f4aee:2f69cc4b9a549e:0
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e.../......+G....Y{.Q..Ir..0}h...........'?..[q... .....X.F.........e..h..%.c......&.t8;.6S..r..\.@D../BT.V>;.y>...F.D.....N=....d.l...2m...qa1..t.Q.>v)......;W+.f?7..R...b|..1...j$.....2..F..Y..5...`.5.....xQ..cDz......V..........|.K4.m&....-C.z..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):408728
                                                                                                                                                                                                                                        Entropy (8bit):5.9225660991044675
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:6BJHq9KALRMMcuKZa5j8KMaBAHiWWCkxfejaqItZ9eWVXNt:cN1ALROuKACBSt
                                                                                                                                                                                                                                        MD5:CD70EE739E890882D92EC9EEA6784F1F
                                                                                                                                                                                                                                        SHA1:479C5D87A664048916A89C2C021692C04BB03980
                                                                                                                                                                                                                                        SHA-256:B3FD36F488F0D5CC89267B1DB4FD4CEF9793EB9BD382F5AFA927257EA5F3B4F3
                                                                                                                                                                                                                                        SHA-512:861880AC6C85577C13960EC4C7484286C45E92DE88BF7BF2D6ED3F460A9CF3567378F50FAE177BDC1C6B9D40C59BE528FD4FAB84DFA00EA93A33D7D75AB78EC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#DADCE0;stroke-width:5.3961;stroke-miterlimit:10;}...st1{fill:#F1F3F4;}...st2{opacity:0.3;fill:url(#SVGID_1_);enable-background:new ;}...st3{opacity:0.3;fill:url(#SVGID_00000069389802805496677380000011364928581859026340_);enable-background:new ;}...st4{opacity:0.3;fill:url(#SVGID_00000104688516381373658820000007122521943933661626_);enable-background:new ;}...st5{opacity:0.3;fill:url(#SVGID_00000103230099500743960280000014777644249197106866_);enable-background:new ;}...st6{opacity:0.3;fill:url(#SVGID_00000129183566986779477070000010347127796021338502_);enable-background:new ;}...st
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9164
                                                                                                                                                                                                                                        Entropy (8bit):7.1281783962726255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ondNlTQRBuxjN4J3eOQuj/MKSwzksjQ6Jb0Yyegz/39ee:obTX29Z3Rosjd0YyegDse
                                                                                                                                                                                                                                        MD5:8F06835CC4857F7DD5CB8FAA2CCFCB55
                                                                                                                                                                                                                                        SHA1:C2C11CB383635882B038A4BD267680DB1E00153B
                                                                                                                                                                                                                                        SHA-256:A77FD16CAD471ADEB307BE0FA946C44D14D0791471B518371D3E25621FEFA3A8
                                                                                                                                                                                                                                        SHA-512:EA8CDB6E72AE293469D56A1B4DFFC9E3C2C1A58F60F3965CA4003FAAD0432F903683E1EE1B38B0A336BAA230E17E2E2B74479AB49A59548C6D909C84A4906676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................M..........................!.....1ARar.23BQSq..."45bcu.........#%...Us..&CD$.................................I.........................!1A.Qa."qr...24BRs....#5ct....$%3b.....STd..C6............?..S.................................................................................................................................................................................................................................................................................................................................................................................................................G.=k..b...P ..>...Q..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..|..LI..u..oY.G..H..................................1........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5512
                                                                                                                                                                                                                                        Entropy (8bit):5.154313621692143
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bi+4f3FK2O5hghmIZiAIPd07E8Xl3g4npzpwKTJWXPdh+DftQTc+X9EG:tVf3FK2ghghNiVd0pXl3g4nJyKTJWVhB
                                                                                                                                                                                                                                        MD5:B3D19ADFF726E484A30EE5A0EC16AB69
                                                                                                                                                                                                                                        SHA1:CF0EE9AED4219EBCEEDF6FFCC32690A7668EAEB3
                                                                                                                                                                                                                                        SHA-256:A04D915F8377987DB1E7F521DB3B85010896E9989971CE3AB45F53A07F2D51C8
                                                                                                                                                                                                                                        SHA-512:E3C7C0D7290FAA0B69738C5D0B8DA6E52F1A74096F8F484BA1CF3EED2287FEF6B7AA034E2E3F1AE7E2143B5CE7073C050DAB70032F15C72CCB9676783EDE50D1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/9127a532935bb8165a0f34be1d4d4737db4fdd13ad53d781b49a1dd691f2b67c14b730a68cbdc7442346b5c27c819b8461b7d3740a51326602a219df8e75e966
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="49.77" y="6.94" width="45.58" height="98.88" rx="4.1" ry="4.1" style="fill:#fff;"/></clipPath><linearGradient id="linear-gradient" x1="19.01" y1="39.7" x2="38.1" y2="39.7" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff"/><stop offset=".12" stop-color="#ccd0d5"/></linearGradient></defs><g><g><path d="m41.65,84.06c2.81-4,15.07,5.62,15.07,5.62l-4.68,6.66s-13.2-8.29-10.39-12.28Z" style="fill:#9f5343;"/><path d="m36.76,72.11c2.81-4,15.07,5.62,15.07,5.62l-4.68,6.66s-13.2-8.29-10.39-12.28Z" style="fill:#9f5343;"/><path d="m34.12,62.86c3.18-4.53,18.85,7.62,18.85,7.62l-5.3,7.54s-16.73-10.63-13.55-15.16Z" style="fill:#9f5343;"/><path d="m38.56,71.15c2.45-.23,6.33,1.87,9.26,3.76" style="fill:none; stroke:#92483a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.8px;"/><path d="m39.3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2337)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):103841
                                                                                                                                                                                                                                        Entropy (8bit):5.487109101364034
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:mGe5283U+4QrKMI9T4GEfCQ0fmmiXfnJ7hYJNNnE7jdrbAp+ESR6:b3+DC4Bx5D7aJNNnEKp7
                                                                                                                                                                                                                                        MD5:32FE6C0BA19D0222FF50B43DB7DA2E42
                                                                                                                                                                                                                                        SHA1:9850EBFF4BDDFC12CFA0F468A3A06EAEB63E00BC
                                                                                                                                                                                                                                        SHA-256:4E901EBB09FA9903E237EF74D0578BEDE0331FB3EF264EA7DABF79F894DD9556
                                                                                                                                                                                                                                        SHA-512:03532B80E06343DF8D66F03F47CEC8578C99ADE93994554663CFDA63F9F3FFB37C6E949F939DF7778E31C5A72FC093867DB4FA05500266161F63032C9DE7FB9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(f,g){this.bc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.bc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6011
                                                                                                                                                                                                                                        Entropy (8bit):7.9534916325520975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:klRA/YpInce0+qR8wi5vjXS28KZGcCIawKOcszm/RFaNpBH1i5x8iqBKi/jQ4HSV:kPAwpxa5j78KbX25QHBH05xa3MiSvERg
                                                                                                                                                                                                                                        MD5:4A458359EFA5AA82F318A70526E3C503
                                                                                                                                                                                                                                        SHA1:FED0C92CC9E285E13B4E5651562110507DBAFEED
                                                                                                                                                                                                                                        SHA-256:7A8193EE97F80DD3D0D7B0C0A0A1A68B08B04B24AE53D9AB4F71054EE2DF0724
                                                                                                                                                                                                                                        SHA-512:5A78F2BA2346FAFA334591D3C3E1F784D4CE79D4DB66D6A6B14038094B3C13405DBEF7C736AE15209DDA887906121D142E4E0B40F091F0F44829E5C809A7E971
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....2IDATx..k...u...v...v%v.F...H+l...p....H.J.8~..y.....].H.A....8..Uv...l....1D!&`...8.......;.e9..y.sv...|.....~..N...v..N..{.9...U...on..s..7U.y'..I..0....Xj..."DY.v.....~..............k\.....y..........3X2.u:......#..9@Y...AS...0.r.......'.....I....).z...O...N.0A..........Z.X1..o.7...=..nD.....g..N....B.0E/...p.........}j..'N..dvvf.i..:...X......L|l:......7dqr<..*......!.2.r../...SOq_.{.*.SS.....r.l.0.....~.7.p..t.{..........VTaXJ/.9.....g.(..Q.E.(.~.}.&0/.PMH.!gs.....khSm(.=N/#..o?.gH..z6...C.@.{.L....W]i4...!E..=w`..>.......(.....h..fH..=[.i.C.p.{....8aPIU.<....Lvr...9..:4.......H..6..J.XU.La..^..:....3.....4..+....YHc..x.......H."...........|F.r~j.s?9..g..y..t.|..|.6p.~...s%....fH.FF...3......V.{....8..<.4........Z..b....).8y..:..Y.......!.|`.K..#....4..E.+.._x. ......O.FoQ....$.7d5..-.F>..m.1...Oq....V".f".....0.+.qO..wH.d.cr$..eI......p..GxE3..(...........<\.....h:.`...n...r..Y.y..O5...v
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 3744, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3744
                                                                                                                                                                                                                                        Entropy (8bit):7.927907634157325
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:vG9TwdO2m7hNR+whoZ49A+RSL3iIlIRg4n:vK5V2ZMA+cL3ilg4
                                                                                                                                                                                                                                        MD5:76401C24E5DADD117E47C8A3AED24721
                                                                                                                                                                                                                                        SHA1:2D08A624B4CAA7EEAAEC148D879554DE049C1623
                                                                                                                                                                                                                                        SHA-256:7DDA16A4834B7CD8B77EBEE5723D5AB9090E0F7AE0C6A8280588A92468618933
                                                                                                                                                                                                                                        SHA-512:6801146305214C6E588A08622D6FA5F49D92E94B1EE6FC01414EF9A0E8BED10C06D6BA0EA5D4FDEF3BFDA6E95B7E7ABBCEE15F7A9C06F87EC0CDB9CC0D5CF1BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............)l...F.........................n..D....`..8....D.p..,..6.$..*. .....m....#3......~ ..o.1.....B...DA.]=...2..T..n.D.dsm........^..~2.e.*............Iv.s..9..3UU8"U..............].L.>....Ji.........[..|.."x..cu....9..U.VAU.@....E....<?Iqw.qo.c.a.f>].4.....F.._.D..1x3n.%.Xb;.u..p^..E.0q.0.vPa..9w.....I6..Z..o.J[.Uw.a./..E..w..09..r....R]..=..?.=Dj...X. pa..K.bQ.X..#...R..*.U.0Y.1.......a\....8.....D."~)H.<.@1R..i...@..!.6.-....m..|x.C!.."UC.......AO.......nrv.....q..%y.. .x..........~.e~..Fc....#..9..C.>.K.=.Z1..m..F..,.O.L.J.v.. [..%&%.6.G....P.......t.8..."[.z.j~..(S9......(..M....I.!O..)2E.....6...c.`..h..x-..//..)..n5...7..*n;.H...X...~v...ZN..HZ..i..y.\.N.u...WJX.,.B....^/.8.U...zcy6.?..m..k....:a..J..!...\r.S..V.......V...].h./K{z#....\ab.....'4.*r.~....?......+..>{.@..`..... ..8.@.......1v..R.f.%i.VC...F..h?.0..........R.&^..lH0)....n.....r..T..PFU...TEQ.L.p]"t.."X...Bu..._.>q...7$...b...K4%....s.LK. .L...&.,+.m+...b........h...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):230197
                                                                                                                                                                                                                                        Entropy (8bit):5.121878393208111
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:tGnjIOo8WcgnZWHEixSOowf8TmiA8iZdVt8perxzFqAt1hDkwQwf:mo8WZOowf8Tc
                                                                                                                                                                                                                                        MD5:65EF00964198DFD0DBE58E26A68F1698
                                                                                                                                                                                                                                        SHA1:F3C89744043169EB1520891318A0BF7E9E159FEC
                                                                                                                                                                                                                                        SHA-256:FE8E36D9FEC6B99374BF64953FE3265B4CE23A644DA375B07850808A3F3F513C
                                                                                                                                                                                                                                        SHA-512:CB27C5D64A24D1A3BD0F0255BA0F50E86BEE2A552889E46596D902CA94E1E68A8755055C81A127C1EB505DCD8482C0C983C516D19F1D3244868264F71F52BDC6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google.com/account/about/static/css/index.min.css?cache=f3c8974
                                                                                                                                                                                                                                        Preview:.glue-component-not-ready{visibility:hidden}.glue-component-ready{visibility:visible}.google .glue-component-not-ready,.no-js .glue-component-not-ready{visibility:visible}.h-google-red-50{color:#fbe9e7}.h-bg-google-red-50{background-color:#fbe9e7}.h-google-red-100{color:#f4c7c3}.h-bg-google-red-100{background-color:#f4c7c3}.h-google-red-200{color:#eda29b}.h-bg-google-red-200{background-color:#eda29b}.h-google-red-300{color:#e67c73}.h-bg-google-red-300{background-color:#e67c73}.h-google-red-400{color:#e06055}.h-bg-google-red-400{background-color:#e06055}.h-google-red-500{color:#db4437}.h-bg-google-red-500{background-color:#db4437}.h-google-red-600{color:#d23f31}.h-bg-google-red-600{background-color:#d23f31}.h-google-red-700{color:#c53929}.h-bg-google-red-700{background-color:#c53929}.h-google-red-800{color:#b93221}.h-bg-google-red-800{background-color:#b93221}.h-google-red-900{color:#a52714}.h-bg-google-red-900{background-color:#a52714}.h-pink-50{color:#fce4ec}.h-bg-pink-50{background-c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                                                        Entropy (8bit):4.570353994119939
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HKI2Zhk2LP:qdZhxT
                                                                                                                                                                                                                                        MD5:979F008C38CFB9AE4E33006DCAC02538
                                                                                                                                                                                                                                        SHA1:10B62EB5227C6014E1923B369E8F77E00455AD8D
                                                                                                                                                                                                                                        SHA-256:18E903F49416EDDF1B0A7ED1170F830D7215E6B56720D8427E3BA419FEF08C9C
                                                                                                                                                                                                                                        SHA-512:487081287788E7840BB9CA36A12AE2FC92514C390611FB98D6CA8A39953092C67B294208CCCA0A4FE80234F0E5E27A59780E648AB560A0555A8A081E93A7C4B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnal8bI1t_HMRIFDQbtu_8SFwnKf47UcyJWzhIFDZSQkvoSBQ1pSEdH?alt=proto
                                                                                                                                                                                                                                        Preview:CgkKBw0G7bv/GgAKEgoHDZSQkvoaAAoHDWlIR0caAA==
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9452
                                                                                                                                                                                                                                        Entropy (8bit):7.972633586493504
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:oluGUDoPyYMC1jr+wq+UTEbB8dZFfRg2TDN3qWpZ+8+t9:osGeo+C1uwCcARz3YW7A9
                                                                                                                                                                                                                                        MD5:9471CDBEDEDB47F304694708F03522DA
                                                                                                                                                                                                                                        SHA1:1A78FD5DC642031B2930B0FBBC8573A7A81AEB54
                                                                                                                                                                                                                                        SHA-256:EC45B781D17011F674273C7654C2BEAECA1C097A9A38A271D57763A2CD7E2778
                                                                                                                                                                                                                                        SHA-512:8E20EBEC2BC28E1BF670B21821BAA05FBD298DB86C6A8267D0BB3468A46986D11F445ED2C9BFBEEC806039EF22A557B695E2C6A2072FF35FF7FCE5B164D36C04
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x............ iCCPicc..H....XS....$$$.@(RBo.K.....6B.H(1$..;...ZP.`EWElk.dQ.........(.b...$..~...{..9s.s.N........Q5.r.y..@....&..@.!...@...( &&.@...S...P...|..._E..p.@b .q%...G...8"q...^.7..'.L.Q.M1.....3..!.4.G.m.c. ...De.......b.s2...e...\..r.d_........U. [.}.'..>.F|...#..E.J...(.=..,....l.....Q...XY..eM..1...aZT4d....\.......C..8. X3....r.....!...."....P.dX{4^..W.E...C..<IH.0...d6%...!.[.<....~|."N.-_...Y..}IV\....~P..X.+..>s...Cc.6.Y.d8/./`E.qd.?>\1...a.c...L.......Q....C.ce....!....!{....&.@n........M./.Dy1..p.L...E.....A .0...40.d.Akom/.....l .....4.#..=Bx..../H< ...(..|..2.U\.@..7_>".<..."@6.-.......C...90.l.d}?..:b.1..N.%Z.z./.G.?l...9..7{..B;......pg..P.C.L0.t..C..K.>;..zu..q..............p?8.+.~..t$.o...Ev$.dm.?....TlT\G..*.}-.q..T+h...<......#~..`G.f.4v.k.j..;..a-........1<[.<.,.G..|.9eU.8V;.8~...y..y..%h.h.X...c....d.9....Np........C..#.K.t...x.@e.7...A..@..Mg.......h.H...........7E.....+..3p......q ..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2245
                                                                                                                                                                                                                                        Entropy (8bit):7.719187207240514
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5qGGMhnidfnfWrnhBsK1rMcZw3sE1iyxVwJ1B9TUmgGxKebh0:xG4nYnfanvsK1rMcZgsEP2LlUPGBh0
                                                                                                                                                                                                                                        MD5:B2D02EFCC5146C9CBAF7AA24C28CC2BD
                                                                                                                                                                                                                                        SHA1:7A75DF3D8393AEE2E1B2B0CA17D5DE7ABD9A70F2
                                                                                                                                                                                                                                        SHA-256:2B4BC8BBD66F5D0985C03E48D9ED63530BD6C2D75F97F29563E28D80F592E6D9
                                                                                                                                                                                                                                        SHA-512:78EFA1EF6BCCFAD2EBB4CD8F3E8A04948F48E09FC5A3AC4BA439826D38784B1960282B380328068702444CCB62E2BFC47460BDA571B171A860D7A3F3494101B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x..".........................................<.........................!...1..ABQTq...."#2Ra....r...4...................................-........................!1.."AQq..2a...3r.#............?..S..." ...""...." ...""...." ..m.Af!T.Ic...I'..s$...?.]t.6...}...)........lw.....)I.....1j.....qxC.5w....1EQ.V..|6*8.S.Iq...{..mM...8...?.,....<:.....A....u.G{..O......>H.8.............+..>...`......esP.3..h`.!..AS.A..#..yD.t......Or.G........y....D.~.8....y.n..}4.e.....{....c...\..R." ...""....B..0.. .... ..9'.d.....g.....)....5..>....e+Z).A.....U...<..N\..D.........#........#...$.6.8..W...#<'.&.[..!~.R.lF#.....B...c.v.O..(....;=..G.K.t...B`......3O*..{D.$."%K..."".....4.6......D2....s..p....k7...Bm,.cr.]AR..3k. .\dn..~....E....|x^n.......X...4...9.^~H........j..a..P.j\d..Ma.`$.i.....6..p.H.......h..o..#..moH...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4238
                                                                                                                                                                                                                                        Entropy (8bit):5.085194210371867
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0biRmnsDRuLO3kOkwLmn8ZePJVeZcCGUgqkQmfUf1fA:BRz3f/LNZeHeZcCFtmc9Y
                                                                                                                                                                                                                                        MD5:D76486CF616071622941E9A3E3322452
                                                                                                                                                                                                                                        SHA1:CC0A274DF91399330103FBE2542882B80294068C
                                                                                                                                                                                                                                        SHA-256:19070647718291987B1D591E9911023B45A3B3382398718D6762DD2974761CE7
                                                                                                                                                                                                                                        SHA-512:E73680A10E6A824A12EE67BE7EA86100CB1A22519EEF105D0623F0111D271183450024B681F9DEE8F645B76150349B14E13FE3A7757F14107BD574A80744758D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/3f6a085f4d105f7994c2e9fc8ea543411bead2684f5c4f0c3bffc071678021099d93aeb2dce176a5c31cebd45898d83354f2ca87b6eca08a57449ccd86341c64
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><path d="m89.53,69.71c0,9.82-7.96,17.78-17.78,17.78s-17.78-7.96-17.78-17.78,7.96-17.78,17.78-17.78,17.78,7.96,17.78,17.78Z" style="fill:none;"/></clipPath></defs><rect x="70.54" y="31.37" width="42.16" height="55.01" rx="2.93" ry="2.93" style="fill:#e93323;"/><path d="m116.83,94.96l8.19-44.18c.28-1.02-.49-2.03-1.55-2.03h-13.6l6.96,46.2Z" style="fill:#bbbfc4;"/><rect x="57.86" y="17.48" width="42.16" height="55.01" rx="2.93" ry="2.93" style="fill:#4ca753;"/><rect x="37.43" y="26.86" width="42.16" height="55.01" rx="2.93" ry="2.93" style="fill:#f3bb41;"/><path d="m23.67,36.33v58.08c0,.66.54,1.2,1.2,1.2h90.91c.66,0,1.2-.54,1.2-1.2v-50.03c0-1.47-1.19-2.66-2.66-2.66H47.24c0-3.64-2.95-6.59-6.59-6.59h-15.79c-.66,0-1.2.54-1.2,1.2Z" style="fill:#e6e8eb;"/><g><rect x="51.96" y="49.39" width="39.63" height="39.63" rx=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                                        Entropy (8bit):6.551829350697385
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP2kR97X7f6pYZGFX9Ys6b09yXlMBTZ4cBz/dltCGJEjHBZfg8DAX1p:6v/7bR9PfaYZlb0QVMn1ntCGujfY8D8
                                                                                                                                                                                                                                        MD5:D2ED1A1C13122130683A1DD2F5469B4A
                                                                                                                                                                                                                                        SHA1:A734A0791DE8E2C406F3258C1639A4BEEA97803D
                                                                                                                                                                                                                                        SHA-256:31BBB7A1055A0D32FF28AAC23F79BDD65CC4E0532A7BDA1EDB2B680B9401F043
                                                                                                                                                                                                                                        SHA-512:9F0014A0A7DB008192E9112C518F7B38B6FCDAAB140C77863B158DD5A28B06A5E89DEC1D1B59768A597BE387031A12FD79F13DD2BB96DA0837FA2A73AB7964AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHQ4jxShVi02_aGhjOLSflnb1fMgpefkyfQbFMI=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...A..@.....8..$.t.."...=.n...R;..C|.,E....hJDDDD4;...........7..(...<..5.Vk....>]EY...G..o..Dp.....9..U....@...=......C(...E.......................X.....7................9.............P@g.hC..=`..x..*..x.M.<R.C..{-R."d....q..~-lu....S.j.s?f........."""......C*........IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):237987
                                                                                                                                                                                                                                        Entropy (8bit):5.586568057283556
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:OuE0VJ1leUSOWYSrUy5qq2a5nMB+MpnVkvxfNFk8FeZUNVkXw93mEA3n:l5iUHSrUyfMpVkvxfN6geGVkg9BY
                                                                                                                                                                                                                                        MD5:84F033386C8A6D9DF78AEA241D681A1D
                                                                                                                                                                                                                                        SHA1:721702C072DFE090BFDC0159C2510D0E5D75B697
                                                                                                                                                                                                                                        SHA-256:C72B47A90C029EFAE67B055676425A2B11EBA4728EDFF21DC50EEA1C3A38C067
                                                                                                                                                                                                                                        SHA-512:6BFA77D9DA27BBB2BD82947B90471106A9DA8412CB62BCDD4B82975A398AD562A83CBE8AD1119E3AA0CF26D58ED9E650325A640705273ADB12A3A601630CCD25
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=G-YGRLMNPG7B&l=dataLayer&cx=c
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","about\\.google"],"tag_id":20},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","about\\.google","myaccount\\.google\\.com","account\\.google\\.com"],"tag_id":18},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":21},{"function":"__ccd_ga_first","priority":10,"vtp_instanceDestinationId":"G-YGRLMNPG7B","tag_id":32},{"function":"__set_product_settings","priority":9,"vtp
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8080
                                                                                                                                                                                                                                        Entropy (8bit):7.942342290178111
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:fiIaNVQ6cexMJVnNHBbaMzZ/W9XIpx1XXdy:fiI6ZgRBbac/KA1XXdy
                                                                                                                                                                                                                                        MD5:612991520A7591E4DD07738D8D86B26E
                                                                                                                                                                                                                                        SHA1:3D6724D41F9A9C5ECD45420217968930CACEF4B6
                                                                                                                                                                                                                                        SHA-256:143C350B6D97E04A796B5C0356592AF804F549A10C67632A4A35406F78DB7F44
                                                                                                                                                                                                                                        SHA-512:4FDB776F8374429E43EF3436065D7E8C5D3D8F1BFD05B8584329290DE7886D0D6A0D014182BE57B289A11E8CF1EA45FBDA94D0F900BDB4B792DB1AD73213D9C7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNtZ9hmiMEgdEM7UaEL-FPTrSHJ_RvqyHiiB7VA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....GIDATx..}yp....n......./P.e.m.l....d.=I6..N.dwk..Tfj...S...dj..I65.d._.m...(.,.o.c..a.<$..x..%....}...a....AJ6~U(....}........k ...H ...H ...H ...H ..n....`9...Pf.Z7.Q......`.`c.%....`...c........UU;^~..S+z............s.....@&.$.....p"...cL....1.....)........8....?t...K+rs....={..)..U.X..r.V.I.........:?..u....$I....=.n.T|*.v.\....!.Z...`5../...c.h_....@D/....y....u..........."zL7....f.?\s..4...n...%5.D.r.777......j...i.B.<...h.<......Z.98....'9..mmm=..8. ...9.s~....Y.. ....Q..Y.!.2,..,V+...._P......HIM..j.,I..UU...091...q...bxh.....MMA.4(..UU."0.c....$IPU..../.V..^xa..'4;nj..n..p8."...c_..J.A:..6........AYy9V.^..U.........y.y.f.10L.c........^..g......LLL`J'.. .s...B.......=.....xN.p...r...B41.!IR.l..!@D..l...AQq1...P.f....!I.4!@B.i..A ..D............/]....&'&.....bP...!.'.s..={...Eid..)...cR4-.:a...(//GeU.n..6...@.e.g|^*.qV..+W...3.....^....J..}kDt..~..xZ.%.MEpSSS.$I_..e...h....EAAA..N'.k.`M]..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12173
                                                                                                                                                                                                                                        Entropy (8bit):4.390790258007708
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:HCcv2Rr9b28uPnGglJ9XyVr9bBnJK7hKC7jydixKPcWotWDS8PrYiwrV9MblQuqz:HPv2RrxoPGgBXyVrxBJEnNDWDuoOJ9Mk
                                                                                                                                                                                                                                        MD5:64745BE04A4C3C8FFB6FD71A0F13B294
                                                                                                                                                                                                                                        SHA1:34C33A2A405C9B85CAD5741F54A542C48DC91678
                                                                                                                                                                                                                                        SHA-256:FE4DBCEDAF3FBE3A3EAF901C0030D51BE13B90D043B02744EA925E8F80E0149C
                                                                                                                                                                                                                                        SHA-512:55DE85E55DE17ADE4D25BBD1A4B4A814723DEDC0BC0DF22E018454C32011D31F23800276C65759F7DFE4DB7796619CE2ECC1A98156CC81EBB93DEA39F8FD81CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve">.<style type="text/css">...st0{fill:#D9DADE;}...st1{fill:#4CA753;}...st2{fill:#FD0200;}...st3{enable-background:new ;}...st4{fill:#5F6367;}...st5{fill:#F6D363;}...st6{fill:none;stroke:#FDB800;stroke-width:0.75;stroke-linecap:round;stroke-linejoin:round;}...st7{fill:#FFFFFF;}.</style>.<g>..<g>...<path class="st0" d="M48.3,24.9h36c3.5,0,6.4,2.9,6.4,6.4l0,0c0,3.5-2.9,6.4-6.4,6.4h-36c-3.5,0-6.4-2.9-6.4-6.4l0,0....C41.9,27.7,44.8,24.9,48.3,24.9z"/>...<path class="st0" d="M32.4,67.1h73.5c3.5,0,6.4,2.9,6.4,6.4v0c0,3.5-2.9,6.4-6.4,6.4H32.4c-3.5,0-6.4-2.9-6.4-6.4v0....C26,69.9,28.9,67.1,32.4,67.1z"/>...<path class="st1" d="M123.1,67.1c-3.5,0-6.4,2.9-6.4,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6686
                                                                                                                                                                                                                                        Entropy (8bit):7.960071341070367
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:zk53UoWKAABsR4JKSPEWBV2716AYErgVh7VDDmJsYngVAT0kmpr4ylRl4JMSLxV2:zkdUpBR+1jBVe6hhmAATPmqKHSTqYCl/
                                                                                                                                                                                                                                        MD5:E4B15A19D1E4858037CFD7CE40248049
                                                                                                                                                                                                                                        SHA1:EFFE4B7C36C08A7B212FC9BF6E194BFC050D77EF
                                                                                                                                                                                                                                        SHA-256:C073BA20F6C40CB4296A16FD95AA9CDB523B5986EA0B38B16FEADC1A604C85CD
                                                                                                                                                                                                                                        SHA-512:64C2BFBD04F86F67767D5A6893A0B59E675C11A9A099ED1F785992D161069F931F44E162E6D118460142574493C6014A95BA37D8197A75C55B358A1089665834
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{..W}.?.[U].=.....,.-.l...#..y...'..gI.9..s..u..vC.$...6a.....@`Or..Yv.....1~b...H.^..H.w.........tW..K#...3.[....{...~...}..G.}..G.}..G.}..G.}..G.}..G.}..G.}..G.}....BZ.g.?...t\-.. ..v....*..R.t..&..*....ZY....(K..(hmRmu....K...;.......l}.......G..E.K.P,....%]..@$1W.J.6...*.gK......T.s...4 ..6...U/.$..?.8|k....:y.Y.f.{..W_...@n....'-..Q..h...4.....+.p+m.^V....lY.iZn........V.f.!.#.6..y..r.....~...6.0.4!..{..A..Y81}YQ..&f>W..lM.2'.]?O7e..(BF".7o{2...g.$.&...z..-.....f./+...Kj........)!^..j..9.......Q.()o..f.....Co...o.Vo...8.D...........O.S...`.d.!.2....l..nZ>.H.....iw).:`..z.....:..-^..v.m.C..:....6,].....^.#....J...T..{6..y{8.t...U...-.5.]B+...hk...P.Qi..f..f..l]..W....5k.yz...T..mHCb.uMp..=.........tD.#.u..k.~G...'..aYj....N..,.N....*.h.!U.....OE#.z.....<....7..LD.Y..DJ....H..p$.c...U...2.|:hg.6..3a%..`..r.y.]...#d...&.l.P.....C.J>...R,A..S%.XQ9X.<TP...tW`\.)..n..M....A.H......9;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):970
                                                                                                                                                                                                                                        Entropy (8bit):7.688245741027086
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:kRN4Ht8XoSPbwdZNvhugG4QEYei8jKNYzZ8k/v:vt+8dnvhugGZEJRmOv
                                                                                                                                                                                                                                        MD5:47637A86C6AB72AC2E3AA300D1EA16F3
                                                                                                                                                                                                                                        SHA1:1468BD947E2D5A6DF1F9A0529075C57FE5EBF320
                                                                                                                                                                                                                                        SHA-256:84B1336071FBF26C0279AC9B1DF47BD95AE79995A0508CFBA499D75DCFE6F224
                                                                                                                                                                                                                                        SHA-512:39E298A2293ED3B367C4B13EB25293501847A553B535DFB2D26786F7B373B067376BB2063A0760876D42DEF6F9FBEAB4C1E714A48D960A88F0BB7745D1771F7A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx....k.e....t........!...<.....x,R.....^TJ..{..@).*.Tri.R..YD..x.R..".MBT.1Hl"....ei3o....a....|.....b.)..b..9..yF.b.E....e...Qg....O...,.M,q.c.....a.Q.?..S..x....G..0]y..`.m..G....1...d...m..-jY..c.E2........w.......l.....F.nQI'.2r.A.......O0......p.9.........O...#....Pf..c.N..............XE....L.@.amz.G..=.J....x.{.S.P....PGA......y6~....c....`....G...&...]..0..]....D_...E..X..(...!K........4Q...ZA......j@3~.|.#.'h.E..:.C|.%.1~..(.5,..J4.?.E.%..j..D.>..N{*~.3(.>.....tp..hm.p....Lg...S.h........3.#.U.l.Q..Oe..N0...v.'.iZ(..>.....W...._..V..&....Q......<r..o..-r......rt.?..,r2O.?.x.99...P.W..7........XZ....".C9...%...i_..F.}.ci..D........:.E@7K(.ez..<....e.P..j......:-..-.....;h........3]....YG[....~.m..X^..|......O...&"\..X............$.4IG.....(..5,.....Q.u.`y.0.....<....6q.R...n..K7..............`0..Y>.....U...Pm..2M.+.K.?_P....a.9..B....bx........5. ...W...E@.P......?.u......IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3763
                                                                                                                                                                                                                                        Entropy (8bit):7.899041534164682
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:S0u/+OsEeyflwBS25wuzuGLAkajqCPl3S:S0umnWq5wzkiXlC
                                                                                                                                                                                                                                        MD5:0973A107E2EECA0952198CEF8111FC72
                                                                                                                                                                                                                                        SHA1:47531793EB74BB7D4CAF2A6952B0A0B9C695B39C
                                                                                                                                                                                                                                        SHA-256:8D24E89FFCC63BB7F0E5D0A8A89C409EC545BA0AB20F4E87F9595C1F3101A1EE
                                                                                                                                                                                                                                        SHA-512:B353FD34AE5D7000485B7A711FAF19EA77CF3405C589E8DCC7525385CF31E4FC1A7E77331D6AA5DE98D88E99FB1D097325F272F1BF9D504AEE06FDB3DAEB7DA2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpfmpBw6etaT20SIzenYlyyretLrgN1PbR7_OTos=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....jIDATx..yl..}......x.&e.V.(.!Y.+.G.G..(..F..@.$...Nk..R..d....(....{Y1.....T#..(....L..x..%.Y.+.I-..^rwg...W..cgwfv.. @$g.{;.}.y..|||||||||||||||||||||||||||||V#,...."*.E....\..J..`.h4..G........<...q#.........$S....9C.a..N.<y6....<.....q....a..P.Y.Yr...>...?...W.E....\..!.'......Z0.`.....?....z.u.3.. ......sG[ZZ....."..(.......;.`m...&..........\8JDJ.. "..r......?.P..2-G>..lhh8...xXJ..0..R..........uy."o[.D......OL.,Y..'N..!..yQ..X......o.fICC.O.(...W/.b......{.Rr.`...xY....!..$.....eY.!.sn....e.[.>...^...W9y...@...M.BY...g.`,.FR.,vp..:...K..........b.."".a...lJg+......e. ...2..c..b.....S..0..l.l^n%LDk..sgg.4Msu....N..C<.0.....I...*..|\id.O......E...e&"...r...EU....E...&.J....._..../w.|....z..K..X.$....</......u].+.z..A..../...^qZ.c...........f..ox..D.u].x..9......oP.....)%.`0%...$.q"]'Z.:.......\.sM.\.....JX..xr.....p....Be+...uvv.0W.e".t(b.Zn.T.....~.9.{d1R.U.&.w:::^.[.B...!..(.}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                                                                        Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                        MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                        SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                        SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                        SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):124
                                                                                                                                                                                                                                        Entropy (8bit):5.636521244861347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl5ljjhiMMS8R/m5DsotL/uvlrq22g1p:6v/lhPZdwRe5DsG/uvl+Wp
                                                                                                                                                                                                                                        MD5:37DD4A0C4EBDDD1F95D8B09A356068A0
                                                                                                                                                                                                                                        SHA1:F559CD13D8AA2DDB63689C98FEC6044B1C356E41
                                                                                                                                                                                                                                        SHA-256:2EE94D2E255F58C5684196BE872CDBF2AB0B3C88A3BD5D6ACB7574992803A13D
                                                                                                                                                                                                                                        SHA-512:AE8A24C446048CB742C2D9A149BD7CBA4FFA065A3ADDB059559395AEA26B3478ACF70DA85AC782A79B40BD50A2665B9A86E1D20CA0963888F4295EA017BBA19F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............w=....CIDATx.c........dAii.|Z...4.?.......d[2j.M-.....>jxEE........p..Q0..j.\.jOL.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7717
                                                                                                                                                                                                                                        Entropy (8bit):7.964739325563882
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:OSlMgKu4t7io7N/LkDKaPW3wMJ7jO8k0O0EV/64rx:xldKusGA/LkDKwjMJ7jOZ0i44rx
                                                                                                                                                                                                                                        MD5:F303B5D83D1CA82787B6FBFF3E5CFFE7
                                                                                                                                                                                                                                        SHA1:ECCFF3C0008ED7381DE1ACF4B26A633E3F0838B1
                                                                                                                                                                                                                                        SHA-256:167B2BD49F989938F884C74A1C9A9D2D3B8BC8F88F23BDA67ECA219D91496199
                                                                                                                                                                                                                                        SHA-512:DB12766D73D2E28747F9C67D06D527E6DA0B601CDDA046C6CD884FDE662F9E2053F8A61F3BB300F910D4D39142948CA73BDCE90A90B7183C27DDD7E113A68288
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..y..U}.?...>../........\.....G.Fc.<F.$.K.F.[..b.B..Q......4.W.E@p.3.0....O.U]U.9...[{..]]U=....<...S.N.....DUY..9..X..b..%.e..8..^.X&x.c..%.e..8..^.X&x.c..%.e..8..^..*.......Hl.%......EQ!._.U.Eq(V./7@n.vf6.5..!.ZT.O.........y..G....|......?.8'..3..O...l.F.....0.8.}.....n`J../ ............,^L..Q...z8....;.(.....XL.[...<....yYk0..{B..L.x<.....c.O.L&c...y.2..(Be.h..~...E... .G..y...2UN...h....C.9.9..._..{.....K.`.D....j..Y"..h.+U...bu.._..8.{._'..K..;....*W9.Y]..G.7.....1..*-......a.r..r3.s.E.....z..-.v...}:..#X.....zQ.|...(..".)...6.......K.`.P}.s..2z.g...60_.1_3..?.h,n.....9..L....T.....%.....7..#.!b"......?...@.....vN^[.=.X...@..|....BP)....b.....x.. .s.....1.EK....0q,..A...J...7.1...,^r...g..vk.N.U'Rm/Z.....L.>.?a...rI..H.R..x.<.PF1..*..u.!TOH.i..,&.....&..8.B@.P`..#.......<.....}........m..-...B2..+....yV....sx..u...g.".).z7...H....Z].h..`.l..o..4.$..{;.....=.............'q.......&.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                                                                        Entropy (8bit):7.973582868497602
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:055nSb8il2nj8CtYQCB+fEMQa28e1nmhT2CslCCwfkafX:S5nS2AH+fHQawplC+aP
                                                                                                                                                                                                                                        MD5:60937F1194F3919D4FBA798F68C4D51E
                                                                                                                                                                                                                                        SHA1:1127AA3F70635DEF04F3F27B5934DB669E87EB86
                                                                                                                                                                                                                                        SHA-256:4FCD31DFE869EC2819C9BE57371C507C1142AC87C645AC4A492783DF6DFA7653
                                                                                                                                                                                                                                        SHA-512:0831312BE327E54C8FEA3F272684F1173DEF0F97AC8E8567E701C94ED818A776D5811A29D57991068FE4D221BD2F9B9546F8C2E6D6E8A7152776507BEF8EBB2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w..Wu.?...7I.U.$..d[...q..m0.;..bR...Z.$.!...Cx.$`..... .8....8."wK.$[}...........e.}.-..e.G.hwg...=.s.w.9z.....9z....Ar.+.H..$..c............V..wm..?.G........W.._v...\..x. 8}`..>r..<...;...%.H.S?...\,>B..4&6....L..8c`.!6&..|.....r;.._F.W.......[O:........[mb...|.>..`-....0..Z..b.c.8.s....z...3.....G.9..yJ........7A.,....]s.3........m..uCG"&.w..P.GU.)D...F........bH<A.um...%.[I.?D..|....{Z...........Lf...Sr..8..y...@)iB.@......("..'p.D.^... .m.......O.E0.?....p..........L.....q1..y...U..x..-...F......]..-..}?...|.K7.3..|....pJ?..+.g/...;e<......w.T5.i....Z.E..........$.!....h.G.......~)y....'O.......%n......p..".....}tY..V...|.....xt..>..m..92....n.Y.4.}..5....<'M.C..).vwO..t.....1..v......w.........:...v.KG...........S......L.o....>V.........~.Mvb.7l..4.(...h.\Z.I.....}.....+.:zF...k^....J...j+.Y}.Oci.6..b.!...}S{.v....b........C....\.ot..17...".!..'..[..k....Z~....+.0Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1231
                                                                                                                                                                                                                                        Entropy (8bit):4.696725363886255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dV1YT1/6d0RD76lSqJGJjb/PS6lgtB6BY8djJAcjYfGWF4/IVgZ4:cjYN6d0slSI8jb/P/l8sBFdjJAcjYTFz
                                                                                                                                                                                                                                        MD5:42ED19805B54A872D816E28EB97A51A2
                                                                                                                                                                                                                                        SHA1:6FAD055669DBF6F3DBEB9A69B239F6E0CACC6697
                                                                                                                                                                                                                                        SHA-256:EC69846618995280566BDB753E5DC312266EB2F3EFD59B01578153B7276F54DC
                                                                                                                                                                                                                                        SHA-512:EF63570DDDA6C076FAC57864BA382CE76A391F096346D27746E4D4057EC3342C6012F24F582EDC7E945EBBFCD05A488EC0D4E99ABF942FC605E8B6E9ABC90759
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500"><path d="m286.38,166.6H103.42c-24.54,0-44.43,19.88-44.43,44.4s19.89,44.4,44.43,44.4h182.96c24.54,0,44.43-19.88,44.43-44.4s-19.89-44.4-44.43-44.4" style="fill:#34a853;"/><path d="m96.06,384.37c-20.47,0-37.07,16.59-37.07,37.07s16.59,37.07,37.07,37.07,37.07-16.59,37.07-37.07-16.59-37.07-37.07-37.07" style="fill:#ea4335;"/><path d="m103.39,166.6c24.52,0,44.4,19.88,44.4,44.4s-19.88,44.4-44.4,44.4-44.4-19.88-44.4-44.4,19.88-44.4,44.4-44.4" style="fill:#137333;"/><path d="m186.38,282.43h-86.44c-22.62,0-40.95,18.32-40.95,40.93s18.33,40.93,40.95,40.93h86.44c22.62,0,40.95-18.32,40.95-40.93s-18.33-40.93-40.95-40.93" style="fill:#fbbc04;"/><path d="m186.41,282.43c22.6,0,40.93,18.32,40.93,40.93s-18.32,40.93-40.93,40.93-40.93-18.32-40.93-40.93,18.32-40.93,40.93-40.93" style="fill:#ea8600;"/><path d="m394.55,41.5H106.45c-26.21,0-47.46,21.26-47.46,47.49s21.25,47.49,47.46,47.49h288.1c26.21,0
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3535
                                                                                                                                                                                                                                        Entropy (8bit):7.921717204979022
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:4GdK6Wy0mMU+7E/Si4d9HV+ClPEUIZi/0TZ+vvr:ddK6Wybai4d9HgCdEUIU/0TYvvr
                                                                                                                                                                                                                                        MD5:D7779244EB2A3B5CB864C84EB085B192
                                                                                                                                                                                                                                        SHA1:12D3D7FA1ECFAE4C016C7EA215FE176DA76549A9
                                                                                                                                                                                                                                        SHA-256:100E16862C240982BB96BEEE30F5AFFBEA4F6ADD0AC79F9AFCF4D4D61803A8ED
                                                                                                                                                                                                                                        SHA-512:29A52C415EAB966491EE48E9CCEDC5448C5F28EA2B09C0AEF9A64546E8424C6FE59DD17DF3D10D7F81301F161A92B52428BFEC32945F1DB7BFFBF6C81A4A6BD0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..mpT..........@P.1.Z..h..LQ....h.....|.gj....t.).`...c.q..u.N.&..M.W...l......5!...}9O?l..7$....n../...=..o.}9.y..!!!!!!!!!.C.....y..)M...x...:...&.UF.C`..x..J?..c.Ug...N.....7..!{.O.....8...W..!0b.....}'T..*...S.g0..3..."B...r3.......<..N...g...{... .qi.h...5...py@...tz?....s..){..:{..PY.....D(...".E...z6.38.$3.y.....k..:.....C..E2....U..?B.C...B..)w.W.^.:O&B.C.........v..<......`i...T#.:...y......."3.b..,}...L......~.:G/.`.af.t...93Tg.B...."BDAxNu. ...$..lg.W.Y.:K(8O.D....s...H[............L..#.\e.Pp.a.@.Xe.Pp.9m{.x...U....#.....M);....L$}6=O....<C........p.v&..[/. ....7..y..w%hr...K.......F....%8....G.....u.:3.-.R..y..qm..W@.b..*..........@o.. `T...*)Q.`a.%X@;.C`....-.........}....-...g.DMY..2=.....w.v%.2.....h!.\..GUe.0c\..%.....9....r...5#,@..'8....=..vJ..'iI..Z9&.9&f..=...$o."......w..s5..?aN.X4.H..])...Z.....Y.S6...s.7p..&..5tDe.v~....$.Z.im..f.f..!.L..T...`n.or...u.JJ.g.`..p%U%R..[...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):319889
                                                                                                                                                                                                                                        Entropy (8bit):5.497874237057746
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:ol2K8GsWCi2sy6yhgJDeAysUuUJgLOd/w3ZxYxb5+PT:0eGT2synhE6WUJg8+b
                                                                                                                                                                                                                                        MD5:2D16DE9539845F1C906D012311CBF9DB
                                                                                                                                                                                                                                        SHA1:A3B3C0EB5C4310EB6C0823A721D747AE7E9D3FCD
                                                                                                                                                                                                                                        SHA-256:D071233359A930A0486D0987600CC27DC83004A3F9EF1DF0CD79E73584FFE399
                                                                                                                                                                                                                                        SHA-512:7B2BB74572AC09F18570580B801335DDA2AA9CC59789A72A95A51DC998126A563D6981425C54CCC385B5670448152FA542D87D86EBEE1444044199202373D486
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/779cf32e24eeb184b403c14a1ad7490e2d452cab529b00e9aaee0a90d2955082589d54f410b311b1eed18c7dd8c155efd5f36e7c2da44d48ab73d7b4748d7c04:2f69cc4c9374a5:0
                                                                                                                                                                                                                                        Preview:....ftypmp42....mp42mp41....moov...lmvhd.....N...N...._...=.................................................@...................................trak...\tkhd.....N...N............/.................................................@..............$edts....elst........../............amdia... mdhd.....N...N....]....L.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.d.)....gd.).+ 8..."......w.....h.,........stts...........l.......(stsc....................................stsz...........l...........A...s.......:...K...................0...l...4...........Z...............`...L...J.......J...|...G...G...G...G.......Z...=...v...;...6...5...q...5.......?.......F.......G...N...h...A...J... .......=...d...!...c.......d.......h...h...$...T.......Q.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2868
                                                                                                                                                                                                                                        Entropy (8bit):7.870419486890277
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:vd51HhEgDjHoHrsEklQKXZLXihPiWeCNeya8UHFQCojuyCpnVqnIXC61ztY:lbHhEmjIHrs9QKXZ7iZxefHzJ+05NtY
                                                                                                                                                                                                                                        MD5:FD9E72172066D4A461DAEAC02AD11ABB
                                                                                                                                                                                                                                        SHA1:B5A8F16D4163F81D6BB94C113C7FDBF63E0765AE
                                                                                                                                                                                                                                        SHA-256:BCE867BF6CA75C930FA3504FC579600E93149E059BBA181BCFB6848B799F6B39
                                                                                                                                                                                                                                        SHA-512:767A8018A89FB3D9176066EE2BA3C4EA9BD2E115364EA47F29DE880C1EBB33E31DB482275CC969F44EBFE222E09FBA9EE155C7E755C3F90D21FD66691980C0BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....pHYs.........mh......IDATx..mlS...../i....8..b.%.D.x.....%.*.I..jh..I..>aV..^...m..M.p>u.6)h...1s`P%....*..N.!d@.b....}...8..};.:..R..}.s...y..<.\.J.P.8LF7`.S..`..o.|.at..@......X7.<........C...7H.....X........@....~..N.....C..i.......@f..d........... .....E.Z._)........vB.......H..P...#.I.].]......."..... .O..@.$..).........Z.Q..BW.^.....!@..y..............1.@.... .. M'..H....a.c~...........Cq?....=.. .....>.H..Z.= ...>Za.J.xu.......}.i...z(.a\s......8../...v.'Z...Z..,...u.A.. ..g!$.b.l...@.V'hMz.+..8..1?BN!Z..[..5..R-..>.*..&..;4.S.3...{.ZC...|pg!:...$.5..-...X.....4_U.Pq.j..X[..p...ta.;?..u..K6...W$....`a.p%...i..Y..U..k....`....+.Z........f....x..a7../F.....@`...-..............}..SN..k~2.G)....~.2..,y.U...;.....f-X..CS.D....z.E.g..bx../..W.rp.g....g.B..N.5..q..[&.O..d.........N.i6..%@. ...U.I...|0....C...'.D...........H.rRz...Mj..`N..........1..J.p.n.9.B..|e......r..[ .:.....}.*C...c~.0..k..~t..ZF>..q
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1651
                                                                                                                                                                                                                                        Entropy (8bit):7.667621565226602
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:3p6uEdAl1D4ZoyRIIYDwFi2mfaJ4nhjK0V6X+N:3kuDWZoyRMr1f+whjZQQ
                                                                                                                                                                                                                                        MD5:0B6D9F3D556E046FA43AD9C31F966968
                                                                                                                                                                                                                                        SHA1:67325397FC4C0434C3EC60CA1A4601271E5BE389
                                                                                                                                                                                                                                        SHA-256:33FBAB52B8F48572CB07BA5A739EB72BC11D8DE1234C5AE8C43584B3F948A0CA
                                                                                                                                                                                                                                        SHA-512:B07FDC7FA7FD06BFD2FA0014891C2CF55C07A292328CB7984ED1396B2F3B874B2080EE9F87F879273BD29E1DD10095AA40944F6EC03FC3CD1902AC88D3D4AD6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F.....[PLTE...{..kx.ds.....mz...hu...x....]l....Te................}..CT.?Q.CU.>P.JU.AM.@Q.:N....AO.<J.GQ.>O.@P.;L.:K.>J.cq.bq.bp.ap.`o.`n._n.^m.^l.Wf.Rb.Qa.Pa.P`.O_.N_.M^.M].L].L]....Sc.L\.Te.K\.Sc.JZ....K[....K\......J[....lz.IZ.IY......IZ.Q`....JZ.IY.HW.fq......J[.HY.@O.?L.=L.=L.=K.<J.<J.;I.;J.;J.;J.<K.GW.BQ.?N.?N.>M.=L.=M.=L.=M.GV.AP.@N.AN.@N.@M.?L.?M.>M.HY.GX.BQ.@P.@O.?N.>N.IY.GX.BS.AR.AS.@Q.@P.?O.CS.BS.BR.BQ.AP.AQ.@P.GY.CS.BR.AP.DS.BS.AQ.FX.DT.CR.BQ.FX.BR.FW.ET.DS.GX.DU.CT.BS.AS.DT.CS.BS.FV.CT.BT.FW.EU.DT.CU.EV.DU.EV.CT.DU....DV.DV.DU....CT.BT.AS.AR.@R.@R.BS.?Q.>P.BS.>P.@P.?P.>O.>N.=N.<M./aG....(tRNS.6..h..S.J3K.M.OPOONOWl..-+...../...-P.......IDATx...$E.E...S......z^.........-pw..wmo...U...NOK.9..M)....@..W.P.......q...D|...$y$.3.Md..6...9...1.>.....l.......a7..-s..w..C.....M..#..FE7..w......*.@MQoXh(......."...X.D%.M...M: .W...w,6/.K..X*..._%...R......9......R......4 ......*I;.h..>8P.......c...............e.P.`.*....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4988
                                                                                                                                                                                                                                        Entropy (8bit):7.953420103617927
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ZfjN+CTdkCzFEayxFyM/tlmJzBFvlHaA2JYjrXgJ14ZOFT4:ZfJ+CKCzFEbuMiJzBTHeUy14Qd4
                                                                                                                                                                                                                                        MD5:449884D3DE8B8C81B7A27F3BE4007737
                                                                                                                                                                                                                                        SHA1:9ED9583957BB2E26E95932E7CB4643E019EB9CF1
                                                                                                                                                                                                                                        SHA-256:80FE8D142BF875936CD75A66E93380BF7D15FF247F21422D776304C6595771D1
                                                                                                                                                                                                                                        SHA-512:B70D1253801A442884CB25C2DCA00E16BB855AB883B97272E8F00BCD5FF7AC8CA4ABB09569AFAF40DDE88980548D92E762F08900970FDA69750A863B937EE683
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..y.......{v..uf@PTdqcQ.-hD4....M...l.<...M.yFL.....$.lF.. j..`.D..QD...a......U..?.p.g.ef2..g>....sN...u.z..z.(.....\>~.... .P.n...,.)"...xU..q.h]E.....X...S)..Q.m.7....,k..(.....p..F..p........A..?.._.x...+._".n.R.J..?....d%......K.\.m...MZ...h*..8....E.`xa..X..cO...y./.B.K.\.@.'U.T....MqU9.0..c.O.."X..m.|u.|.c ...K.\.@.....u.C....|.T...M~".j.?"......WV.....':....t.%<njv.l.48a....$(.I`..{..[...f..^..4......%Jn.EZ....q.K...T....C\.bQ.I...{..D...\.t..<l..K.Xmj>...P|. ...+'......7%.L~......2.S.\..=N...*N\h...../#..ev2D0n..Y.../..../t..].@...l...{..r2?..XvBLr.........t..Ko.h...#6A...I.eh~6q....ZlL}.=..W|1.!..\z..`*w,E..-\U..%.;.'..L}..iK...-w<.(..-.+..;..[\O......?~..'.X../..'?..I.D.w...w.k$...B.c3(hq.D..+.Dg..e..x.Y~.......&.D.@......Z..Dl.....P.6!..%9..u.].;o..o.3..........{.`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                                                                        Entropy (8bit):7.791433109511938
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:QsOPwaEd4whXHsQBOGy29X9QlJ5LekT6w3mEzN:QdPwaEuwddBOGyWOveTw2EzN
                                                                                                                                                                                                                                        MD5:BD039174AADD0D48E66E10F8FC3F0B1C
                                                                                                                                                                                                                                        SHA1:DC0166BCE6D6E43231FA87AC5390DCD71AF2B993
                                                                                                                                                                                                                                        SHA-256:CC481FAC8D5116F9B12A3F7B6529C9D1B20150779C01972AD9C620DA48067149
                                                                                                                                                                                                                                        SHA-512:628440F08ED0D23D829F50C8F207681388BB18D095B978F23F159B853E4879E0933440B766B6691FA875A15844E0EC39E6C0F1E5970AE7EA3C2888AA88B4EAA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7zeAwe339f5VLkqRD6jk7Z9sEaVh5Y_yaPG9nw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...[.Tu........k.j.&....J.C...QYd../.Ja...mF.IH...KR">.K.AaeQ.C.Q...5.......s..i-u]=g.........s.3{f..RJ)..RJ)..RJ.dI......e:. x..\.c.......n......3."..2p..../......\..y"...~....d.r.|.m.8W,V.l..lK..0}...........^..F...P.Xy./..m.......L........l..k..G.:tj....U.!...h4[6EYnM...Ol0......O.Y........Z.L.7.-....X.uV.^c..49.<.9lf.!.7).:+..L.b...u.&.v....k....X%D.;N.;N.;..z...K..Tx.FN.%......%p..8..*)..q...LB../.z.6`.9..lV...d....o...u....O [VFey...l.....f.2v.\..5.E8..l.<..Z!Sbg...VQ7x8..3.aC.......J!......G.L.C.........`.Z....1..;.Ic........g.'..r......i.....2.L.C].-.Y...]..j.l.?........1J.,;.4..{m?2..k=T...3)/.e.x.-.....2b.;tQ.{...?.=..zz.x.6J....p.=..Q.....n..K..!.....*)Q.......e......=.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;.."V..";..Z8...VI.......(...us.?.~`.x.^...LD0H[.uv|..<...........a.E.\.a.M.T.. .....a..=....a.......d5&..<..4.6...z..K.,...K.@j.fD.|.....\@..)._....l.........L..mg.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10329
                                                                                                                                                                                                                                        Entropy (8bit):7.19696584339643
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:4Afm8g7n6nrOZq4zJJH0UKllTkvzqcdbnzWIAJCOx:Xm2Yq4zHUUKl9kvzrW
                                                                                                                                                                                                                                        MD5:3D229C233B98845A125DF5FD69D29BA2
                                                                                                                                                                                                                                        SHA1:3A2CE8DE43228002DC8E58E08B409DD4DC2F7C34
                                                                                                                                                                                                                                        SHA-256:E747641A54317FE5D4AF43B92CA6C649259DB1466C41F99DC0E08E70DF40A57B
                                                                                                                                                                                                                                        SHA-512:C8F52E8869EDB3598A3FF7B22A1BCF969D2E2C049C0494438C3DABCAD6B3091D8ABFA6296E6101C77842C92B4C91492A6B14BDEB3D662BD8506ACCFEACE52D9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/LDv1npmH3gC7xoKVhBScutrReV8XMPV2pqFcoL0MLX9xX9nsstMF2J4M4JN8nV5nbPDx-Qzgp289fnygvsckVxLdGOuogtgmCiG7OwQ
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................S............................!1QRa......"ATUr...2Scq........#3d....&Bbs.4.$%tu......................................H.........................!1...."AQRSTaq..........#2...Bbrs...34c...$5.............?..S.....................................................................................................................................................................................................................`........x..b2...?.....WG[..).*..1..cn.oi6..A.S..^.~.!.D..|.I3.8.o%.....q.........\[.^......$..-J...s.:R.%$.b..d.........................................................v.w4..mZ.oWZS...U..X.....-....sR.I...(...wOn..*uk.t.jcz0.eF.lZ.V.......n.E...c.Dc>.....JF.*..1..Zm..z.<\....K`.Y.....J.NPT..B55.T.e^.....l.^2...=.N..?..j;e{V....x<_w......r...I.G.0...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 358 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):24042
                                                                                                                                                                                                                                        Entropy (8bit):7.98083443633452
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:M+abCjZiwuUQAaCaQPJt/c/6kaL+UjFkif1J4VxHGVdU+rTmwhwY8HTvhEQjWwjf:fIC1ziHBKJqSCMf1J401TmwhL8HbhY7g
                                                                                                                                                                                                                                        MD5:DB2EAD3893798B7E8E6ABE56E569E5EF
                                                                                                                                                                                                                                        SHA1:4A0E4D008BD88F366A3C844C42367647B1AD1EE3
                                                                                                                                                                                                                                        SHA-256:4315EDD72C57C641BE25F6759BACBDE3AD2FEB6EE13134A108C3BBD713B33326
                                                                                                                                                                                                                                        SHA-512:EB87FA4D6BEF99081A31F02DBEF541F4574743D8DDF508530211C97BE8A9E3D2FCEEF5F7DE869BEF387865ECE7C801E08446DDC03DB24ACB45CD2E767A807182
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...f..........c......sBIT....|.d... .IDATx...w.]U.....>}f..d..@..H.]jh......{..\..K. H3...XPDAQQ...H(A... H.$.Lz...s.^..3..S&9e..>......9..g......<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<.k..w.....1=[...D*.aS.iD...J..BZq...@..I..I.$...T.A..(....*..HV`..(.^..$..K..E..K.n.j..n.[.O.^M..t....r.....5.A...M.......U..+h..d.q......*..8.B......S.PE..].s+T....O..-.s..?....n...j...{......w..}..p..lDF....cAG.).$..A.r..%Y.l.F.]_........_"...h..E.."y...q"+#.^r..s..?..4.V..<..'f.l....]...S...b.I.....1.1C.N...UJ.. C.. ..ZJ....PfE............r.g..`.N.P.9..x...H..@.P.v..~.Yi.]....{.E.e8^...."~......;R......]..?%a.Q.w. ...zs....O...m.Z]..{..*h..e.O.!...........=m.g.....Et{..D...{..X.X.tn@q..C}"..W........O....;..K..{Dd..N..#.j..Q..9#...Hx<_...WL.~..y..E}..M.v...R.>*.%....kmh.C.....;r+P.kT..3.......-.B.+.\p~..a S......_...(.2..,....h.:U.DE......im..o..._.&.@...?....a......d\...D..&...M..24..,*.w.......a.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7101
                                                                                                                                                                                                                                        Entropy (8bit):7.9675500405908775
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:2/+R2UChD2tV4CFv7+0wjRNr1lAuNaYtY/d/zDaP3gU6v:22jY2DFv4LhKuN5ed/faP7S
                                                                                                                                                                                                                                        MD5:D93F2626571836FA5BA6BAD2A13A5CD7
                                                                                                                                                                                                                                        SHA1:9E3B03C4D68BC340D57A39B6B9F2775ED547B7E8
                                                                                                                                                                                                                                        SHA-256:AC2C9FAE081132FF4726EBB4760D4D65998749AAD44DF306A4F325CA60E8AE33
                                                                                                                                                                                                                                        SHA-512:22B6EECD05042A5F38372FFF5A9D7F63351DE2E42F2D504D286C17F02FFD2F39B6BF97A4F0882178384DCC42D449F3EC5B9152FB20A3CDE0014A49247662E665
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.............bIDATx..i..G.../2.....}...!.[.f4.EiF.....c=Zc...^@.w...m....6.......bm.....{.x...w<.h4.F...%...IJ<.I..]Wf.....:.)......x...x."^....0....0....0....0....0....0.......A.............7".......K#..H..U.\.E.."-.......,?......d.h^ZM.2MS.T....2..............?.....#......<=.I......."...u..=.gm..i(..HgiP..&N.iA.r.5...2.)..Gx..!...).*aM..............F..R.5>.R:.B.....D.o..".b.&.c./U|,36.d....<.v...Q..y-{..+ ...q....6..-....,.E.R..e.c..... 5..Jk..mu:,x)...k.....YY)q...I....X.P.}..(3.d.<.Y...g......<..=2...D.......5%.hbJ.m..2RC.!.....b.....Z....?\.......e.7.,2g..vw35...~..N..3..'8......*6..}e.*...WFB...p.p.........-...X'.<..y*;...M...C.....{.U.@....@QQ.fC.....).'.....[......Am.U.......`v...1fm....i.MM..J.(.2g.{.......H....nv..."......F..dE.3;.#.6~P.....w|&..{V.C..+W..z..Z...%..^......yFd.C1rLXX&.......g.._.a.....^{...'.\Ab...p.W.jy4...K<1...<..9F..... .=/e..p..2......a.....^S...z.v.[Onha
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x341, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):81354
                                                                                                                                                                                                                                        Entropy (8bit):7.975296592889464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:1jiddDsjJ8R47wb1MMM9trNTeYLce4JgSj4i4EkNRsKok6rNSp:1iVI8Oq1M9tNT3ce2gS4VEkNRzonYp
                                                                                                                                                                                                                                        MD5:7AF41651E1A57DD566ABBD64255D1FEF
                                                                                                                                                                                                                                        SHA1:7550431C9C69A0341179F846B12A0BF4050DA07B
                                                                                                                                                                                                                                        SHA-256:771EF5B43C47E7BA592564402F4029BFCE996A28B49CF4019D2CF9C6FF7A5490
                                                                                                                                                                                                                                        SHA-512:A3AC389C3CB411130C816C3E068EBC01ABF93DBAA8897CE62D14547A14A7AAFBCE93C50976AD1E28F6E3A586BEB24DEBBE50C2A8C93E1273F29751714B15A365
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/FA-UPu0-m7ZSiDNfB2weYIAdsJh8XXHlCN1bCr6V6xT2aLfB-YEI6OfFfcdfZLXc1L6h_IqnXRarkU4J8N6e7bNYJaPQEGQaWFWWXDlHindDe4DSd1jY?=w1440
                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2955
                                                                                                                                                                                                                                        Entropy (8bit):4.997174847012817
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBFP9suLqZTylioiuTXkQziIBYydq7mzWnEI97bnjU13Dag7DgMtD2JwADT9n9iQ:0XLcGTUuukk7bnjCV7ccS+AjM31By
                                                                                                                                                                                                                                        MD5:EBC887254611C2DA0A5E5721E03E1910
                                                                                                                                                                                                                                        SHA1:667CB2E9094E3B86CFB91E6EDD570EF8EC0E7921
                                                                                                                                                                                                                                        SHA-256:45009EF24C7748B4490715A2786CBFCB7482789EDD117397FE3A119E5A489695
                                                                                                                                                                                                                                        SHA-512:09D47E2AAE48A9C68C7943609ECBF02B891F7E86242E01EB1D652DB50029A0716B6C99D86ACE54C03CD575C2B26DBB1AE01BF2A224582C5179D9ACD13F79322C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/065c86ebeb45b1d8e01a01af392a3e51d0fc51f84df51cb661f9ad24b2f3bb50df2d9239d79550d03def9e3c233e74226dc67469d1329dddd6708e1d6a36bb84
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><g><path d="m126.78,21.66v-6.33c0-3.08-2.49-5.57-5.57-5.57H23.58c-3.08,0-5.57,2.49-5.57,5.57v6.33" style="fill:#d8dade;"/><path d="m18.01,21.66v83.02c0,3.08,2.49,5.57,5.57,5.57h97.63c3.08,0,5.57-2.49,5.57-5.57V21.66H18.01Z" style="fill:#e6e8eb;"/><circle cx="24.07" cy="15.71" r="2.55" style="fill:#9aa0a6;"/><rect x="29.01" y="13.16" width="79.57" height="5.1" style="fill:#fff;"/></g><rect x="25.28" y="28.44" width="94.23" height="9.41" rx="4.7" ry="4.7" style="fill:#fff;"/></g><g><path d="m33.67,33.18c0-.23-.02-.47-.06-.7h-3.23v1.32h1.85c-.08.43-.32.8-.68,1.04v.86h1.1c.65-.6,1.02-1.48,1.02-2.52Z" style="fill:#5381ea;"/><path d="m30.38,36.52c.92,0,1.7-.3,2.27-.83l-1.1-.86c-.31.21-.7.33-1.17.33-.89,0-1.65-.6-1.92-1.41h-1.14v.88c.58,1.16,1.76,1.89,3.06,1.89Z" style="fill:#58a45c;"/><path d="m28.46,33.76c-.14-.43-.14-.89,0-1.31v-.88h-1.14c-.49.97-.49,2.11,0,3.07l1.14-.88Z" style=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1582
                                                                                                                                                                                                                                        Entropy (8bit):5.048399315295748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBFA3R4COBmG9CP38++kbZwd1Ilo1/aTq3I4xYQJ:0QRlG8VxMKqTt
                                                                                                                                                                                                                                        MD5:E67FF94B7478935CE0A9192F32AF0E13
                                                                                                                                                                                                                                        SHA1:1C479A3850B6DC5E201EECDF38C8615EB1422DAF
                                                                                                                                                                                                                                        SHA-256:35C5B661CA5DE4E1C849600BFCBB15C0C634ACE3141D5947D6AD3C6F70CC81FF
                                                                                                                                                                                                                                        SHA-512:2A143A86EF89995E4A837D8CCDD8430275DDB588CAA5049EF3FBD43C65B8EFD3D32B51489878908F914B9A04D10463E84561A22B02516936DC0A0E10907A8E2E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/6da2633349b3055767c641cbf2d0c4d9aa28253d4dbac48276d19c412c90af80f6ffcb630f41972c93173bd1bb2b5b9740cf179cf8b5ded18f34380947d85041
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><polygon points="71.5 16.49 27.48 46.47 115.52 46.47 71.5 16.49" style="fill:#e5e7ea;"/><g><polygon points="71.5 76.46 115.52 46.47 27.48 46.47 71.5 76.46" style="fill:#e5e7ea;"/><polygon points="40.45 13.57 94.14 13.57 102.55 21.98 102.55 88.78 40.45 88.78 40.45 13.57" style="fill:#eef0f1;"/><polygon points="27.48 46.47 27.48 106.43 115.52 106.43 115.52 46.47 71.5 76.46 27.48 46.47" style="fill:#d7d9dd;"/><polyline points="27.48 106.43 71.5 76.46 115.52 106.43" style="fill:none; stroke:#e5e7ea; stroke-miterlimit:10; stroke-width:.98px;"/></g><g><path d="m71.89,26.64c-4.31,0-7.79,3.49-7.79,7.79s3.49,7.79,7.79,7.79,7.79-3.49,7.79-7.79-3.49-7.79-7.79-7.79Z" style="fill:#5e80e3;"/><circle cx="71.89" cy="31.34" r="2.35" style="fill:#fff;"/><path d="m71.89,40.08c-1.96,0-3.68-.99-4.67-2.52,0-1.55,3.12-2.4,4.67-2.4s4.65.85,4.67,2.4c-1.02,1.52-2.74,2.52-4.67,2.52Z" style="fill:#fff;"/><
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2785
                                                                                                                                                                                                                                        Entropy (8bit):4.996350492937336
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cXAvf3c1g3VhU64pbyLw5W6ApXDx3HXFZVqm8fU69ofsMYYaX3JIkPTKY:7vfs1uhUf/x+N33FZQsmQsVYaX3JIkPT
                                                                                                                                                                                                                                        MD5:D51F000E0DD586BC308DF55B47F0A7AB
                                                                                                                                                                                                                                        SHA1:703501FC90094C75A424C83D7A59288A9944489F
                                                                                                                                                                                                                                        SHA-256:EE4E49B687793A921FB4E38F37A303139FF5650C88F943189ED007BF3F205D94
                                                                                                                                                                                                                                        SHA-512:5C2D1264DE14897AC806F4F1B29005D97ADC66A34974104D52A303F1919D36AEA5DAFC89D7ED005C2B86BD8C2F19361A22D763B07A31EEB227E136DC9D9559EF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 668.8 1080" style="enable-background:new 0 0 668.8 1080;" xml:space="preserve">.<style type="text/css">...online-security-st0{fill:#0065D6;}...online-security-st1{fill:#0058C0;}...online-security-st2{fill:none;}...online-security-st3{fill:#E3EDFC;}...online-security-st4{fill:#CBE0FC;}.</style>.<g>..<g>...<g>....<g>.....<g>......<path class="online-security-st0" d="M591,345.26c0.34-25.22-14.35-46.03-37.94-54.39c-31.95-11.32-106.6-38.52-158.46-56.98l0.08-0.05.......l-6.98-2.41c-19.73-7-35.39-12.44-42.88-14.78l-3.51-1.21c-2.24-0.77-4.59-1.1-6.92-1.05c-230.27,234.36-166.03,446.6,0,651.21.......c3.25,0,6.49-0.7,9.51-2.1l19.08-8.88c1.46-0.65,2.84-1.29,4.07-1.9l3.46-1.61l-0.42-0.01c25.18-13.94,49.18-29.74,71.66-47.81......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3535
                                                                                                                                                                                                                                        Entropy (8bit):7.921717204979022
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:4GdK6Wy0mMU+7E/Si4d9HV+ClPEUIZi/0TZ+vvr:ddK6Wybai4d9HgCdEUIU/0TYvvr
                                                                                                                                                                                                                                        MD5:D7779244EB2A3B5CB864C84EB085B192
                                                                                                                                                                                                                                        SHA1:12D3D7FA1ECFAE4C016C7EA215FE176DA76549A9
                                                                                                                                                                                                                                        SHA-256:100E16862C240982BB96BEEE30F5AFFBEA4F6ADD0AC79F9AFCF4D4D61803A8ED
                                                                                                                                                                                                                                        SHA-512:29A52C415EAB966491EE48E9CCEDC5448C5F28EA2B09C0AEF9A64546E8424C6FE59DD17DF3D10D7F81301F161A92B52428BFEC32945F1DB7BFFBF6C81A4A6BD0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..mpT..........@P.1.Z..h..LQ....h.....|.gj....t.).`...c.q..u.N.&..M.W...l......5!...}9O?l..7$....n../...=..o.}9.y..!!!!!!!!!.C.....y..)M...x...:...&.UF.C`..x..J?..c.Ug...N.....7..!{.O.....8...W..!0b.....}'T..*...S.g0..3..."B...r3.......<..N...g...{... .qi.h...5...py@...tz?....s..){..:{..PY.....D(...".E...z6.38.$3.y.....k..:.....C..E2....U..?B.C...B..)w.W.^.:O&B.C.........v..<......`i...T#.:...y......."3.b..,}...L......~.:G/.`.af.t...93Tg.B...."BDAxNu. ...$..lg.W.Y.:K(8O.D....s...H[............L..#.\e.Pp.a.@.Xe.Pp.9m{.x...U....#.....M);....L$}6=O....<C........p.v&..[/. ....7..y..w%hr...K.......F....%8....G.....u.:3.-.R..y..qm..W@.b..*..........@o.. `T...*)Q.`a.%X@;.C`....-.........}....-...g.DMY..2=.....w.v%.2.....h!.\..GUe.0c\..%.....9....r...5#,@..'8....=..vJ..'iI..Z9&.9&f..=...$o."......w..s5..?aN.X4.H..])...Z.....Y.S6...s.7p..&..5tDe.v~....$.Z.im..f.f..!.L..T...`n.or...u.JJ.g.`..p%U%R..[...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):386712
                                                                                                                                                                                                                                        Entropy (8bit):5.206273677378181
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Z1UkZpMCztkOgVLxkTIT36QpoQpAKza3M6oyL63Mln4byaOx5jUDEnXrDJc7MvBP:Z1UkZ4OgVyoyfUodahVnboRN
                                                                                                                                                                                                                                        MD5:FE1C53D51CB92C2A5D115AAA327F89FF
                                                                                                                                                                                                                                        SHA1:121246C952D00CBE64196F9AFB88823F1190CE13
                                                                                                                                                                                                                                        SHA-256:0D3110815E47322FA8C8821C53234F4F90FF9107501B4D74741DFE6E8250E24A
                                                                                                                                                                                                                                        SHA-512:9F48F3DA80ACBAC31D08D6CCFEE5011694E648274E8A27DE0A44BEE4E20247D138382A9EE4F582B17ADE6992E65794F048E046DC59024AB06EEE425881B8CA11
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/63e90c30/www-player.css
                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                                                                        Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                        MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                        SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                        SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                        SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1554
                                                                                                                                                                                                                                        Entropy (8bit):4.133417333200851
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                                                                        MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                                                                        SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                                                                        SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                                                                        SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://about.google/assets-products/img/glue-google-solid-logo.svg
                                                                                                                                                                                                                                        Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):323424
                                                                                                                                                                                                                                        Entropy (8bit):5.518741383068301
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:myQn4UzyymVMcvU9vSPKg02Wb8L+lkFrHhTv6PUBmHM:mys4UjkKMKg0f4SW1z
                                                                                                                                                                                                                                        MD5:74E2ED30B18BADB8E2821B62F0DC86DB
                                                                                                                                                                                                                                        SHA1:A44ADD961324D8D399DE79E45524FFA019FFCD73
                                                                                                                                                                                                                                        SHA-256:3253EBD8D1A3C41F020B8E18E84BF61B96B0C1BBA646B047FA90D87E72438371
                                                                                                                                                                                                                                        SHA-512:B978AB53B994948292008B4F6BF9118BE48A7AABB50A3BBBF11EDE9D36713EEBF61360F1CD638E31A029455EF978699A9C318A6A423BDE2BC51648FBD2CD6735
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.AOzoyjtjrhQ.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=la(this);pa=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b=function(f,h){this.e0=f;ea(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                                                                        Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                        MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                        SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                        SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                        SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6944
                                                                                                                                                                                                                                        Entropy (8bit):7.9701236753807825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OKOuEzBtV2Z7LewQ9sncvWcXuWxhHEM41+hBs1R4Bkakk1SMcQMBF6DrYKHNXrf3:xODtiZ/ewjqXuihkX1wsD4Bka5f3htUu
                                                                                                                                                                                                                                        MD5:12A741D90B67DABC73CC45BF908D1F93
                                                                                                                                                                                                                                        SHA1:2C2F8CCEFA15552A3A351E42EBAD84F71FEBADCB
                                                                                                                                                                                                                                        SHA-256:E5DD13BDB4001177148A6FD18B8A8A64153C24BD45ED2ED52B83B569318BA088
                                                                                                                                                                                                                                        SHA-512:F0ACEB80A47B478AB403D05CC384F7AB072CCC0FC8E202B1B834C1EDF22E0B2F2F5D482BD0356DBCAA98FCE3BEE2241CBC93A4F2D103CE1FFA7A1BB35035C7B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/_RS8nTX8HLPW-dDr374dEdQTaYn-7LI8HVVk0INaAmk7t8MYZKDssvGnep-GwPR94LJPxqq6UDnbm4tonioTpkl4Kqr6-k-670teZA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y....?.W.}..u_HH...F...l..<.o.f<f1c`......,c......?x;...c..c.........0....l..t.........Q.R.;.......==.2##"..._."2.&.d.I&.d.I&..5....[D...h.V..%..... ...n3M3n.6.x...u.<. .\.0.L......x...l.z..R*.x.pn..N.x......V.+...Q.D..0.H..Z.ng2.|...O.;.R[.}..2N.S.n...Q.t..y+.R.,....}.G)..4.....J.'..q.@..../..+.....m{B+..>.euR0.O+.n.`.'...E."...<-.(.|^D.CD..N..v....u...!.iQ. ..._........C..&.QD.....z]T..D....i......@j".3....{..|\).8.u.....a.?.nQJ.a..1a........`.i..U..2...~...v".0...)".x..j.=..bP..R..o.g........\...=#..`...t:...\..&.J.r.q.-...e....r..2....-R....0.'..w....=..Zc.........YV]...5...c.Y.;.?..(.~W...&....|..].2.%..>....zd^..)".J.R?cR.J..J.~!"..#...............q.k....N.R...K..;R.-"........y|....}tO...... .<..AkDkP.e.(.....0..0..0Z.a...}}}AKK..J..D.gd...Z.G............$..@.}..x...DR.H&...x.`..8X.*.@5OAM..j..1c...X3gb.u...e.O....O)..."...>QD....(.....6.'.q...7...z..2.BK4.P..8..../.......^A..)..s..:...gb..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2554
                                                                                                                                                                                                                                        Entropy (8bit):7.902469001144277
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:3hFqOULmym8h6Zhs7C2NdKw3wEpxl2np99HIDNLWYCV8sbZQI8wEKhdxVe3wGref:3hFq7vlWwjKwAEpxl2nHlbpGsdTAKPxz
                                                                                                                                                                                                                                        MD5:715B11FFD8C1AAC3B3C4D65ECE5C5038
                                                                                                                                                                                                                                        SHA1:F7EEC1997A690CD565CB1F45F0C6C910F0995B69
                                                                                                                                                                                                                                        SHA-256:96540796ADB62EF2F3239E10A96E83D28A08B2AE1E26F0D3AD9BACFBD125AF12
                                                                                                                                                                                                                                        SHA-512:844D4A7DD2E3B0CEF13C18C21B260A0644178003FEE9906009DA3754ACEEAA769098C6B8AE9708CF5A08074E50ABDCE0961EF3DBD70A7676EB3C141C6A2FC809
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.T....s....c.\...B.m.#.*..l4.4..hTRE.jSS..F.j.l.&.m.b..$M.F#...FM...Q...T.@w..53.q..e...;{wg.........w...F..h4..F..h4..F..h4C.....E.....,<,!.%......0.O..G....M.. ....w..k...eF,.....Q..0x.....f....t..&........P.U.[..Ur*....0.HYn5.#.......7..g.O.).......w}...1R".3a.m..d..,.......Lh...`...w....,.\.q.:..r..).[.^...-.Xp.*...A.i....4.F..Z.x.-8Sg..@J.Ac.b..K..h.Ab.-.Xpa.CS...;M.(...q.....G.-8.h..G..8Zp..#...q.....G....C....c..z....b........S"W.V.m.C.lH.\g.p.x8X..#8J8.`....L.'P.=.G.-8.h..G..8Zp..#...q.....BG[.......z.j...&e.q.A.T.).f(7.{s..U...q+.{.C....%..c...u.2&$.}..A.;.....r...Kb.Q~3_.js.<..a../...Ea.C....n..1.m.S,.Z....).F......<.<..y..]...\OV...<....).....:..(&...e.Yf%.*....z\..i.b..K.0.V..m.q+..NN.=.W.9KF..Q..BI.........Jx.G....4....S...tI..@..i.-o8|.....5....}L0!.....#.D.s..LN.a.Hp....8s....r`M....Y.i.H.Z. -...<..V...:<~.d.......9.(.....cS..=~t..+y...Qr......!E.........+{.-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                                        Entropy (8bit):6.551829350697385
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP2kR97X7f6pYZGFX9Ys6b09yXlMBTZ4cBz/dltCGJEjHBZfg8DAX1p:6v/7bR9PfaYZlb0QVMn1ntCGujfY8D8
                                                                                                                                                                                                                                        MD5:D2ED1A1C13122130683A1DD2F5469B4A
                                                                                                                                                                                                                                        SHA1:A734A0791DE8E2C406F3258C1639A4BEEA97803D
                                                                                                                                                                                                                                        SHA-256:31BBB7A1055A0D32FF28AAC23F79BDD65CC4E0532A7BDA1EDB2B680B9401F043
                                                                                                                                                                                                                                        SHA-512:9F0014A0A7DB008192E9112C518F7B38B6FCDAAB140C77863B158DD5A28B06A5E89DEC1D1B59768A597BE387031A12FD79F13DD2BB96DA0837FA2A73AB7964AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...A..@.....8..$.t.."...=.n...R;..C|.,E....hJDDDD4;...........7..(...<..5.Vk....>]EY...G..o..Dp.....9..U....@...=......C(...E.......................X.....7................9.............P@g.hC..=`..x..*..x.M.<R.C..{-R."d....q..~-lu....S.j.s?f........."""......C*........IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):27729
                                                                                                                                                                                                                                        Entropy (8bit):5.576944146500967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hncpIPkCV0/GgCfWlhGs2fKSuMGuofEQEMIWvjDx7:Bcqk38g
                                                                                                                                                                                                                                        MD5:C9C7845B2C33E8E1F437669E707A0032
                                                                                                                                                                                                                                        SHA1:644884610AB22719720F26D949B03D440726030C
                                                                                                                                                                                                                                        SHA-256:2E5DFD8902344E51E6944833E61F389C228D19483DA132D0F4410814F8A7AC6D
                                                                                                                                                                                                                                        SHA-512:40B35B37B9768969DE87BC1E8C68B1151E06F8CB90F6F992E3266DA461D22B0008FBE76D2C550A2468F501A4BA2C4AF9242C1E0E6556E1129513E8766366B83E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700,400i,500i,700i|Google+Sans:400,500|Google+Sans+Display:400|Product+Sans:400&lang=en"
                                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj8UvaYr.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):993
                                                                                                                                                                                                                                        Entropy (8bit):5.295306867990871
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:E1sXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1sXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                        MD5:5EB4FC44B364C555B6EF93B74949E31F
                                                                                                                                                                                                                                        SHA1:3F3BAD529014099F7B460092BDE1B19285A1C02B
                                                                                                                                                                                                                                        SHA-256:0DE2A176AD08F62D4EB01561E51936094F156760B03746E2F17E69345824F7B2
                                                                                                                                                                                                                                        SHA-512:6D6281506FC62CE240960C9907AD0D2A07C0FCE238AC9649820E5178FDE8CBE1D44386B2D72905DD13FFB7273AE85F5BC1EDDB0792CE1EF513D9AB754F54F115
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/63e90c30\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4657
                                                                                                                                                                                                                                        Entropy (8bit):7.917223420242452
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:f+tcvjYJuBvnUAXd1XpD62cq2fDlFyANmVlL9MdpU9wo7:ac0WvXpG2BcflgGDKwo7
                                                                                                                                                                                                                                        MD5:167A8D64D846EDC2B009636D17582BDD
                                                                                                                                                                                                                                        SHA1:7ECCA71578241BE5F51C3AF478F5D60F95E6E191
                                                                                                                                                                                                                                        SHA-256:576A0A869E77E5A405BA34854CA7D3F290D5FBD9973E58B11B9B548DE850E172
                                                                                                                                                                                                                                        SHA-512:2C7A0C317ACCC779DA4F284E648746A2C2F41FF722DF0B7887D805404DAEB122A1446DA94BB1AE324EA37827FC3F16FDB2739281EEAC4BDB0CAE772BCA768D3F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx..{PTW..[k...<v3.......[....d..DFE$F.FD......1..b#...J4`DEEC"....AA.A..#.."..v..8[....7{i.}.^NG...o54M..|....M..M..6.&.D.h.J..Z.z}{zz....r.c...@..b.4......G...=..M.R.u.K.$I...9..l.h.......5.......!1...[[[.............^....8...AY_X.........-...O.'-~..I%.|~. ...8...%..0ASS..wO......Gp.8.r..IdB~.DB..I.y}.Y.a=.,.kX...G...{.....PVV&Khoo.{.+G..t.01....o...>6..8d....)...Df.Aaa!...Css3tvvr{...m.q+.......O.^.8d..bW.d.s..................h,.&..zC....O..j..L.W.+'.^..,C...^.......e,C..D.P....z..r.vZ..;0.G.OQ../C...............K..!WIx.zC.....u.W....L..E{.p....5.X......klVT.uuu...."...e.J.......>...?}...S.%..Cy.@e....n...o.......7.b.w\...1{/M..7......k*C...r..q..........0.'.K...l.NA.|.z..*C8..2t..-y}...."W....k.q3.n.b..#.........).,.K.;w...8.rtn\..[.J1.........].r........,E..@.H.'..'..5...^.z.....2.....Z..............s...@.2*C.LY.P..W.(...0V.5.;../.......Q..Y.f.K8......&...@.h.w...90.!..n..2d2......H.*..7.b..3..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6686
                                                                                                                                                                                                                                        Entropy (8bit):7.960071341070367
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:zk53UoWKAABsR4JKSPEWBV2716AYErgVh7VDDmJsYngVAT0kmpr4ylRl4JMSLxV2:zkdUpBR+1jBVe6hhmAATPmqKHSTqYCl/
                                                                                                                                                                                                                                        MD5:E4B15A19D1E4858037CFD7CE40248049
                                                                                                                                                                                                                                        SHA1:EFFE4B7C36C08A7B212FC9BF6E194BFC050D77EF
                                                                                                                                                                                                                                        SHA-256:C073BA20F6C40CB4296A16FD95AA9CDB523B5986EA0B38B16FEADC1A604C85CD
                                                                                                                                                                                                                                        SHA-512:64C2BFBD04F86F67767D5A6893A0B59E675C11A9A099ED1F785992D161069F931F44E162E6D118460142574493C6014A95BA37D8197A75C55B358A1089665834
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{..W}.?.[U].=.....,.-.l...#..y...'..gI.9..s..u..vC.$...6a.....@`Or..Yv.....1~b...H.^..H.w.........tW..K#...3.[....{...~...}..G.}..G.}..G.}..G.}..G.}..G.}..G.}..G.}....BZ.g.?...t\-.. ..v....*..R.t..&..*....ZY....(K..(hmRmu....K...;.......l}.......G..E.K.P,....%]..@$1W.J.6...*.gK......T.s...4 ..6...U/.$..?.8|k....:y.Y.f.{..W_...@n....'-..Q..h...4.....+.p+m.^V....lY.iZn........V.f.!.#.6..y..r.....~...6.0.4!..{..A..Y81}YQ..&f>W..lM.2'.]?O7e..(BF".7o{2...g.$.&...z..-.....f./+...Kj........)!^..j..9.......Q.()o..f.....Co...o.Vo...8.D...........O.S...`.d.!.2....l..nZ>.H.....iw).:`..z.....:..-^..v.m.C..:....6,].....^.#....J...T..{6..y{8.t...U...-.5.]B+...hk...P.Qi..f..f..l]..W....5k.yz...T..mHCb.uMp..=.........tD.#.u..k.~G...'..aYj....N..,.N....*.h.!U.....OE#.z.....<....7..LD.Y..DJ....H..p$.c...U...2.|:hg.6..3a%..`..r.y.]...#d...&.l.P.....C.J>...R,A..S%.XQ9X.<TP...tW`\.)..n..M....A.H......9;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                        Entropy (8bit):7.921594129490044
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OmAe7nP6Rh/HgqtbxMDWOGp+rLXxB7tTvIAwc:FAe7P6R5lODWAHr75vIjc
                                                                                                                                                                                                                                        MD5:B81BE1B484D4D51702D22EDFE018D769
                                                                                                                                                                                                                                        SHA1:5C7867EF199CAF2642C8CBAEB3FC8190320ACB40
                                                                                                                                                                                                                                        SHA-256:673770CB5C2D0333A91DB00B6759D2FE9641DC6E549A8F4983084F9DFDD960E7
                                                                                                                                                                                                                                        SHA-512:55284D82830D6BBC323A8E48A44EE641E7AEE712A3DEEB5BC9034D54B2C8679E52949CD8BDCCEA91141667D03E7834878F30A274DF18D9FA61ED7E26155E2D1D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...LIDATx..{t.U......t.....@.D.*I .,;.0. .]..aa.....9...3..;.z.Q. ...D ..".......!. .!$.!.NwU...$...Gu..6.sN...W..n.......@ .....@ .....@ .....@ .....@ ...jg...q.$t. ..........G.%......b....~spaAAAbSSS4.....8#..H.tY./....8q.'D..Wc>......Uo..c...A$.o..{....n._[.o..HD.|1'.P'&._.jUU.o.W......X.....k......!...}....&....`f...q..g}.oX`Y...u../h..F.?.R...sw_N$h..R|.g\`......K%.w...}....M..3.m...S..f...".L..........-f...F4M.$E....|.n...w....DEE...?./.J.m;...;.7..o...o...........o.AND...@.y....'.S..W..A..8....9B. G......._&... @...%5.%:....u.`X`....$..$.X....h.{.._...Y.q.....>8..&........d...b...qO.^......W4...^....-..n...&..~B.aR.#..r..A..8.1..b.X.P.D....8.4B.K.#1,.C..t...^.........1.`..p..ld...W z.w.......RW_.@]}.JKK..:4M.f1[...vOy..r.'%&..^X|..l|..s....]....._.u.F.sK.l..zxuu....*.>|XULJU..>....sCCC..L
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                                        Entropy (8bit):5.328966963053009
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:hYA0HqJmqGzYkm79hLFBkAAqJmPm/esHbnYy/4Nbx4IQL:hYPcB6QBvPz7R4NW
                                                                                                                                                                                                                                        MD5:224B87248D0A5194607AE9D61C9672A5
                                                                                                                                                                                                                                        SHA1:9E20F7B940BEAAEC9F18FFCA4CE4D6066F32B205
                                                                                                                                                                                                                                        SHA-256:16AD5DEA11300E2A6DD95E4FA43CDACBEA1A01B363A8BC007E0525B4A785A599
                                                                                                                                                                                                                                        SHA-512:B45152312776A53E71E3A23D25CDD6AF139DFC23AC414F89E8DC6CCFB326F395F1190D6E7DEDABCC774ED5DC93D1099381233A52500957D8ADA0FDAC2C8EF6E5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.AOzoyjtjrhQ.O%2Fd%3D1%2Frs%3DAHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA%2Fm%3D__features__
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="BtT-AGZ7FAqWzHQAxEcHXg">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="BtT-AGZ7FAqWzHQAxEcHXg"></script>.</head>.<body>.</body>.</html>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6098
                                                                                                                                                                                                                                        Entropy (8bit):6.687389586620797
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:SyZ2q2+H4k8b0hxeYtih3Wi1DTjlzQDzSQVdKd21xo1xo1xs:Hug4Hb0HeL0i93lsaQiUmms
                                                                                                                                                                                                                                        MD5:45EC24EDF52A7F9115B729FB6E7BADA1
                                                                                                                                                                                                                                        SHA1:9D3ADC2F9E2D6A690ABA473862D095FC0EA79F92
                                                                                                                                                                                                                                        SHA-256:A27FECA79EC99894EF58943BB7274258042BB32BF257AB1A0983DC52C63AC670
                                                                                                                                                                                                                                        SHA-512:1204A77F82D77298390F13CFEB640A042557882EB59FC02EBF89E246C8E8829DE099BAB0EB3D2F3E7BEA70749327963A7EF54FEB21B8D072D4E04EF60B6131A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/-k1kwwsNVCFgWX-htAVC4N28Lj6Lx1kY4wmynA7zeEQmxS6orxkAeB93lKSjAMseQFIfEg_nLipzSm0tun13wf4Eg7da1-pud4W9kp0
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................M............................5QTU....!12BRqt......."3Abs.........#ar..CDV...................................6......................!1....AQ...S....TUa....2R..."r............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................z5.Z...j....B..._s6..DZlw..k..W@.c...\..h.lw..k..M.M..[mr..i...m._Y4.6;.m...&...x-..}d.4...../..........@.c...\..h.lw..k..M.M..[mr..i...m._Y4.6;.m...&...x-..}d.4.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):53764
                                                                                                                                                                                                                                        Entropy (8bit):7.486206510225472
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:TK0Q3CKGe0VF11znPiVDKqe5eauP09PEMz23SX:TQ3ke0VF11znIA5rJp5
                                                                                                                                                                                                                                        MD5:831D1F1D9DD35D88828B119BD7926EA8
                                                                                                                                                                                                                                        SHA1:43F72727C1F359A093D57FA5A11CC2D39ADA8AB3
                                                                                                                                                                                                                                        SHA-256:EB4B262E5C6AC21BB02D4FBE2E3524EA68AB3F215F1CC426B4466965F50E1C7A
                                                                                                                                                                                                                                        SHA-512:F4ABB98FCDB519FDA9D36803F44966983950DDA9A22353695DAAE57411E2F8854A996098E651AF5FCA75753974AF2DBD4DF2C210CE9E38B1F062547C11F89593
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Jzu-f4aUMxL8LpoKT8iya2T_pEIwGICqMnNrX0UTCw5JQtMeoFaz3IxtVKnRvLBxe8zhhtSbS1-u4pgyevA6PFrNwYwnK_SikbATU3rafd2aJlH5XIqX=w1440-l80-sg-rj-c0xffffff
                                                                                                                                                                                                                                        Preview:......JFIF............................................................ .........!$!.$...................... ... ................................................*...."........................................V..........................!..1Q."Aaq..2RST......#35Bbrst.....4U...$C.....%....6Dcu.&...............................9.........................!1AQ..R..."2aq.....3b.4BCD.r#............?..@................................................................................................................"...e.#...R..r.;..}@}....&......E.K.W......Yz.&.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.........G..JK....i%...s....d.g.....atu.^.0....U2..R.....................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10585
                                                                                                                                                                                                                                        Entropy (8bit):7.970645081042182
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Wy58wVxRKGgka/C81J1vFMJ7Lnfokr7xOO/x2xcLThSIcsY/JYRcND+Kau:WmkkaK8z1vFM95rNOOIxkFRY05C
                                                                                                                                                                                                                                        MD5:895F65E1353D8CB88C2F00F7E7E7190E
                                                                                                                                                                                                                                        SHA1:82D15AC4345D9A4565BBF5F296F647E053FF2CC3
                                                                                                                                                                                                                                        SHA-256:4E116687F6DCC61011C8020F90C62AC71C1CB90BF7CAA28D8E6CAAFE70ECBDEB
                                                                                                                                                                                                                                        SHA-512:10D2AD31C30873CDCAB3A5575940839527BE8FD72F62EE3CFC98DA062895D03A276661EDED9DB1C280B1D2844088F94EB8F878DCA4893DCF44F358AA6C73FDC7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/BAdl6REglGY2I2v6M3ETITNCpgS4Y8ac0hJtEQh6o8ggV776HEb3Lmw7REmTQmTon5B8s0dB-tHBYwuosM1V0MwXR5tMWChtAOwu-hOQWQTn7xWIUw=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..{..Uy...9...lB.$\...I..\4b..`....\....V.Z...U..n..V-U..Kk[..$...L..R.@.. ..Y$@..........fg.!L`..z.+....|.9....\>...4']..._.....lt.......`.\b..{..%.....A..#...<..kg.9.e&.=.<&[7....F.y/......D...s.2.x..2.gyuk.]u............7d..@Y.........O..u......?.....z@..1...=..........|^.T.9..M..g.i...J..]RX....y...........W.....#P.;]z.[...Jh.p..r@i.0.....]..k.D.Qx..,"........;..w..U.bl...)}.>..1:..W...0..yak.....A.j/).I) ...2.F.{aVDEZ.."F.~T..\.../)..Z(H.^.g....J^.G4.....l.j.O........P).|......X....8..]w,&Z.3....V.d.1.?.......L3..>.RI.T...;.Y@...6oF.;h+...`..J...B.Y...\.1^..m....O.....Z..Ek..3_....[.D...........HI..5.K..=.k^........_~{...v..%._.P0R,.Vm.hj;...:`...>.......P2fH...0.r.l..Y....lk..[.?...wN.O....(..y.............%3...T..##....*.|jw.9.d.we...X...&.u..|.&.|..?....W....C.L.x.w......u|@.......'g.(}.7<.0.TK........m.E.6..u..........XQUT....|\=.j3.h....H...]...u.r..x...1Y....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                        Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                        Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://support.google.com/favicon.ico
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):808
                                                                                                                                                                                                                                        Entropy (8bit):7.577372563287115
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7GtWjYhqz1qQY1ZS/CuQcG12Rw6LrOkliwxjEPWlXr4ENm59ZQAcHKdoikfkI:ntcY2DuA/CuDT/8wleWhr4EpAcHAI
                                                                                                                                                                                                                                        MD5:5B90B8A3714E3BFDC28A3C649585993A
                                                                                                                                                                                                                                        SHA1:9DF71FED81180EF41EB6815A4550C16AB5675254
                                                                                                                                                                                                                                        SHA-256:1E31AA0FCFF4C20BA63B755B8860A242D99C8F426C63524E6B003E2BA563CBE4
                                                                                                                                                                                                                                        SHA-512:FC82B76736114021715195A37E840D12F98CD2E6E82CC1A4F9D32AE29555C4273801A6E8166E853412D8AC1E543E2BA86AFC3867D9D5A2E29994055E33680073
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...5t.U.....].......wi.|....k..2...T..y.k.1..o.9...Y{...F............)...Ya...........).1...'.....a....#q.3..s.}JZ....9..$^....q.\...O+..k".....c..x..m.5.r.y.....[60!....~...\!N\./.........../..G...g...B...w..Y.........i*ie..Z('%.............s-...ts...*6..f....(_.....[B`o...;..v.(......[.v.....8G..^o..4.[.s./..l9G..7B...[....?.N.Q.q......k..V..."........{...H....7F..N.E...5.3.>1.q....O..%[..}'..%...c.>.8D..c...$.q.}G.ts..'...H.z..xE......@.....%.....@.H..l..^$O-.n...W........,.U....).....)"P......Z..,%.....(#..`...j.v.\..`. _7.P.....)..yj.\..c..7^.v.>e..D.72.....|M....*.*...gr.?6M|....).m.*.e..0:...../:.5.x..(...E..f....Dt....M(..M.WD7......#..0 6..*...Dt..Dt....M.AD3....%..M+.u..Q...q5...o...W......X.e.78O.....~.)Q.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5768
                                                                                                                                                                                                                                        Entropy (8bit):7.946214875202777
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OQGuo59+jUsyVrme0/fiv8l7aZdXjh6KYa4W8qoM3aFTOSoCXBiSxxWQkoqvz+Si:/G/59VdmBfiv8uZj0KSz2KBICXB13W7y
                                                                                                                                                                                                                                        MD5:637B33E9B1AF14772A7AC084143EF1AE
                                                                                                                                                                                                                                        SHA1:2E534207967F8605F191FE52A1036862D51AF53D
                                                                                                                                                                                                                                        SHA-256:31D53D5568A39F058193D8CDAE97A42643E7360F8168201BD0A7D641729B31CB
                                                                                                                                                                                                                                        SHA-512:DF68F22022D2A9C03647034E243363BEA15CA9EF442864F8AF1F4C7BE6427E176E82F30634A3071C1CE48DD80E95967A086C8D00AF4CDD8DBB6227201D7CD97F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcvHwnqzlnKc4A5k882qcSW15NTY2PHyNJz7b=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....?IDATx..yxU.....;.....aG,. ...D..u..Z...Z....;S.g.....V.3].:R..U...hEqi.,...e......{..}.`.{..97!...$O..;.....o_..#G..9.)...............#}.......T9"D...P.C<R4.l.......n..G.?..z..r.?..G.Dy.1p"..uz..|(J...TKA(.....D.:DP..*D.#F#.u....@w..F|mP.o...6......K....z...Q.3....D..*..P&..1.*.%..~....-..ND....E@.*..YA...U.WO1.%....-[.2.G..n/..:.'....I.8}@...Q.I.FI..O. .....@!...d.Y........Y%K>]......W.7.\.\L.=...+.0...D...0....j.....nRk..x..9].T;t;..N..=D.idx8.C..@.H......mE.n...../..s..:..t...N.{5.s%.s........ !$."..VX..|.....UW..t..?;q...b&;|..2Cl..a..D.....VV...^...W.2...x...#2..Q1..a5....AT}R...}_[~UW..%..s...:...&.hO..-...AUcP....S..{aMW.U..4n.q.......O{....Bc.vn.W....'.*..v.F0..z...Bhyf.....M..S=u..p...8........q.u..-Z.h..B.....u....|&3../.U.D#.A|..~.-.g.8....m.......y....".=ZZ....;.._.4.?a...<.b)......M.....i.Sr..a..<.WN..-...1f..)....A.Z..|....*L. .UO..M..7...s.mJ..wYh....\9y.....m..q.....X.Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6098
                                                                                                                                                                                                                                        Entropy (8bit):6.687389586620797
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:SyZ2q2+H4k8b0hxeYtih3Wi1DTjlzQDzSQVdKd21xo1xo1xs:Hug4Hb0HeL0i93lsaQiUmms
                                                                                                                                                                                                                                        MD5:45EC24EDF52A7F9115B729FB6E7BADA1
                                                                                                                                                                                                                                        SHA1:9D3ADC2F9E2D6A690ABA473862D095FC0EA79F92
                                                                                                                                                                                                                                        SHA-256:A27FECA79EC99894EF58943BB7274258042BB32BF257AB1A0983DC52C63AC670
                                                                                                                                                                                                                                        SHA-512:1204A77F82D77298390F13CFEB640A042557882EB59FC02EBF89E246C8E8829DE099BAB0EB3D2F3E7BEA70749327963A7EF54FEB21B8D072D4E04EF60B6131A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................M............................5QTU....!12BRqt......."3Abs.........#ar..CDV...................................6......................!1....AQ...S....TUa....2R..."r............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................z5.Z...j....B..._s6..DZlw..k..W@.c...\..h.lw..k..M.M..[mr..i...m._Y4.6;.m...&...x-..}d.4...../..........@.c...\..h.lw..k..M.M..[mr..i...m._Y4.6;.m...&...x-..}d.4.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12592
                                                                                                                                                                                                                                        Entropy (8bit):5.098702220123759
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:GTROm5a4Z5FTJX+/+M+dvWicOrIhG69d6yrpcNHeubPbIisCYMCHbJfpEQ34zcim:GTR+HJN
                                                                                                                                                                                                                                        MD5:B4F48588AFD056B31B93A93A44CD0A9F
                                                                                                                                                                                                                                        SHA1:C4CD740ACE3BD7BC36A0A650D8ED5BA87FA87728
                                                                                                                                                                                                                                        SHA-256:FA8953CB8678081402D463BB1785245F915127A7B50B53259F142C8BF979599D
                                                                                                                                                                                                                                        SHA-512:B03DADC4E4C308274BE9BC87B0B8361D7BBC3351F0720D04FBD8622E465D0B071A93BFF92E9F7C019E2B84C7018178984EFA33C15C08994E1CCD81858CD9BD83
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/24ac8d89b8d121fd30fdc400b7162e5f4f8f61371be63471b2ab583824ef404dd9f10bdf09cb72f5a7609ecdf46832060a2f7177cee5eb3db148b48c04667acf
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><polygon points="48.6 90.93 48.6 36.7 97.28 36.7 97.28 99.11 56.77 99.11 48.6 90.93" style="fill:#fff;"/></clipPath><linearGradient id="linear-gradient" x1="72.94" y1="99.11" x2="72.94" y2="36.7" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff" stop-opacity="0"/><stop offset="1" stop-color="#000" stop-opacity=".1"/></linearGradient></defs><g><g><rect x="43.28" y="28.06" width="59.33" height="78.34" rx="4.77" ry="4.77" style="fill:#3871df;"/><g><polygon points="48.6 90.93 48.6 36.7 97.28 36.7 97.28 99.11 56.77 99.11 48.6 90.93" style="fill:#fff;"/><g style="clip-path:url(#clippath);"><polygon points="48.6 90.93 56.77 90.93 56.77 99.11 48.6 90.93" style="fill:#d9dbdf;"/><polygon points="48.6 90.93 48.6 36.7 97.28 36.7 97.28 99.11 56.77 99.11 48.6 90.93" style="fill:url(#linear-gradient);"/></
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14796
                                                                                                                                                                                                                                        Entropy (8bit):7.982540816037374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:500PiJaGs6M7Ury7W2TYPIJ0BXMx0XKH6k8cfVHULW3Xcc4c9iSUqIcW/40k+H5g:2aeMQxxBX00L2VC+X4chU3cUjHkeW
                                                                                                                                                                                                                                        MD5:675DF44DB2BAFC60DF7052DA41F6C94B
                                                                                                                                                                                                                                        SHA1:8B766EB9F1DC9F4F6B6C81028570FD03A5F59509
                                                                                                                                                                                                                                        SHA-256:8300BA70904617A47A80E9098FE00B3F7AEFD328519318C420289B0BBDFB5E2C
                                                                                                                                                                                                                                        SHA-512:201864ED71D01588CDADC0BB0E074BD67BF37F8ECF5E570EE87EBC7510CCE70D70DD8979EB170D7560B223B625A0A2BBFA8985E637AE0389EDA25C3134CA8F93
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                        Preview:wOF2......9........$..9p..........................".....(.`........P........6.$.... .....%..........*}.i6.....T..F!.'....sr2..{`..:.K..".....BZ.[p.B..l..<...iX...t..bo.+X..s.K...k/6..!/...A.K.....uT.;q. *ZE.J.z.:.p.3.m.Or....~..3.|..x..3.H.Yt.Lhf...w...{...S.eP............'L.F.....,...aT..A./V~D......~.Y.....}.}.f....K.........m.s.l..`.O@#..0..#>w.H.5pW..9....u.cZ.p.................X...$t..=7...J:UQ...j.|}..=.,]..|...`0H...g...miX.g.v.7...!.....8..",...El..*.Al..N.F......H.....s.L...R..z..G..>Ij..i..s.k[.....KK..x....2./z....._2H..d.O..`.e/..:.=.Ry.l...L..a.t@...Pv......1q.^.a~<..R..1..4.p.3..h.....M.s..`X.0........@-.KH6=..E...6...<.( ...VV.^.`.'.<.......?.=L#4"%^|-"....IR.uM,..n....Z1.l..|r..n.%r..Z.........!.........&7....L..z....m~/C7L"..L...B...n"((.....z..FM..\..Q.W.p}G.[8..+X..x.a..""X"..^........z.5"......o.....l...Mi[....:....F@..}h.?!.....y[<j5..p./...#..d......M..^....S7.0i..C..[.z.>..=Q....V.N9]...4.9....g]Q.'.'..,.X.....W
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3027
                                                                                                                                                                                                                                        Entropy (8bit):5.069175370625923
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cBbxZ2TpXMaJrxjKA1UsplCuXLlyHysrBZtofSyROdO92ZGMyO3JpXKQ3R:0bT2NjJwA54u7+rBZt5yR4O92ZvZ
                                                                                                                                                                                                                                        MD5:4CA87F3A76B59339152D8088565E57D8
                                                                                                                                                                                                                                        SHA1:5F287FBDF61266DA370795044977CD04CBC0E3C3
                                                                                                                                                                                                                                        SHA-256:003F9B93D2E29443527F91B8332608891BD28878EE154424E1DB3FE30D451D1E
                                                                                                                                                                                                                                        SHA-512:55A3527B5598CB29AED7F3A078A407F51CC974351919B42A95BE5C192FFD9CF44F490A6FEBE664618EE3E6678E9C839DEAEB6385C250F2DE7EB97EEF23D5C025
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/39d19c944432d4ba5ff10b1dd39c0090eb275838eddb6c1276569492836c5a24bda543d57abbc19c2750a0d3ed624131793d79944448754cdd5fd6e2632e3533
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><path d="m55.4,61.6c0,1.5.1,3,.3,4.5,1,6.5,4.6,13.8,14.5,18.9.8.4,1.8.4,2.6,0,10-5.1,13.6-12.5,14.5-18.9.2-1.5.3-3,.3-4.5v-8.9c0-1.4-.9-2.7-2.2-3.1l-12.8-4.7c-.7-.3-1.5-.3-2.3,0l-12.8,4.7c-1.3.5-2.2,1.7-2.2,3.1v8.9h.1Z" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m71.5,64.9h5.3c-.4,2.2-2.3,3.8-5.1,3.8-3.1,0-5.6-2.6-5.6-5.7s2.5-5.7,5.6-5.7c1.4,0,2.6.5,3.6,1.4h0l2.7-2.7c-1.6-1.5-3.8-2.5-6.3-2.5-5.2,0-9.5,4.2-9.5,9.5s4.2,9.5,9.5,9.5,9.1-3.8,9.1-9.3c0-.7-.1-1.4-.2-2h-9.1v3.7Z" style="fill:none;"/></clipPath></defs><g><path d="m122.7,39.5v-6c0-2.9-2.3-5.2-5.2-5.2H25.6c-2.9,0-5.2,2.3-5.2,5.2v6" style="fill:#d6d8dc;"/><path d="m20.3,39.5v47c0,2.9,2.3,5.2,5.2,5.2h91.9c2.9,0,5.2-2.3,5.2-5.2v-47H20.3Z" style="fill:#e4e6e9;"/><circle cx="26" cy="33.9" r="2.4" style="fill:#4ca553;"/><rect x="30.7"
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7060, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7060
                                                                                                                                                                                                                                        Entropy (8bit):7.965390774927561
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:JVhAH9n3i/HLXAfmYBaNZVqjXzsJmHUguBA9ikWnkwz6sTr9+QGDkJUEluFanxxk:zKH9n3fmYBaNqjUuUzS9fc6WcWRx6z
                                                                                                                                                                                                                                        MD5:7A6C0568007C5692727D88A3F35D427C
                                                                                                                                                                                                                                        SHA1:41B70C6167AF04E3EDD81E3932C7283F391FBFC7
                                                                                                                                                                                                                                        SHA-256:403679CC3CA882653C21AEF04BC7566E5155D1B93A9FDB196D1F07D9AAAB20F9
                                                                                                                                                                                                                                        SHA-512:EEAE2F5631AC4D9D0D895B23EB1B3C5700BEB8E82C5E05B0707366B69173090A6BD55C9C0AA8D83C758C67E0141E3AEAD7C65D5A06987A533BE3345CEDC6E5EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............9....2.........................d..v.6.`....H..<....(.r..H..p.6.$.... ..~. ..).B3..%.q.fH...(W..(J......'2,....'..^I..9.2%.I\R.W..f...a3....t+I.!._#...`xj?...;..`.......j.....X<....Or...?..dA-e...]P.......N...B..?I|8z7...Sa.......N.Qh<m..<..7...q@.QZ.Gk..p.m.|......-xy....m...-.._....z.=]^.........Vq4>.t.g.=/..S........c...K.D*.H.w.....[.L2.L..o-..t.B.C.+.,.....J...V.G.T..,........_.)Yv...;.J.v\...H./.i9..;...#N.KG..V...f.]}....kj.w{....V..[..i.'+}..8..XN..).NkV.f9ukC..Pk...Q.Z......._...N.......'.)Tj...`...d...V....b[.;..C..RA....i;.gD8E.6.a\f?.<.J...F.4 M.......4..CZ. }V.56!........&..P|7.G........Q.k.}.$..#.K..}P@...R.-...%l...xY...^......Y.VO.....h...Z.<.&e...eR....".*.j.........,.)%.]......0i..sV...*....1.-.c. ..".>....EP...S..'@..\./=.`......7..}O.dH?.S3.4'E...........1...gJ4....)/..dd]s..*..Ixa.,JgZ&....../....._...[.c..W...'.xb=[Ln.lHdO..8.^...dU..K.\...w#....U.... _IR4v.qMtO...3.X3.Oq..W.a....L4...[...,..&.T.c..$...|c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8669
                                                                                                                                                                                                                                        Entropy (8bit):4.884535986914519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:P650FKKSjCEo6vmjqkQSP846sYqP8460YEiwt4mO9XKOBAH5MG:V4n5vmjqkQk75Z7zPzO8yc5MG
                                                                                                                                                                                                                                        MD5:B386128C456D911BCDAEF53B792677F9
                                                                                                                                                                                                                                        SHA1:E1398649B4A2445B7D214D3C81B7D27DB2D3BBCC
                                                                                                                                                                                                                                        SHA-256:EF0A7F492E5C4DC875A62995EF1904FF74F876DD7E73C1E3E9D91422261747C6
                                                                                                                                                                                                                                        SHA-512:6798782B72D9F61122B44D04876E4990E4F315991D9D8E29829F76EB825C750049BE93DC6F6EA0C670864EEAC99747EB3A517F16DDA2C6140290979414B6555F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/b3ab6ace10babd065aff8ea06fcd3378b9778af012d0c702d49e48ed7b16f391a6cb5a155836da57b6383a0f82d231ff209a5add26410c7a2ccaf4d8f1cf3a7c
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="52.75" y="7.62" width="45.58" height="98.88" rx="4.1" ry="4.1" style="fill:#fff;"/></clipPath><clipPath id="clippath-1"><path d="m84.73,61.36c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.97,2.16-2.16-.97-2.16-2.16-2.16Z" style="fill:#4fae36;"/></clipPath></defs><g><g><path d="m44.63,84.74c2.81-4,15.07,5.62,15.07,5.62l-4.68,6.66s-13.2-8.29-10.39-12.28Z" style="fill:#9f5343;"/><path d="m39.73,72.79c2.81-4,15.07,5.62,15.07,5.62l-4.68,6.66s-13.2-8.29-10.39-12.28Z" style="fill:#9f5343;"/><path d="m37.09,63.54c3.18-4.53,18.85,7.62,18.85,7.62l-5.3,7.54s-16.73-10.63-13.55-15.16Z" style="fill:#9f5343;"/><path d="m41.53,71.83c2.45-.23,6.33,1.87,9.26,3.76" style="fill:none; stroke:#92483a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.8px;"/><path d="m42.28,39.99c2.81-4,15.07,5.62,15.07,5.62
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2632
                                                                                                                                                                                                                                        Entropy (8bit):7.861231037065279
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:1CDdCoo90nszEPdG2KuscRbfkHLE02Jq0UZyg4oy9gXerUf:1CJFtXdG2hf+bNlZy5Eer+
                                                                                                                                                                                                                                        MD5:23E39A26DB31E960D6035E65DCB41E12
                                                                                                                                                                                                                                        SHA1:1EA2D372C8A7FD1ED268450120BAFF4C4ADF5CBB
                                                                                                                                                                                                                                        SHA-256:483C46B0D9CE38984A9461D2B86AAE3DDA2384C2F7405EDAEEB5FCA208133008
                                                                                                                                                                                                                                        SHA-512:C30E50AB579BB1808A48F54644666C94B239647FC97E14AA76C1239E4BD134AA9356849592F5F5BF7E2EAB04D43D406A7BE6A43BDEBABA6366C63D36976CDC99
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\U..?.;....nw..v....TL...F.@.#!}AHl.....D.*(.}..Hc.bB0.D1E.-4.>P...m.Z...J.>.e.3..{..1..Z.sg........&{.....{..s.b.X,..D ....$.....G.?. ...z..Auf...u...P>.r..|2.#%..x.LJ.....e.6..^........t-....fQ<.........IY.z`s.}[.!.k.2pK...(x>.GGFD...B....r...CD...y.;.Z..6.@D..<(.x...VpH...z..\..\..8....._...-.ne][>.u.|..f.\...u.....+.....I...P.k%..y...Z..E.u...0.$7..9'.-.q.....d..:Vp.LB.&.....|,.d......~.X.....R`v.C...E....l?.. .qQ.......V]..~.Z.A..........e...VppL.Z..d..^...S......o..%...I?e..jE.}..`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`...':..B&.w. ...y......$"dR..?....3DyMV2..&:p.*8....,.~.e.....C.M5..]..}i.{.5..v.0......D.....k.....3.t=.....\.h.2G.&...|/.T.X..t..^.Db.1X....x[...<..z.y..)....Sv.q/.*..S..}......r....T..'..6.b...c..~....>..b.`.(......'.h[.H~..qX.]4..t.0Ap.e...nN.y....>...D.o...>.v1.H..51.A.M.@,.o.s.v05...j....|7..~..-.U.GiBX.|..CU.....e.Z".=O.,..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1450
                                                                                                                                                                                                                                        Entropy (8bit):5.173171704560104
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tYLfsSUwouvtaMFcIo60pCMteo6jcBZoXSdYWXoQ2oZ5oBYBKpUNoPHzEQNo9wRj:6fsSUnuEMFcP60pD6jUSCd3YQ9Z5n4pn
                                                                                                                                                                                                                                        MD5:261182FCB4BC5463A0EE1E34F57017E2
                                                                                                                                                                                                                                        SHA1:D7A422239DCE4FE7D43EB2A9B6CBEE889418D68A
                                                                                                                                                                                                                                        SHA-256:EDE7964EBDE01E3E2E4E0B1C16082FB6E927FA6400480D4A8E08CE82BDAC3561
                                                                                                                                                                                                                                        SHA-512:239665D66CF3D022557A5B853FA44875FA95D212FC11BD2C59296BB2D2D085D77281FC39F7A7FA764BA8AF43EA181EF4E5542D8BD02208AAF962C1756CE23CFD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 75 82" style="enable-background:new 0 0 75 82;" xml:space="preserve">.<path style="fill:#4285F4;" class="st0" d="M38.8,9.7c-1,0-1.9,0.4-2.7,1.1L14.6,30.5c-0.8,0.7-1.2,1.7-1.3,2.7l13.6,2.1L38.8,31l3.3-9.5L38.8,9.7z"></path>.<path style="fill:#BDC1C6;" class="st1" d="M43.5,49.9L29.5,68.3h7.3c1.2,0,2.4-0.6,3.2-1.6l12.9-16.9H43.5z"></path>.<path style="fill:#BDC1C6;" class="st1" d="M13.4,55c-1.2,0-2.4,0.6-3.2,1.6l-0.6,0.8l4,0.9l2.3,3l4.8-6.3H13.4z"></path>.<path style="fill:#34A853;" class="st2" d="M38.8,31l-25.5,2.2c-0.1,0.9,0.2,1.9,0.8,2.7l7.5,9.8l2,2.7l8.6,2.6l6.6-3.9l3.3-8L38.8,31z"></path>.<path style="fill:#FBBC04;" class="st3" d="M23.7,48.3l12,15.8c0.8,1,2,1.6,3.2,1.6l3.3-9.6L38.9,47L23.7,48.3z"></path>.<path style="fill:#DADCE0;" class="st4" d="M36.8,68.3c-1.2,0-2.4-0.6-3.2-1.6l-7.8-10.2c-0.8-1-1.9-1.6-3.2-1.6h-9.3c1.2,0,2.4,0.6,3.2,1.6l7.8,10.2
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):993
                                                                                                                                                                                                                                        Entropy (8bit):5.295306867990871
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:E1sXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1sXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                        MD5:5EB4FC44B364C555B6EF93B74949E31F
                                                                                                                                                                                                                                        SHA1:3F3BAD529014099F7B460092BDE1B19285A1C02B
                                                                                                                                                                                                                                        SHA-256:0DE2A176AD08F62D4EB01561E51936094F156760B03746E2F17E69345824F7B2
                                                                                                                                                                                                                                        SHA-512:6D6281506FC62CE240960C9907AD0D2A07C0FCE238AC9649820E5178FDE8CBE1D44386B2D72905DD13FFB7273AE85F5BC1EDDB0792CE1EF513D9AB754F54F115
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/63e90c30\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3785
                                                                                                                                                                                                                                        Entropy (8bit):7.920554599581627
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:CRujxyj5PB2gAh3cnhOHHoJQ1BdvYYWCeBC7d85GX5bhy3kvyk/Nc0AYK8uPKil/:C8CC1snQHJ1HvNpd8TEN8YKRPKilm6
                                                                                                                                                                                                                                        MD5:BE022651CBCA57A40AC4A42AE1BF3403
                                                                                                                                                                                                                                        SHA1:BC6D23F67B1BC7324C63D26BEBAEDF57034815B3
                                                                                                                                                                                                                                        SHA-256:7A7228A1B982CAD86C0B4B9E660576C9C7C00C61A96FA6020F059F31F9E3F31B
                                                                                                                                                                                                                                        SHA-512:3E7F47ED142C2988BE138AC20768B7159FE15500EE73122FF5D89CFE636B243E4B14FD5AC829A02EBF428C4EBE2330067E28042A1E54C320D0B15B9DB39CC152
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Qyyr-M3CpB-51s01C0ALvx647CfjDH9xrQs=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..i.[W.....$i.....&!@[Tu.)....=NU*.TP.@..H.R..,aU.!..3n*A%>...@,.DY2K...-KY....i...)%)..c......3.xy...o.l.w^~9.....h.M.6m.i.M.6.....8o.#N..f.....)f<.1....R.1..r..d...`.\..f.f.........jg......". Y..3c|.].......%!..GU..RIz(..Be....c.mm..(v..E...Kw..XD,+.#.|.......DPU.w.$m.'..X6......64.v.....t.O-F..:.?....$..O..0.q...Q~..VC....:.'..z..kn.......o<.ZZ./..o..V.(...(.>...G..........&x...P.|C+frK.N...S.n.. ..&.erK....O............0W....Y....'.|.....c.3FAV...].6.S7B.........)...hjD..%....uK.N...W.m(.-G.J3.]K-Yz..4.t.......U..j...3...^#...G..:W...,....J.+....3.|.#...g...5w>B...<.%..d.............$......BI%....[Rn.]..v.".U.M........-b.t!.x.<...9.%.Z..&K!8~..ny1..x...<]5 .Vc..........<.7g.oi.`.1R....J....d.Rrd[..........`*/..H..#.w..l.[....+L...T....~"../t...s...$.vKn.]t.....@w..Vch..jn8...P.5C..0..J.@w.hM.<..m..A.dr.[...^j./,f%?.Hf../k.&..-.0Q.0e.O.7.j.Z.:..#.....(kn5.!...K..1.J........}.\
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x341, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):81354
                                                                                                                                                                                                                                        Entropy (8bit):7.975296592889464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:1jiddDsjJ8R47wb1MMM9trNTeYLce4JgSj4i4EkNRsKok6rNSp:1iVI8Oq1M9tNT3ce2gS4VEkNRzonYp
                                                                                                                                                                                                                                        MD5:7AF41651E1A57DD566ABBD64255D1FEF
                                                                                                                                                                                                                                        SHA1:7550431C9C69A0341179F846B12A0BF4050DA07B
                                                                                                                                                                                                                                        SHA-256:771EF5B43C47E7BA592564402F4029BFCE996A28B49CF4019D2CF9C6FF7A5490
                                                                                                                                                                                                                                        SHA-512:A3AC389C3CB411130C816C3E068EBC01ABF93DBAA8897CE62D14547A14A7AAFBCE93C50976AD1E28F6E3A586BEB24DEBBE50C2A8C93E1273F29751714B15A365
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3891
                                                                                                                                                                                                                                        Entropy (8bit):7.917494513034588
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:P4Xq7qb3zCekVy5WwV4z/BzXMpQAyHKAvesxvI347:gq7bxV7wKbcKKKI32
                                                                                                                                                                                                                                        MD5:BA934BC652D86AECFEC109D0B7664A78
                                                                                                                                                                                                                                        SHA1:1452649E84838821D5AF77DD6A14AAE86945327A
                                                                                                                                                                                                                                        SHA-256:35065A2835D4660018CBC437D771C1EE5E54277BCE90E9D4EF5D9845747C6312
                                                                                                                                                                                                                                        SHA-512:72FB2484F74E4645C6DEE9236FCAAE0AF97EA5AE9E8C739F5E7642BF9A69F60316145B4AEF4415982C1EB06B6C575536541ACFD8464FC9A72C882834D7E66A01
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{tUU~......&77.a@.m.Q.3*..{Y}.k.]...@....K .X.y(....`.C..}.t..v...0.CF;.Z...2.HHr.....q...C...}n<..k.........>{./.......................a'u.`.n...p.[.&..'..gO......n=.t.(..8o.2]w.....~.....}...p.nmN#t.p....u..H....D.zN.[x...o...W......4s...Q.........~..F.O....W...e9..O.s.8.g7s.PX.|....bV.~... .@...7~3Kx.e.,.j..Q%z.j.`0V.S..7..0...1.B|v....=R..sc.y)..J./.f.7 s.`....8.....S.8.....%.......*.3.pI|...`..P....j...4...dlW\DJ..h.....<.RY;P...@t.r...........]LJ..M..9..i..@......jL..W..|...0..E.$3x._.9..s...2..a.{.J.f.....`...p...........C....q....lrF...f.0...^H0.U.*..N.....{.^J.D....VV.I.R3.....a..|.cz....y..A.C.Q*....._U..^.5...v.0....<..o..y3Jd...Jt}$..*.u=...C........_..#+^yb....s.W.<?.A.u+..`G<...E.e'+&....e.......-.q~,..x..l1..T.=...k."q.....\.7.<9..V.k%.>.@o... .f....i.........Jt..g......XY...D.,6...x't..~.e..._vK..#1^.K.mq.\.aV.|..;.....8/....... ...y.d..z.!...N..9...5BP.....R..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):44563
                                                                                                                                                                                                                                        Entropy (8bit):5.4691226534507775
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:IhAmHm2KJ7DxRxPztVQ3Z+yPoIyhPMEuH4WuZQcPO7ON/fhoRvEoAcPR2TCLlSIm:IZFR9+xi1dDrMf4rlSb0U
                                                                                                                                                                                                                                        MD5:7EB56675B653005A3752B031FD075DD9
                                                                                                                                                                                                                                        SHA1:A2D3A665C9FADAC58B2D0A68E73D7F48578A9332
                                                                                                                                                                                                                                        SHA-256:8BC270BF68D94545E0F545516BF2D7BEECC7C577CB45F42D77E9917F85EBBE57
                                                                                                                                                                                                                                        SHA-512:4F4AF2AAFCB8613D2D50E3CD0A3A18DE7DC35ED2D999DE19571C90C679659F355A21BE76046AD789A2C57A7892E4A29464A303412661B4C872980931322C0A86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/24674e970ca6b83f5a61c8756faf89d9eb23eecc4c56248562ede150b97d8ee359e5893cd53a7dd3f11c6b362c33d38e2ea53b8d8002150eeb67bc27a98e8eaf
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#00C3E3;}...st1{fill:#FFFFFF;}...st2{fill-rule:evenodd;clip-rule:evenodd;fill:#007D84;}...st3{fill-rule:evenodd;clip-rule:evenodd;fill:#00A0B1;}...st4{fill-rule:evenodd;clip-rule:evenodd;fill:#008692;}...st5{fill-rule:evenodd;clip-rule:evenodd;fill:#00CFE9;}...st6{fill-rule:evenodd;clip-rule:evenodd;fill:#00B7CD;}...st7{fill-rule:evenodd;clip-rule:evenodd;fill:#C1F0F8;}...st8{fill-rule:evenodd;clip-rule:evenodd;fill:#4EDBEE;}...st9{fill-rule:evenodd;clip-rule:evenodd;fill:#8BE5F3;}...st10{fill-rule:evenodd;clip-rule:evenodd;fill:#DEF7FB;}...st11{fill:#202124;}...st12{fill-rule:evenodd;c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2483
                                                                                                                                                                                                                                        Entropy (8bit):7.877739104591164
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:pHoFyE/rKkHcDwC4Uki10tpjOn9Msghi/ULvnfWqLf2Lgc:KFyIrKZ1Ri89MJOiHWqS1
                                                                                                                                                                                                                                        MD5:453EDE8D9231D0EF959F7265B376245A
                                                                                                                                                                                                                                        SHA1:0239C728157B01E59C98004FAAF94428DFCE574A
                                                                                                                                                                                                                                        SHA-256:A06272B8A6B5647231815C9AD4194243EC6F5816183D8AAAB1DC68BFEE0B45F5
                                                                                                                                                                                                                                        SHA-512:B9AB6DE7965C9608CDBD538FFC5006AED1232CC3ACC3521A18677BCB4FD64C098AC963C3D52554CB9D8F44F17DA814A8FACC42CC40DB12039E667F862FB9E8B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...k.\e.....9...^zY...Pn%..H...D....P.(6$....H.Z%H...1j..1F.|#.2H......D..(-...M........}.[..33;;]wf....d..'.7.9..s..c.1..c.1..c.1..c.1..cL.H.*R.z....@Rg.~`..h.K.....T!P. .(..VT;..V.,...q...2....j/.A.1......~..}.N......).z*..Q/.H..^.G...........P...:...U.x...]N....RJ.:r.&...W.D.y.!..rt.....G...8';Q..Q..G.[...y.?.,.#..^.B.XO%Z?............I...hc.t..d*.4.....mNyd.FyfZ.L..-z......;...Bh0...-F.D....X......&..H..]...#.ix.F.....q.7..Jz~s.T.a..Ia.VT.p[6.....)?|...h#..:.}J.y./oml:\.. (."?....p.O...(.[k...4R.../x...o.c.K.n.(H..O"I?.v.3..W8........z.o.....g4.....$,].J...#.._..Gz{.....}yh.......BP].K.l......@.5...J...cz.uc.._5.c....AT..v[.:q..k....*S+...`.D....S.[.n.U\.s.+...b.......?._.....*.Ln.B..%eYV.._....r#..2......+.(...O2^.b.==.2..@$i.x...25......<u.g.]3...%C+sz....vo..Y...._d.&
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 358 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24042
                                                                                                                                                                                                                                        Entropy (8bit):7.98083443633452
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:M+abCjZiwuUQAaCaQPJt/c/6kaL+UjFkif1J4VxHGVdU+rTmwhwY8HTvhEQjWwjf:fIC1ziHBKJqSCMf1J401TmwhL8HbhY7g
                                                                                                                                                                                                                                        MD5:DB2EAD3893798B7E8E6ABE56E569E5EF
                                                                                                                                                                                                                                        SHA1:4A0E4D008BD88F366A3C844C42367647B1AD1EE3
                                                                                                                                                                                                                                        SHA-256:4315EDD72C57C641BE25F6759BACBDE3AD2FEB6EE13134A108C3BBD713B33326
                                                                                                                                                                                                                                        SHA-512:EB87FA4D6BEF99081A31F02DBEF541F4574743D8DDF508530211C97BE8A9E3D2FCEEF5F7DE869BEF387865ECE7C801E08446DDC03DB24ACB45CD2E767A807182
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...f..........c......sBIT....|.d... .IDATx...w.]U.....>}f..d..@..H.]jh......{..\..K. H3...XPDAQQ...H(A... H.$.Lz...s.^..3..S&9e..>......9..g......<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<.k..w.....1=[...D*.aS.iD...J..BZq...@..I..I.$...T.A..(....*..HV`..(.^..$..K..E..K.n.j..n.[.O.^M..t....r.....5.A...M.......U..+h..d.q......*..8.B......S.PE..].s+T....O..-.s..?....n...j...{......w..}..p..lDF....cAG.).$..A.r..%Y.l.F.]_........_"...h..E.."y...q"+#.^r..s..?..4.V..<..'f.l....]...S...b.I.....1.1C.N...UJ.. C.. ..ZJ....PfE............r.g..`.N.P.9..x...H..@.P.v..~.Yi.]....{.E.e8^...."~......;R......]..?%a.Q.w. ...zs....O...m.Z]..{..*h..e.O.!...........=m.g.....Et{..D...{..X.X.tn@q..C}"..W........O....;..K..{Dd..N..#.j..Q..9#...Hx<_...WL.~..y..E}..M.v...R.>*.%....kmh.C.....;r+P.kT..3.......-.B.+.\p~..a S......_...(.2..,....h.:U.DE......im..o..._.&.@...?....a......d\...D..&...M..24..,*.w.......a.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4883
                                                                                                                                                                                                                                        Entropy (8bit):7.957249280703148
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:oHDOMqOW9A42Gj3lY6uVlltmXoIzcfOVKR13/YYYcWPJUV3+O+EtWwxC:oHDzqOWSGj+TXmXoIzVVKH/ePaTvte
                                                                                                                                                                                                                                        MD5:DD9CE681146E98F99DA3F328FFB195B4
                                                                                                                                                                                                                                        SHA1:0195DA0CEA828BB1E00B4A60A36CCF4DD87A64F7
                                                                                                                                                                                                                                        SHA-256:005A040CA94B0B4D5303B3110D62DC7A664D7A41E7C08B31E68A7C3B5EC99643
                                                                                                                                                                                                                                        SHA-512:FC70ED46CD2378AADA92826060699E63C8C3D0276C62F96926DE4C124D59DE2D450E7DE65390AFFF982166F1596751E7650F3F055FB3275A5378DAB1AD23D9A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...`IDATx..]{p\.y.}..K..k%[.dI.._...Q.^.C].i1.....yL..i..J.f(3...4.MH.).f.$.)..........c....%.....}.{...{..wW........{.......s..Q.....X((.] ....JD..%......B....Dt.P".@(.] ....JD..%.......o..G.........R..K..!0C..2\.^..*X1.S.$....v....go...5D......i0X......i.-m._Y.r.Vh...o.......3y..W..!?)....$kC2..z~s..'.?xc..fT}.D.O.~...d..s.......kG.}.*...O.G..Y+.`...;./m:1unc.q!.. @..@..S.t./N..g.......7....e./..9...P&......;>|#.....}[......"Dg....}o.... .......l}...s...M.>y.hK.b.f`..Q...E9'..)........i.........9. ....^.R...R...u./...Ld>!..............:u.,K,......S...x...?].T].V.'.(U?.~..t$......U9.9.L...b}..........3v,..G\..]P>.9..{.....).XlV.w..Q..A.....C..35._..d.q..y.T....e.f..w..&. B...>b..x*8z[....@.:....b.'.kw....WUB. 7.E..D....'.N...u.x1.wG..0%.!........?.#.uU.....1.i.T...Uv/..D..{0d..#.,nW..uo.~
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 425 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14159
                                                                                                                                                                                                                                        Entropy (8bit):7.885944499704041
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:adfYevTT2mdN2/oZajc3jwqNeyKcTvREyCXQprE:adz2/hjhyKcKyCAp4
                                                                                                                                                                                                                                        MD5:9AAFCE1349E90CDC093ABCA5222FAC0D
                                                                                                                                                                                                                                        SHA1:F5392D43F1D8DDDD0A3C47626A650AEF4E4EB777
                                                                                                                                                                                                                                        SHA-256:15628E790164F24EFCAFA38022947EEA3E6ED4B244B029DB2E67EC16811169AB
                                                                                                                                                                                                                                        SHA-512:5587D4645121D2CDCB3B2C12B12BC6D531FDDB0C90315CDC0571EDF425B17793EC65C00AACCC366343134A34EF4578CBF1597B657648DB76E717A840EAF7F383
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............8......sBIT....|.d... .IDATx...w.\e.>....gf.-I(I.RD..........x...{)*.......C.^.E.........@.=...(.JIBK.s....cf.!.dw3..9g... ..}Bv.....DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD.7.:.Q..YX|.............e......]..j.v..D......W}....-..5..Q.X2v.t.sB....^u._...^...QJ...T.B.<..........p........7_...Q.aI...k.w...l......^.....2...&....*..7..E....}.C[?..UU.tDA...jh..1/...X....3(...N....U}..-..o.j.s..<.Q....jd.A..X,D.R.>....F..@.$u.x<........$.Q....j.?..on..._..P..YZV..W...5q..[xQ.lD]aI.....F]]...K.`..7..........mo.>.......XRD5.x.G.1.\JK.........x....+..||I.hD0.....N.=.).D...1fp...k...x..1O...]......GRD5.d.!.YV.j}l.........{...3Q.aI.....c...Y..NV.o....|i..C.}.........j O%.sd...M;JW....).3Q....j .%... ....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2337)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):103841
                                                                                                                                                                                                                                        Entropy (8bit):5.487109101364034
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:mGe5283U+4QrKMI9T4GEfCQ0fmmiXfnJ7hYJNNnE7jdrbAp+ESR6:b3+DC4Bx5D7aJNNnEKp7
                                                                                                                                                                                                                                        MD5:32FE6C0BA19D0222FF50B43DB7DA2E42
                                                                                                                                                                                                                                        SHA1:9850EBFF4BDDFC12CFA0F468A3A06EAEB63E00BC
                                                                                                                                                                                                                                        SHA-256:4E901EBB09FA9903E237EF74D0578BEDE0331FB3EF264EA7DABF79F894DD9556
                                                                                                                                                                                                                                        SHA-512:03532B80E06343DF8D66F03F47CEC8578C99ADE93994554663CFDA63F9F3FFB37C6E949F939DF7778E31C5A72FC093867DB4FA05500266161F63032C9DE7FB9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(f,g){this.bc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.bc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7952
                                                                                                                                                                                                                                        Entropy (8bit):7.969561964092182
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:apKv1URpDo5ViQzqp3G6zvzth3ZozjWB4MOXywyj:zKQ5kFGMzthp6OcXywe
                                                                                                                                                                                                                                        MD5:93C583806BDD869BE37D91E4645579FB
                                                                                                                                                                                                                                        SHA1:D2EC81F7ED9E88DF419D772B2C8767DF6A3602B1
                                                                                                                                                                                                                                        SHA-256:E73C6C6F79E38C18868A04CBA3499BCFA24FF2A6BB366BB94D8C9525E3F585AE
                                                                                                                                                                                                                                        SHA-512:BB0300C3861E35456E16FD041147C6AC54D2E7C08E037B5C6F3B03FC334E8E4A98627CAE4E108D1C98DD8546798C4FBD4557E353ECE12F7BE6F45423A79C18A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y..G...YW.-.uX..$[..|.C./l....X.1>9<0......`8..Y`.....>.....;`0...,..c.......nI..23...Y.]]]U]U]}.._..SRef..UD...Hx.G4.L.0.p.4......gZp..,..'...8Oi..5.......g....3-.T.H&X_.C............tt.`.Yw..]_....=S.....x*p....q...:....!..h.Hg.V@kM.xtwv.p..?{..>.2O..L.0...qy.k.D..W7..F.%..Q...Z,)..7.<'../..3-.T..#X......W.n...T...%X.08<|........tzp......,.M_!..V5L....E.!.-.....A.i..E...}.7.......I#x...}9n..,.B...G....=*W.../7.A.M-..M.8!....|J..Z1..G..7.$...j.44W#\#..v..w..qS#...H!...&.........Y.bxxx...*.h.........#9........}%rK...n(JX.{6.\.7]....'X.;..5.{G#...wT..,.,...t.m..S'..`.{...@......H.3...Tg...e..E.r.9.k.....M.yZ1.{......2.......-..U..]#........c....K:s..=x......W.jD.'h..J....../......:;..K.7.%.tc...K..%......R...<.....M...0...G...Y.$...s....3..X.d..}.N.(On.+..P..?...F.i.I.....?.....kQ.L2B@l5r!..5...z....mP...$.)c.!....P....}. $Z.~t.|...f.....~........`.<+e...+. ..T.r......U....3..Fp...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6775
                                                                                                                                                                                                                                        Entropy (8bit):7.963158535886242
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BFQzUcdXwBpbq0NeH6k5CjjdKQBL7h3pj:BKIc+BpbVk5C9tpZj
                                                                                                                                                                                                                                        MD5:4F00439FFE2947729D17E75045F565CA
                                                                                                                                                                                                                                        SHA1:B0C3C7FB946EE4FB68FD424533A4EDCF4AC6DBC9
                                                                                                                                                                                                                                        SHA-256:805F694863A1855CE17F15C510EC820D83542F97285044E319C2AE47E19EFF0B
                                                                                                                                                                                                                                        SHA-512:5C6C76598286723507D669C0130949A0576F67AE22A4B40203F7DEC781F3D5FB238C43E1D4AC9AC1ADCCFBAF79AF5BC68E1FFC0481118D0A37CB2B0BB9CA2D59
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/O9IIzXgkNtXX1WSvGrB3KaHV46Ur6kH4Yu_6bAR4H7mvU8mdhdst5Cq1U0yEVJseuos67vAPCBZ0E_JccWMwNj0ap41bQHLBBCXfjNk=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.\U..{.SC..:.I...@ .s..2].P.2..*.....z?... ^..SQ...<.d. Sb@%...!d"S...<UW...z..S..C.U.U].._>...s.^u~{..Zk..c....0.1...P..G......Z*.......V`. ......a.|.<p\.5g.=..`......}...q.Q.w.,._].>.,..c..y.|..}.[...:..{.. "(.p.......7v?...O...}.+K.)...G^..B..?<.9.0...GbGk.o.b....u.c.....Ka...C....~u....3.....0.s.A3^.=|......O.c..N....;..16...".h..m....p..s.hMg.?V...1.....U..s..MYN......L.....gW..O/}...^..?........0.D..".6..F.55Sk?..k.}....[.D........]u...:).Q*w.OCD@.S..........|.m[....|.9...3I.J...V...e...Jt'.:.K......c..b.D...7m.v..}./..w......C..l1`...{......s........kgF^.K.....=..?.a.{......3r.io.$cD.Q..} ..S$..Zy...})r....=...M.>..........->...s.]..G<q.....{._........Hg....>)...6^....p..}.9...@..ps..*..ti...Z.=......_....@}eq..J".(.......I.j.:y.5..5..t........6.t.g.XKJ..w7}i.O.>w.......B".Xt.g...N.T....(....O.yg.O.......6._V.Z.R#g.*O..L.#.F,.....D.Dj......k.;...._.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                                        Entropy (8bit):6.365245755118766
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPqSh2YQFB5l8MyXH2gVl/BsbJEUG+Osl7tLKZmdnhkR54jujp:6v/7O9Fd8DNl/KGU9OypuZmdhe5uuN
                                                                                                                                                                                                                                        MD5:B8D1825C5DF3C07F0F840496A37019E7
                                                                                                                                                                                                                                        SHA1:474F8A50789788B6616E4BEA4E2ABFB64BD985FA
                                                                                                                                                                                                                                        SHA-256:1B20CFE775D8EE8077AAE7E7C8027866FEA0310AFED03C8B371B9C5DC0243547
                                                                                                                                                                                                                                        SHA-512:4394E3181C461F3BA149EEDCF00E02812FBC0156146EA342148554C3514A36E14ED7869C8A125BDC507F9C408A1E58F5BA07AC164DE7F102B9A7E30D24275F79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGCnuC4BG-zHrzuU0az-lP9kNOYfdXGeblLv34A=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.............PLTE...uuuuuuuuu.......tRNS.....G.....IDATx^....0..a.L...4...x....(D.,.:..*.'......~..3.....*...........^."$.D...g.H../t"$............."$.DH..P.DH.:P.DH....^*......%y....C............u...8...[;a..'....x.YF.~....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5570
                                                                                                                                                                                                                                        Entropy (8bit):4.952952839667764
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bbiqjiOKflY4Enmnc1Z6LEmBy+SKIuUzizI:pqG/flYInGZ6/o+SBiU
                                                                                                                                                                                                                                        MD5:0A6C87E53054F9EEBDE57C0980B2AB72
                                                                                                                                                                                                                                        SHA1:A7218D8926E270F0D32085DDF67EAD322F4978D9
                                                                                                                                                                                                                                        SHA-256:E4E57FEFB9A4063B75A307D1EC1AD38305C5ED061ED05465F1838CA4F603ABB5
                                                                                                                                                                                                                                        SHA-512:C7C7F0BB5383331CE886B634BF5B7E86D7EB628538AC4F6B4FA7926E1470926E2E852B6BB56652687E4CA628A090DBFD299DE1A58395E02DBD5762EE9FE31E5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="44.83" y="12.25" width="54.08" height="54.08" rx="27.04" ry="27.04" style="fill:none;"/></clipPath><clipPath id="clippath-1"><rect x="45.79" y="14" width="52.37" height="52.37" style="fill:none;"/></clipPath><clipPath id="clippath-2"><path d="m70.81,21.19h.87c5.53,0,10.02,4.49,10.02,10.02v7.12c0,5.77-4.68,10.45-10.45,10.45h0c-5.77,0-10.45-4.68-10.45-10.45v-7.12c0-5.53,4.49-10.02,10.02-10.02Z" style="fill:#9d5343;"/></clipPath></defs><g style="clip-path:url(#clippath);"><rect x="44.83" y="12.25" width="54.08" height="54.08" rx="27.04" ry="27.04" style="fill:#d5abf9;"/><g style="clip-path:url(#clippath-1);"><g><g><path d="m71.21,64.97c6.82,0,12.71-3.92,15.58-9.62h-3.27c-3.02,0-5.47-2.45-5.47-5.47v-6.18h-12.99v6.18c0,3.02-2.45,5.47-5.47,5.47h-3.95c2.87,5.7,8.76,9.62,15.58,9.62Z" style="fill:#9d5343;"/
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14367
                                                                                                                                                                                                                                        Entropy (8bit):5.075154556268392
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:sIxDIuiIgpoK5eeuUeBTjZAKJrx6BKTgzio0YdqlYPgINt7hwzpl:ZOSQoK5ehRTjZ5Jrx6BKTq0Ydq+PgINW
                                                                                                                                                                                                                                        MD5:8715C958A2AC67C6E46A713CB6D26E29
                                                                                                                                                                                                                                        SHA1:9A12DD5EC010C98C5D35F9A7995D7EF9C07723AF
                                                                                                                                                                                                                                        SHA-256:6A4938D4BD1778D01849EDC4725C1F9166511168BA891319FDC0E2CE2CEF0E60
                                                                                                                                                                                                                                        SHA-512:0AF19A2FFCF595F2E792CB63D57B28D4BF30CB445E8DA30268AF23CFB110AEBE71726779C86FD9B3C1A0D37ABC2012C7DE7F1F892715D340508E6D2C30DA0074
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/4c5e2c1c539e6162542d1a71e36af13e1ab4f32316dc7737e742910fa7a025044f4d541186aee1f544b6e3a8572e6437845bb4254c5bd52c84d66229b5182bb6
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="16.07" y="43.24" width="14.58" height="14.58" rx="7.29" ry="7.29" style="fill:none;"/></clipPath></defs><rect x="10.98" y="31.84" width="25.63" height="54.43" style="fill:#f9f9fa;"/><g><path d="m34.11,32.41c.9,0,1.62.73,1.62,1.62v50.38c0,.9-.73,1.62-1.62,1.62H12.6c-.9,0-1.62-.73-1.62-1.62v-50.38c0-.9.73-1.62,1.62-1.62h21.51m0-1.5H12.6c-1.72,0-3.12,1.4-3.12,3.12v50.38c0,1.72,1.4,3.12,3.12,3.12h21.51c1.72,0,3.12-1.4,3.12-3.12v-50.38c0-1.72-1.4-3.12-3.12-3.12h0Z" style="fill:#5f6367;"/><path d="m37.23,43.97h.39c.18,0,.32.14.32.32v3.32c0,.18-.14.32-.32.32h-.39v-3.97h0Z" style="fill:#5f6367;"/><path d="m37.23,51.63h.39c.18,0,.32.14.32.32v7.37c0,.18-.14.32-.32.32h-.39v-8.01h0Z" style="fill:#5f6367;"/></g><rect x="60.15" y="32.26" width="25.63" height="54.43" style="fill:#f9f9fa;"/><g><path d="m83.29,32.8
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):224348
                                                                                                                                                                                                                                        Entropy (8bit):5.579448343612257
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:d9wVJ1leUSOWYSrUy5zl2a5nMB+MpnVjvxfNFk8ueNUNVH13meA3y:jwiUHSrUyvMpVjvxfN6NeSVH139
                                                                                                                                                                                                                                        MD5:148E0292EC6644505A1B7C551750AFFD
                                                                                                                                                                                                                                        SHA1:DCACE2331F11C61987399FE93179F33D545AF927
                                                                                                                                                                                                                                        SHA-256:6DD7FD613E5F08137DD7CD7B1CF35630D1495A3BFC3AB9456DED6DE915FB33A9
                                                                                                                                                                                                                                        SHA-512:8EF67566BE4E8B382624E5F2066702EDDEBE3EB15C5457C7E18D9F3D6AA2605FD034CD19CCEFA4A42971D188431F61A88DA7D24DF638B1BF4AE86D831FD57529
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-H30R9PNQFN
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"undefined"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":16},{"function":"__ccd_ga_first","priority":6,"vtp_instanceDestinationId":"G-H30R9PNQFN","tag_id":24},{"function":"__set_product_settings","priority":5,"vtp_instanceDestinationId":"G-H30R9PNQFN","vtp_foreignTldMacroResult":["macro",6],"vtp_isChinaVipRegionMacroResul
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 9832, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9832
                                                                                                                                                                                                                                        Entropy (8bit):7.975495830331784
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:79QDvz0lcHvOOR57orEbKO0hYcDwFMwo8ch8+BZFuRIII4iT6GZ:79uvzScHvOO04GdhYcEMwoThnE1al
                                                                                                                                                                                                                                        MD5:4904E4512C44FF90A67249421A174F8D
                                                                                                                                                                                                                                        SHA1:6FF8BFAB9C2AD320BF52A628F35861790C75A23E
                                                                                                                                                                                                                                        SHA-256:8589F8DE6CFF2670DEBC131476EFDD070303664BCE3A0B7E231EF16A0BFB6BB9
                                                                                                                                                                                                                                        SHA-512:852FE99E3571340018FDE517AA6A3C301DC308EDE430EAD54ABBDC85112FFA5D60E50FE21D0C317C05904EC1A15E3CECAF557C86BFDCC540065BD5FE51778851
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2
                                                                                                                                                                                                                                        Preview:wOF2......&h......[...&..........................j..z.6.`....H..<......1........6.$.... ..~. ..)..Q%l...;@...U:......6....V....4..$v...(F..Q.u..oe@.RO~...u.3.hP.b9...;[.6SN...P#.K.4..N.......W........r%<5o=...mh.z..r...A.6..gY@G.a................ .D6`...6...Q#.aq.u`......S.e0..0.*:.....4...\....E....wP!.+..;....a.7.....K'M.:.U...].NEx...KU.....{3...'.W"T....TV19v.*.r....IV.4.....o.:..ip....S...).u...~............... %..Q.V.....}.%Y...[.R@BV.c.:N2&...gdm].,.O..U._.....Jm...a...WcE.7.{..}k.6...3...n..$.}<.j]7..x..iJ..x}..\&.+]J..Y..........f{.H[..{.{G).....*..Fs..tXp.@..(.....f...........X:.@. ....W.9.....ta.R,..*..:w.........N....e....g....[.JjC.......b...*.....0B.....c...G.............o.T8H.H.(".11H.d.Ty .......(. .....#c...K....2....W..:.......h...sC....r...4.....+.........y~J.......6.1;DQ......A>1.jb...jb.(."-;..R).~..........5.V.X5Ue..|5....Y.f..{..9A.8s..;..8.x.."...)t.f.CGN..r......x...7../ $,*.!....f0.7.x......3...=..a|y..b.rT..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2245
                                                                                                                                                                                                                                        Entropy (8bit):7.719187207240514
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5qGGMhnidfnfWrnhBsK1rMcZw3sE1iyxVwJ1B9TUmgGxKebh0:xG4nYnfanvsK1rMcZgsEP2LlUPGBh0
                                                                                                                                                                                                                                        MD5:B2D02EFCC5146C9CBAF7AA24C28CC2BD
                                                                                                                                                                                                                                        SHA1:7A75DF3D8393AEE2E1B2B0CA17D5DE7ABD9A70F2
                                                                                                                                                                                                                                        SHA-256:2B4BC8BBD66F5D0985C03E48D9ED63530BD6C2D75F97F29563E28D80F592E6D9
                                                                                                                                                                                                                                        SHA-512:78EFA1EF6BCCFAD2EBB4CD8F3E8A04948F48E09FC5A3AC4BA439826D38784B1960282B380328068702444CCB62E2BFC47460BDA571B171A860D7A3F3494101B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x..".........................................<.........................!...1..ABQTq...."#2Ra....r...4...................................-........................!1.."AQq..2a...3r.#............?..S..." ...""...." ...""...." ..m.Af!T.Ic...I'..s$...?.]t.6...}...)........lw.....)I.....1j.....qxC.5w....1EQ.V..|6*8.S.Iq...{..mM...8...?.,....<:.....A....u.G{..O......>H.8.............+..>...`......esP.3..h`.!..AS.A..#..yD.t......Or.G........y....D.~.8....y.n..}4.e.....{....c...\..R." ...""....B..0.. .... ..9'.d.....g.....)....5..>....e+Z).A.....U...<..N\..D.........#........#...$.6.8..W...#<'.&.[..!~.R.lF#.....B...c.v.O..(....;=..G.K.t...B`......3O*..{D.$."%K..."".....4.6......D2....s..p....k7...Bm,.cr.]AR..3k. .\dn..~....E....|x^n.......X...4...9.^~H........j..a..P.j\d..Ma.`$.i.....6..p.H.......h..o..#..moH...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10329
                                                                                                                                                                                                                                        Entropy (8bit):7.19696584339643
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:4Afm8g7n6nrOZq4zJJH0UKllTkvzqcdbnzWIAJCOx:Xm2Yq4zHUUKl9kvzrW
                                                                                                                                                                                                                                        MD5:3D229C233B98845A125DF5FD69D29BA2
                                                                                                                                                                                                                                        SHA1:3A2CE8DE43228002DC8E58E08B409DD4DC2F7C34
                                                                                                                                                                                                                                        SHA-256:E747641A54317FE5D4AF43B92CA6C649259DB1466C41F99DC0E08E70DF40A57B
                                                                                                                                                                                                                                        SHA-512:C8F52E8869EDB3598A3FF7B22A1BCF969D2E2C049C0494438C3DABCAD6B3091D8ABFA6296E6101C77842C92B4C91492A6B14BDEB3D662BD8506ACCFEACE52D9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................S............................!1QRa......"ATUr...2Scq........#3d....&Bbs.4.$%tu......................................H.........................!1...."AQRSTaq..........#2...Bbrs...34c...$5.............?..S.....................................................................................................................................................................................................................`........x..b2...?.....WG[..).*..1..cn.oi6..A.S..^.~.!.D..|.I3.8.o%.....q.........\[.^......$..-J...s.:R.%$.b..d.........................................................v.w4..mZ.oWZS...U..X.....-....sR.I...(...wOn..*uk.t.jcz0.eF.lZ.V.......n.E...c.Dc>.....JF.*..1..Zm..z.<\....K`.Y.....J.NPT..B55.T.e^.....l.^2...=.N..?..j;e{V....x<_w......r...I.G.0...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4988
                                                                                                                                                                                                                                        Entropy (8bit):7.953420103617927
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ZfjN+CTdkCzFEayxFyM/tlmJzBFvlHaA2JYjrXgJ14ZOFT4:ZfJ+CKCzFEbuMiJzBTHeUy14Qd4
                                                                                                                                                                                                                                        MD5:449884D3DE8B8C81B7A27F3BE4007737
                                                                                                                                                                                                                                        SHA1:9ED9583957BB2E26E95932E7CB4643E019EB9CF1
                                                                                                                                                                                                                                        SHA-256:80FE8D142BF875936CD75A66E93380BF7D15FF247F21422D776304C6595771D1
                                                                                                                                                                                                                                        SHA-512:B70D1253801A442884CB25C2DCA00E16BB855AB883B97272E8F00BCD5FF7AC8CA4ABB09569AFAF40DDE88980548D92E762F08900970FDA69750A863B937EE683
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..y.......{v..uf@PTdqcQ.-hD4....M...l.<...M.yFL.....$.lF.. j..`.D..QD...a......U..?.p.g.ef2..g>....sN...u.z..z.(.....\>~.... .P.n...,.)"...xU..q.h]E.....X...S)..Q.m.7....,k..(.....p..F..p........A..?.._.x...+._".n.R.J..?....d%......K.\.m...MZ...h*..8....E.`xa..X..cO...y./.B.K.\.@.'U.T....MqU9.0..c.O.."X..m.|u.|.c ...K.\.@.....u.C....|.T...M~".j.?"......WV.....':....t.%<njv.l.48a....$(.I`..{..[...f..^..4......%Jn.EZ....q.K...T....C\.bQ.I...{..D...\.t..<l..K.Xmj>...P|. ...+'......7%.L~......2.S.\..=N...*N\h...../#..ev2D0n..Y.../..../t..].@...l...{..r2?..XvBLr.........t..Ko.h...#6A...I.eh~6q....ZlL}.=..W|1.!..\z..`*w,E..-\U..%.;.'..L}..iK...-w<.(..-.+..;..[\O......?~..'.X../..'?..I.D.w...w.k$...B.c3(hq.D..+.Dg..e..x.Y~.......&.D.@......Z..Dl.....P.6!..%9..u.].;o..o.3..........{.`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 118 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5802
                                                                                                                                                                                                                                        Entropy (8bit):7.939023695365944
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Qk0wODpbOBnikr/uchRI6ZZlowyi6CxuuMyUaIGAyo5J1/fC:7lODhOBnikKgIq/SiAyUVyMv/fC
                                                                                                                                                                                                                                        MD5:E5F3C43282D1929F9548F68B8C6B2002
                                                                                                                                                                                                                                        SHA1:717024581C43CA96C4202E4110DB059F75FB1312
                                                                                                                                                                                                                                        SHA-256:891179FBAA43204429F19284FEE3AE9D437D6E081B786C56BABD6386D91CA8D7
                                                                                                                                                                                                                                        SHA-512:64DF71F2A2EE29101ADA6191E656AFAC0127E1CD89A2C1A93FBDC4F02AD01AC4F67A659DBB209D1F1D8428CA316A00FC94FF2368F1E9A7BA135D50AD7BE48D6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...v...x.....'..a....sBIT....|.d....aIDATx..ytU......L...B...B.U.RE..`.YJW..U..?[Z..(.SZ..j...j.~]..j...D".V..cE0...$..I^^.p.=...K0@ //...Y+Y.p.....=.a.}.........wQ.).....F....e.h$.z'....R...I..Y..;>m.U.l.t..`ln#.P....._~...t.v~..~ hN....uU..a..9.....W..v....:].a..]....~L..jc..c..@z..:.OJ...(...^e.........oWP.a.63..}.,..Ve^.A.!9. -]..&rO..p..Y\..a`.v.e.h...P.....A!...g....}..\.A..-.....c.$a.....t..%5A.jM.. .&5.5.0.Uf....Q.........E.c.L.0{.?pq..*.]E.@H...V...Z.y3.$p\..+/...5..k......%.Mmwi..-.u.,....+.|K9......9\T0..k....)j...D..........-i...^].n,.......s.....4.8..=.B....k....Z........+.qq~i.i.6....6>p..@`......yzc....9...........H.%A.C....t.J....-.....-'I...-y.W.\..UKO.F..*+.../.UF.|'...E.O.2.b.).....f..C..Mol^........%....(.L.....).S..E.*7..ra...@.o."2..nx...m...sz..?...Qf..p..}A..." ..v.. ..)..Z....j....'./h=...Q......x... .5Vt.+..E.o....r....v..`1#W.j9.R.#.*.;.\4.}...]'TS...e0\s.l..h......N.......\M[..(...m.G.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):426
                                                                                                                                                                                                                                        Entropy (8bit):5.23820406692558
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slzY7bJihxYWR5oz058KoJhwaNkJAh8HpIJADyRrFFj9jI6ZFHpzTPr:t4a7twuUbbuwaTWL+RrjB9jHJTT
                                                                                                                                                                                                                                        MD5:EF8925146964664427EF3619845A8C36
                                                                                                                                                                                                                                        SHA1:8227481688B129D0CAA0497A185CD5D8B53E5839
                                                                                                                                                                                                                                        SHA-256:2DEFBC56C098986A25D0CEAC44C9FC2960A52B1E860069735BBD9EFC571058A2
                                                                                                                                                                                                                                        SHA-512:8965BBA0F7166F644CF5B8855F161D02FA18481F83C32614B7A577ABACC9D16E89572D940CAAF90B9A5BCBF7A790043B81DDB430F488C8BAD73016D1EC44DED6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google.com/account/about/static/btn-down-shadow.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="128" height="128"><defs><radialGradient id="a"><stop offset="33%" stop-color="rgba(0,0,0,0.1)"/><stop offset="100%" stop-color="rgba(0,0,0,0)"/></radialGradient></defs><circle fill="url('#a')" cx="64" cy="77.5" r="42.5"/><circle fill="#1A73E8" cx="64" cy="64" r="28.5"/><path fill="none" stroke="#FFF" stroke-width="2" stroke-miterlimit="10" d="M72.5 61.25l-8.5 9-8.5-9"/></svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 118 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5802
                                                                                                                                                                                                                                        Entropy (8bit):7.939023695365944
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Qk0wODpbOBnikr/uchRI6ZZlowyi6CxuuMyUaIGAyo5J1/fC:7lODhOBnikKgIq/SiAyUVyMv/fC
                                                                                                                                                                                                                                        MD5:E5F3C43282D1929F9548F68B8C6B2002
                                                                                                                                                                                                                                        SHA1:717024581C43CA96C4202E4110DB059F75FB1312
                                                                                                                                                                                                                                        SHA-256:891179FBAA43204429F19284FEE3AE9D437D6E081B786C56BABD6386D91CA8D7
                                                                                                                                                                                                                                        SHA-512:64DF71F2A2EE29101ADA6191E656AFAC0127E1CD89A2C1A93FBDC4F02AD01AC4F67A659DBB209D1F1D8428CA316A00FC94FF2368F1E9A7BA135D50AD7BE48D6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/D0rrmIv7RPaW63-FTFU5gYMorynKSE6IZQA8H0wc46x4_6rg_Hlw-3lVlAN9n2JdmZYYObdHJhIOpW4MRV82Xgm6NevWWg2kdJaH5LA=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...v...x.....'..a....sBIT....|.d....aIDATx..ytU......L...B...B.U.RE..`.YJW..U..?[Z..(.SZ..j...j.~]..j...D".V..cE0...$..I^^.p.=...K0@ //...Y+Y.p.....=.a.}.........wQ.).....F....e.h$.z'....R...I..Y..;>m.U.l.t..`ln#.P....._~...t.v~..~ hN....uU..a..9.....W..v....:].a..]....~L..jc..c..@z..:.OJ...(...^e.........oWP.a.63..}.,..Ve^.A.!9. -]..&rO..p..Y\..a`.v.e.h...P.....A!...g....}..\.A..-.....c.$a.....t..%5A.jM.. .&5.5.0.Uf....Q.........E.c.L.0{.?pq..*.]E.@H...V...Z.y3.$p\..+/...5..k......%.Mmwi..-.u.,....+.|K9......9\T0..k....)j...D..........-i...^].n,.......s.....4.8..=.B....k....Z........+.qq~i.i.6....6>p..@`......yzc....9...........H.%A.C....t.J....-.....-'I...-y.W.\..UKO.F..*+.../.UF.|'...E.O.2.b.).....f..C..Mol^........%....(.L.....).S..E.*7..ra...@.o."2..nx...m...sz..?...Qf..p..}A..." ..v.. ..)..Z....j....'./h=...Q......x... .5Vt.+..E.o....r....v..`1#W.j9.R.#.*.;.\4.}...]'TS...e0\s.l..h......N.......\M[..(...m.G.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 391 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):94168
                                                                                                                                                                                                                                        Entropy (8bit):7.990430094990128
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:Jj0BfmMD+HChd/PfDS4t7D+wutCYAFH1Ndas87t1415+9DKnagiX6zz1io3de8oF:0jYyXfDvtYCYAd1j670X+Unn9XB3w8o
                                                                                                                                                                                                                                        MD5:B60555632ABAFCFEE17726F9937E3A65
                                                                                                                                                                                                                                        SHA1:FC4F3BCF9742530B33183C5F6C1C152E9972DD4A
                                                                                                                                                                                                                                        SHA-256:56AC594DD1C8FF75B249A4ED7F82B87CA4C6EF6CFFBF7D7710A8D22AA37709BB
                                                                                                                                                                                                                                        SHA-512:57028D3C54A4AFFB1F2D8F662E41E6DD0ED9EE0B55554B97967843E61BD229CC243D684F19D42AA4567B43F3BF0B676C8BE09EDFD3489AE132EDDA938D0B0734
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............iC......sBIT....|.d... .IDATx..y.%Yz......{..].[UWuW.L.L.t.tK3...0.....6.e.Fl..O a...`.d.d...e@...a B`.HB.....k..Z_U....<..8..<K.{_.../.{..Y..7....}g.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...O.........mx.b......-..p'.p....q.P/Mv.Q.Y.3A..Bb.....`.....`.R. A.(@..@ %B@.A.@J...$.H)!.N..! ....0.P... X..,J.E).R......pq#.........?......}}......P...^K..O'I..a..R>...^.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1440 x 1440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):80145
                                                                                                                                                                                                                                        Entropy (8bit):7.826559344740849
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:MltMtHM4BArXkuCyAQN5ULJoaxgDDJ2V33Ofv/Lyacq8LBpDwR+a:MltGUE+4Jnl3Cv2hnkQa
                                                                                                                                                                                                                                        MD5:2EB894FBE060BF254E6713C008E198BC
                                                                                                                                                                                                                                        SHA1:2E706C1F95A61817D3B7F524A250446959A6A7E6
                                                                                                                                                                                                                                        SHA-256:51DC0FB32DB729BD5D15AD4D1E609843F67D85457E640849C8284F4D1E1D3E8E
                                                                                                                                                                                                                                        SHA-512:972DB471AFE16890E4DFB56B0903178E6361D6FA1CADF8B3DE56BD6211379E7812802D02EFED7944384164E97716D977DA1610FF46C6ECDA333C5BCA7A91AD40
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9KKBHHVmyet6xnci7yplPWQPpv2H7EvPQFmvy_mTShsOMPqbiMpLQHdHAsImNBL39fTnONH302_YC8LDgE2Am8Q81uXccg302NZpsgTjwtdBbNMDNsg=w1440-l80-sg-rp
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................sBIT....|.d... .IDATx...y.\u.....w....;....Y.a. ;....:.....W...G.t..t..s..z.G...Q......a1.........Km....]a.%Kw.Z....1..|.NW...$.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................y..:....dc.....u....K.,...G..../.(/_.m.a....R..|.~...\.7.....WJ.3..f...@i!@.......V_+..9Y>....g....x...'JjpA.$..E/..........D.....^...W..^.W......=.0m.......K.vX.B.5...?..[..........P..j?..j.W..tv....B.)f.....|0...Z.>../..a^Q!...4-.&...K.8.u..y..H.8......./.4......U~..kb$..u.....>.d...d.6.v..._....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 314 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):67119
                                                                                                                                                                                                                                        Entropy (8bit):7.980414935902374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:6qlLM1QUaq+A+vwfvHpf0/ccYXNEfzRijJGQas1PChj:XlLMOU9+A+vwKnHRQdR1PChj
                                                                                                                                                                                                                                        MD5:C4D2236D4D9FD5652314C24B22EF37AE
                                                                                                                                                                                                                                        SHA1:06794845E2BDED4F550CEFFD229EA9DE27FD990A
                                                                                                                                                                                                                                        SHA-256:628CC4F4963845D41CB3913C581F3A8E0841E64A86222A94CD3B157E1DBA95D2
                                                                                                                                                                                                                                        SHA-512:E5136E98219CE71DA580D06025EED5B339AA260EADC9ED58C3AD9CBD73446B72FDA78707BDEE1804892D49761CC62D47D35EBE0501E63F9272AEFC7D00A96507
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...:..........K......sBIT....|.d... .IDATx..y.]Gq/.[{....h.k.,K...!..........Bl .../..$.|..{.KHx!......1...C..`F.`.... .-...eIg......R..U.kK..a...o......_Uu...$.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%..IR..f ._.j4.k..?....Lt:.J...0...rA....>. H.a...L&..v..T*.....r.~._.f.G'''w.A"....J$..0.}.^..v...z+.,M.R.A.. .aX.....a)....B....Y.. ...R.y.A.D.....0.... ....... ....A........A.4.4.4.0l.a...`6..c.^.P>.....8.3.<m...........~....7.r...Ngs... X.J.J...&.0.H.R.l6.`.l..l....s.=.C.Pr.%>...y..G.......`..L...0....J.v.Ap_..zp.M;N...w.....v..ya..g.r..a.n.... ...(.A0...D>..8 Y...8(=.]F.~t.."..}..C...Ap<..j...R..A.....{....3.<.....c.m..:.zbK./0...e.....3.l..pM..E..L..N......./..$......S..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3963
                                                                                                                                                                                                                                        Entropy (8bit):7.901695622692701
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:kLbNW8MVJuBtHoNx4tiC1ERpt3atUpIuAcvx/3dmYbVSJiP4GH07:QbmKfoNykjOUSYkYJDgGHM
                                                                                                                                                                                                                                        MD5:FF66E573D1DA88D7B87DCEF5AF12D206
                                                                                                                                                                                                                                        SHA1:596A10D1C60792345918B1835D369143AE96E805
                                                                                                                                                                                                                                        SHA-256:C7BAA51E6B2CA6115A64E281B10BCA782B4CC9540D6EDE5F95583356E24C9D27
                                                                                                                                                                                                                                        SHA-512:390410ABA8C23AA452180C036E1043657EAAE7043E08F18EF1CB0423DEBAE526DD5DBECEF828C7D97E2C62FBBF15A30A641949165F18B502E1F48BD3A44F6969
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....2IDATx..{l\...\.b...&..6&!7hRHJH...B.mb.*....J.Ui.UI.@USZ....@.E.-.vEH..c.$....zS.I.....1..[f...9......c.;gf2?i....;...\..}....)R.H."^@^' ..@)P......L...P... ..8..L..{,` .`...2i......r.L.y:./..20....#..tY.. ....`.U..i.._UN.......(..(M.`....Hy..>3.l...t.........'..:..*..&....`.(......]..!`......[.7.H>.|17.....>.g..9CQJ....d..#%...A.;..N(.I.m..pr..=!....M74.|....A4}<....i|$>...J.;..N.m...K..*.`p.7.n.p....R.T..3.\........w.x....8.r*.EN..M7..N..k%....o...2..B..}f......o.8.s....sC......A.Q.<7.l......Si..PK.a.....lr.`..[.a.....[......L..H]......W/..u>g.S....d.).Jl.0.....4..^...u>...8r..5.b..>E5s.p<Q..%....j.x..|.....j.......l...b....c.y...t.s.un.....MZ.^HM..`3cN...Z... .e..is...%.....q.@..s...).......3.y....%...J..;...9......-^..:...|.....Buw...S....../Ps...-.........Q....`..0.C..O..r[.m....7..*./.w.p......~.\>j.j07-_..O.~.X.W.@w<y;7-_.....y].L?.....4..P.k.sC...=...o/!..){.7..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5932
                                                                                                                                                                                                                                        Entropy (8bit):7.957515819349268
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:b1GZmHvphS3q6WSdvjQCRNJf7BFRgC3J5AZJr9jK9BbQuP1a3tS0CvlLCaJYUCC:b1GZmHhqpl16Jr929FQuP1wSf
                                                                                                                                                                                                                                        MD5:18CC2F1C2E5DDEE0379C54EFBFE5BD71
                                                                                                                                                                                                                                        SHA1:B79CC42461E74E9190622D0979922CD896B92A94
                                                                                                                                                                                                                                        SHA-256:D93E7ED48A3BA7907264C0DC95323C4977B8B6CB3F9F6F77EFF91DBBB570FF75
                                                                                                                                                                                                                                        SHA-512:D2E81ACFE30840DC174EE8201939CCA99E6095D80C5DA64E9E0E709D52DE2CB0AF4A59C630DCA156EBA8E24A740D3E3983AA8BC0C8F64CEE74FC661496FD544B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s...o..N......8I]....( D.J*QZ(P.....-...gZ5....B).........B!.......q.+...v...........w^;.ww..+......{...;..9g`..F.a..F.a..F.a..F..)..".8...A;.C.Y.!/D@y.....]U........c.K;..%.~....x..{&XU..x.c.=v5...#.-....F..WUD..m......Gz...K......f....\nfDpw...Z..yr.-....w.c.%P..=u..-.:.|..#..D.Q..g..EUo......r..}D............Z..R...\8.Z..AP...*.v6.<"B.\.....g......``..'......6...........4.XJ..#G..{.u...o.}.k.F.......iM.\...G..U....K..f.........d4.'..1..Net#X.i=L..r.W. 4u.K.....M.,..=.+...Jh.t.....z..M.kG...C/.9...JnJr...cpg(...v..*...~..V4I..U....2]..=.%.uq...#...9.......v...Fp{.P....i...h..Z.w....>Z.........k...B.......P(T...!.:.n.UE..w:].G.....<k..XU. `ii. ....QC.Dp+d.yyHi&..h...&.Q.Q*... ....Fpo..A..a\.U..(...j..... ...0?.]....m.<'.......mL.s.E....N.A..}....$mXg..ucn..e..ZVfc..6.|q.:VY..^....,$x {gPr3.,....x.<P...m..f1.ZM..Z..Cx.j..8..W..r..C."....vIsz...........sk.....k...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5932
                                                                                                                                                                                                                                        Entropy (8bit):7.957515819349268
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:b1GZmHvphS3q6WSdvjQCRNJf7BFRgC3J5AZJr9jK9BbQuP1a3tS0CvlLCaJYUCC:b1GZmHhqpl16Jr929FQuP1wSf
                                                                                                                                                                                                                                        MD5:18CC2F1C2E5DDEE0379C54EFBFE5BD71
                                                                                                                                                                                                                                        SHA1:B79CC42461E74E9190622D0979922CD896B92A94
                                                                                                                                                                                                                                        SHA-256:D93E7ED48A3BA7907264C0DC95323C4977B8B6CB3F9F6F77EFF91DBBB570FF75
                                                                                                                                                                                                                                        SHA-512:D2E81ACFE30840DC174EE8201939CCA99E6095D80C5DA64E9E0E709D52DE2CB0AF4A59C630DCA156EBA8E24A740D3E3983AA8BC0C8F64CEE74FC661496FD544B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s...o..N......8I]....( D.J*QZ(P.....-...gZ5....B).........B!.......q.+...v...........w^;.ww..+......{...;..9g`..F.a..F.a..F.a..F..)..".8...A;.C.Y.!/D@y.....]U........c.K;..%.~....x..{&XU..x.c.=v5...#.-....F..WUD..m......Gz...K......f....\nfDpw...Z..yr.-....w.c.%P..=u..-.:.|..#..D.Q..g..EUo......r..}D............Z..R...\8.Z..AP...*.v6.<"B.\.....g......``..'......6...........4.XJ..#G..{.u...o.}.k.F.......iM.\...G..U....K..f.........d4.'..1..Net#X.i=L..r.W. 4u.K.....M.,..=.+...Jh.t.....z..M.kG...C/.9...JnJr...cpg(...v..*...~..V4I..U....2]..=.%.uq...#...9.......v...Fp{.P....i...h..Z.w....>Z.........k...B.......P(T...!.:.n.UE..w:].G.....<k..XU. `ii. ....QC.Dp+d.yyHi&..h...&.Q.Q*... ....Fpo..A..a\.U..(...j..... ...0?.]....m.<'.......mL.s.E....N.A..}....$mXg..ucn..e..ZVfc..6.|q.:VY..^....,$x {gPr3.,....x.<P...m..f1.ZM..Z..Cx.j..8..W..r..C."....vIsz...........sk.....k...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1448)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):163526
                                                                                                                                                                                                                                        Entropy (8bit):5.551356773071274
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:s8onYLk/6dHVuDHVdRAgQrslmQWjOwBSO8BRY4PK0Byjryn5igUD2WCP3qc76Lgm:s8oYk/e8VdRAgQIlmQWjOwBSO8BRY4PU
                                                                                                                                                                                                                                        MD5:FF5A202BD044EF1D9AA0EDF2014329C2
                                                                                                                                                                                                                                        SHA1:EACF89A06D1B8FFB36A6B271480BFAC54DFEAAFC
                                                                                                                                                                                                                                        SHA-256:40B929A61192DE84E130611E20FC47AB79D894F30994494FD97B3826018A94BD
                                                                                                                                                                                                                                        SHA-512:C1CF7B5519339A03EDDE0CFABEDDD103749C0D2EA6B0DCE6834ED1906B32A93ACDB3840FAF40924EEF8C6FBEB771774BDD5EFC5A1F0A4946ACF9D61D9501EB08
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ypE8V67UKTU.2019.O/rt=j/m=q_dnp,q_sf,q_pc,qmd,qcwid,qapid,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvJokvtG8N6jN8YSW2ganpY-9G4eQ"
                                                                                                                                                                                                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Pj=function(a,b,c){return c?a|b:a&~b};_.Qj=function(a,b,c,d){var e=b&2;let f=_.qc(a,b,c);Array.isArray(f)||(f=_.ib);const g=!(d&2);d=!(d&1);const h=!!(b&32);let k=f[_.u]|0;0!==k||!h||e||g?k&1||(k|=1,f[_.u]=k):(k|=33,f[_.u]=k);e?(a=!1,k&2||(f[_.u]|=34,a=!!(4&k)),(d||a)&&Object.freeze(f)):(e=!!(2&k)||!!(2048&k),d&&e?(f=_.wa(f),d=1,h&&!g&&(d|=32),f[_.u]=d,_.gb(a,b,c,f)):g&&k&32&&!e&&(a=f,a[_.u]&=-33));return f};._.Rj=function(a,b,c){a=_.Pj(a,2,!!(2&b));a=_.Pj(a,32,!!(32&b)&&c);return a=_.Pj(a,2048,!1)};._.Sj=function(a,b,c,d,e,f,g){const h=1===e;e=2===e;f=!!f;var k=!!(2&b)&&e;let m=_.Qj(a,b,d,3);b=a[_.u];var n=m[_.u]|0,p=!!(2&n);const v=!!(4&n),r=!!(32&n);let z=p&&v||!!(2048&n);if(!v){var E=m,K=b,N;(N=!!(2&n))&&(K=_.Pj(K,2,!0));let Z=!N,wb=!0,xb=0,jc=0;for(;xb<E.length;xb++){const kc=_.Ra(E[xb],c,K);if(kc instanceof c){if(!N){const $c=!!((kc.na[_.u]|0)&2);Z&&(Z=!$c);wb&&(wb=$c)}E[jc++]=kc}}jc<xb&&(E.length=jc);n=_.Pj(n,4,!0);n
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x283, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16402
                                                                                                                                                                                                                                        Entropy (8bit):7.7573948146691025
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:+O/CHIVg9CAwU0DcWVMOnK+N8Qg61qr/XLwBRsGWtx4/XZIx1A4uxwo4FO4nU9o:+oCHIyog0AGMNE74wBRus/EdGwou
                                                                                                                                                                                                                                        MD5:69E2214FFFB6971B0419DA70E33015F1
                                                                                                                                                                                                                                        SHA1:6307D643C28B164C32CF2883B99B5B3591C46D42
                                                                                                                                                                                                                                        SHA-256:2C43C34ECFC3F5CE70667AB1B861BCD21505ED1F55FC2249DA1869708C510F86
                                                                                                                                                                                                                                        SHA-512:44E1A2201EC247E4BDA679151EC8959C09CBFA199CEB8DA3BAAA06E7C1D6EA07A6C3A43E647031D573F0C3D9795D8B20135DBDF19D8A1226F1294B0437C1BE18
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/V_7OwlanMRJ-q6EjzbH_PmLHdnuuPXmqRKzlPd6svygPwZDhqQYdf5f9xJvGJ76lUkPkyJ05_uZzsqM2fZUbRBppesccc_ZHFdYPSg
                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................................................................................................................................................F.........................!1....A"2Qa.#BRq..3cr..Cb....$s....4S......................................>.......................!1.AQaq......"2...BR......#3br..S..C4............?..N.................................................{Zn..mV..bvQB.,..d".;T.i. .PN..V..4....x-N3W....].x...$..2x....SV.3.Ezj..3.K\.Z....z...M.-.y<..^o......{7....s._t..g..........j.....P.....n...M..,.+O...|..O..Pq......5.O..i......IR...:.-....2Y[+..z2......%...?,r..r.Y..6..Yy.L...............................U...$.Eu...|>.z..9u$..SRa7..X.V......i.b..U....H..d?....+[{...n....Zu.*.....-..Ny....H'.A.;t..Wl._....e.mD.................................7..Sn....J5.;tTA.'.....O ."yl.{.OO-L..M.I<.(.+.....:...s^...c@<..#... .k..Z.....S-.........x=..6.^y......ys.{X.. g=....8=...}S6.4.e...IL..G...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15740, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15740
                                                                                                                                                                                                                                        Entropy (8bit):7.9866977438851
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:RRlYHoE1mbF2cZgh17dAdJ0mB1cpOxvLTcZjh1LOz:JYIB2Sg/dYui1XBHwG
                                                                                                                                                                                                                                        MD5:B9C29351C46F3E8C8631C4002457F48A
                                                                                                                                                                                                                                        SHA1:E57E59C5780995FF2937AB2B511A769212974A87
                                                                                                                                                                                                                                        SHA-256:F75911313E1C7802C23345AB57E754D87801581706780C993FB23FF4E0FE62EF
                                                                                                                                                                                                                                        SHA-512:487AC3FD483F8EA131989857BCF1782C295AC72022BC2EBD4BF19001433D6DB65000E192E58B7A6F70F627D15C58F9FED9BA5FE0216363354BEC5A396299DAD9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                        Preview:wOF2......=|.......l..=..........................d..d..^.`.. .X..<.....x..s........6.$.... ..|. ..:.(..l.V38.......;..'....F.........)..!B..V..U......;..q....O#..cx..mt.w[.......x.UG|n}........]k[....;J.....<=..F.$'/.......w...r$`....b(g..9C4....#.BK..G..9".Q...ld...j..C.l.F.i#.+.UO...%.E.Z..C..."......k1._....M.Y....-..H......Gm3.....YiJ.s..b..>..W..U.."..2..-.O........(H...0$....7l.7}.j...".C...w?/.oB%<K..d...'H....M]...k.."...E_k.............8.\...A.1U.9 5.@Jb.)J....Hkb ....!.n._.s.:5E......k..}.^...7]f.,a.7..a.H...J^.~...uWJ),....Z.7A..Ra:..k...}.R.*...G k$.{...%...R...."X6...A......p..V..IH[... .m..H.q.x.?|......b.#:.c..Z.V.}..:P$j..c..B..^...HH......?......=.#^ q.@R...I....#.$O.H.N03~.@`...........8e.......>!...d..I.........g<)2......P....u..V.........c.1sK.."G.#...^;....=w....[G.}k.y.?.........c.a..\9f..zx..("mGj.."...d..........>c.!..Z.xm...=....v.V..:.6s.....J.oz#.....Y"d.....6>1...i...IQ*..;2......\d......n..y....K..Y.L...O.2.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8669
                                                                                                                                                                                                                                        Entropy (8bit):4.884535986914519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:P650FKKSjCEo6vmjqkQSP846sYqP8460YEiwt4mO9XKOBAH5MG:V4n5vmjqkQk75Z7zPzO8yc5MG
                                                                                                                                                                                                                                        MD5:B386128C456D911BCDAEF53B792677F9
                                                                                                                                                                                                                                        SHA1:E1398649B4A2445B7D214D3C81B7D27DB2D3BBCC
                                                                                                                                                                                                                                        SHA-256:EF0A7F492E5C4DC875A62995EF1904FF74F876DD7E73C1E3E9D91422261747C6
                                                                                                                                                                                                                                        SHA-512:6798782B72D9F61122B44D04876E4990E4F315991D9D8E29829F76EB825C750049BE93DC6F6EA0C670864EEAC99747EB3A517F16DDA2C6140290979414B6555F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="52.75" y="7.62" width="45.58" height="98.88" rx="4.1" ry="4.1" style="fill:#fff;"/></clipPath><clipPath id="clippath-1"><path d="m84.73,61.36c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.97,2.16-2.16-.97-2.16-2.16-2.16Z" style="fill:#4fae36;"/></clipPath></defs><g><g><path d="m44.63,84.74c2.81-4,15.07,5.62,15.07,5.62l-4.68,6.66s-13.2-8.29-10.39-12.28Z" style="fill:#9f5343;"/><path d="m39.73,72.79c2.81-4,15.07,5.62,15.07,5.62l-4.68,6.66s-13.2-8.29-10.39-12.28Z" style="fill:#9f5343;"/><path d="m37.09,63.54c3.18-4.53,18.85,7.62,18.85,7.62l-5.3,7.54s-16.73-10.63-13.55-15.16Z" style="fill:#9f5343;"/><path d="m41.53,71.83c2.45-.23,6.33,1.87,9.26,3.76" style="fill:none; stroke:#92483a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.8px;"/><path d="m42.28,39.99c2.81-4,15.07,5.62,15.07,5.62
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):671
                                                                                                                                                                                                                                        Entropy (8bit):4.5148938136434715
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trwdU/gKuCOG1GhN2jTML/pa2IvOCTvtAubUl2SpidN9Am4TsOvbx0qATaIX0Tin:tYU/du1wjzOChAjaN9AmqsgKGI0in
                                                                                                                                                                                                                                        MD5:512DFD2C1E220FF56C163F8256783AAA
                                                                                                                                                                                                                                        SHA1:82ECEA2ED0C3E3A5362FE1CE1FA456FE2B87DCA8
                                                                                                                                                                                                                                        SHA-256:80390870ABFCDD9CC6D000D04481DF6B7616DC6C2C09A94E3AD4BBAC647DFEA9
                                                                                                                                                                                                                                        SHA-512:F799D56585A330B3D699C0C5F552E829988CC01354653601F7FE4D6702389B949D30D699811AC943A69DA81037E19BB4A40DA91A59255C5DB524E3A2F907DD06
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/iphone/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.7143 0H6.28571C5.02857 0 4 0.981818 4 2.18182V21.8182C4 23.0182 5.02857 24 6.28571 24H17.7143C18.9714 24 20 23.0182 20 21.8182V2.18182C20 0.981818 18.9714 0 17.7143 0ZM6.28571 5.45455H17.7143V16.3636H6.28571V5.45455ZM17.7143 21.8182H6.28571V18.5455H17.7143V21.8182ZM6.28571 3.27273V2.18182H17.7143V3.27273H6.28571Z" fill="#5F6368"/>.<path d="M12 21.2727C12.6312 21.2727 13.1429 20.7843 13.1429 20.1818C13.1429 19.5793 12.6312 19.0909 12 19.0909C11.3688 19.0909 10.8571 19.5793 10.8571 20.1818C10.8571 20.7843 11.3688 21.2727 12 21.2727Z" fill="#5F6368"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):34108
                                                                                                                                                                                                                                        Entropy (8bit):7.993096562158293
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:xDa3S2Rdcc3/k1/3Sr8dgfqHwQGMIto3/fIpos4GbtJzxn:xu3SQ3e/3S43TUtoP4Ftn
                                                                                                                                                                                                                                        MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                                                                                                                                                        SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                                                                                                                                                        SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                                                                                                                                                        SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7917
                                                                                                                                                                                                                                        Entropy (8bit):4.907049846545754
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:UwtE13ttQOQsO5vQl3PgRpD6McTI/ZaRLZZnA/NY0UzSz:jE19HAvQNPg3D6MdBaRLniUSz
                                                                                                                                                                                                                                        MD5:14C13CEB4DCB548671050997C42C1B22
                                                                                                                                                                                                                                        SHA1:EE7822E22BB32432803CDF0DFFEDCB392D4A8FB2
                                                                                                                                                                                                                                        SHA-256:B3A4F57F4C34B22BF6F0E2B8F05104DAAA422883B98140D556E0BD496279C8C0
                                                                                                                                                                                                                                        SHA-512:0A633D43B73504423019021F413718241FE275B03234D54D77A77A90BF2E0C19631178F642CFC93A657759FE59AE13D61FF1C1D8459504143CAA96A84F20E543
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/5f88a82b4ae546cd0356afbae7dbddc33ccce878b8ca51a7e0b3a9651e8cf509257f0e02afff80e8026149e5f1b1531b9347609ffb1ed957fc1499ff747e9ac4
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="46.46" y="25.66" width="45.98" height="45.98" rx="22.99" ry="22.99" style="fill:none;"/></clipPath></defs><g><path d="m71.64,13.81l31.58,10.74c2.66.9,4.4,3.45,4.27,6.26l-1.14,25.55s-1.33,32.58-34.46,46.83c-1.22.52-2.59.45-2.59.45V13.49s1.19-.07,2.34.32Z" style="fill:#3d74c9;"/><path d="m66.95,13.81l-31.58,10.74c-2.66.9-4.4,3.45-4.27,6.26l1.14,25.55s1.33,32.58,34.46,46.83c1.22.52,2.59.45,2.59.45V13.49s-1.19-.07-2.34.32Z" style="fill:#3465b6;"/></g><path d="m100.72,85.49c.06-.51.11-1.01.11-1.54s-.05-1.04-.11-1.54l3.32-2.6c.3-.23.38-.66.19-1.01l-3.15-5.44c-.18-.35-.61-.48-.95-.35l-3.91,1.57c-.82-.63-1.7-1.15-2.66-1.54l-.6-4.17c-.04-.37-.38-.66-.77-.66h-6.29c-.39,0-.72.28-.77.66l-.59,4.17c-.96.39-1.84.93-2.66,1.54l-3.92-1.57c-.36-.14-.77,0-.95.35l-3.14,5.44c-.21.35-.11.77.18,1.01l3.32,2.6c-.06.5-.11,1.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4004
                                                                                                                                                                                                                                        Entropy (8bit):7.917947509288765
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:vQchhhz6AhY6+93lH3x0VXmiwPxa5tbMNYPM24xOo2:vQ8suR+Nlw5tbMNv0
                                                                                                                                                                                                                                        MD5:5D62A6BD042777E5A0B12C0DB2FB391B
                                                                                                                                                                                                                                        SHA1:010965B6AABAE1DA86607FDB85159545D05C2C12
                                                                                                                                                                                                                                        SHA-256:8237A22A992F7AF4F5F56D43ABC77D90B5F4242EF91A1BA45ED58F7A94F4AD20
                                                                                                                                                                                                                                        SHA-512:4C9F171700C208EFD9E7C26BB8E53EA6CD2AA935AE36FFBEA8B238F94D8A370AE3CA32B26E7F9A470AA1CCE6606B5CCA8E64F3E9A9E9E4C4A88972BBD9FB8A19
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx....U.y.?.9.....L vll,....5....r.h..M...Z..j.&J...."id.#0..%`S-..&&..^`...1.`.j.1.&.....w.=...w..{....w.....w..y.=...........................................SH.e...)....K.&P2.Z.N.R`. ..\.a..f........n.m{z..Q..GNo............O.../.l +...1a.<.....}..2....)..... .V.E[m.......dNIub.M...'.!T...s.c...../p..N..j...P......_.b?.L.2Yy0...h7..E..N.V..@a..)..|...6.6........6..~R..y..i..St.NJ..B..W.l.......9...P .._..#..*..7Rw3.9.U.z......{7W...3E.w..8.,n....>DVf....y6!,.u_.....-..........{UEv.z...G..@.......H..\........s{D.V...8....[@...f..d.,p..Ii.....>x.....u.L.....L..j i.)t.sK...7. i..G....`...=..C..@.....E.|..g..t....M.2...KH#......xf._U.8.KH...*..n2AN..Q......V=...iC.......C..R......i;......{>...Ai.<.k.c#\0.=.....J?.$p........T.N.!..;L...(.6.5..6...N.J.G.p.s:...&.o@.. ,.a.N.u.0I.i7.^..`..Pa
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1808
                                                                                                                                                                                                                                        Entropy (8bit):5.402316412327261
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:GhOLRSFZMOLR0qOLRtwOLRLWRVc+o+OLRxkN0oD:GhOLoFZMOLuqOLAOLoVc+o+OLYNn
                                                                                                                                                                                                                                        MD5:DA98B189362F0940CE5AFE3D7D8F920D
                                                                                                                                                                                                                                        SHA1:703CAB4A51D7F7CDBD1A279EEC3E01904B4E8825
                                                                                                                                                                                                                                        SHA-256:47736A4F5EF0A3499287BA913C03CE9FE2C2C26DDF1987F20D7E9C8AEECF4275
                                                                                                                                                                                                                                        SHA-512:51310E2C3EDEFF9523DB398352011A37B35E2B99CD31A4EBB5D6A1103BE3D61A715AEA84233003208B92E6E21C46E997C324B95D96700C24E2894F14D4AFFDD8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Google+Sans+Text
                                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14116
                                                                                                                                                                                                                                        Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                        MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                        SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                        SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                        SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://about.google/assets-products/img/glue-icons.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                                                                        Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9343
                                                                                                                                                                                                                                        Entropy (8bit):7.969995148017828
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:HKi//acL3bdh5By9DtKR4MJn8pvxOJk58Sh9l86wsOrDChSxUvO0nL:HKiHdcsjqFw2CVhscmvO0L
                                                                                                                                                                                                                                        MD5:59DC6E9C994B78CBDF95F874BD2012FA
                                                                                                                                                                                                                                        SHA1:20092D11483A5F65ED1341F1044B1F4744A4E62D
                                                                                                                                                                                                                                        SHA-256:0CDBC2A5D6E7F2FB619AC23A5D24BE0C3DC21D31F17F20BA0BF61F099F57B96C
                                                                                                                                                                                                                                        SHA-512:BC481586F43BBEDCACCACEF3C1BBFBC4C65E39C29A6E716F2D2F106379ADA67F32AC92C3BB443320A854C46BA440F570768ABF08A6C8BABF514A7A541F49B1A1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.]U..k.s.u...R...... aP..A[.yv;.." >m.}..8.v...j;t....m.~."(./.Af!$...s....u.....;T.JU.VU..>.S........{...8..8..8..8..8........{...c,..c...~...F.s.[....o....?...w%..p.Y.-.X.O.`}..D.A.&...g..'A.^..RDV...?.[.....q.kL.@p..~Z... ...S.O....m..'X/Y.U.%.. ...........q.mL.F'x.p>..CE.....=.R.!........,E..N..].7..^3........O....`s`}..\.G..%.. ~....N.V.....2....g....'N......d.G%.n.$..H6..l...H..1.V.u...bM7.9s~3....#lo..'..^......S5.|....^.i.eNG...f.!...d..b.....k.....@4.^.........u5.[.....wv.W%A.........kn....5....\1.mg.t" ...D..\.....W.......j.U..0?59.....[y.%.r.....3V.....z.?.....f/......Ht@..pB2K..@R...p..im.9a.DL.>Znm@x.....g-].l{.k,;.e....@f...D8......X..mgQ=....Q...Z$#.ZP..4.)p...4V.F.Q....*..".C..d.H..I.aR.!..S.&...-.._....4..Og.u.^......J..I....el..n..'..uv@,.....M..z.I..'......55h.....F.........&.BzRH....t.!..qZ..lDzZ.....%...X..8..0i+..o,<.~........#..v..T....%....%........W.f!
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1280
                                                                                                                                                                                                                                        Entropy (8bit):7.677366810276127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:OYPZohl1iu+kdGEWFLEXFBcsPGs685Ba4Yxd9:OiZohl/dqhEXvGp85BDYF
                                                                                                                                                                                                                                        MD5:18EE8713D641FAD1813979D6246E6A0F
                                                                                                                                                                                                                                        SHA1:22EAA297AEAFA51A96B50D4A24AE918E0C263ACC
                                                                                                                                                                                                                                        SHA-256:6BBAABB0E4CFEDDC9FE683E9F71FDD93D163EC6EF93F8A067A6D6F543BF31553
                                                                                                                                                                                                                                        SHA-512:16B59E2A9D4FB39C5FA68D034A011EE69480E687E3B29A89D8A2D48B5870F68A31FFBE70EECEDF78ABC859FF827DB6E609CA9C6D674D540A820E8677170FD979
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...Mh\U......N...4........ 4j.v!*..E[].....B.FP(.J.n\t.E]...B..M.P..PMS'...........s.9....B.sO..s.;..DDDDd..~..................pcq.G...Pu..v..._..w.......Q.....P..s7g... ..l'.>....B...u-...?...@.n...^.5..J#...W..>.Z.....C...w9.M*....#..?(&... N...q.@...l....g..`tsc%..U.;]og#....;`|M..<\.44.."....oZNK.h$.p.r..?\.......^.....^..Y..^.l..........&y8x1.i..^.l.G.........6y0x1.m../........h.b.,9...8k..^..B...........e0x1.mi I.D....@...a...e...g...,.`..,.a.S>..w,........a..i..<P*du.N..2.......s.p.,......1.p.,......1.p.,.....k........z.....Oc..Xn6\.dS..y...7.....'........s.p.,.......3d....,..F.i.*R..u...O.f.....\.;;w..e...<z..>..}..'...y..)$/..OD.....7@.-..?.........A..+..'.(..u..|y.o...*..*...m.).<.....1.p.,..........o@...w...f...j..*....M..=. ..G.=..{...t.8ZkD..-_.P...x.I.R.^.Ht..w.|..H.........a+....`..X8......b............D`^.l....1.p.,.......1E.ra......."0/....`..X8......g......<.q.O?.S..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2554
                                                                                                                                                                                                                                        Entropy (8bit):7.902469001144277
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:3hFqOULmym8h6Zhs7C2NdKw3wEpxl2np99HIDNLWYCV8sbZQI8wEKhdxVe3wGref:3hFq7vlWwjKwAEpxl2nHlbpGsdTAKPxz
                                                                                                                                                                                                                                        MD5:715B11FFD8C1AAC3B3C4D65ECE5C5038
                                                                                                                                                                                                                                        SHA1:F7EEC1997A690CD565CB1F45F0C6C910F0995B69
                                                                                                                                                                                                                                        SHA-256:96540796ADB62EF2F3239E10A96E83D28A08B2AE1E26F0D3AD9BACFBD125AF12
                                                                                                                                                                                                                                        SHA-512:844D4A7DD2E3B0CEF13C18C21B260A0644178003FEE9906009DA3754ACEEAA769098C6B8AE9708CF5A08074E50ABDCE0961EF3DBD70A7676EB3C141C6A2FC809
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.T....s....c.\...B.m.#.*..l4.4..hTRE.jSS..F.j.l.&.m.b..$M.F#...FM...Q...T.@w..53.q..e...;{wg.........w...F..h4..F..h4..F..h4C.....E.....,<,!.%......0.O..G....M.. ....w..k...eF,.....Q..0x.....f....t..&........P.U.[..Ur*....0.HYn5.#.......7..g.O.).......w}...1R".3a.m..d..,.......Lh...`...w....,.\.q.:..r..).[.^...-.Xp.*...A.i....4.F..Z.x.-8Sg..@J.Ac.b..K..h.Ab.-.Xpa.CS...;M.(...q.....G.-8.h..G..8Zp..#...q.....G....C....c..z....b........S"W.V.m.C.lH.\g.p.x8X..#8J8.`....L.'P.=.G.-8.h..G..8Zp..#...q.....BG[.......z.j...&e.q.A.T.).f(7.{s..U...q+.{.C....%..c...u.2&$.}..A.;.....r...Kb.Q~3_.js.<..a../...Ea.C....n..1.m.S,.Z....).F......<.<..y..]...\OV...<....).....:..(&...e.Yf%.*....z\..i.b..K.0.V..m.q+..NN.=.W.9KF..Q..BI.........Jx.G....4....S...tI..@..i.-o8|.....5....}L0!.....#.D.s..LN.a.Hp....8s....r`M....Y.i.H.Z. -...<..V...:<~.d.......9.(.....cS..=~t..+y...Qr......!E.........+{.-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3043
                                                                                                                                                                                                                                        Entropy (8bit):7.911171683707933
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:l4I2A6ORmowMPUljnxZAIPaurkjKU6xxNfBTg6DqKhW1tBq14QPV4pro2IxwlVch:uI2cFPunTASJrk2H1g+14+4pwqlV4
                                                                                                                                                                                                                                        MD5:B356A5647D7AD744B8C77EED726884CA
                                                                                                                                                                                                                                        SHA1:97E9B2043A682037663C60B294AB671809E31A06
                                                                                                                                                                                                                                        SHA-256:62C87A40FA61C8F104D82CDBE3FDB2C6829775F69685EBC096FE01936099CA0F
                                                                                                                                                                                                                                        SHA-512:C76459224D0F21996CB802F238A0C7771261907F9C2EF9E61AE633EB8994E5C5FFA9C9AB3737881BEC29530FF3E7187FF1C91F5CA962028232BA1F42A61FB460
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}PT.....(...E..`.El......*k.t.t2...il.&.v..i.O:.L'.6..M.L2.P..L....>R%f...t...*hT............6..]`......f.g../..yx.y.]..D".H$..D".H$..D".H$..D".H$I.M.E\.l.T.z.......0.Cg..@.....,n......L....!.I.Dg..E#..%+.o....`q......1cSF..!.g..~&.b.3......a.1.`.y.....T....h...D...\\..}}...c.p...4.T....3g.N....7...t......./..A..M.....W`^...'......@.2..CuU...Q.t.........".7..0....}.I.a.c.1.XU....UBt.b..k......ryu./Oy.....O.0......*.~].=......3..V.0}.c~...<}..t.}.M.%5.....+ZW..0:.]..6...XD..U..:....:...V..".QTh.I.7k.Y.(..+.2..U..>...K.yEQ...{.Z@x1..Q...W...q....a?:LA..Z..2..i..Sn.z.z.k..M..y.b.hD......u..ux.A..uL.....Y3... z..9.....l.....&.j@.......LM....|.....@Q...._8/......-g..tcelk.._7..u."{.v..|.=e;.u.b.n.2#.^.?H_.z.R.LUQb.$7..?i..W7...}8...\.>...\..4R1~3......YZt...?....j...fVR}sW.K...,.G..c..Q.....)#...F...P'{...fOY......B..bBp....l.1b.u..?..L......f..%;.G.......=.r.\.X.^...O7..p...'
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8631
                                                                                                                                                                                                                                        Entropy (8bit):7.166014775230638
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:HoPqmgESrwCS48NdtQKrUsxxJ3QqiHK5lyzGBkqw9iABoh:IPcvS48ZZ9fdz7kqw9Fah
                                                                                                                                                                                                                                        MD5:0214F536CA089337C19C7FDA380CC649
                                                                                                                                                                                                                                        SHA1:FD407A88706705217EC0822A57D4686A0DFB937F
                                                                                                                                                                                                                                        SHA-256:E7E911BDE0ACBCBDB1DE449CE637E58AC31C6A841D82AD28E7092E0DFA0C385C
                                                                                                                                                                                                                                        SHA-512:1507D491764BEEB17523D98D7EADC892FAD457CBE7EDB95C4BDF87B9C464C000322949257510B8A4A9595B5DE522416D697253D65FC52EEE1FD44C4718E59B93
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................J..........................!1QR.....2Aabq..."3S........#BT......Cs.r.....................................5.......................1.!a..QAq.2.."R...#CT...................?..S.................................................................................................................................................................................................................................................................................R..d..Y.".%.q..xE.'...=..:.tA.....................................................A.tJXQ....2.]eF..E+0t..t.H..Bw...m..b.-..[.(..e.[./Gw.'.@........iey.X..}!.b{.Im.n..3].................E.vF..;<.r-.x.O....c.>..E..O..Qf0S.l.Y...[..c.>..E..O..Qf0S.l.Y...[..c.>..E..O..Qf0S.l.Y...[..c.>..E..O..Qf0S.l.Zu.t)+b.FU................e.......1.4.f
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4688
                                                                                                                                                                                                                                        Entropy (8bit):7.934472285303187
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:uV3Wl3VTtj225D6OwIOQy6IsLKa/2B0WykVTmw3oBRx:QcBJ228OcQ5n/e0KVmw3o9
                                                                                                                                                                                                                                        MD5:3129194608512143AD5B84193A28B839
                                                                                                                                                                                                                                        SHA1:605B7E3714375B0B7C1470711C9B02C9B4989C6E
                                                                                                                                                                                                                                        SHA-256:29099B57934583A5CC00E0488B28570A143444195447CBD9799D7755BB5971AE
                                                                                                                                                                                                                                        SHA-512:54D3AE2E552ED8826D84E2A5C938D68B37746B626FC661A76F28561A02BFB49887002A7B209C153C68602197355A85DD2FD423A408EA92C86488FBC66FB1DDB1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..il..y.....E.$E....>*;qk...BI..u..m.....h..C..K..E......J\[..'v|.q}..n.-[V..V.]..C.-..w.....=.'wfvvE...h.;....}.C.)R.H."E..)R.H."E..)R.H."5W*.rz...l..w..W....a..f.Z.....\.H..d...2..!Z..|.[.....a..|..b.FE.j.#/.4q]..q.......~......I...F..H&......l..Z.O4R5..+......"".em....+`:h..^...c.D......C..d?.........d-..Z.S.N......,..u]....y.._v..._....<Hy..'..G..D.|.H.....h.-.w....%m;L=..;....po{{...<\..m.GO.....B...R.H..=.W.-7..........,\.j......}....b.M.."..:~...c.e..f...{Wj.#.!(....../......b"3..\.L.....[.o..6m..H..A...a.J........5.25.\..p.Q."....\/x.i~....p'.I^.>...{9...SU..*...M.kt'R.j..>|...{92;Q.nP...<...J.y.<g........p....n~(t.a..A.......+...".MW5...,/....'.pt..;7.E...BL....Y....7....tS.B..i.....:<9......Bf.d(...z;".MP1.BHW....._...rl.(..LR...!....8.......}..i...}.".!.........6.{....F!..*E.:$U.e.....|..K...J..o...*.y.2U.;k[<9.....NB....Td.....df.g.....d<....M...U..F.^.~...v3....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2180
                                                                                                                                                                                                                                        Entropy (8bit):7.888352761944028
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:bpAYbjn2GuKQgX2pNsrAVZy8SVpDHHxEdqd/ofQ79tE7XhPK+7N:bpAIjUKOpWQY8SVIdQuhPD
                                                                                                                                                                                                                                        MD5:91AC56A852471FA5F940734D493057D0
                                                                                                                                                                                                                                        SHA1:86651F1CB566601941D35029B20CFDC01CCF599F
                                                                                                                                                                                                                                        SHA-256:3009B1EC2FBAFD7D78D9D663EAE16F9DBE390AEA9C4EDFF3A4B19ACCEB178ED9
                                                                                                                                                                                                                                        SHA-512:1E625C973D05C9FF0CDF0F401FBF20B32DA84A07855C919F9948F7C019672EFE7FA124C0717254758EC5E12B05558B9EAA8500B6C24153732D0D59E18C550235
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx..yl.U...of...h...r.n@...!F9.EnQ..Q....(.Z.C.@P.?.?.Q.DA..H x.X+..(...R..n;.......7S4......}.}.....-..l.6...M.&._%.V*....@Q60......F...g.(...*.%............f..PQ]o...:?s.3.(.`..Z7s.0h...4..S.9Rm .>Y.% ~...[.cw&.cZq........_.g]......Y...4.l@......(........% ..X..E......LGd.(.N;>9y.m...*H.c'...@7.I.2.h .a...?.........6nV. .....[.81..&.".g..nQ.t.L:..6..}..m..._.........m+.....y.Au...[z_........i.......wc........K......x.a'~q...\3...|.....T....f8\.....6.......k&......0.a...#t S.q.3.Z.=....6.....v..p;L..;..5.k.A....%.d*F...L.V.1...*S........Y-.$.E...FzM.%.F..1.[v...p]...XH.Z...Up......f.''1.Q.......x.7..8..U..[...z...+Z}...@.x.j...MRp..U.).....X...g...?..[.ZDiRA..........]9.j].4.9.....4...f....v*..N..f.....!...R@4]....R....n.S.k...........E...c...^.....].A.1..2@..lpL..F#F.....?....^|k.'...i..*......(..p....A.i......[....9...(.@p..9.....VA.......@.........:zip.....,.=.Q..-.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12
                                                                                                                                                                                                                                        Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:rOWRL:rOWRL
                                                                                                                                                                                                                                        MD5:7C75EAA17B37BC1FB911C80DBC99E4EB
                                                                                                                                                                                                                                        SHA1:447C43B1F1801D3923E154C8745100ED0B915012
                                                                                                                                                                                                                                        SHA-256:0105D84E88CE0378E75A047F73F4B7845054BE0440FC588428B0A15F4ADE3C05
                                                                                                                                                                                                                                        SHA-512:856E854722A37EC5EACBDEDC0038EA2C2F0EE63A1BF813E1C7B863AFC6DBC7F95B21F179CA034829147B670AA3D3AC0F63AB9E9BAF91F6E449E0AF75CF177D28
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Bad request.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):621
                                                                                                                                                                                                                                        Entropy (8bit):7.453765107130893
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7viaFGosj0KENbYofxDzxabHVgTEvStYr6L2ojMrzlddIL5f8bFmO/lD3t:954TcofxDsbHCDuw2kATd25AFmOBt
                                                                                                                                                                                                                                        MD5:BDA7854D5E1E22C31D104B7A9528128C
                                                                                                                                                                                                                                        SHA1:F3699C0E297CB93B62128FD6A6390F980AE3326C
                                                                                                                                                                                                                                        SHA-256:A816E580DA8EBFC2899902E42448873BFD934E412E844C116F88869ABF76BB07
                                                                                                                                                                                                                                        SHA-512:A682B4DAC4E985B4E8F2F9A777F09D3F539EE05F3E86C6086031AC6F49A276C3F378A758E914D728D2E86161C0562028202A9188B449501E8B8691B92A49F7BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/logo/guidebooks_icon_48px.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W......4IDATx....ldQ...F....h.;Xk..m.7l.....q.....no._k...L..8...^...4{._5X.UCZ^..Uo.|W....`.....('8..:..{j}..Z..0R....8..._..o.P../.'..\......Z.>.i..A.F...;.H.[...?.GeI-%Z...W.1...O....4.~..F#.<.Hh._..|&...Zl..X...o......v.<c......c....Q..f_L..._....A....'.a...ig.....f....0..w.....j.c..S...8...`..$..s/.......Yv.0........]q... ...n._.Id...t.j\...n-..B..G....u.....<...dR.kh...>..]....-.0^[...I..9...FJ.!..A^..X. }T.d0 K.`o.lA...VT.......0...Ge{9K%.-.....r.be.Lr7O...+..VH..Ih.. ...?.G.g....'@w+'p.N.B.r..>.$.v.o....zP.8G.|B..-......GB?.C..kXXXX.....!.......IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4101
                                                                                                                                                                                                                                        Entropy (8bit):7.921480668492846
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:QVPEXJ+R/pYoZPIW1c16oijsBfZtpirBKKf+JvRQ:9XkPN1cYohBfHQrBLf+zQ
                                                                                                                                                                                                                                        MD5:58219FE08D163F4989417CF4C911BB46
                                                                                                                                                                                                                                        SHA1:7B9522EF9499B021206ED6F261147A9FF2E0BB39
                                                                                                                                                                                                                                        SHA-256:0829C83995707AE692A25F91DD2F34B864DFBE1D60A5FB5D36CFCA58784B6EFA
                                                                                                                                                                                                                                        SHA-512:064D4638EB188B8B44A6FA381BCD6A875BF4679BE05436C241B36FC3117E09269D645F004C8E30EA3C0B9237ABF3A892404CB1F932AE8257836993B9D4ECB63B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}|T.....N..!. "..V...]y.d..$.&.V[..k?.Z..U...&XQ>.]...j..Em..n?-.....JZ.YE+X........$3..g.....$.$.....O2s.<.3.w..v.9.......................x..:...\5g2H\.A..8..3N}[......4..V.S.C.T....1!0W...(.>...C..tI...e._2}..8.l.#6h7..u....w~}...........7.J.......@1cj.n....i-.V..|aT..5s..b..s....IQ.#}.L..n0.........A`..._}.q.V@..A.#}...qv...6o..@2.!.J^..5e+.%..m"_2u(t......N.i.-/......N....D......@;+$..M.r.O_.J`...B..p4.\.......[.X.....#..... ..}...G.....;....).<.?..x..C..rM..)u.h.6..`.-...I....:....s.8.R...5RN5.l.c.e....#gE4...w.1(......N.W|5...8r"0..6...|...E#...,......\D..5....u.;.b........`..8...;.1VK..3._3.k.V.%..._v..)..:.......g$.e0...R.../wt...."L... d..X.}.h|..k..S.i?|.>.r_qOA.v..cu.}.#.\`......-h.7...7...q...h..Qy^.w....".=..A!..;.....S...|c.......n/s.\...GK/.R..,.U..[c.d..a...h..~... ..ZczA.5..@..,.O,...`...K....`.P..L.....#VK..+...{a...T.I..^...........x.J=E..x-..rt........w..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):26143
                                                                                                                                                                                                                                        Entropy (8bit):7.966736634647349
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:QMnPEptO9dtnDM45JJDq3CUU9zr0eYrG1/3:vnPqkdtDr5ENc3
                                                                                                                                                                                                                                        MD5:7B9B240BF9773A71E6C968BFCFCBCA62
                                                                                                                                                                                                                                        SHA1:5071DB6268165E33E1E7C5BCFA0D8E3641EB9BA6
                                                                                                                                                                                                                                        SHA-256:BC2E708FE6FFF2A341C7F0C6ECE6D94693E187BCB0F7A65FAD2878848F430E98
                                                                                                                                                                                                                                        SHA-512:B89D882FB8AFDF2456DF204F2B2AB63FD5256AED9ED60C47EC02B66A637F87B48564379DBC6CA2F7FBD3EC793F9EEBC8D05DB554227B3E16846D024BBBA839BB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs................_iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-03-23T19:37:40-06:00" xmp:ModifyDate="2020-08-11T15:32:04-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-0f4c-9c9b-1653744ec965
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):36553
                                                                                                                                                                                                                                        Entropy (8bit):5.574850471324821
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:vcqk+AJpQNo521AWdKciCw5KrjZm4Kt2cq573AJ3/b:vcqk+AZ
                                                                                                                                                                                                                                        MD5:816ACCED2C40F43A43BE48CD8403CB99
                                                                                                                                                                                                                                        SHA1:7A1529B70C74F9A6DDA4A7E5EA9CA3E130BE638C
                                                                                                                                                                                                                                        SHA-256:81B457D3DACE39AE34C95A78E0B6237D5875F83F81FBE6AFB83A9F4F8DE1A333
                                                                                                                                                                                                                                        SHA-512:5EC261B66B9A98153779E6ADE08C2EC4AF32D30BBB4129CC246D60194F3C370723CEEF4121EB8F68E5DC89AB33CA08BEB0840ADFE781EE369309A5302AB26A9F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Extended|Google+Sans:400,500,700|Google+Sans+Display|Roboto:300,400,500,700,400italic|Product+Sans:400|Google+Material+Icons"
                                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlematerialicons/v139/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2) format('woff2');.}./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-famil
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13662
                                                                                                                                                                                                                                        Entropy (8bit):7.981925295477117
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:aK6A6J1hr2ewytvQAxbav+rBWueXh9BKv1:aDZa2rBWue9ct
                                                                                                                                                                                                                                        MD5:7BE2D7F7248E60819F3B547753FD5A2C
                                                                                                                                                                                                                                        SHA1:83741147B0A7B0DB9095F4606A85C09D8EF7F702
                                                                                                                                                                                                                                        SHA-256:7D5638456B3C77AC3FB951B74A89CAB1A6DBFA103F34AA5CF21950E975B6B18A
                                                                                                                                                                                                                                        SHA-512:9E28CB54D7B90FAA04021A02A46C3A1B0E81A1C588BDE29803495471B158D1A155FABAE5DBC427BB0133C6EC02BE73C3226E164C109C35F494FAF9EDAF5FEF7E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.-.U..Y{...;..}.S.f4._B.h..`S..1...IL...8.M...q.q.r.....;F.0.G....`.l.Jl....I.=.@3s.......W.Xkw..7......[....s....k.nxy...\...2..8...C.^:.........G...x'...'V.....G..o.+.-..p..;<pf..86.K....:...w...}.....g~..l...?.*..+.D......K.1.2..........c. F.......\...Y..=6.S...z2.^9.W..}.....J....b...(.p|.a.H ..w.i6.?.F....]>......l#..|......E.k5.p...+.37.......:.%....BV.".8.....E .X......{..........,.........l.^.F..ww/....315.P.>cP.(.A.4.I0...b..m7,..D..b....~.u...{..../.=t._I.n.........~.n.;.._-y..&...r.!C..Y.>....F....A .(....>.....JQR.b.....i..!.......w.(......R.p.N/..7.C.....H.[...7.O...C....^..W|.D...w..w".7".B.Y..71@..v.@......71...S.S.g....R..)..o...s..P.....;.^..k......WD)jR4........b16...........?.L.m.QU$....4B)..(..4...c...~.]o...................5.}....U....au.T?..(.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7440
                                                                                                                                                                                                                                        Entropy (8bit):5.6586934662264445
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:9OLlOLOOLiyOLCFZ/OLjOLWGOLJDOL4OL2OLCOLZOLnQOL6OLSOLpOLOtLOLUYH5:oQ7iXZmkJGVDH8N/3sBZiHqeBHzC
                                                                                                                                                                                                                                        MD5:D4185D798CB3D5F090352A9048D7CA91
                                                                                                                                                                                                                                        SHA1:FC771C1DE5FBE25065E04C73E4B919C92F3426AB
                                                                                                                                                                                                                                        SHA-256:98EA92621A1E03EFC11987FBA7AFF5DAE88CD39FFA85960A627B7C8C7B002E8E
                                                                                                                                                                                                                                        SHA-512:B12F3D79E78EB4A04B5B22E8C9201AEBFC115BA8A768BB025A1CF8D43B1BB80B53E7E1A90A8C7EAB3DCD35851A247B73CBBE318D7FD20070BEC2DE84325B3913
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Google+Sans
                                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJlopynSEg.woff2)
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15744
                                                                                                                                                                                                                                        Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4883
                                                                                                                                                                                                                                        Entropy (8bit):7.953384105503076
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:hCGpZsbNZgDjxDXH8EkkWhdhUEQ1UjK0aZoIh68/ULf4eyEd:hpZsbNZgDNbH8E5OdO1cK90AULfvyEd
                                                                                                                                                                                                                                        MD5:D0EF06AAA3266F0B78F369B7DABC2BE5
                                                                                                                                                                                                                                        SHA1:1B67DBCFD010E889D93FAB73180B8D5F09E68738
                                                                                                                                                                                                                                        SHA-256:FED16DCD05ABF04579122B820538C5D85293BCC6563B18A576E451C64551B190
                                                                                                                                                                                                                                        SHA-512:F2ACBEB02FF735148450E2971158CCAA088AB37BCE019D84458E03C5A7F956C047C358E9B507BCBA038B2FCD1851B60276FC78D2225049D0005BCA8A77BE7C85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y....?.[..~.......K...1....&...8..l3G....x.d.n&...N.1..1..*.t7.F..`...q... .............Rx..f.z.w...u........*T.P.B.r .v....@|..........7.{..e..$...........3P.GH.z.g,........}../.....n.x.nq.|....9...<.,.I.....(......F..R:]l...;..g.9.r....T..d.B$...V.y..vi....Q\.K...p.....\...,.....!+.1.Au... .ukA.-......p....".....`D ..&b.;.]*M...X.....F;..z...*..J....o!..xz.,..mK>,..v...4Kb....Q...<...4.V.j*.....O.d...B.%{........q.....lk.-.......pz.j,..../..\mU&.......?w.(m...p.......r....:.../C....X;.R."%n.oc.z68W.......k.....u.........y.?...u.,.x.2..l.o...E~.^`.p...,..O.]._n..!$_[.h.{.p.o.Q...6"G..|....F..LqdN..J.0....Ch..-.,..#..0.2....CH.....E..3Bsk.+..|......o....E..z........9.|F5D..;....A>.M.*...4..=.4.c..!.B%....|&..-...8.....~.[n......{~8.3......-./..........JH..".8.~..~.K(....D..&../.s.1.}...l(./.....l........5.d<..I....%.e.X.#ww.:.-...hT..........r..._.4.\0.^F.$c.(./A)k..[..v.%_..-.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x341, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):60612
                                                                                                                                                                                                                                        Entropy (8bit):7.984622375588996
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:CDdEx1/iJ/T3L9RCJTnksvoc5s6Iob0MmJRfDOA3pDFZ:YExmL72eYoc5snobb0fDT3pJZ
                                                                                                                                                                                                                                        MD5:A7949292242C056EACB8BF6B2B3D3926
                                                                                                                                                                                                                                        SHA1:C3736DDBDD0FD29F19474AEEC8F09A2DDB11C330
                                                                                                                                                                                                                                        SHA-256:6E58A622D519E78490CA22F8D8AA21C9E1D225C0A9E0BF7AFDE0427BECDCBFE6
                                                                                                                                                                                                                                        SHA-512:0408F9074E431181AC589131923EB79A4433D3C5C133132F7B5119AF85FD4932FC5FFFA4F44F10B4A36DE95F6690F0539F097F9F4BABEFC09F29B996E512CD49
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Nm688rAlW0Uhgp8ZXlRey7A8U28Ey4bHzDjBi37lB6D05qmPcTLrvkCTUAH8FluKWjPFHUZSxGWfpux9S_5MtGu9pYpco3wEAdsbcCT-UAFTLMVVSzo?=w1440
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................U...............................................`........................!.1..."AQ.2aq..#r...$3BRs.....%&4b....ctu......CSd....5DT...6U.Ee.......................................@......................!..1A.Qa."q...2.....B..#.Rb.$3r...4S................?....+.....<$J..(#.*.!.U.\1TE..Q.E45.E.j(.......GD.`L.cM...T...w..?.x..c..*;.....^NV.._.QE.5....BW.>...Sc.....E....T....|B..VJ[.t...%.a...G!].@.n.R......L+;+#...9.J.).B.Q.8...B.E..TA.s.t....+!}.?.[....A..z...s.?.%....D....[.c....<T.C.Q.....".**..*(.. M.=e...qq...Z.N..G..!._u.03TTGeV.N.qY.!?t9.W.@...5....D.........C.W....a.!..H.`.hf.@.j!8ES.....O......y.d....-x}..S....q~..5Z.V.._.g.+..n...s..G...\^T%... ......(..!.T*..W ..3xH>.......>..|s.C2e..O....#..*.X.K9..<.-....V..q...x.j.......G..........b:....".b........:.".*.J...(.J$.J.].......L..C..0..EM........y2.l[
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4238
                                                                                                                                                                                                                                        Entropy (8bit):5.085194210371867
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0biRmnsDRuLO3kOkwLmn8ZePJVeZcCGUgqkQmfUf1fA:BRz3f/LNZeHeZcCFtmc9Y
                                                                                                                                                                                                                                        MD5:D76486CF616071622941E9A3E3322452
                                                                                                                                                                                                                                        SHA1:CC0A274DF91399330103FBE2542882B80294068C
                                                                                                                                                                                                                                        SHA-256:19070647718291987B1D591E9911023B45A3B3382398718D6762DD2974761CE7
                                                                                                                                                                                                                                        SHA-512:E73680A10E6A824A12EE67BE7EA86100CB1A22519EEF105D0623F0111D271183450024B681F9DEE8F645B76150349B14E13FE3A7757F14107BD574A80744758D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><path d="m89.53,69.71c0,9.82-7.96,17.78-17.78,17.78s-17.78-7.96-17.78-17.78,7.96-17.78,17.78-17.78,17.78,7.96,17.78,17.78Z" style="fill:none;"/></clipPath></defs><rect x="70.54" y="31.37" width="42.16" height="55.01" rx="2.93" ry="2.93" style="fill:#e93323;"/><path d="m116.83,94.96l8.19-44.18c.28-1.02-.49-2.03-1.55-2.03h-13.6l6.96,46.2Z" style="fill:#bbbfc4;"/><rect x="57.86" y="17.48" width="42.16" height="55.01" rx="2.93" ry="2.93" style="fill:#4ca753;"/><rect x="37.43" y="26.86" width="42.16" height="55.01" rx="2.93" ry="2.93" style="fill:#f3bb41;"/><path d="m23.67,36.33v58.08c0,.66.54,1.2,1.2,1.2h90.91c.66,0,1.2-.54,1.2-1.2v-50.03c0-1.47-1.19-2.66-2.66-2.66H47.24c0-3.64-2.95-6.59-6.59-6.59h-15.79c-.66,0-1.2.54-1.2,1.2Z" style="fill:#e6e8eb;"/><g><rect x="51.96" y="49.39" width="39.63" height="39.63" rx=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 5560, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5560
                                                                                                                                                                                                                                        Entropy (8bit):7.9523123154167
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:VI/yIpnnui49XzUWj0KyCZn5pt7nbQe5chSCCOqmEcHn+p8NeEDoWZFZyNyfy6jV:C6cp49jUWj0KyCZn5pFgyObEcHnJeEDp
                                                                                                                                                                                                                                        MD5:CA3B09B62FDA648A4511700413313FD0
                                                                                                                                                                                                                                        SHA1:109CD4C5435BD6614391BB8722C47C287C96B2EC
                                                                                                                                                                                                                                        SHA-256:77B24796A3D4AB521F66765651875338ED50CB9306CFE4603A3E79618E429CEC
                                                                                                                                                                                                                                        SHA-512:D1E1E487C7626E7050AEC92F39FC4FF0845930AADF8E17F2F79C8338BC354D9FFBB735222AB8A94CF7EA8DAA0F9214770887D66CE9E284AD902F03365E64B3D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............5....X.........................4..Z.6.`....T..<....D.r........6.$..(. ..t. ..I.D0..6l.@..@..80....[...6....... ..x......o.f.A.g... .g<.q.0M.B...I..GH2.....f.....D......V...n...o....X.Y'3.#b....v.a..F..dkYqF.J..2.?.*.k(k.k;...`.]:..+n)x.g \.L...........8......i.4.-ev.s..H.:.9t..N.\.3.B..S..x.1......![...k!.L.N.Lc...R.m..WNu.h"GO...%...t....-.0...p.....+.B............d.!......f*..."=%.%[!.?.?.S"[A'.@...?L-'%..#.<.u.`......E..^_O`...[... ......I..1..n...I.!..P...KC..).nGP...%0|.....u.K...s..\`AF..r..!.$02.`m.........D..j...E../..GI....].{}K.../.......]u../~p.....b.,...t.1...W.mg...a.Tw......M)[..9s....~..AH..(.S..Pi..Qm).........yY....D%..&..3........r.5.<^5..l..a".s....B.>..h.k8....n.....r\..O,....BV....YT..R......N.......b.....n.:....r@..w..^T.x.E........P.....n3"..CG..%...2.1o}...+(.(...t.(..'...{.R.....H:.)..:u?.~6=+.<....W..x....a..{............5."-S!."..;..Ro..4.Ay.~3@F.Q.:.]..L......y;..P.`..Z4'.R/)"}..&4...@,......X.1S....@
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1481)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1991
                                                                                                                                                                                                                                        Entropy (8bit):5.536293133637495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/fbpnBpw9Wz4GFA//qG5wnFxo4XwUqQnQbMlVUyRDu:dnQvx5gF+KxnQb9
                                                                                                                                                                                                                                        MD5:E4F973D712FB45B05689B1C6275E394B
                                                                                                                                                                                                                                        SHA1:F60795DE4F916C4AE326F3259406542639B5C571
                                                                                                                                                                                                                                        SHA-256:C260C9810051799E6823118894124CA6B5D3EBC26E567CAF39DB358535BF94E8
                                                                                                                                                                                                                                        SHA-512:3F64D1F219634EAAB6CAAA03C41E5738708AFC06DD2DFA4651B1C85658B15BBA1D36531E373D0831ECBF6F95758E5544E41D93536413D7A96CA4BA35F6992FF8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google.com/account/about/static/js/detect.min.js?cache=f60795d
                                                                                                                                                                                                                                        Preview:(function(){var g={c:"ie",b:"android",f:"ios"},h=/MSIE\s(\d+)\.(\d+);\sWindows\sNT/,k=/Windows\sNT.+Trident.+rv:(\d+)(?:.(\d+))?/,l={c:h,g:k,f:/(?:iPhone|iPad)?;.+OS\s(\d+)_\d+/,b:/Android\s(\d+)\.(\d+)/};function m(a){var b=p,c=q;c=void 0===c?window:c;a=c.navigator.userAgent.match(a);return!a||a&&parseInt(a[1],10)>b};function r(a,b){b=void 0===b?window:b;b.glueAppSupported=a}var t=/\bglue-app-?\w*\b/;function u(a){Array.isArray(a)||(a=[a]);for(var b=document.documentElement,c=0,f;f=a[c];c++){var e=f;f=e.isSupported;e=e.a;if(!f||!e)throw Error(v.cannotDecorate);f()&&(b.className+=" glue-"+e)}}var v={cannotDecorate:"Cannot decorate for the specified feature."};var w="flexWrap WebkitFlexWrap MozFlexWrap OFlexWrap msFlexWrap boxDirection WebkitBoxDirection MozBoxDirection OBoxDirection msBoxDirection".split(" "),x=document.documentElement.style;var y=this;function z(a,b){a=[a];for(var c=b.length-1;0<=c;--c)a.push(typeof b[c],b[c]);return a.reverse().join("\x0B")}var A=0,B="glue_uid_"+(1E9
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1231
                                                                                                                                                                                                                                        Entropy (8bit):4.696725363886255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dV1YT1/6d0RD76lSqJGJjb/PS6lgtB6BY8djJAcjYfGWF4/IVgZ4:cjYN6d0slSI8jb/P/l8sBFdjJAcjYTFz
                                                                                                                                                                                                                                        MD5:42ED19805B54A872D816E28EB97A51A2
                                                                                                                                                                                                                                        SHA1:6FAD055669DBF6F3DBEB9A69B239F6E0CACC6697
                                                                                                                                                                                                                                        SHA-256:EC69846618995280566BDB753E5DC312266EB2F3EFD59B01578153B7276F54DC
                                                                                                                                                                                                                                        SHA-512:EF63570DDDA6C076FAC57864BA382CE76A391F096346D27746E4D4057EC3342C6012F24F582EDC7E945EBBFCD05A488EC0D4E99ABF942FC605E8B6E9ABC90759
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/fi/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500"><path d="m286.38,166.6H103.42c-24.54,0-44.43,19.88-44.43,44.4s19.89,44.4,44.43,44.4h182.96c24.54,0,44.43-19.88,44.43-44.4s-19.89-44.4-44.43-44.4" style="fill:#34a853;"/><path d="m96.06,384.37c-20.47,0-37.07,16.59-37.07,37.07s16.59,37.07,37.07,37.07,37.07-16.59,37.07-37.07-16.59-37.07-37.07-37.07" style="fill:#ea4335;"/><path d="m103.39,166.6c24.52,0,44.4,19.88,44.4,44.4s-19.88,44.4-44.4,44.4-44.4-19.88-44.4-44.4,19.88-44.4,44.4-44.4" style="fill:#137333;"/><path d="m186.38,282.43h-86.44c-22.62,0-40.95,18.32-40.95,40.93s18.33,40.93,40.95,40.93h86.44c22.62,0,40.95-18.32,40.95-40.93s-18.33-40.93-40.95-40.93" style="fill:#fbbc04;"/><path d="m186.41,282.43c22.6,0,40.93,18.32,40.93,40.93s-18.32,40.93-40.93,40.93-40.93-18.32-40.93-40.93,18.32-40.93,40.93-40.93" style="fill:#ea8600;"/><path d="m394.55,41.5H106.45c-26.21,0-47.46,21.26-47.46,47.49s21.25,47.49,47.46,47.49h288.1c26.21,0
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):32038
                                                                                                                                                                                                                                        Entropy (8bit):3.123784854694992
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:yI6t3qWceBPG7apwgEM8qeWCvo3fJIiYdhIAsZF:J6AW7BNVr1CQvCiYL4P
                                                                                                                                                                                                                                        MD5:12CE3AE25E7D9C8F79686F4D7BEB5E64
                                                                                                                                                                                                                                        SHA1:83963532B5FCDF1C152BD85E29F7F38ABE6D63BF
                                                                                                                                                                                                                                        SHA-256:9E84D0F4AEB91BDA595238A825824CB672A1F78915788229F3D34FEFA4F4D7F4
                                                                                                                                                                                                                                        SHA-512:B31465A626630BA32C8CD131148EEBE6A9078D4814A9A265BF12746558509FDD2C7ABFC58CB8233B87CB3BA236615B16CFFB67A5EBE9885A7F42BEEA3D487999
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/images/branding/product/ico/googleg_alldp.ico
                                                                                                                                                                                                                                        Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):742
                                                                                                                                                                                                                                        Entropy (8bit):4.715663467051154
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
                                                                                                                                                                                                                                        MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                                                                        SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                                                                        SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                                                                        SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20781
                                                                                                                                                                                                                                        Entropy (8bit):7.599932237251383
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:+jfSnTTc4pZPLQPsq6MyQKyV2cFOhYL8jP1NY0x1HuOOS2bs3ahqfnwN:+jfST/sN6MjKY9CYWFOS2QqhqoN
                                                                                                                                                                                                                                        MD5:B1B87D9D786E372D8F0F14C9E42A6EFA
                                                                                                                                                                                                                                        SHA1:B4A5BFDEF8E6C72AB51A424B433680015EE1ED5F
                                                                                                                                                                                                                                        SHA-256:E8078DF90EFD0E49427AB2BA0C62967A2ACCCF3CDC031C5B44DD389E1ED36BDE
                                                                                                                                                                                                                                        SHA-512:858808949AF8D8A3D83D9A8B549F43843DE1E57E1B9BC00FA6A9804C61D3886A9898286A73DFAD36D8D981B7FB6A4F485C6B7F3E1D4771647B2848F19B3455C1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................O.........................!1..."AQa..Sqr.......#23RT.....Bb..ds.....CUc....$4D..................................I.........................!1AQ...2Raq...."r...#BSb........3c....CT.s................?..S....................................................................................<.W.S...b....I-...$.K*...W{...aF.Wf.G...*..t..u..PW..n._).Y......s...m.|...n..Z....1V..kg..._Q..i...{S[..F..hf.......................................................................w.E.}}/sV.*.Z6.r.*..!_.xwU1...Z.,.S........&..S...S.,cw..fI.....j'.$.j8.7.p..g.^N.....q....%.[:.Zj.qj3..t\..7.X4g.:V..w....CS]I.kB.3.N../...F*1..Y......~M..s....[...}.)...>y..14....m{.....Yk..l..x.cwF.IN..h..m.j.%.Nt..).mF.. ..M.2...o..C..U..g8...;8.../[.|.[.........h........I.-nM...+.h..t..'.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8810
                                                                                                                                                                                                                                        Entropy (8bit):7.972955400345666
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:PYVSonPdSFdq+Xdr0RoIaGY0p4Fw80w8h7Fv0h9c5QE+Sl+LG:gN4Fdq+Xdr0+TaSb0Z7J0DDSaG
                                                                                                                                                                                                                                        MD5:2C456823763CB0A9C104B7766B59125B
                                                                                                                                                                                                                                        SHA1:1CE29275EE05BC61CDF44C3B8D66CC513FA6E31A
                                                                                                                                                                                                                                        SHA-256:0E4E2FF0C44D1169536FF0DCEBE3B6B8C9EBF20A4210921F1FF673D014511D42
                                                                                                                                                                                                                                        SHA-512:623072968B25069D244B3CA92C9851AF31490ACB33C1CEAD3D0B0C95DE16F731DAF666BB1BF724C25F35D2E2B5A3178A08E6CAF5775FF8040DFB6996C9933FE3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.$G}.?......{F.9$!!.....0k..52..xY..^..cX....w}......XX..a.cN.2.t.. ...F.4........23~.GfUWw.]U.....{.....o."~W....Y:Kg.,...t:HNw....P(h6...AWmRc..q.9.....Z.P .Af.. <}.9...a.?m-W....T.TOJ.-[.f....]ui..QI.a..Px...D].l.J..s........f6..d.SH"B.X<...1.a...mX...qN?<::.l6...?.d..X.e.....<y.J......k.....,?....D.R.....w...V....9}.P..h..]....?e.\..u../YV....sW..UCQ.n..^.:W.......V*.].:W..A`..]...G~y........s.|..w.Y.:W.`....ro.......JV.b$....?"u.P.Y(.....>?b....D....MP...c.=...~.}.1.......@..B.w...1.....`h...#..(..c.d.$........{p_......Z.}.!...A.]...U..'...+.>I.L`..-.....x..v=.dE9..>..h..*..Dw.Fx......f.....U.p...;.....Y.....b..&d....3..3.`.tt.h.}D..Ktj..<..G.F...l......K..|.w....k...3r.^iC..)...3..?.....vT}...;...X.x.Z....5...9.....0:.88.7z.!.?.]tl..^u.....Z....p?.E............"........Vt........sv..R..UBg..[Kt.......^....RU....&...F.c^.+.o~.....Nk.F.tf.....=...[.\.?..M.A..G@B....Z..Aa.&F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3059
                                                                                                                                                                                                                                        Entropy (8bit):7.8035944355387254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                                                                        MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                                                                        SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                                                                        SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                                                                        SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                        Entropy (8bit):5.336991931003171
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlT/XtNsyxdxFxk+baSkpkl/2up:6v/lhPXNB9FxkkJeup
                                                                                                                                                                                                                                        MD5:114E0F27AB7C461224303644FA3EB89D
                                                                                                                                                                                                                                        SHA1:5504053F373E6496680125CB2D4A8A9F437968B8
                                                                                                                                                                                                                                        SHA-256:E3CA966E54B53DD010FF2DC0023813647AC9DA72774192E2937BF906AD1139E3
                                                                                                                                                                                                                                        SHA-512:A3A186FD9BFCE07D3B5979DC8AAF4917595993F7D3B52DFF7355CBCFC26AAFEA3FDE958BD186D5D0ECB18595F68F398B64E21F291A1C052573521768957209AD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............J~.s...(IDATx.c.....9.......?.>.......FCi4..)..?.:....<....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):75403
                                                                                                                                                                                                                                        Entropy (8bit):7.983412784961348
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:u0atjKbuQTXTs5KppiRsh9eZyBH81LopJAy2aL+GlhlrWl/ZIojNOYTmIgVZ+ZCi:u0Ungg56wJOLx2ai0hlrWFZIsNzPQY
                                                                                                                                                                                                                                        MD5:FB6BD2446FA4DC80CD5E8EEED326793B
                                                                                                                                                                                                                                        SHA1:0D385B63CC3CAA56F11D689898DE7B8672146CD2
                                                                                                                                                                                                                                        SHA-256:3657E5EB03A4AAB54F1617134E5974ADFB32E9422D064EBB6347287BCC4B59E6
                                                                                                                                                                                                                                        SHA-512:62A739FC861F9A30817E50E5FC0074F0D796441B5039133D6AE26C909C2648D6D455C04287F8A7CCF06E76743F16B0E753F6FB0188B68CA10F024C1F2DDD8FA3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................................................................................................................................................H........................!.1A..."Qa2q...#...B...Rb..$3Cr....Scs...4..T.................................@......................!..1A.Qa."q...2.....B..#R.3br..$.4...c..............?...".....x..:..I&.I#&.j..c.R.q.t$..#.pI!.............mO..l....{...-.8~s%*E.....1....dI.....VE...24...KD..H..$...........\....e....a.p..G:.*...\x.O...B.p..Z....=.}..n&./..[.Yo.e....O-.>53er.I!..8..c..........f.(..d....C.>.f......R.@...4y..~.v......n...F.>id.Xe....n4...-..i.............f.4...v.......i.x.E.<P.F*].7h...5..U.$X...?0.......Aq..2..BL.k.)......!`..)..I$.(.....(.A...W..,|;Q.A.~...(.....~...f.v!.........^.....W:0..).9.?...:..|H*0.G.P:.F..#.<C.*.H..../.o_ax..%.9u*...R.s.:...;g..C.-...}W...X..#...L..Z%.~G..O ..y2.v.u..^..*O.Vf.>W.'ez....Z#.I'....F........($.,.v...H.N..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3891
                                                                                                                                                                                                                                        Entropy (8bit):7.917494513034588
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:P4Xq7qb3zCekVy5WwV4z/BzXMpQAyHKAvesxvI347:gq7bxV7wKbcKKKI32
                                                                                                                                                                                                                                        MD5:BA934BC652D86AECFEC109D0B7664A78
                                                                                                                                                                                                                                        SHA1:1452649E84838821D5AF77DD6A14AAE86945327A
                                                                                                                                                                                                                                        SHA-256:35065A2835D4660018CBC437D771C1EE5E54277BCE90E9D4EF5D9845747C6312
                                                                                                                                                                                                                                        SHA-512:72FB2484F74E4645C6DEE9236FCAAE0AF97EA5AE9E8C739F5E7642BF9A69F60316145B4AEF4415982C1EB06B6C575536541ACFD8464FC9A72C882834D7E66A01
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{tUU~......&77.a@.m.Q.3*..{Y}.k.]...@....K .X.y(....`.C..}.t..v...0.CF;.Z...2.HHr.....q...C...}n<..k.........>{./.......................a'u.`.n...p.[.&..'..gO......n=.t.(..8o.2]w.....~.....}...p.nmN#t.p....u..H....D.zN.[x...o...W......4s...Q.........~..F.O....W...e9..O.s.8.g7s.PX.|....bV.~... .@...7~3Kx.e.,.j..Q%z.j.`0V.S..7..0...1.B|v....=R..sc.y)..J./.f.7 s.`....8.....S.8.....%.......*.3.pI|...`..P....j...4...dlW\DJ..h.....<.RY;P...@t.r...........]LJ..M..9..i..@......jL..W..|...0..E.$3x._.9..s...2..a.{.J.f.....`...p...........C....q....lrF...f.0...^H0.U.*..N.....{.^J.D....VV.I.R3.....a..|.cz....y..A.C.Q*....._U..^.5...v.0....<..o..y3Jd...Jt}$..*.u=...C........_..#+^yb....s.W.<?.A.u+..`G<...E.e'+&....e.......-.q~,..x..l1..T.=...k."q.....\.7.<9..V.k%.>.@o... .f....i.........Jt..g......XY...D.,6...x't..~.e..._vK..#1^.K.mq.\.aV.|..;.....8/....... ...y.d..z.!...N..9...5BP.....R..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3882
                                                                                                                                                                                                                                        Entropy (8bit):7.909458703791142
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:USw+dhTnlu19HrkVf9laL4erOfg+quZb2QTu6ldIwz18SM:USw+dhTW9Hrajler5juZb/DIwKv
                                                                                                                                                                                                                                        MD5:58A9DFD042D83689659265FB47D30F3A
                                                                                                                                                                                                                                        SHA1:EBBF256294DB53FFBD9B4A1637868AFF5281C8D3
                                                                                                                                                                                                                                        SHA-256:398B3C2E80C9961BD30147D33B04EA5B2A315D9616F5B582D216567753DA240E
                                                                                                                                                                                                                                        SHA-512:9EB72BF4CCD32997F72863392C90EC9AA8F02C4150C6588338EFCBF5038CD8CBA50F4FF849AC9A2CA8EE0A2A3DCC599F652C1213468AD90FE1E8E48D670CD513
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{p......,.K.....`.....w.)0......w...d..W....w....w%.2..Uy....IH.I...pA..P$...k.l.z[...;..c%Y..jw.{F..R.J;.....t.t.666666666666666666666666. ....l.+T...4.......@..~.....K..jx/.5.|.N0.. "0.`.T..%......k..V../W..k.n...6..."..?' <..2......k~.#o..n.......`u}UTq.A.6.!c.*.'.....P...i.........C.@..2.9..yk...@....u^f.3AP.t....(..:....P....'../..#..|.......{...(A.../..!..K..x..?.U...y..U.R.v.s...7..5......E.Q'{..T.F.%".X...N..@U..\.q..JB.#.Z...u.....#.j....bOEKu......*.y.{...C..i.gd.\...c.'.-.......`...8.{...?[..D..#r.L.@.....[..~.@....A..w..Ku..}...T..q...........V......].0.....I.. X..S.....O.Hm.'.D..@e.;......A.;....5F.....d......Z....d..S...*.s"....Mj...I.T......Q.a...y...D83F.....Q<f...=R..gdWeX.v..'....=...f....;...j...d.-..G2E9s.../....+./3.6$0.k_...tHL.f.D..!...w .9...J.WD9..I....<.9..}{..d..-p...Q.T..DEt.E ""..X...].+....h......1 8..@/..w.BO../^Dh$.f..(.....@....B'(t.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8179
                                                                                                                                                                                                                                        Entropy (8bit):7.95070573583244
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:0gl1CbC6KXa6J9OBtBSfHNXY68fFI/GahSnxfI1gFUhxXQ+Z:5u+6u8EftXJ6sofIHXR
                                                                                                                                                                                                                                        MD5:50C4F24AA6666640BFB87FC450047CBC
                                                                                                                                                                                                                                        SHA1:8B43F76E49157CB5D637F70C105E3EF3C51614C8
                                                                                                                                                                                                                                        SHA-256:9ABB002D424C75E91149A88E1AB4618A92EC2A131BA6707D91A20BD5ECBD7CE9
                                                                                                                                                                                                                                        SHA-512:DB2367D732368D811269FCFE3AA2271666290A7B9FB42E289D0CA5B782E5164FBCD6ECE401D43E9EA3A76253A4DAB6153386454D8598A829A2A2A4C2F6B9BA3A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/IFwu-8KrStumhI_EjR0KNxm7012Ufk169hgY3wZI-8WuFKv4thxbZxfGzLTEEx3BpcWIAETy-xTCoNVZkzM3dNmWK-fQ9HRNDh1Rx3k=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}y|....U....n.-K.lc.clb.@..b ...d.......6....]B..B..........p.$...1&`..A.u..9.Is.Q..GOK........cF..]....^.z....!..r.!..r.!..r.!..r.!.#.t... &C~..2...4.G....I..&.H 8....dB=.Nxp...^..`:.6.F..d.[g.E. .p..:.4...y.7...w.h...#..Lp.l.He....}...'..E`9..9 5..B.!.).3......D`..... !!\&....3&..]...|e......"...o..Mu?.....W...f...(O...._...k|'...t...E..`&0.....+.@(..p.K...sa...k.. .&{*..L.M*.....y.......N..^.. (.L.a.u..3.......o.yf...j....D4.6.CH.....B..ETs..Oyz.../.l..[.}L..).a.r.....]..{;.q.>v..*.4!....lB....@..D..H..u..gz.UC.n...)m.....3..* .......6..y.@.=.Bv..I..&8Yk%...q...._.m.z}Q...U.`)-b... .j/..A.?.c(..f....N!(/.....#5.<..C.B...tBuyw......B.V.`..)..Ip...}.rE..+v.r...o....a...2n0.".....#........~6...!.= .c..!Z<..D.9..E.Dt.<^.zH^.w.k4...i.I.. 8...|.?........9fn{......$....R...3..p...L.P.......B>DA....R..(.SX..PT..B..s?.8~K.x|..=u..-.5...)7.....}..+#..PUq.S...P. .w>NlJ.R...d....k./L...9.....i`
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5570
                                                                                                                                                                                                                                        Entropy (8bit):4.952952839667764
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bbiqjiOKflY4Enmnc1Z6LEmBy+SKIuUzizI:pqG/flYInGZ6/o+SBiU
                                                                                                                                                                                                                                        MD5:0A6C87E53054F9EEBDE57C0980B2AB72
                                                                                                                                                                                                                                        SHA1:A7218D8926E270F0D32085DDF67EAD322F4978D9
                                                                                                                                                                                                                                        SHA-256:E4E57FEFB9A4063B75A307D1EC1AD38305C5ED061ED05465F1838CA4F603ABB5
                                                                                                                                                                                                                                        SHA-512:C7C7F0BB5383331CE886B634BF5B7E86D7EB628538AC4F6B4FA7926E1470926E2E852B6BB56652687E4CA628A090DBFD299DE1A58395E02DBD5762EE9FE31E5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/8eb0d4cf968b5fe720fd8f25fba9e839a5362c3ad4f004d19cd7e67ac9e9caad7836592819fb200efcfc5beff03d9557c2fb54ab929ec422f067ad97bd2ebb92
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="44.83" y="12.25" width="54.08" height="54.08" rx="27.04" ry="27.04" style="fill:none;"/></clipPath><clipPath id="clippath-1"><rect x="45.79" y="14" width="52.37" height="52.37" style="fill:none;"/></clipPath><clipPath id="clippath-2"><path d="m70.81,21.19h.87c5.53,0,10.02,4.49,10.02,10.02v7.12c0,5.77-4.68,10.45-10.45,10.45h0c-5.77,0-10.45-4.68-10.45-10.45v-7.12c0-5.53,4.49-10.02,10.02-10.02Z" style="fill:#9d5343;"/></clipPath></defs><g style="clip-path:url(#clippath);"><rect x="44.83" y="12.25" width="54.08" height="54.08" rx="27.04" ry="27.04" style="fill:#d5abf9;"/><g style="clip-path:url(#clippath-1);"><g><g><path d="m71.21,64.97c6.82,0,12.71-3.92,15.58-9.62h-3.27c-3.02,0-5.47-2.45-5.47-5.47v-6.18h-12.99v6.18c0,3.02-2.45,5.47-5.47,5.47h-3.95c2.87,5.7,8.76,9.62,15.58,9.62Z" style="fill:#9d5343;"/
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21360, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21360
                                                                                                                                                                                                                                        Entropy (8bit):7.991359176900591
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:a2slnPc+Wxa5ql0Iat71USxNk3hC/4lPes2q5ttrK5ASzOhqOH8DZl:a2syxM1BUOk3q4lFrK5EhqI8ll
                                                                                                                                                                                                                                        MD5:5A245FA50F05F63963639B77A7DE162D
                                                                                                                                                                                                                                        SHA1:0A3DC0BD3431A9FF5F2E3489A086E976133F2223
                                                                                                                                                                                                                                        SHA-256:3FD13AA5309882955EDEFA1157AAB289E1542B6CAC5B258F7A486EF88ED1D876
                                                                                                                                                                                                                                        SHA-512:F9EE7D251D38795AA338D94D6CABE62652CCED696530E8C0C734C3B08C7893B4F3F857459F5905F6551E5A08B49B62589E9880123F1C07BFBDE323FA3BB09247
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpyk.woff2
                                                                                                                                                                                                                                        Preview:wOF2......Sp.........S...........................2.....4.`?STATx..J.....`..(..Z..6.$.... ..4..K...u.5..p;........Vf..BZ%9..".....):...'P..h6.+W..G.dVu1.ziR.^1....*.9.&...dW...C.7}..YG..]..r.W..8..a....."..y.K.....n.}..ZN|.u5`....E.7..|.....Z..x.)..AB.....u.....%.$..!.."2BXS."b`...-...p0..p..RK.c....."RAEKQ)E..W\..al|........._S.B.@c.-....j.:_....aj....5'...V...2NQ.PX...2.i-..!..m.,...[............/..4.......l...X.o.....>...n]E.M%...$m......!.0...._..WC.a/..+b/..:]N..;=..ax{..s..+..u..F.!.....E..;$.qX.M..P..55....%..@....#.;~..o.w.....9t.....Z.x+.G.. ..w...{S..?,a-(..=^..DZ.L.T19.*.......v.~..@....bP".......wW. O!...$9'.<..D^.<.....*w)..+.:.E.4.??..67k...<M!..*....:.......R.{-._@...5.zl......V...[ZR...:..X........RMI.........E.@.!5'&.<...w6;..(,...a.r....z....Ii..0...A..s..3.0x._e<...&..".e....8...+.....%.6.P...P...+v.....?)....UQ..#F...1V.a.)..k6...........>U.1o.)/..Y[..i2.x!*.C.8l...v..S...x..O%|.bD4...wD..EAP< .pztt......L.C.j.B
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                                                                        Entropy (8bit):6.568197697490108
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP2S6Kqq+VO1B5+kM5qAuaeTnp8zspzNs1mR3th2yL+p:6v/7aKqqZ1v+d5qAujxsQzh4
                                                                                                                                                                                                                                        MD5:31D9B6F4EF6346D55DD56B747274D0E9
                                                                                                                                                                                                                                        SHA1:E34F6642832D1FDBD5A35D4CFC32BAD5209E4811
                                                                                                                                                                                                                                        SHA-256:C8F5FC6467CA98F32A4472A3BB001902C36A98CF1E2DEAA07CA8BD5EE88BE217
                                                                                                                                                                                                                                        SHA-512:F92B6EE54681097268B63ED94924FD2AFEC0496B6748EB210692A48AD19FE6416DD9A1844A96AC92418244EA912B5118D859C3DD502A5C21C9115946861E485B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx.....A...q...0..r. ...pa...``....q....+{4z~..s.9..=...$.....V.|U...Dg..........Kw..;..E'@......6.y./v.......fW.z..Ht..<R.....z...H.'@..... @....... @.......>. ... .?@..;.h....D.z..x.O...o..x...k.u.... @...........K.3sI]....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8179
                                                                                                                                                                                                                                        Entropy (8bit):7.95070573583244
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:0gl1CbC6KXa6J9OBtBSfHNXY68fFI/GahSnxfI1gFUhxXQ+Z:5u+6u8EftXJ6sofIHXR
                                                                                                                                                                                                                                        MD5:50C4F24AA6666640BFB87FC450047CBC
                                                                                                                                                                                                                                        SHA1:8B43F76E49157CB5D637F70C105E3EF3C51614C8
                                                                                                                                                                                                                                        SHA-256:9ABB002D424C75E91149A88E1AB4618A92EC2A131BA6707D91A20BD5ECBD7CE9
                                                                                                                                                                                                                                        SHA-512:DB2367D732368D811269FCFE3AA2271666290A7B9FB42E289D0CA5B782E5164FBCD6ECE401D43E9EA3A76253A4DAB6153386454D8598A829A2A2A4C2F6B9BA3A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}y|....U....n.-K.lc.clb.@..b ...d.......6....]B..B..........p.$...1&`..A.u..9.Is.Q..GOK........cF..]....^.z....!..r.!..r.!..r.!..r.!.#.t... &C~..2...4.G....I..&.H 8....dB=.Nxp...^..`:.6.F..d.[g.E. .p..:.4...y.7...w.h...#..Lp.l.He....}...'..E`9..9 5..B.!.).3......D`..... !!\&....3&..]...|e......"...o..Mu?.....W...f...(O...._...k|'...t...E..`&0.....+.@(..p.K...sa...k.. .&{*..L.M*.....y.......N..^.. (.L.a.u..3.......o.yf...j....D4.6.CH.....B..ETs..Oyz.../.l..[.}L..).a.r.....]..{;.q.>v..*.4!....lB....@..D..H..u..gz.UC.n...)m.....3..* .......6..y.@.=.Bv..I..&8Yk%...q...._.m.z}Q...U.`)-b... .j/..A.?.c(..f....N!(/.....#5.<..C.B...tBuyw......B.V.`..)..Ip...}.rE..+v.r...o....a...2n0.".....#........~6...!.= .c..!Z<..D.9..E.Dt.<^.zH^.w.k4...i.I.. 8...|.?........9fn{......$....R...3..p...L.P.......B>DA....R..(.SX..PT..B..s?.8~K.x|..=u..-.5...)7.....}..+#..PUq.S...P. .w>NlJ.R...d....k./L...9.....i`
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9452
                                                                                                                                                                                                                                        Entropy (8bit):7.973437641978967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:vWkUJb2F0di7819NIDq1++Lq/igZ+ewB6SpQW4RT:OkUJb2F0di7819KDq1++SiQ+ewB1OXR
                                                                                                                                                                                                                                        MD5:EC6985FAE3B5DCB04F240633F8146B2B
                                                                                                                                                                                                                                        SHA1:D79748D2DA0605A043F614F22B762D9519573BC2
                                                                                                                                                                                                                                        SHA-256:8D00C953AEF8B6037FFE65A5B987B32726AF8537BF190B3FF3FDF7E68310105F
                                                                                                                                                                                                                                        SHA-512:61C0D824B3CDB8EF8F6AB860C29CAB0034A1BD19A3E6DB5CE9F52B9EAF8765D8D62D98A3946904FA8D5EA96E2383F3DE57BFD28C74173F529A75CE6651BF309A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://i.ytimg.com/vi_webp/by-kTJ0DOLc/sddefault.webp
                                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8 .$.......*....>m6.H.#"!#.. ...gn..6...|.'k.`...._6]..../<...q.s......,.W.....n}_..z........w..Z...............q.............?.{h.3........o%}.je...t.......~9.w...W._.}..O..@/i>..w.......w................L.7..`o.........c......:.V...M..........q....?.|.~......W"..E.\....r/.._%.K.|."..E.\....r/.._%.K.|."..E.\....".M..q)M...Jld.JSc$.R....1.$O...R..%...qdM.F...J._%......].(.....;{f...%......"h.). =.?6.8.f8.-......r4..10P(.....@.V.F.;p...Q......4q..gNO..(.._R3.g.s.S..)...+..jBI^.....r...=..eq..a".g.99.....o..K04....$....S.....6......+/.3..z...`[E(].,..5.Ez...Q).<..T.~.4.s.h.T<.H.9V..K....s.z........E.....3.&.:>._..$.F...J....r.SN.<.h.pA..Hjk_.,8x/4.P..K...Qn."...r.{..V..X.p/.D .pQ/.-O. ?.aLIh........!".h.U.}....z.."\...u..L.b.I..YR.....c.....0(.q..Q...]9.R.z .\9...>..."NB....Y9.&..~.O.W.......;...8.-...!..c..n......r...0*<.d(.D.}"i]..o{.q.:o{.q...%F qN..."..1..u..G.C.L..3.\....r/.F.z......Hb.....#...V*g.\.uc.K.j..D.{.=..l.......r/...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3406
                                                                                                                                                                                                                                        Entropy (8bit):7.908644120576841
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:MLdg3dQgIQHG+rxzHZGFTUACwtqiL0PasZ6KjHB:MZg3p3r+xUACasZXjHB
                                                                                                                                                                                                                                        MD5:FC993F8F1F940AFBD2548EC42A8D4ACA
                                                                                                                                                                                                                                        SHA1:25C93AE785686859890EB1810C40064B9303C556
                                                                                                                                                                                                                                        SHA-256:333F6C493A5D145D311BAA92859149DFE9757D7B908EC3F225F756ECA55E4A6B
                                                                                                                                                                                                                                        SHA-512:3F0E39FE141AA9E9C8C9DE9B99220CBD731C42BECD6495AC026B7C3AAD6DC3C78A7F55F7B7B1672CBED3FC9195E40042D50EFF70ADF7611C405C707F1BE43DBD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/vnSr97Bu2sI2_h334BHmEn1zTPrtv0hM9MLn3YxkN6JVzmir_VH62GiPIKfwtPBTOQ8xH0XNI40xfPAYbwbJEU-1jG09ovlU0f4S1Q=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{p......{oBB.Ix(bA..Q)*D..h (.h.V...Z.b-.t.0*.G.....Zm......@.....L..".. .I..BH..=..q#.{o.,..d........w..{..s~..........hw.k......=`\.x.......v...F...h.Z....`^..olT.h...+Z.6....1.F.K<....5.?./..U...B..3.l........-...8.q..S.s.x.&"....-]n.K..B...i..7).........4..?..a\........:..ut.|ipK.YR.G..#.1A..K.)u..b:..48.0..>'0........V...l.K.u.Q.:1......y./..c............L\.}.U...)^......u.6*....1.zF..]`.uX.......F...R../...y....|Z...+.'..z....<.._.i..t.q.7.......Whc..D.A.!%~.1...y...F..e.Kt..f0..5.w.U..@.]dl....8y..xn0.-......5F.D.1...o..hq.|..Ya....[...w...J..@..=Wg..}.m...Km.....W....w...P].......f.q<.......0.',..d..UV.YP.V<.Es.......q..sw.b3.4..Y%.f../.....4...}...\Uv....%#n.....zP1.......U7t.P...).....e.i.......].v....`..V.e..1s<.l..I.......U)..{.s....n0.9.....j&.._. .\.s...p...R...T..> ...6:M...G..m*@7.qf....y*2...G.+.B.....e..p.`ED lT..H.Tk......d.1.ZU...W(O ]..B.K.=..Z...%".w.t..h.B.C...+_.S.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2090
                                                                                                                                                                                                                                        Entropy (8bit):3.9706778062939954
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/f1G15D0zBaYERSWGnYq/ZW9z6nafInQVcJXlhphXseUJ4N21U:n1tmtGnxcOnafgQuJ5hXseNt
                                                                                                                                                                                                                                        MD5:324204C7F5435ECC2A1C7818C0409AF0
                                                                                                                                                                                                                                        SHA1:0F5BDC44071FA270934D959B66FA4802E2485CF2
                                                                                                                                                                                                                                        SHA-256:7B3F2822E1772D78D1B249656C79A8F8326BF0005AF75FEC5E3DA54D0FFF0D67
                                                                                                                                                                                                                                        SHA-512:04C5A152E566F8B177E1F80FDEF73C1A92CA343C0485A48420FBA5F82A55FADF8ABA38D8A32695E4D6A0DFCF533510F949684686D4C5061C5BDEE03C2EE9198A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M35.7628 18.5881L39.7576 11.66C39.8131 11.5196 39.8301 11.3669 39.807 11.2177C39.7839 11.0685 39.7214 10.9282 39.626 10.8113C39.5306 10.6944 39.4057 10.6051 39.2643 10.5527C39.1229 10.5003 38.9701 10.4867 38.8217 10.5132C38.6229 10.5494 38.4438 10.6562 38.3174 10.814L34.2717 17.8497C31.0401 16.3978 27.5383 15.6472 23.9964 15.6472C20.4544 15.6472 16.9526 16.3978 13.721 17.8497L9.67537 10.8304C9.54791 10.674 9.36878 10.5683 9.17033 10.5326C8.97188 10.4968 8.76721 10.5333 8.5933 10.6355C8.41938 10.7376 8.28769 10.8987 8.22201 11.0896C8.15634 11.2805 8.16101 11.4886 8.23518 11.6764L12.2299 18.5899C8.77967 20.4724 5.85382 23.1882 3.71803 26.4906C1.58225 29.793 0.304209 33.5774 0 37.5H48C47.6944 33.5768 46.415 29.7923 44.278 26.4899C42.1409 23.1876 39.214 20.472 35.7628 18.5899V18.5881ZM12.9418 30.6521C12.5468 30.6508 12.1611 30.5326 11.8331 30.3124C11.505 30.0922 11.2493 29.7797 11.0981
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                                                                        Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                        MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                        SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                        SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                        SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://about.google/assets-products/img/glue-google-color-logo.svg
                                                                                                                                                                                                                                        Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1630
                                                                                                                                                                                                                                        Entropy (8bit):5.324703195963176
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xIufQ/S8f:3qD+2+pUAew85zsDRA
                                                                                                                                                                                                                                        MD5:3F6D6B7BB474CB9D72CC31A6E69E9A80
                                                                                                                                                                                                                                        SHA1:BF32E3F0B66975579E1112D8BEA9808A125E4004
                                                                                                                                                                                                                                        SHA-256:EA554BACFEE3CF01FCF26E10620061D45AB55B2D3D623078DDDB125F5259AECC
                                                                                                                                                                                                                                        SHA-512:261FD141BDF77D82B6AFB81CB6836EA33E23DB545EEE0C6F701EFC91BB23569488BCD760F766B8068E44518564DE4FC87608CE3CA15B64C91C8AB28EFF9C5B8A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20765
                                                                                                                                                                                                                                        Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                        MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                        SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                        SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                        SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
                                                                                                                                                                                                                                        Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):35060
                                                                                                                                                                                                                                        Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                        MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                        SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                        SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                        SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20781
                                                                                                                                                                                                                                        Entropy (8bit):7.599932237251383
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:+jfSnTTc4pZPLQPsq6MyQKyV2cFOhYL8jP1NY0x1HuOOS2bs3ahqfnwN:+jfST/sN6MjKY9CYWFOS2QqhqoN
                                                                                                                                                                                                                                        MD5:B1B87D9D786E372D8F0F14C9E42A6EFA
                                                                                                                                                                                                                                        SHA1:B4A5BFDEF8E6C72AB51A424B433680015EE1ED5F
                                                                                                                                                                                                                                        SHA-256:E8078DF90EFD0E49427AB2BA0C62967A2ACCCF3CDC031C5B44DD389E1ED36BDE
                                                                                                                                                                                                                                        SHA-512:858808949AF8D8A3D83D9A8B549F43843DE1E57E1B9BC00FA6A9804C61D3886A9898286A73DFAD36D8D981B7FB6A4F485C6B7F3E1D4771647B2848F19B3455C1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/gkHij6fYImfVpv_2zm57cGIKz_TIzlew1FkI3bei55ryefaYWT4YM3rrSUc6QANtkvR6-xkJYu4gn2oKRyzvBX_jqcp8N8pUkBwhxmg
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................O.........................!1..."AQa..Sqr.......#23RT.....Bb..ds.....CUc....$4D..................................I.........................!1AQ...2Raq...."r...#BSb........3c....CT.s................?..S....................................................................................<.W.S...b....I-...$.K*...W{...aF.Wf.G...*..t..u..PW..n._).Y......s...m.|...n..Z....1V..kg..._Q..i...{S[..F..hf.......................................................................w.E.}}/sV.*.Z6.r.*..!_.xwU1...Z.,.S........&..S...S.,cw..fI.....j'.$.j8.7.p..g.^N.....q....%.[:.Zj.qj3..t\..7.X4g.:V..w....CS]I.kB.3.N../...F*1..Y......~M..s....[...}.)...>y..14....m{.....Yk..l..x.cwF.IN..h..m.j.%.Nt..).mF.. ..M.2...o..C..U..g8...;8.../[.|.[.........h........I.-nM...+.h..t..'.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12
                                                                                                                                                                                                                                        Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:rOWRL:rOWRL
                                                                                                                                                                                                                                        MD5:7C75EAA17B37BC1FB911C80DBC99E4EB
                                                                                                                                                                                                                                        SHA1:447C43B1F1801D3923E154C8745100ED0B915012
                                                                                                                                                                                                                                        SHA-256:0105D84E88CE0378E75A047F73F4B7845054BE0440FC588428B0A15F4ADE3C05
                                                                                                                                                                                                                                        SHA-512:856E854722A37EC5EACBDEDC0038EA2C2F0EE63A1BF813E1C7B863AFC6DBC7F95B21F179CA034829147B670AA3D3AC0F63AB9E9BAF91F6E449E0AF75CF177D28
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Bad request.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 391 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):94168
                                                                                                                                                                                                                                        Entropy (8bit):7.990430094990128
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:Jj0BfmMD+HChd/PfDS4t7D+wutCYAFH1Ndas87t1415+9DKnagiX6zz1io3de8oF:0jYyXfDvtYCYAd1j670X+Unn9XB3w8o
                                                                                                                                                                                                                                        MD5:B60555632ABAFCFEE17726F9937E3A65
                                                                                                                                                                                                                                        SHA1:FC4F3BCF9742530B33183C5F6C1C152E9972DD4A
                                                                                                                                                                                                                                        SHA-256:56AC594DD1C8FF75B249A4ED7F82B87CA4C6EF6CFFBF7D7710A8D22AA37709BB
                                                                                                                                                                                                                                        SHA-512:57028D3C54A4AFFB1F2D8F662E41E6DD0ED9EE0B55554B97967843E61BD229CC243D684F19D42AA4567B43F3BF0B676C8BE09EDFD3489AE132EDDA938D0B0734
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............iC......sBIT....|.d... .IDATx..y.%Yz......{..].[UWuW.L.L.t.tK3...0.....6.e.Fl..O a...`.d.d...e@...a B`.HB.....k..Z_U....<..8..<K.{_.../.{..Y..7....}g.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...O.........mx.b......-..p'.p....q.P/Mv.Q.Y.3A..Bb.....`.....`.R. A.(@..@ %B@.A.@J...$.H)!.N..! ....0.P... X..,J.E).R......pq#.........?......}}......P...^K..O'I..a..R>...^.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3772
                                                                                                                                                                                                                                        Entropy (8bit):7.384489565654002
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5cwkDOYuaXVLjlOuYYfDlagAmqc8VpnAWHEAjeAqI6szSd5EXhtD:5fkDOYuSZOuNfLqc8VOajLqItzlhZ
                                                                                                                                                                                                                                        MD5:1AFCB319C029EC5DA10EFB593B7159C8
                                                                                                                                                                                                                                        SHA1:9762B5C358C6ECB11796C81457837365784971B0
                                                                                                                                                                                                                                        SHA-256:B174F7ADADB177DC99684B4150E484409C450A52F8890BEC4351DBE58ADC3ADB
                                                                                                                                                                                                                                        SHA-512:BEFCC0E7942CC5BF45CD59AC6F0430D3A4CA76E49F88E93BA73291A2045641D4F9998D8C7EC081C695D8718D1458BE13DAA13A0675EB4BDECBD5B706AC3D5ACE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/8v_oGMOj9bgohn50RgLhJ8XGZ2kIUdr0RG4zCkIYnfjK24ORS0WFaTWmnzxXzagUg2fwAmDy1W_Y4oTtIacT2dhQzAqOy5H9Vg23Rq1oVnhUGtOynjY
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............$.....PLTE....@.. .$ .#.............. . .".."..".."..".."..".."..#..".............................#..!.."..".."..# . ................ .".."..!..........."..".."........&..!..!.."..............".."........... ......."..............$........# .... ......."........".."..!.....".....@@.d!.B4.@2.E6.F3.C5.C6.C5.C5.C5."..D4.@0.C4....C5.C5."....."..!.....Kv.....)A..]p.(,..K.J3.SB..L}.6K..<.O4.SD..M|...kf.c.@Sx.D.LD..Qz.O~...]o.(-..U.EE...C5.E47.Q.@@.D5.B6.D4.C5.C5.D3.@8.C5.@3B..5.TB..4.SC..4.SC..3.UD..8.P@..@.@@..B..4.SB..3.S@..B..4.RA..5.RC..4.T@..4.S@.`B..3.SB..4.SC..3.R@..B..4.SA..4.S6.SB..4.TA..@..B..B..3.YD..3.S3.S4.R5.U5.S5.T4.S5.S4.R0.P4.S+.U5.S5.R4.T..<....tRNS..(@$.(@$.Gw.......o.Gs......,s.._. g..0.....S.<..{.CO.o...S.[..4.k.....W. ...0..[..._...$4...Wo........4kK..................................wO..< .....ksS[<@ $........oO...._..kK..O.4.g.....<.(..o[..c....W@........IDATx............^a.*..................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):120563
                                                                                                                                                                                                                                        Entropy (8bit):5.494119267772009
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:0Nyv5R8XYz+aHOSmyIXR3v5McvJr/4cAfQmlke:mywYzd4yQMcvbAomlke
                                                                                                                                                                                                                                        MD5:1CCD95D83B05996630E52AA8DAE42F06
                                                                                                                                                                                                                                        SHA1:027C31F9399BFAE7D6FFC8B8D7299B3A9E8E9080
                                                                                                                                                                                                                                        SHA-256:9D4E56038DCCCD960EA62BD2EE6925469001254602DFB54B740F1A1ADAF0D7B2
                                                                                                                                                                                                                                        SHA-512:31870199ACC48FAE0995B33B72154BD441E898D84CE851F26562D7540EED0ECAF27D5BC956C09658CA336ADF72472AF6A842F2E000B856B31EA7D982021D2485
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.CzrNRWo3AFk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8xPbrtpW2bPUIcgU2adGqIEpV82Q/cb=gapi.loaded_0"
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=la(this);pa=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b=function(f,h){this.e0=f;ea(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1476
                                                                                                                                                                                                                                        Entropy (8bit):4.940705714406546
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2d4ATLf3zuJ64KAkNelYHmVbbFQzoFn6ixIqwjgLk11F3j4:c4Avf3zuJ6Xpe/VPqEFn3ITVF0
                                                                                                                                                                                                                                        MD5:29A28F1CE89A9E52F7ECF2CC1B44B890
                                                                                                                                                                                                                                        SHA1:3CFDBD5833DA5829D829222B741D839998BA3903
                                                                                                                                                                                                                                        SHA-256:79988D430A3DF6F1381C27C6F90742C522F5E7B39A95D97A4519920240F54B03
                                                                                                                                                                                                                                        SHA-512:82F05F931021291E8DA5A69F416FB15377BE013BBFA2402A0C1F1DE7B19A33579F79F4F992AE1E6F45460D258371C3EC98C3DCD3A05A0065BF677F4090BA5426
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 397.65 282.12" style="enable-background:new 0 0 397.65 282.12;" xml:space="preserve">.<style type="text/css">...st0{fill:#363636;}.</style>.<path class="st0" d="M360.52,54h-25.77V34.16c0-5.22-4.23-9.45-9.45-9.45c-28.18,0-56.81,3.11-83.87,11.25..c-18.42,5.54-33.87,13.43-42.61,24.1c-8.74-10.67-24.19-18.56-42.61-24.1c-27.06-8.14-55.69-11.25-83.87-11.25..c-5.22,0-9.45,4.23-9.45,9.45V54H37.12c-4.55,0-8.27,3.73-8.27,8.28v175.76c0,4.55,3.73,8.28,8.27,8.28h137.33..c6.34,10.16,42.41,10.16,48.75,0h137.33c4.55,0,8.27-3.72,8.27-8.28V62.28C368.8,57.73,365.07,54,360.52,54z M246.83,54.04..c21.04-6.33,46.72-9.59,69.03-10.31v146.72c-23.96,0.73-51.69,4.23-74.42,11.06c-12.13,3.65-22.98,8.31-31.47,14.12l-0.04-134.88..C209.94,69.29,225.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):417446
                                                                                                                                                                                                                                        Entropy (8bit):6.2923279867037945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:aC7f/IkrD8yJlfI1eYJc/OSY7eTgI2Bmfx80Q+O+:Pp/zQ44c/LY1IjD
                                                                                                                                                                                                                                        MD5:459EECF34DF4833D547B3CCAD0B64206
                                                                                                                                                                                                                                        SHA1:90747A347397FDC25C8FF8B9B471CC821D5A84F6
                                                                                                                                                                                                                                        SHA-256:5A6F6D21A7B57E6CEE0523B5EF517DE728DB0F6AF37F6D41E7CC116B43C7B857
                                                                                                                                                                                                                                        SHA-512:E3FF50A930E93FE4D530002EAB0E8A42E3E8346C0ED341EC14A5CD21E984F3D9B3128289AE897A309CC8B3CDBBAC6787B31819044CC5C3A3004E7051ABE4741A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/b0f62186ed1dcb790c676e958edc9a25764076b9524de37e508b2f984671ab6e0d73c50374c131974f0432eec9cc50f22a05a11148c39ec57537898db75c8d72:2f69cc4c93d946:0
                                                                                                                                                                                                                                        Preview:....ftypmp42....mp42mp41....moov...lmvhd.....N.;.N.;.._...=.................................................@...................................trak...\tkhd.....N.;.N.;........../.................................................@..............$edts....elst........../............amdia... mdhd.....N.;.N.;..]....L.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.d.)....gd.).+ 8..."......w.....h.,........stts...........l.......(stsc....................................stsz...........l.......h...................................................].."e.......@.......7..........................................'............~...............................................y...,...4.................../...g...s...........;.......N..@........h...........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9452
                                                                                                                                                                                                                                        Entropy (8bit):7.973437641978967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:vWkUJb2F0di7819NIDq1++Lq/igZ+ewB6SpQW4RT:OkUJb2F0di7819KDq1++SiQ+ewB1OXR
                                                                                                                                                                                                                                        MD5:EC6985FAE3B5DCB04F240633F8146B2B
                                                                                                                                                                                                                                        SHA1:D79748D2DA0605A043F614F22B762D9519573BC2
                                                                                                                                                                                                                                        SHA-256:8D00C953AEF8B6037FFE65A5B987B32726AF8537BF190B3FF3FDF7E68310105F
                                                                                                                                                                                                                                        SHA-512:61C0D824B3CDB8EF8F6AB860C29CAB0034A1BD19A3E6DB5CE9F52B9EAF8765D8D62D98A3946904FA8D5EA96E2383F3DE57BFD28C74173F529A75CE6651BF309A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8 .$.......*....>m6.H.#"!#.. ...gn..6...|.'k.`...._6]..../<...q.s......,.W.....n}_..z........w..Z...............q.............?.{h.3........o%}.je...t.......~9.w...W._.}..O..@/i>..w.......w................L.7..`o.........c......:.V...M..........q....?.|.~......W"..E.\....r/.._%.K.|."..E.\....r/.._%.K.|."..E.\....".M..q)M...Jld.JSc$.R....1.$O...R..%...qdM.F...J._%......].(.....;{f...%......"h.). =.?6.8.f8.-......r4..10P(.....@.V.F.;p...Q......4q..gNO..(.._R3.g.s.S..)...+..jBI^.....r...=..eq..a".g.99.....o..K04....$....S.....6......+/.3..z...`[E(].,..5.Ez...Q).<..T.~.4.s.h.T<.H.9V..K....s.z........E.....3.&.:>._..$.F...J....r.SN.<.h.pA..Hjk_.,8x/4.P..K...Qn."...r.{..V..X.p/.D .pQ/.-O. ?.aLIh........!".h.U.}....z.."\...u..L.b.I..YR.....c.....0(.q..Q...]9.R.z .\9...>..."NB....Y9.&..~.O.W.......;...8.-...!..c..n......r...0*<.d(.D.}"i]..o{.q.:o{.q...%F qN..."..1..u..G.C.L..3.\....r/.F.z......Hb.....#...V*g.\.uc.K.j..D.{.=..l.......r/...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6181
                                                                                                                                                                                                                                        Entropy (8bit):7.956208425774719
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:9Z6BA6mgbjTJcspLSOMbTxz+2xpyO1rh29:/LcjfLSOMbt62fXV29
                                                                                                                                                                                                                                        MD5:B79587D02797001F534B148EED7C6C34
                                                                                                                                                                                                                                        SHA1:977422F5B4ABBB891F6C3777AEE9D122FD722C23
                                                                                                                                                                                                                                        SHA-256:D5CA3994F6BCDCB54A408A76B1732F0C406997B9648BF36A7C0EC74FB4BA9668
                                                                                                                                                                                                                                        SHA-512:A6369FAA5C70EEDDA70D44522676C777367BEA2D0D6918F3A4118C129359FD42B90B1762F044697C4A3D007BB2018DABFEF16A0E7E5FE9934159239DAA5F86DE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/vWJNEFxN3WY5PYAYjwZ9ycEXMCCiB8EbcFXZxfSv5xkKLw67C2J5qXJTBL9KSPldWmLpVMnucrsDBmPlrf9tMiEJpYNZNcTw_ymlxgc=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD..............IDATx..y...}.?.[..f.6.....16`...e.b..y.....8/q.c..9y..2.......@6J....F.}C.....f..B...t...].}.t..g.L/.=3r...N..[.......vAA..TPA.......Q.3..C....4.........]P......eS.R}wsM.....P..1..@...F1d.B.s7.q...e..._yH.7R......K.v.[.D......N...J....|Y....n6..........Y.z]`C?U..VRf ...4Z.".....d......+.~.2..'PP.....z...w....6..J.... '`..%.."[..\2..!.-Y/.Z..n.DA.V...c...:.@.R...o..24g-...8.ZA.x1...F..x.......W..?...K......lJTS.....i.jD...Vu.V..E@$.-.c.....<...K..=M..l`..'SPG.m....}M6....E@..z|%.moI.Pf@...l..O..,..cF|r.C...o....:...*m..4....#....N).........Zu......m...8~..].?...z.......i..P....hI..Xj..h.T.l......:..L....VG.>;y....m..sW..W.qb..6`...&..)..fX..iT....7..5Dp8i6.>:}.WO=..M.....Y.WAqe....l.......k."6.;.E.....m#X.......p...7.y?..e..2....n.^u1f....p..8..;.......:..O....B.~3...l.Z..w.....~.c......b${.........*....:....r........../+.x.v....q.......t.T..~X5.=v...G'.v..b.h....z..W..<
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):842
                                                                                                                                                                                                                                        Entropy (8bit):7.480374218163191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7YDJnuJYcc6hN7UqwRCRziOgxkIsWZQPxjMlsURBcSL2cMvl1SKBzCrZg:v9nIt7pwRWuO057ZYxolsaB12c+TSc26
                                                                                                                                                                                                                                        MD5:759852B344E417DF4CD2E9816AAF0331
                                                                                                                                                                                                                                        SHA1:AC557849E9BB2B27B29E8B80D822AC88CB4001A3
                                                                                                                                                                                                                                        SHA-256:D8DAEE51C41FA1C693E3223A9EFC35E152389A5E9B768375FF8CEEC611A8BFBE
                                                                                                                                                                                                                                        SHA-512:160CCF542E4BB33D6F5EC516456924FCDAE1966AF36D590CB956AED39D165F9E7D73DB5D101C2B63C99A15F59E9334F120C83CB965B5B4DC15FFA9CEECB38F47
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6vhLDgxmBiZU9UCSIGt08XMkl8HAE23jNa4jg=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...JTQ..?w.9>.HuQ.X:4.......].......2."*.+EI...*..?..?.......f.u\k..+..S.... .d.....[.....2.y...i!-.....Mf...&..X@u..t.Z6V"7.. ....*....@.K...D0Q.hp?m..2..).....d.(.d......Q"~p.yMp7-.5.q^....t).1..H.@z..}.8.2Tb.w.........Y......G0.<y...$....@.Y...b.'..w..z.O6.a......g.,........;|.;...2..@..&.....7.)..`....Lr......+t...S......Te..0.~....\..\%...(.&..........T......5-...L........T....7..2.O......"l./.k.?....Z:.Z..|&...z..`M.E.r.......2....a..Pq..7-..`..IA..r)hJ.[......W.-F.h......'..../..ii$.. Tn ....F.".X&.....SP..\.Z...5Q=..C.....:.,..)xS..C.l.=T.....#.'...P9...m.h.l..`.@k..........D.e/&.1.G...i MA...CE:-.J...)..$.Ny%[......../v.T..X........+s..!?._..|`/Q....#^^i..tZ.R.(|....M.@.....l..a?m.......@...o..-y...t...}.. ...>.K......2@.H@...*.K.f.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8256
                                                                                                                                                                                                                                        Entropy (8bit):7.964849047900695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:YoJ8NnJlj0adOcQO2tHdP1xDOwTmF2soMjktJ1gOENXt9gbhk:YEChJscQp9ByFdoMjIXEpt9ga
                                                                                                                                                                                                                                        MD5:AA367E7F1FBBCD5F6A4488ACB146C817
                                                                                                                                                                                                                                        SHA1:5CE379CE6AFE0FEC60E0647805ACABF969B75AE0
                                                                                                                                                                                                                                        SHA-256:1CC702A77EA5862317147AF34E5B563BFE7EC11C41C50C0387CEA2E5BF3D1B47
                                                                                                                                                                                                                                        SHA-512:D98041F6C909B773B8F1920E2B73B96E5382EBD82E8330908F776A2F60ED262DB7347DD7B9A1DCF727E271D2F50E096D50721648E51F87A1EF1F7140FAADED46
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/dBjZ9G2C71XcrK5wxn8pEKnUmj_J2XacUTs1qcc7I_u1dfM0_viOSPgG2Y8NwUE11wNCVgRrm3mrqEPl1aOfMopRnWWLa2_q_2QMtZNfZsNZnQnvris=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6... .IDATx..][.]Wy......D.....Z.... Tl(.}.<.CU*A.THP.z,...Ig\BH.d.X.R .8q...z.>.^D."......J)...R.*1.^x.!..!..{...k....e..x...}...>.[.._k.Ld"...DFT...|...>......1.uu...P,..B..&2$c...|..y:.>.....m@(... ..w\.c.&.e..~..;...Jl...."..,0....W........DD"..\I.|.JH..m...G,C......<L$..0...~...^".& ..b`.#.72{....z.|.o...O=.........U(CMv.6.V...${..6.Ny.&"26..X.f....YM'P.....|...ug...8......y._.'...pE.+c...j.2{....Tg......dk...e..I.Z.......z..n...a"..d=~....G12[.".r.KlF.........I.x.s:^...{.g.v..<....IY5w..,{N....J..d!.jq..^..w.F..+'...P.ibCY....It..Y.ba..N.........8.xl.v..6.c1-6..23W<........,q.0.......ga....r^.V1hhd ....j.P..Er..;a.._Ag..(...\Ojw..Q.ba..].t%.a..$dR6{.SY.....a....L..,.b..P.J..d...n....5Nn1..c..G..zx.b...kh....0...E.s.ZB.h...+.A*L.Z...U..}..p..c.v..$.cU.3..5...9V|\.J.....uM....i..Be.aW.x.......F...).k..Q.\Mrg+...L..0....._..+1......c0...@c...Th.u...B......5...^......`..h.}.x..~...c/e.../..-TM..f.Q. ...<i ......L.!..J
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):26143
                                                                                                                                                                                                                                        Entropy (8bit):7.966736634647349
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:QMnPEptO9dtnDM45JJDq3CUU9zr0eYrG1/3:vnPqkdtDr5ENc3
                                                                                                                                                                                                                                        MD5:7B9B240BF9773A71E6C968BFCFCBCA62
                                                                                                                                                                                                                                        SHA1:5071DB6268165E33E1E7C5BCFA0D8E3641EB9BA6
                                                                                                                                                                                                                                        SHA-256:BC2E708FE6FFF2A341C7F0C6ECE6D94693E187BCB0F7A65FAD2878848F430E98
                                                                                                                                                                                                                                        SHA-512:B89D882FB8AFDF2456DF204F2B2AB63FD5256AED9ED60C47EC02B66A637F87B48564379DBC6CA2F7FBD3EC793F9EEBC8D05DB554227B3E16846D024BBBA839BB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/jtplKgVk_Y2rVLKvBy4ARGhnhOqy0R1FOoBalaDDmWZ1ZmfM3KzMSLJYgWGYkKgozsBX0c_1G54MKuLeH5izmOKTfaFrJDIsIOqvlOt1p3unGhj9g0Q
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs................_iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-03-23T19:37:40-06:00" xmp:ModifyDate="2020-08-11T15:32:04-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-0f4c-9c9b-1653744ec965
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5502
                                                                                                                                                                                                                                        Entropy (8bit):7.9583133971815805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:XVa38zohDe4txXz0r96fvtSpobDM4m0IoqOWOGcJFFqdWRjQrLD/y5FhJvoIx:lKQ+txXQ56fVSanbuo/WZYFqQ9GLD/CB
                                                                                                                                                                                                                                        MD5:25786416CACAC49DBCFCC539BF164FCE
                                                                                                                                                                                                                                        SHA1:A5383EDA671E2DD0CB020EBF038C1FA4B085BEA1
                                                                                                                                                                                                                                        SHA-256:C0353BABF6CFE50790BF9F86E0A5933F89EB6E95F5602D676CA4288644F48D77
                                                                                                                                                                                                                                        SHA-512:AF8DC13415D19330C0837A2632B8168B27641287EA6C8E805CD5258EF5CC763287F178EBBB9D039C8CBEEE425B3413A61810E22E27093626684DCDC96FAF62E2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....5IDATx..i.eGu..u.o.m.{z.{....`....A.B..........%..-...)A.X.,|..@.B...Ddq..1..`.1..[OO...-..:.p..........G....S....Su...c.1..c.1..c.1..c.1..c.1..c..*A.S.so..Ugea.|..:b......\W.wQ....9.W.....u.h-=..?.a(..v.q.V....5L.].....j.>......O..q.. .S.._.$...n..p.).+F!~....,.S....{-..e...<F.u.+#..z/F..C.e..9K..\.;......S!B.<Q7.......?...e.........[....O...IVy..\..R...>..;......E@b.30..'/.......N9X.a!....).WD(........7.}4,] ..G...r..b.$&.b..B..Ly.v.#.?o./(Mp..y...~.v.MLn...F..Z+.k...W..t?...p..g...B.QI.8.T..&z....;.Rw.+s.=.v..#.%c1.@.........Y<%..AZ.7..m..L|.'..h.1.....!.V...M..nbi&L.V....`.F,i........4.h.M2.........s.)VP@$..;.;#..B!..:.....l..&........S.T.a{+...r..?..e..3X..y..C...@U.~u._...&0r.....&{|...V.-I..B.......}.j..).S. ..n...QAX.4.......xm..3...3...hy........d......*.7... .NIp..."....3....3.#..j..."Lt.i.`%.N.q[.Qc.&:M+...V...p..%8.R.9....(#...Y....&..oGD'.UP..N.}...1......O.E2...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18389
                                                                                                                                                                                                                                        Entropy (8bit):5.288637442858007
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:1ZeNB5zlo+K2fLmTahR0SAc3yEFIYU22y960CHn/5Ed/4:/klHjhtAz6qY6H/ed/4
                                                                                                                                                                                                                                        MD5:3627200F2E993A66341BB47B10D453B1
                                                                                                                                                                                                                                        SHA1:55CA87CB1CFC51F81AB50BAA453FE8B4139A196C
                                                                                                                                                                                                                                        SHA-256:8272C063D5B8E311D6309C7F653F87E37E0358F59FC1C895135C03BC8E442970
                                                                                                                                                                                                                                        SHA-512:E3D71D5EA6805FBABCAA3D8AE7487BA6450C1B8B3ADC17443EDFF0478D496399B348CCA99FA7CDBD69A5FCC6C33E9DA602127984538C4EB3567101BFA72156F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                        Preview:(function(){'use strict';function q(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var t="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var u=aa(this);function v(a,b){if(b)a:{var c=u;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&t(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+g++,h)}function c(h,e){this.g=h;t(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4272
                                                                                                                                                                                                                                        Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):379
                                                                                                                                                                                                                                        Entropy (8bit):4.699538782249989
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI44SduvNQCvQwiNxt91fPSKIBQaLNlHohcFQYFkKJB5A0Y:t4noU/vmR4SnCvf+NPUhbHB5WM60Y
                                                                                                                                                                                                                                        MD5:3F6BCBBF780C45D75183E12669592ABF
                                                                                                                                                                                                                                        SHA1:FC4569C31DA84002D92325AFF43E652493A335D1
                                                                                                                                                                                                                                        SHA-256:2670100CF72356B308CF53FFC97E09E888800B298B661504C948F07C5BF32F2C
                                                                                                                                                                                                                                        SHA-512:31222680DEFE98B1E759E79C1D24B2698A71CC179DF01625F7E96A69EFBCAE47D40D8A4C5B6EC6C78A978D9D73782A2153CA228E30B790D4FF0C05A5D3C82BE6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/googlematerialicons/google/v21/24px.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 13.9v-3.72h9.36c.14.63.25 1.22.25 2.05 0 5.71-3.83 9.77-9.6 9.77C6.48 22 2 17.52 2 12S6.48 2 12 2c2.7 0 4.96.99 6.69 2.61l-2.84 2.76c-.72-.68-1.97-1.49-3.85-1.49-3.31 0-6.01 2.75-6.01 6.12s2.7 6.12 6.01 6.12c3.83 0 5.24-2.65 5.5-4.22H12z"/><path d="M2 2h20v20H2z" fill="none"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8005
                                                                                                                                                                                                                                        Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                        MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                        SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                        SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                        SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2632
                                                                                                                                                                                                                                        Entropy (8bit):7.861231037065279
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:1CDdCoo90nszEPdG2KuscRbfkHLE02Jq0UZyg4oy9gXerUf:1CJFtXdG2hf+bNlZy5Eer+
                                                                                                                                                                                                                                        MD5:23E39A26DB31E960D6035E65DCB41E12
                                                                                                                                                                                                                                        SHA1:1EA2D372C8A7FD1ED268450120BAFF4C4ADF5CBB
                                                                                                                                                                                                                                        SHA-256:483C46B0D9CE38984A9461D2B86AAE3DDA2384C2F7405EDAEEB5FCA208133008
                                                                                                                                                                                                                                        SHA-512:C30E50AB579BB1808A48F54644666C94B239647FC97E14AA76C1239E4BD134AA9356849592F5F5BF7E2EAB04D43D406A7BE6A43BDEBABA6366C63D36976CDC99
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\U..?.;....nw..v....TL...F.@.#!}AHl.....D.*(.}..Hc.bB0.D1E.-4.>P...m.Z...J.>.e.3..{..1..Z.sg........&{.....{..s.b.X,..D ....$.....G.?. ...z..Auf...u...P>.r..|2.#%..x.LJ.....e.6..^........t-....fQ<.........IY.z`s.}[.!.k.2pK...(x>.GGFD...B....r...CD...y.;.Z..6.@D..<(.x...VpH...z..\..\..8....._...-.ne][>.u.|..f.\...u.....+.....I...P.k%..y...Z..E.u...0.$7..9'.-.q.....d..:Vp.LB.&.....|,.d......~.X.....R`v.C...E....l?.. .qQ.......V]..~.Z.A..........e...VppL.Z..d..^...S......o..%...I?e..jE.}..`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`...':..B&.w. ...y......$"dR..?....3DyMV2..&:p.*8....,.~.e.....C.M5..]..}i.{.5..v.0......D.....k.....3.t=.....\.h.2G.&...|/.T.X..t..^.Db.1X....x[...<..z.y..)....Sv.q/.*..S..}......r....T..'..6.b...c..~....>..b.`.(......'.h[.H~..qX.]4..t.0Ap.e...nN.y....>...D.o...>.v1.H..51.A.M.@,.o.s.v05...j....|7..~..-.U.GiBX.|..CU.....e.Z".=O.,..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2785
                                                                                                                                                                                                                                        Entropy (8bit):4.996350492937336
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cXAvf3c1g3VhU64pbyLw5W6ApXDx3HXFZVqm8fU69ofsMYYaX3JIkPTKY:7vfs1uhUf/x+N33FZQsmQsVYaX3JIkPT
                                                                                                                                                                                                                                        MD5:D51F000E0DD586BC308DF55B47F0A7AB
                                                                                                                                                                                                                                        SHA1:703501FC90094C75A424C83D7A59288A9944489F
                                                                                                                                                                                                                                        SHA-256:EE4E49B687793A921FB4E38F37A303139FF5650C88F943189ED007BF3F205D94
                                                                                                                                                                                                                                        SHA-512:5C2D1264DE14897AC806F4F1B29005D97ADC66A34974104D52A303F1919D36AEA5DAFC89D7ED005C2B86BD8C2F19361A22D763B07A31EEB227E136DC9D9559EF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/guidebooks/online-security/nav_menu_icon.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 668.8 1080" style="enable-background:new 0 0 668.8 1080;" xml:space="preserve">.<style type="text/css">...online-security-st0{fill:#0065D6;}...online-security-st1{fill:#0058C0;}...online-security-st2{fill:none;}...online-security-st3{fill:#E3EDFC;}...online-security-st4{fill:#CBE0FC;}.</style>.<g>..<g>...<g>....<g>.....<g>......<path class="online-security-st0" d="M591,345.26c0.34-25.22-14.35-46.03-37.94-54.39c-31.95-11.32-106.6-38.52-158.46-56.98l0.08-0.05.......l-6.98-2.41c-19.73-7-35.39-12.44-42.88-14.78l-3.51-1.21c-2.24-0.77-4.59-1.1-6.92-1.05c-230.27,234.36-166.03,446.6,0,651.21.......c3.25,0,6.49-0.7,9.51-2.1l19.08-8.88c1.46-0.65,2.84-1.29,4.07-1.9l3.46-1.61l-0.42-0.01c25.18-13.94,49.18-29.74,71.66-47.81......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5831
                                                                                                                                                                                                                                        Entropy (8bit):4.91273680553887
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0PBGA+ED+kd5XG6aLBHnv8+S4sBZhGufFQdewZm9ZyXmRfNagzZE0udpG:Q0AUuFLQJNKhhSmnyXmRfNjE3G
                                                                                                                                                                                                                                        MD5:232A9B8E009EA2325BB1D8B81305C4E2
                                                                                                                                                                                                                                        SHA1:EFBDF51C9A04635298AC03BD0727DD4D434FB8EB
                                                                                                                                                                                                                                        SHA-256:121010866A59196ADE7A5144311EC1B976401F43F39484C9AADC8E5028C5E5EC
                                                                                                                                                                                                                                        SHA-512:680004EC6613C1C410E15E636F0CD17745D321A5F1E4A24AE3DAA33FB9950FEFDA7D05A34DF4C0B25C46BB7C1E8BBD5FC8516DF9F40C7E84A7EA8E4FFE603B1D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/2a1c35304a33d92df28ea5b7156b5b402ffe8df74dfb61e2e7af4681d0fe99e6fea1b01f266056516d170f9e9526decb46d154af54809ae09289904f2ea9823a
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><line x1="43.15" y1="36.03" x2="45.27" y2="32.41" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/><line x1="47.39" y1="40.57" x2="50.61" y2="38.19" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/><line x1="49.47" y1="46.71" x2="53.28" y2="45.94" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/></g><g><path d="m92.36,61.07s-23.53-9.21-22.89-.1-.34,12.59-.34,12.59l11.74,5.62s13.18-1.79,12.11-5.62c-1.28-4.58-.61-12.49-.61-12.49Z" style="fill:#ddc9c8;"/><path d="m69.13,73.56c-.8,4.47-3.68,6.07-9.9,6.98l-7.25,1.46,6.25,3.5c10.52,8.91,36.92,5.46,47.1-3.84l-4.04-.81h0c-4.97-.9-7.57-4.23-8.3-7.29,0,0-9.87,1.51-12.31,1.51s-11.54-1.52-11.54-1.52Z" style="fill:#202124;"/><path d="m109.89,82.35c-12.3-1.97-17.14-1.71-29.12-6.05-12.03
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3909
                                                                                                                                                                                                                                        Entropy (8bit):5.17675225727088
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0brj34RkHHdET5hnDZsM6zlzE8t/vfrGOG:GjIR8HdET5VZsM6zl9p3rzG
                                                                                                                                                                                                                                        MD5:79ABCAED97A75F6A8F800CFE8B1B9A5B
                                                                                                                                                                                                                                        SHA1:78D6C94C6338ADC7AD6A711C29433448E1361AC9
                                                                                                                                                                                                                                        SHA-256:61CE21B061285B2FEAB83E33A5C43A8B038EEA5BAFA58CCCB8E4A92B06DABEA4
                                                                                                                                                                                                                                        SHA-512:239E10070890CC36A4CBD5B7DD1EEDA8F264AD589ABB903C4982A86BC4E8209307493D5DCF47EE794135BDCB1BC00CD50896C74B1BCEE005139C73A8D2A8CCFC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="19.05" y="-4.3" width="106.24" height="124.3" style="fill:none;"/></clipPath></defs><g style="clip-path:url(#clippath);"><g><path d="m42.25,91.32c2.63-3.73,14.09,5.25,14.09,5.25l-4.38,6.22s-12.34-7.74-9.71-11.48Z" style="fill:#9f5343;"/><path d="m37.68,80.14c2.63-3.73,14.09,5.25,14.09,5.25l-4.38,6.22s-12.34-7.74-9.71-11.48Z" style="fill:#9f5343;"/><path d="m35.21,71.5c2.97-4.23,17.62,7.12,17.62,7.12l-4.96,7.05s-15.64-9.94-12.66-14.17Z" style="fill:#9f5343;"/><path d="m39.36,79.25c2.29-.21,5.92,1.75,8.66,3.51" style="fill:none; stroke:#92483a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.75px;"/><path d="m40.06,49.49c2.63-3.73,14.09,5.25,14.09,5.25l-4.38,6.22s-12.34-7.74-9.71-11.48Z" style="fill:#9f5343;"/><path d="m45.94,90.65c.51.13,1.04.32,1.58.54" style="fill:none; stroke:#92483a; s
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3008
                                                                                                                                                                                                                                        Entropy (8bit):7.902474882089424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:v4s6BX9qBGCzln5iOlkweYUzIRRKxL+Y/wn5vD7K14i4HJvegwl6QIsfAGIPY4a/:F6bMHlle4KxL+YInd61J4pWgBQaGIwn/
                                                                                                                                                                                                                                        MD5:AB6031CEBA77EAF6FF9A21F1E0AC2C03
                                                                                                                                                                                                                                        SHA1:DE6E792908FFA4F6DA04AAE7D9E46FE804F0F816
                                                                                                                                                                                                                                        SHA-256:3E484AA47541B0C4B6837E69E4066E82CAA87786878F8B1219CF5748966FF263
                                                                                                                                                                                                                                        SHA-512:7025A432A1B9A7C08A841588B886D8DF8DE3B407766471471C4AFBE3BD0E9B2E3AE5287FC5A1F77188183F588F0FE6034A12F90085012834FCB773C740F0D25E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....wIDATx..k.T.....9sfwg.).E..+&\..b.,Fewg..V...@.6.._zQ.E.B#$...i..4Q+.m.....w.dE1.....T...V.6..9.}.~...2g.}.9..Kf?l.>.g............`0.....`0.....`0.....*w.:.....7.i;.K;.h... ..7..d..8H..5.K...3....i..1V..P.&.%+.=.Y.....GL...dy...S..!:Cx.).,km..&.Mt&.K...2.-;Y....bit,.N..).=q@w.;.,...s..`$...e.M......Z/...fd......,o.^aR8..P0.W...r.M.j...Tz...Ca9..rm..ccp../.......a...F_...&..r.\...-.4..%|w*..b.![^"..l..x.0=y.......`|u,`..$P.......E..i......t...a.(..E.(.Su....L~.w^q.|1.`...0a._`^OM"..<....|......T...2.lty..3.!...._.......B..?.F.D.I"d....$..%..j0.L$....[...q.nH........M.....e.....@....V....f..k../W}.r...\....j.^H.b{.9.2jIgy.t...+M.i...D.....^.=.E5f..._P.w.+.g....,.J7....R...p.y..E..G....n.Ucj.47.,/.n...1...ma...-..|y...$.|.....r.fp.....D/Q4....i.0..(6..?.DH.....:.S.y.[.'...d@E.K0Km...Z............_..ni$l..=....KK.Ngy.t.....XN.k...FWn.}.....wY..j...}....c...wP.x\9.......{..;:......Qs..b.$&..m......8../..q.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8217
                                                                                                                                                                                                                                        Entropy (8bit):7.9616681149365816
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:T9Tcz6zFDrPEUM/NvxypSkas3jhyN8vaz9/FGINhRVmk:pTcz6JPEUM//ypSkaw0yap/FlNhDB
                                                                                                                                                                                                                                        MD5:A6C1DDE51D4C9DD8CC80C678FF93D7DE
                                                                                                                                                                                                                                        SHA1:3765ED04FF5DEA7F02075BDA48282280C679DF20
                                                                                                                                                                                                                                        SHA-256:60E23C41BF885CA4C8F8ED82A0637A05006744AECF455208A8EBFDF3A4B04DFB
                                                                                                                                                                                                                                        SHA-512:5BA0F0A36AD6056C1175187F45AEBAEE7AA0F52C5E6D209297A0DF7B2A24C8B29C675DCD3A1DC535A5AC873FAECC6920A8D366B4330392975232564B4A5938C6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..w|....;3[.W.,.c..)..`.......K.!..... @.Mh)...F...$.R..8.Z.PM1..S].."[.$.n.r.?fWZI....l...Y..)..3..s.3...K..K;...6`0...~.UT...X3.~...yw.%.m.@..l..Q.'..I.j...q....4..Z...6l .....u2%..ek..Q8..j...$.+/.l..Z_(.O_+{.M.T.T.......B...E......./......I.......h.7,.@..QF......z9.s....mZ......S.ig....S.m...k...l[.82.6.p.).......q..}i....J....3c.|...l..~.'....>U.....G...lF._b.,.C.^k>.b...}.....-kD..nG.....D~.....>\..Pq.Ng._.*.'.o.l.I..]..|s.D.N...*..vD.........l<"...:*v.w.a.....s....y.....L...../q5>..E...9.....o..$..J%..R.5..K.^/.~..._9b..,$.0w......?....N_...+........R.B...m/4....J.P:..-{...*...*.....Qr.M.hm*!.....j.-K9i...`.N..'..c>]...1.iZ". N.?.0S..eK.....Y._f.x.\{.4Gg78...$.Y.Zb.a.Bi.).*?PW....6.......rj....g..>.61l..k.;.m....H..m...g.er.'.d.O<a...-H..I..).~?......R....u.....2.....u.U...+7}tR8.<.6.:..h..mq.k....r..k..h.x....4.S.K.o........Q.......v...y,{.;[..u..k.......*.#.. .{.Qr.I.PS{..6.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x294, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7620
                                                                                                                                                                                                                                        Entropy (8bit):6.793119211504952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:YL20xj0ttu/h4czbhWTVVVq05DSPXfRtikzRCuuZ8inadGmeFG7DJN6Iqd6e:YzxgQ4czbhwVVqeIXfRnuQuFG7DlqD
                                                                                                                                                                                                                                        MD5:47B95A636ECF3097F98B5FD77238481B
                                                                                                                                                                                                                                        SHA1:16E85F50659E2055B0E77CBAFE1556532C10860B
                                                                                                                                                                                                                                        SHA-256:D8E1555F3EAD5F9FAAEB5364CA0AC4FEF518D82B26DDB14CDE97516199567A3F
                                                                                                                                                                                                                                        SHA-512:3C6F99557033C7A8D97F081204FA3A63647F254443BD8E5113C51E6E8FF4800EC2782690C811254032062043A27D2D850F908A9ADB1F4566D4C1B892CD165039
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................&..............................................J.........................!1....AQRST....aq......"...#2....Ub....3Bcr...%................................6.......................!..1.."AQaq.2bBR..%34rst.................?..S............................................................................................................................................::.)S.O..L.S.d.QRtRP.....IK3..ud...n.6.....Q.t.<..x..f|K.{=.6.Ko..q...zS....=..}...&.&q..{.>na..7.....,.I...(.~YB.4/.T....t...w.......h.....8.W..:^.f..rfc.Lnt..Mq....(.US1<..{.h.w.TS.(....z..j..N.....Q..S...Km...S................{.s..{tq..[;.<~.?....................&.:\....#8...)R.)..PtU..zRYU.c...j.'[..b.....o...>...I..}7..m3.W..>.I.g........c/.9EDVS...w..............................................................<...q7..v?...{....^...wC...w....h.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4368
                                                                                                                                                                                                                                        Entropy (8bit):7.935127043893243
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:GgmxsMIfnPecPf7bV2aRyzTku4Z/vnZoXDdtwVzNtUr7q9:1mXIvG6t2yydk3optwVz0re9
                                                                                                                                                                                                                                        MD5:A76B1B113BFEA58A3CB5216AF2D413B9
                                                                                                                                                                                                                                        SHA1:E1004D0BFC84ACE411ECBF9662B827E8B37DCD2D
                                                                                                                                                                                                                                        SHA-256:4BFC4D734A0BD70BC97EE5F17DE6720CEAB8ED7922BEB7B40DCE4F707C1968F2
                                                                                                                                                                                                                                        SHA-512:3D54A45E49D462814FA65D3D99B6FC96B6EA26DE78A49815A5AE447A14395A6A5661C15EE67F07C7947799A5226118980B4B4A8770953C596D0911D06A193667
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{tT...}..cH...........h..p.....|..u.V..j.h[....^Q.uy[...e+..".*..m...........#...y...d .d2.33g.|kee.Y..g....;..}..I.&M.4i.I.&M.4i.I.&M..".....-.O..."...........5...!..P........-X.=.....|...|..#`.%h..'....:.Hd..;.t.9M..J...xTq8k.q.......6...rR.a.xNu.\..Do.2.......,...3N......0.Mv;B#q{....T....U.G..tF...'/<l.:{\..}.b5.Jf0.."-#g....hj;c...K.5..c.nGodx..z.j........QJ..].M}g.`9}..FC_........e.J.;)..i......#...........-W......_f...(7.....!..i.}Z......0..-....+^..\lt.PL.....>+XN.X.h..;=r..m......\.y."....H..'...I..uk......7*^aA.....=..e{....#.O.j...R".7..Zd..%.... .G.P...U%..|..>....\..d.Y....]..JI.....H..O ....x/.......J............|=.R....y..:.W.l.~.....F.D.;%..o.H..N..5..q..R...J.Dx..vD....#d<....^.....8..])-.)......Z.v..+4>..?.SV.S"........xA..n.=]..`G$T...(Q..SN.......QW.v...5..."..;.[.(:..5..]~.v.....')#.......'?......=.dQ.Yg.;..J..r......'.d\.+..';B...-f....L........&..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                        Entropy (8bit):5.336991931003171
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlT/XtNsyxdxFxk+baSkpkl/2up:6v/lhPXNB9FxkkJeup
                                                                                                                                                                                                                                        MD5:114E0F27AB7C461224303644FA3EB89D
                                                                                                                                                                                                                                        SHA1:5504053F373E6496680125CB2D4A8A9F437968B8
                                                                                                                                                                                                                                        SHA-256:E3CA966E54B53DD010FF2DC0023813647AC9DA72774192E2937BF906AD1139E3
                                                                                                                                                                                                                                        SHA-512:A3A186FD9BFCE07D3B5979DC8AAF4917595993F7D3B52DFF7355CBCFC26AAFEA3FDE958BD186D5D0ECB18595F68F398B64E21F291A1C052573521768957209AD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/oLoRPrHJd7m46sWijX6zBWnEnfslP62AxJSwt5Nj0bNbpaYHz2pyscExleiofsH2kQ=h36
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............J~.s...(IDATx.c.....9.......?.>.......FCi4..)..?.:....<....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4004
                                                                                                                                                                                                                                        Entropy (8bit):7.917947509288765
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:vQchhhz6AhY6+93lH3x0VXmiwPxa5tbMNYPM24xOo2:vQ8suR+Nlw5tbMNv0
                                                                                                                                                                                                                                        MD5:5D62A6BD042777E5A0B12C0DB2FB391B
                                                                                                                                                                                                                                        SHA1:010965B6AABAE1DA86607FDB85159545D05C2C12
                                                                                                                                                                                                                                        SHA-256:8237A22A992F7AF4F5F56D43ABC77D90B5F4242EF91A1BA45ED58F7A94F4AD20
                                                                                                                                                                                                                                        SHA-512:4C9F171700C208EFD9E7C26BB8E53EA6CD2AA935AE36FFBEA8B238F94D8A370AE3CA32B26E7F9A470AA1CCE6606B5CCA8E64F3E9A9E9E4C4A88972BBD9FB8A19
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx....U.y.?.9.....L vll,....5....r.h..M...Z..j.&J...."id.#0..%`S-..&&..^`...1.`.j.1.&.....w.=...w..{....w.....w..y.=...........................................SH.e...)....K.&P2.Z.N.R`. ..\.a..f........n.m{z..Q..GNo............O.../.l +...1a.<.....}..2....)..... .V.E[m.......dNIub.M...'.!T...s.c...../p..N..j...P......_.b?.L.2Yy0...h7..E..N.V..@a..)..|...6.6........6..~R..y..i..St.NJ..B..W.l.......9...P .._..#..*..7Rw3.9.U.z......{7W...3E.w..8.,n....>DVf....y6!,.u_.....-..........{UEv.z...G..@.......H..\........s{D.V...8....[@...f..d.,p..Ii.....>x.....u.L.....L..j i.)t.sK...7. i..G....`...=..C..@.....E.|..g..t....M.2...KH#......xf._U.8.KH...*..n2AN..Q......V=...iC.......C..R......i;......{>...Ai.<.k.c#\0.=.....J?.$p........T.N.!..;L...(.6.5..6...N.J.G.p.s:...&.o@.. ,.a.N.u.0I.i7.^..`..Pa
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):237118
                                                                                                                                                                                                                                        Entropy (8bit):7.043039986812561
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:3TautUBOLEWJk8I0XHdmutEA02EJQgVaPXw:GuDLEWe8KutbU90PXw
                                                                                                                                                                                                                                        MD5:08D10BFC08B34B250C9025438AFBC14B
                                                                                                                                                                                                                                        SHA1:208DBFC538FFC8EDF46CB30D5B6E6B380ABD5757
                                                                                                                                                                                                                                        SHA-256:E0DBAF0145FA2ACA446C2FFF391822DE0DBDA9D8719DE54FCFD19942D3914CB4
                                                                                                                                                                                                                                        SHA-512:7F40023D9F7D989A9019DEB5C3E13AB6D424C7DB7642DC3CCD5F7971F3823CC0807C39ABA9F4744588DDFF05C8EA2C3A14396BF2FED61333E528895FB6BC1325
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://kstatic.googleusercontent.com/files/9d95deb4a50cfe478f85134619179770aede09907068d2a5dc367a6fb1f1ee9b05cb2850761bff5f1056cd085f388367ad83f5611b1487518fe2f0c90168db55:2f69cc4b98f871:0
                                                                                                                                                                                                                                        Preview:....ftypisom....mp41avc1..,.moov...lmvhd......t...t..._....................................................@..................................qtrak...\tkhd......t...t.............................................................@..............0edts...(elst....................................mdia... mdhd......t...t....D..Oo.......-hdlr........soun............SoundHandler.....minf....smhd...........$dinf....dref............url .......Lstbl...`stsd...........Pmp4a................... .....D.....,esds.................k..........m..........stts.......x...............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3963
                                                                                                                                                                                                                                        Entropy (8bit):7.901695622692701
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:kLbNW8MVJuBtHoNx4tiC1ERpt3atUpIuAcvx/3dmYbVSJiP4GH07:QbmKfoNykjOUSYkYJDgGHM
                                                                                                                                                                                                                                        MD5:FF66E573D1DA88D7B87DCEF5AF12D206
                                                                                                                                                                                                                                        SHA1:596A10D1C60792345918B1835D369143AE96E805
                                                                                                                                                                                                                                        SHA-256:C7BAA51E6B2CA6115A64E281B10BCA782B4CC9540D6EDE5F95583356E24C9D27
                                                                                                                                                                                                                                        SHA-512:390410ABA8C23AA452180C036E1043657EAAE7043E08F18EF1CB0423DEBAE526DD5DBECEF828C7D97E2C62FBBF15A30A641949165F18B502E1F48BD3A44F6969
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZLxE-uQnNKC0tW6w7Ea9QX5ZsgMy5mn1Il33QY=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....2IDATx..{l\...\.b...&..6&!7hRHJH...B.mb.*....J.Ui.UI.@USZ....@.E.-.vEH..c.$....zS.I.....1..[f...9......c.;gf2?i....;...\..}....)R.H."^@^' ..@)P......L...P... ..8..L..{,` .`...2i......r.L.y:./..20....#..tY.. ....`.U..i.._UN.......(..(M.`....Hy..>3.l...t.........'..:..*..&....`.(......]..!`......[.7.H>.|17.....>.g..9CQJ....d..#%...A.;..N(.I.m..pr..=!....M74.|....A4}<....i|$>...J.;..N.m...K..*.`p.7.n.p....R.T..3.\........w.x....8.r*.EN..M7..N..k%....o...2..B..}f......o.8.s....sC......A.Q.<7.l......Si..PK.a.....lr.`..[.a.....[......L..H]......W/..u>g.S....d.).Jl.0.....4..^...u>...8r..5.b..>E5s.p<Q..%....j.x..|.....j.......l...b....c.y...t.s.un.....MZ.^HM..`3cN...Z... .e..is...%.....q.@..s...).......3.y....%...J..;...9......-^..:...|.....Buw...S....../Ps...-.........Q....`..0.C..O..r[.m....7..*./.w.p......~.\>j.j07-_..O.~.X.W.@w<y;7-_.....y].L?.....4..P.k.sC...=...o/!..){.7..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):520
                                                                                                                                                                                                                                        Entropy (8bit):7.329809256156843
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7buJOCksnNy8coa5lq/8F65NDWHCtAQFRTIGA:guJ+snNDCXq/8F6TDWiyQFRct
                                                                                                                                                                                                                                        MD5:9BB7C80D0739F63F2ED78D8C98275A21
                                                                                                                                                                                                                                        SHA1:309DB67BCFDC47324CF3A07BDD5652747EB6317B
                                                                                                                                                                                                                                        SHA-256:1D36882BEFDB2D8DFB92880693A1E66D81558A8CF0E511E6D943557FD1D1E6E8
                                                                                                                                                                                                                                        SHA-512:DB9A6F398C2D9CFA3FA8818E49E745D0A7B157F0E76E7B1636532CCCCCC4BDF219CA4641E2309C62BAB93FF9927FA25FA706012F7D5CAB17D512CEE258C4D9EE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...%.Tq..p</.w...... .V.i..Mh.X...........v./..y..6MQ.EQ..1....D.]'.}4=.......O0?...y.w........7..d"`2.@=.P..`...M.8...O_...A'.....cQ..W.z..d.u..k|..'OZ.("....J..h....oC....a...g`..3>...e....C3.@.k.<6..Z..X.]X...z..X...r.l........v.....0D......F.*7..4.97..4.....C.t...6.............[|. .0..<.....%*...P...|.q+.... .... .... ..a.p...).|>.?.O.........|>.?.I.n>...[.. ..E!..X.6.....x.>.jW....y.S..........m<....?.w..p..........4..x....U..(..(o..#@.F..I....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3318
                                                                                                                                                                                                                                        Entropy (8bit):7.932361211468018
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:QyZOsXVImuQys8VrNSGOfMJDcyehwJd2hignqfhN:QaOIvu3sK6fMLehwJd24VhN
                                                                                                                                                                                                                                        MD5:68436F831D7722BD1FC228B0CD609150
                                                                                                                                                                                                                                        SHA1:E5403621D2C6198F5F0DDAAFF7BC180576E56EE4
                                                                                                                                                                                                                                        SHA-256:E277EDB171C2DE03C8EB8E0E0D4B2FFB05250C6F897477CAC8ACEB07EA01DC85
                                                                                                                                                                                                                                        SHA-512:5402684E20EE4AA21ADF129777F66144FC24DF7D6A25F24E103E24321E890249C6C5895C7678BFB79125D424008CDE59A2DE233667B862C835B737B7791E8976
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...l].y.?.9.....$N....~C.R(u...@m)46..WMm.UE[U.X...&u.t..u...i.7P....B..Z.U.iBK....;$..$..9....:v....{.....#Y.o..<.......5.....`0.....`0.....PX....Gb`H/....)4.U.v.*...L.0&.......!.JU...L.g.i.........]..v.T3...LKUA..g~.|.G.:#./..+<..../U..Qt....+(..^[^.H............:.)V............aY@T..y.....p...E...H.V=..*.PZt2B?../.^..`.........B#6...a..}...R. .....(_-..e..(.u......#%10....[.Q{1|...m...b..L....-....xT6+........b...0...u.....wi,....A....#...u..Z..%.".g;v....o.[..a#nX.......m.........*.QUf%aY6.......'.....[....JC..!.WP..<4.O.P__/v.Y$.q.e..e_U.6'. ...u.(.....zXas.Y..X.X.F.....4.'S..rI.x.x~.....H.,.q......UTW;86.~Zl._..>..U..?.../...C.Kas.6.fE.-816..[..8<..~..w....[2...G.+i%=`F...M5|....M..o....=..i7.,.l..tD]...30.S.$"......)....G.+#.vt....$-j9...%...0.C......o.....],......(.......n.(..YaO..xa.[<..(....t.\.(0..............._ ..\g.....p......;6LM{<..o..#......N.\...kwla.F\wvr.c;V..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1351
                                                                                                                                                                                                                                        Entropy (8bit):7.670382994909587
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TUGlkOOEfDt79bJ9LiQuqFk1LfmB9jd75rMhvhiR8d02DVvovTdv1OG9RVhDnFiW:IqkOOEL19l9LiQu/1mjUiR8d0cvm31Rn
                                                                                                                                                                                                                                        MD5:47AB6E6899E70DF2FB55BE6044B40DBB
                                                                                                                                                                                                                                        SHA1:A0E5BED47D683A65733E1718316E58D4AF753B08
                                                                                                                                                                                                                                        SHA-256:249877417315EC69CFE02B4FEAD9E1C6BC7596A83FD6F858F6693E0615F63036
                                                                                                                                                                                                                                        SHA-512:98CDA4A9FD7B6ED2097A8B3F5FBBDB9BC2BDEBBAC049E382C3B74802D96B7A84129E49B9888F30A6D4DCA6C2810E0E8FE15301392A7CCC94F44EC2FFB5BB6C45
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx.....H.EG*3..=f....M....cfff.....13..sL.N..T.x.qq......{p..........Tq.....yO.v..4....}.C.....u..f*..;g.X6.G..=..Z..-sa...-....-....L...p..J.&...)..R.{..B=c^..!.S..Guo....*3W9.4...=.."x......M.z.A\..Q........QV..D.HS.?....!.x.... ....Yhm].<..Q..l..|.1#...SE8..}O..~..M.e..Q.... ,/.j.....P.f.d........3u.......=&. /.....`._iv.^}....Z..........I.Z..MY.O.....+..OZ......Z.B.G.?........!...X'l...>7.i_....K..t..i...y...Bs.......v2...L..T8.l"......+........W.....#...~...,.Jn.pl9V~..4.5.........1R}.ip...x*2..3.u._e0.Z.y..|u.f!.I.x...X....@bV,.0...w.......M.......X..+._3....YB...n...*O_.k.@Z...I..o+.........U..`.@.lk.."....`..ZOE."..E_%{.`.....L`.#f.....T4...#.....,.....b?Q..4uN..:&\C.........G.>"U.l...k2.......2.8}"m7.X.(.KD6.J_2.............v.1}....lj.b.]v7..O#.h....h........i..!{.W..&.........?.A....=..A........K..>.!.......@..97!........~_...`!..."..?..~G.`.].\s.A8...7U~..9.>...@.3....\...?.`.|.0.....j..m.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8092
                                                                                                                                                                                                                                        Entropy (8bit):7.9642135699952465
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:E36jQmXaEd/2J41jZ0ZtsVwAWhhYR558JNNcV6SdywyyIkHuMz0b:wmPy41jKZgLWhhQ8rUywyKHXIb
                                                                                                                                                                                                                                        MD5:78543661FE9C3A2035232C963AFC443B
                                                                                                                                                                                                                                        SHA1:C9BD827F5BCC8D06FEE57164EEF22F7881B6B4FF
                                                                                                                                                                                                                                        SHA-256:6B156CEAEB49F30BC9C3BFDBF405235DD87C15877A9B01A72B55F045AE95A8DB
                                                                                                                                                                                                                                        SHA-512:3154B7F70D0511506AA07A47364A537C4F77A8D5A002AD3EAB6465C263002891417C07945A2AAB7C5953BBFEF77088611B030D7DE50400DC493DB79155FE4575
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOboGRQDWQxZNdm_vBM7Oo8lgAaDzjM3wb-KB=h120
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....SIDATx..i.....7"r....M%!!..B ..f.......6.s..x....13........>`.....nwO.36..v.Y..!.......JU...."...TUeeVeVE.$..NJ...x....w...p..p..p.B.w.|D..P.....7...9+.......(.y......z.....j/....I...z|*.Z\,....H.,D..0.p]..uq..U.H&...'..}"...%`;0..Dd..8,O9O.M.....X.,....rg.......b.`..Ad.TuJ....T.........tWW..`0..x......7...'l..x.....|.w..N...8p..@ .......&..T...B........<..&"[.m....G*.m.z!p.p............Q..0PU..""2.H$..........a)..8...P.k...........""-....R.\..===...../.#.G..AU..p.m.......>..F...E...^.4.........Z8...U.z.s..N.{....Oj=...R.x<>`.....e.>|e:........T..h&.......~.1....._p..C...oU.GFFn.f.}.e.k...Y.,.l6.(.J}TU......|8.........]l..u$:O~..Z..b...G...&......f...8No....J..0....._..X...b.U..........Z[..Z......TU.Z..-%XU.W._...|>........u.F.....EU.6<<|\+..D.....ccc....G...09.n.6.D.1.k".B+.B..U....1r..i...^.....|.....^.|3.N.Z..?..9U%.....y90..%.O..U...V&.Y.c..*.d.b...me.}qX."X.f.o3..>.9...g...O...*..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9928
                                                                                                                                                                                                                                        Entropy (8bit):5.11610411813197
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ByvLZce322nSbttaZ8ycXZIFxDTDgbtAG8+rLCRh4Zs:ByvLZcg22nSbttaZ8ycXZIDDTDgbtAG8
                                                                                                                                                                                                                                        MD5:4CFBBD7B17DAF3C7FDA9329745D6CA3F
                                                                                                                                                                                                                                        SHA1:1A202C9F90BDCB286BC7CDD6C80A1C42116CD0F5
                                                                                                                                                                                                                                        SHA-256:27F5341D45A40DCF458FA46722D2DB21E4496883A7001222E37459D61D4DA499
                                                                                                                                                                                                                                        SHA-512:ACCA52BAB19ACECB1840B99DFF883F3560B6C79609678CE109B456F5E19AF59F8A4EA73AE1F7BF1FC74FB20FD8A3C149E102C4784FFF6AF0656BDD65D4AF388B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="70.99" cy="48.88" r="30.48" style="fill:#b3c9f5;"/></clipPath><clipPath id="clippath-1"><rect x="61.48" y="26.59" width="18.4" height="28.13" rx="9.2" ry="9.2" transform="translate(141.37 81.32) rotate(180)" style="fill:#729bee;"/></clipPath><clipPath id="clippath-2"><polygon points="70.99 52.86 40.77 52.86 40.77 79.63 101.47 79.63 101.47 18.41 70.99 18.41 70.99 52.86" style="fill:none;"/></clipPath><clipPath id="clippath-3"><circle cx="70.99" cy="48.88" r="30.48" style="fill:#cfdcf4;"/></clipPath><clipPath id="clippath-4"><rect x="61.48" y="26.59" width="18.4" height="28.13" rx="9.2" ry="9.2" transform="translate(141.37 81.32) rotate(180)" style="fill:#ac7e4d;"/></clipPath></defs><g><g><g><circle cx="70.99" cy="48.88" r="30.48" style="fill:#b3c9f5;"/><g style="clip-path:url(#clippath);"><circle
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5664
                                                                                                                                                                                                                                        Entropy (8bit):5.413679554046383
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:GhOEaoFZMOEauqOEaAOEaoVc+o+OEaYNJhOXasFZMOXarqOXajOXa3Vc+o+OXash:Gu+uNPS+YtZrO7P90Lr3Ehrbg
                                                                                                                                                                                                                                        MD5:F1D96609D4FEAB426C5DF9F4231C5FE3
                                                                                                                                                                                                                                        SHA1:84FAD2BCE6398036B4ED80EE32566C84651121C7
                                                                                                                                                                                                                                        SHA-256:F68FB56EEB438C92833959DF23DA707039FDA73F6938FC3C34AC74283559C217
                                                                                                                                                                                                                                        SHA-512:74D353B9C58AC4D5BEF3B0E505474F7DF94239E3A99E43EDFBA1F625DE848D5328A953DD992F73CB099E24A85FF74EAEF2E04EF14C298E4FDB5C1DFFCC71B898
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700&display=swap
                                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 314 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):67119
                                                                                                                                                                                                                                        Entropy (8bit):7.980414935902374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:6qlLM1QUaq+A+vwfvHpf0/ccYXNEfzRijJGQas1PChj:XlLMOU9+A+vwKnHRQdR1PChj
                                                                                                                                                                                                                                        MD5:C4D2236D4D9FD5652314C24B22EF37AE
                                                                                                                                                                                                                                        SHA1:06794845E2BDED4F550CEFFD229EA9DE27FD990A
                                                                                                                                                                                                                                        SHA-256:628CC4F4963845D41CB3913C581F3A8E0841E64A86222A94CD3B157E1DBA95D2
                                                                                                                                                                                                                                        SHA-512:E5136E98219CE71DA580D06025EED5B339AA260EADC9ED58C3AD9CBD73446B72FDA78707BDEE1804892D49761CC62D47D35EBE0501E63F9272AEFC7D00A96507
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...:..........K......sBIT....|.d... .IDATx..y.]Gq/.[{....h.k.,K...!..........Bl .../..$.|..{.KHx!......1...C..`F.`.... .-...eIg......R..U.kK..a...o......_Uu...$.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%..IR..f ._.j4.k..?....Lt:.J...0...rA....>. H.a...L&..v..T*.....r.~._.f.G'''w.A"....J$..0.}.^..v...z+.,M.R.A.. .aX.....a)....B....Y.. ...R.y.A.D.....0.... ....... ....A........A.4.4.4.0l.a...`6..c.^.P>.....8.3.<m...........~....7.r...Ngs... X.J.J...&.0.H.R.l6.`.l..l....s.=.C.Pr.%>...y..G.......`..L...0....J.v.Ap_..zp.M;N...w.....v..ya..g.r..a.n.... ...(.A0...D>..8 Y...8(=.]F.~t.."..}..C...Ap<..j...R..A.....{....3.<.....c.m..:.zbK./0...e.....3.l..pM..E..L..N......./..$......S..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1440 x 1440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80145
                                                                                                                                                                                                                                        Entropy (8bit):7.826559344740849
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:MltMtHM4BArXkuCyAQN5ULJoaxgDDJ2V33Ofv/Lyacq8LBpDwR+a:MltGUE+4Jnl3Cv2hnkQa
                                                                                                                                                                                                                                        MD5:2EB894FBE060BF254E6713C008E198BC
                                                                                                                                                                                                                                        SHA1:2E706C1F95A61817D3B7F524A250446959A6A7E6
                                                                                                                                                                                                                                        SHA-256:51DC0FB32DB729BD5D15AD4D1E609843F67D85457E640849C8284F4D1E1D3E8E
                                                                                                                                                                                                                                        SHA-512:972DB471AFE16890E4DFB56B0903178E6361D6FA1CADF8B3DE56BD6211379E7812802D02EFED7944384164E97716D977DA1610FF46C6ECDA333C5BCA7A91AD40
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................sBIT....|.d... .IDATx...y.\u.....w....;....Y.a. ;....:.....W...G.t..t..s..z.G...Q......a1.........Km....]a.%Kw.Z....1..|.NW...$.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................y..:....dc.....u....K.,...G..../.(/_.m.a....R..|.~...\.7.....WJ.3..f...@i!@.......V_+..9Y>....g....x...'JjpA.$..E/..........D.....^...W..^.W......=.0m.......K.vX.B.5...?..[..........P..j?..j.W..tv....B.)f.....|0...Z.>../..a^Q!...4-.&...K.8.u..y..H.8......./.4......U~..kb$..u.....>.d...d.6.v..._....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):118947
                                                                                                                                                                                                                                        Entropy (8bit):5.479752367715125
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:mOx/5HaLk4wdK5i4VV3qjQ8ISUD8J4H+iBu1ukeXW0RL7s:mOHaL1wdK5i4aQ8ISUD8J4H+iBu1ukem
                                                                                                                                                                                                                                        MD5:BB11333549B97C894ABAFC17939EB2D4
                                                                                                                                                                                                                                        SHA1:10A398D001C1F1EA93CF07861387C6995D0D8B37
                                                                                                                                                                                                                                        SHA-256:01C5F418A4A809A6D77D96D45400039618C369827340E94DB9DC6248571C52F0
                                                                                                                                                                                                                                        SHA-512:2AC85326C1E75C0C34CF6D1566F937531D686A1F7993534DCF28D1F763B7126D387B81137795BCFB3D4A861B713F7FBCFAB1E53C509DB5FD9A83C6BE2EF7C449
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/63e90c30/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var $7=function(a){g.uo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.kb()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Iga(a.B,b,c)},oxb=function(a){if(a instanceof g.Us)return a;.if("function"==typeof a.Gk)return a.Gk(!1);if(g.Za(a)){var b=0,c=new g.Us;c.next=function(){for(;;){if(b>=a.length)return g.z2;if(b in a)return g.Vs(a[b++]);b++}};.return c}throw Error("Not implemented");},pxb=function(a,b,c){if(g.Za(a))g.cc(a,b,c);.else for(a=oxb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},qxb=function(a,b){var c=[];.pxb(b,function(d){try{var e=g.jv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.wla(e)&&c.push(d)},a);.return c},rxb=function(a,b){qxb(a,b).forEach(function(c){g.jv.prototype.remove.call(this,c)},a)},sxb=function(a){if(a.ma){if(a.ma.locationOverri
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x283, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16402
                                                                                                                                                                                                                                        Entropy (8bit):7.7573948146691025
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:+O/CHIVg9CAwU0DcWVMOnK+N8Qg61qr/XLwBRsGWtx4/XZIx1A4uxwo4FO4nU9o:+oCHIyog0AGMNE74wBRus/EdGwou
                                                                                                                                                                                                                                        MD5:69E2214FFFB6971B0419DA70E33015F1
                                                                                                                                                                                                                                        SHA1:6307D643C28B164C32CF2883B99B5B3591C46D42
                                                                                                                                                                                                                                        SHA-256:2C43C34ECFC3F5CE70667AB1B861BCD21505ED1F55FC2249DA1869708C510F86
                                                                                                                                                                                                                                        SHA-512:44E1A2201EC247E4BDA679151EC8959C09CBFA199CEB8DA3BAAA06E7C1D6EA07A6C3A43E647031D573F0C3D9795D8B20135DBDF19D8A1226F1294B0437C1BE18
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................................................................................................................................................F.........................!1....A"2Qa.#BRq..3cr..Cb....$s....4S......................................>.......................!1.AQaq......"2...BR......#3br..S..C4............?..N.................................................{Zn..mV..bvQB.,..d".;T.i. .PN..V..4....x-N3W....].x...$..2x....SV.3.Ezj..3.K\.Z....z...M.-.y<..^o......{7....s._t..g..........j.....P.....n...M..,.+O...|..O..Pq......5.O..i......IR...:.-....2Y[+..z2......%...?,r..r.Y..6..Yy.L...............................U...$.Eu...|>.z..9u$..SRa7..X.V......i.b..U....H..d?....+[{...n....Zu.*.....-..Ny....H'.A.;t..Wl._....e.mD.................................7..Sn....J5.;tTA.'.....O ."yl.{.OO-L..M.I<.(.+.....:...s^...c@<..#... .k..Z.....S-.........x=..6.^y......ys.{X.. g=....8=...}S6.4.e...IL..G...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8005
                                                                                                                                                                                                                                        Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                        MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                        SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                        SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                        SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7652
                                                                                                                                                                                                                                        Entropy (8bit):7.968231041212564
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:osJl8LY580lDG5wG1/ZKwIhM2v12QVLDvnXHVYeIW6+/RWB:osJSUqcDG55ZKW6Zn3VxtRW
                                                                                                                                                                                                                                        MD5:B435739D9F6EAB710709DD994EA96990
                                                                                                                                                                                                                                        SHA1:B8EA8C3F332357B7D11DDBC2DB0F19141EE9BC05
                                                                                                                                                                                                                                        SHA-256:A0BA73DF3FAD7E28B8CB2B22D7D91F63ADC1AFC4EFEB2D52613392AD5B5C2191
                                                                                                                                                                                                                                        SHA-512:364B4DDA22192A92E417D42114382F2BD61328A38AB986E31533337F1AB53EFA5BC3D4DDB0C359276679B0DBE1B92705E6939073999E7E6183D01A6AFD55BB3F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.dG}.?.......y3#......+2#a.....cb.g;.....I...B.......Av.....>.`s ...I..`.@HH.E#.h4.Y..v..q.......{.o..9.=.g........~....*..*..*..*..*2.\i.2.a.4~...AnD..Q.......p.Rj$..c.6Zk...A...mW-.OMM....N...K"r.......~.....Se&...(...~*.\.Q.M...|.DPbP...%..A0..H.w?...h.....y.2.C.^.."....z.,.D..7....o....R.9E......m.>;!..e(X..e(.rNS.4 ...... ...P.T...........`......?2c..r.......w.A.G..MBM.[.....WM..s...!y.d.L..BDPJ..!"...........\..y...*...X0.6..J..C.C.udi.*..}0D.*..\.T>d_1@D6{......Z)............S...9E...&1|H...:"..#.........91\[..W..U....B.d....w....W..xp<'.>9o^m......v...7....I*O.....F|..!....eY8............@.Lp..~.y.. .......v..$9..V.=..\W.(.:..V...>........y.W.W.`....1.z....x..H.G........J(.....u.~.9F.}.0.....O-.O....5.a.".P.ff......e.5..5GF]..Id...."B.P.OD........7.u\..+_......B..p<h.....asn#...y.J.(. gA.fsj....{..L.p.c.....6>....A.j..^.\>9o>.../..<6.Q...x>....X+6;..R`.....L.#.%f........kF|.-..D..A.0
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):365273
                                                                                                                                                                                                                                        Entropy (8bit):5.879607681028616
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:PYrWF9titEaa7DQCezvbMnBQLAYUsMNYBt09:OWYY/QPDJAh1qq
                                                                                                                                                                                                                                        MD5:9B4EBC2119CA05C55E7EEB431A06AFFD
                                                                                                                                                                                                                                        SHA1:234C847ACC6F91D2A73526088E4571B51E8972D9
                                                                                                                                                                                                                                        SHA-256:2795FAC5645DAD551D0B828B2F9AD89FEA3F822F54F5EA43002B7D0E0EA694CF
                                                                                                                                                                                                                                        SHA-512:53A1A32128672ED2A335B8D72270AAC51977E01DDEBE4DB30E838EA21410B7740F540A11D4E0284BA5E136C672E656E3614CB62D9C92B8D9D62F0D8463915A41
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve">.<style type="text/css">...st0{fill:#E8F0FE;}...st1{fill:#81C995;}...st2{fill:#5BB974;}...st3{opacity:0.3;fill:#D2E3FC;enable-background:new ;}...st4{opacity:0.3;fill:url(#SVGID_1_);enable-background:new ;}...st5{fill:#FE2B25;}...st6{fill:#12B5CB;}...st7{fill:#B67B44;}...st8{fill:#202124;}...st9{fill:none;stroke:#098591;stroke-width:2.4377;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st10{fill:none;stroke:#FF8500;stroke-width:2.2173;stroke-miterlimit:10;}...st11{fill:none;stroke:#A96A4F;stroke-width:1.663;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st12{fill:none;stroke:#C5221F;stroke-width
                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.653316975 CET192.168.2.71.1.1.10xc6d1Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.653676987 CET192.168.2.71.1.1.10xa714Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.654326916 CET192.168.2.71.1.1.10xb23fStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.654620886 CET192.168.2.71.1.1.10xe7feStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.609745026 CET192.168.2.71.1.1.10x487dStandard query (0)support.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.609983921 CET192.168.2.71.1.1.10xfcc6Standard query (0)support.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.949728012 CET192.168.2.71.1.1.10x9fc2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.950109959 CET192.168.2.71.1.1.10xce71Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.805279970 CET192.168.2.71.1.1.10xe2ecStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.805561066 CET192.168.2.71.1.1.10xca5eStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.257832050 CET192.168.2.71.1.1.10xa62fStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.258358955 CET192.168.2.71.1.1.10x636Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.374092102 CET192.168.2.71.1.1.10x9a4fStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.374347925 CET192.168.2.71.1.1.10xec63Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.578789949 CET192.168.2.71.1.1.10xf36cStandard query (0)support.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.578977108 CET192.168.2.71.1.1.10x577Standard query (0)support.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.879237890 CET192.168.2.71.1.1.10x63d9Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.879575014 CET192.168.2.71.1.1.10xb001Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.286369085 CET192.168.2.71.1.1.10x5aedStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.286559105 CET192.168.2.71.1.1.10x36ccStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:49.015645981 CET192.168.2.71.1.1.10x9efdStandard query (0)about.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:49.015997887 CET192.168.2.71.1.1.10x97b7Standard query (0)about.google65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:50.729918003 CET192.168.2.71.1.1.10x55a3Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:50.730124950 CET192.168.2.71.1.1.10x84d3Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:50.789326906 CET192.168.2.71.1.1.10x2d1Standard query (0)kstatic.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:50.789597988 CET192.168.2.71.1.1.10x46bfStandard query (0)kstatic.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:51.160636902 CET192.168.2.71.1.1.10x3446Standard query (0)about.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:51.160870075 CET192.168.2.71.1.1.10x806cStandard query (0)about.google65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.409563065 CET192.168.2.71.1.1.10x556aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.410109043 CET192.168.2.71.1.1.10x817aStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.410604954 CET192.168.2.71.1.1.10x26daStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.411005020 CET192.168.2.71.1.1.10xb42bStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:53.990622997 CET192.168.2.71.1.1.10x3fb2Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:53.991000891 CET192.168.2.71.1.1.10x81f3Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.108105898 CET192.168.2.71.1.1.10x165Standard query (0)scone-pa.clients6.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.108707905 CET192.168.2.71.1.1.10x9f9Standard query (0)scone-pa.clients6.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.802339077 CET192.168.2.71.1.1.10xb3a3Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.802629948 CET192.168.2.71.1.1.10x9493Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.867676020 CET192.168.2.71.1.1.10xd994Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.867989063 CET192.168.2.71.1.1.10xf2e3Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:55.315140963 CET192.168.2.71.1.1.10xdb0fStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:55.315371990 CET192.168.2.71.1.1.10x4b39Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:55.879126072 CET192.168.2.71.1.1.10xad5fStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:55.879322052 CET192.168.2.71.1.1.10xb896Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.315498114 CET192.168.2.71.1.1.10xa4c3Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.315687895 CET192.168.2.71.1.1.10x12acStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.325309038 CET192.168.2.71.1.1.10x83ddStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.325640917 CET192.168.2.71.1.1.10x9a5cStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.393532991 CET192.168.2.71.1.1.10x6d7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.393946886 CET192.168.2.71.1.1.10xa6d1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.467653036 CET192.168.2.71.1.1.10xcf9fStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.467907906 CET192.168.2.71.1.1.10xc515Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.560844898 CET192.168.2.71.1.1.10xa5baStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.561458111 CET192.168.2.71.1.1.10xa353Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.975296974 CET192.168.2.71.1.1.10x45bcStandard query (0)scone-pa.clients6.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.975722075 CET192.168.2.71.1.1.10xb65cStandard query (0)scone-pa.clients6.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.011035919 CET192.168.2.71.1.1.10x9514Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.011265993 CET192.168.2.71.1.1.10x311aStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.300465107 CET192.168.2.71.1.1.10x5dd9Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.300770044 CET192.168.2.71.1.1.10x5853Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.783798933 CET192.168.2.71.1.1.10x6f87Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.784043074 CET192.168.2.71.1.1.10xe601Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:04.618882895 CET192.168.2.71.1.1.10x75bdStandard query (0)myaccount.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:04.619798899 CET192.168.2.71.1.1.10x8f48Standard query (0)myaccount.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.539053917 CET192.168.2.71.1.1.10xb4e4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.539479017 CET192.168.2.71.1.1.10x878eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.726191998 CET192.168.2.71.1.1.10x11dbStandard query (0)kstatic.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.726603031 CET192.168.2.71.1.1.10xce5fStandard query (0)kstatic.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:14.632616043 CET192.168.2.71.1.1.10xf64aStandard query (0)guidebooks.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:14.633291006 CET192.168.2.71.1.1.10xd739Standard query (0)guidebooks.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:18.802598953 CET192.168.2.71.1.1.10xa6a1Standard query (0)alkalimetricsink-pa.clients6.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:18.802900076 CET192.168.2.71.1.1.10xc0e8Standard query (0)alkalimetricsink-pa.clients6.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:18.986246109 CET192.168.2.71.1.1.10x14c5Standard query (0)alkalimetricsink-pa.clients6.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:18.986572027 CET192.168.2.71.1.1.10x566Standard query (0)alkalimetricsink-pa.clients6.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:19.068389893 CET192.168.2.71.1.1.10x182eStandard query (0)scone-pa.clients6.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:19.068833113 CET192.168.2.71.1.1.10xbb47Standard query (0)scone-pa.clients6.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:19.424930096 CET192.168.2.71.1.1.10x750fStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:19.425353050 CET192.168.2.71.1.1.10x3a73Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.039278030 CET192.168.2.71.1.1.10xffb9Standard query (0)alkalimetricsink-pa.clients6.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.039549112 CET192.168.2.71.1.1.10xca28Standard query (0)alkalimetricsink-pa.clients6.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.114670992 CET192.168.2.71.1.1.10xacb4Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.114852905 CET192.168.2.71.1.1.10xb03dStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.142923117 CET192.168.2.71.1.1.10xef57Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.143125057 CET192.168.2.71.1.1.10x3ab8Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.775301933 CET192.168.2.71.1.1.10x8050Standard query (0)kstatic.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.775618076 CET192.168.2.71.1.1.10x72b3Standard query (0)kstatic.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:26.634685993 CET192.168.2.71.1.1.10xa12fStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:26.635478020 CET192.168.2.71.1.1.10x6e3cStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.532743931 CET192.168.2.71.1.1.10x9abdStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.532907009 CET192.168.2.71.1.1.10xb131Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:01.965374947 CET192.168.2.71.1.1.10x215bStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:01.965487957 CET192.168.2.71.1.1.10x84eaStandard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.779366016 CET1.1.1.1192.168.2.70xc6d1No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.779366016 CET1.1.1.1192.168.2.70xc6d1No error (0)clients.l.google.com172.253.62.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.779366016 CET1.1.1.1192.168.2.70xc6d1No error (0)clients.l.google.com172.253.62.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.779366016 CET1.1.1.1192.168.2.70xc6d1No error (0)clients.l.google.com172.253.62.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.779366016 CET1.1.1.1192.168.2.70xc6d1No error (0)clients.l.google.com172.253.62.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.779366016 CET1.1.1.1192.168.2.70xc6d1No error (0)clients.l.google.com172.253.62.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.779366016 CET1.1.1.1192.168.2.70xc6d1No error (0)clients.l.google.com172.253.62.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.779732943 CET1.1.1.1192.168.2.70xa714No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:33.780113935 CET1.1.1.1192.168.2.70xb23fNo error (0)accounts.google.com172.253.115.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.735482931 CET1.1.1.1192.168.2.70x487dNo error (0)support.google.com142.250.31.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.735482931 CET1.1.1.1192.168.2.70x487dNo error (0)support.google.com142.250.31.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.735482931 CET1.1.1.1192.168.2.70x487dNo error (0)support.google.com142.250.31.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.735482931 CET1.1.1.1192.168.2.70x487dNo error (0)support.google.com142.250.31.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.735482931 CET1.1.1.1192.168.2.70x487dNo error (0)support.google.com142.250.31.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:36.735482931 CET1.1.1.1192.168.2.70x487dNo error (0)support.google.com142.250.31.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.075419903 CET1.1.1.1192.168.2.70x9fc2No error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.075419903 CET1.1.1.1192.168.2.70x9fc2No error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.075419903 CET1.1.1.1192.168.2.70x9fc2No error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.075419903 CET1.1.1.1192.168.2.70x9fc2No error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.075419903 CET1.1.1.1192.168.2.70x9fc2No error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.075419903 CET1.1.1.1192.168.2.70x9fc2No error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.075634956 CET1.1.1.1192.168.2.70xce71No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.931308985 CET1.1.1.1192.168.2.70xca5eNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.931453943 CET1.1.1.1192.168.2.70xe2ecNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:37.931453943 CET1.1.1.1192.168.2.70xe2ecNo error (0)googlehosted.l.googleusercontent.com142.251.167.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.384275913 CET1.1.1.1192.168.2.70xa62fNo error (0)play.google.com142.251.167.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.384275913 CET1.1.1.1192.168.2.70xa62fNo error (0)play.google.com142.251.167.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.384275913 CET1.1.1.1192.168.2.70xa62fNo error (0)play.google.com142.251.167.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.384275913 CET1.1.1.1192.168.2.70xa62fNo error (0)play.google.com142.251.167.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.384275913 CET1.1.1.1192.168.2.70xa62fNo error (0)play.google.com142.251.167.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.384275913 CET1.1.1.1192.168.2.70xa62fNo error (0)play.google.com142.251.167.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.499731064 CET1.1.1.1192.168.2.70x9a4fNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.499731064 CET1.1.1.1192.168.2.70x9a4fNo error (0)googlehosted.l.googleusercontent.com172.253.122.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.501140118 CET1.1.1.1192.168.2.70xec63No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.704571962 CET1.1.1.1192.168.2.70xf36cNo error (0)support.google.com142.251.16.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.704571962 CET1.1.1.1192.168.2.70xf36cNo error (0)support.google.com142.251.16.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.704571962 CET1.1.1.1192.168.2.70xf36cNo error (0)support.google.com142.251.16.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.704571962 CET1.1.1.1192.168.2.70xf36cNo error (0)support.google.com142.251.16.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.704571962 CET1.1.1.1192.168.2.70xf36cNo error (0)support.google.com142.251.16.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:38.704571962 CET1.1.1.1192.168.2.70xf36cNo error (0)support.google.com142.251.16.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.004739046 CET1.1.1.1192.168.2.70x63d9No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.004739046 CET1.1.1.1192.168.2.70x63d9No error (0)plus.l.google.com172.253.115.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.004739046 CET1.1.1.1192.168.2.70x63d9No error (0)plus.l.google.com172.253.115.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.004739046 CET1.1.1.1192.168.2.70x63d9No error (0)plus.l.google.com172.253.115.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.004739046 CET1.1.1.1192.168.2.70x63d9No error (0)plus.l.google.com172.253.115.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.004739046 CET1.1.1.1192.168.2.70x63d9No error (0)plus.l.google.com172.253.115.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.004739046 CET1.1.1.1192.168.2.70x63d9No error (0)plus.l.google.com172.253.115.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.006692886 CET1.1.1.1192.168.2.70xb001No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.412425041 CET1.1.1.1192.168.2.70x5aedNo error (0)play.google.com142.250.31.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.412425041 CET1.1.1.1192.168.2.70x5aedNo error (0)play.google.com142.250.31.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.412425041 CET1.1.1.1192.168.2.70x5aedNo error (0)play.google.com142.250.31.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.412425041 CET1.1.1.1192.168.2.70x5aedNo error (0)play.google.com142.250.31.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.412425041 CET1.1.1.1192.168.2.70x5aedNo error (0)play.google.com142.250.31.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:39.412425041 CET1.1.1.1192.168.2.70x5aedNo error (0)play.google.com142.250.31.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:49.141886950 CET1.1.1.1192.168.2.70x9efdNo error (0)about.google216.239.32.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:50.856100082 CET1.1.1.1192.168.2.70x84d3No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:50.856512070 CET1.1.1.1192.168.2.70x55a3No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:50.856512070 CET1.1.1.1192.168.2.70x55a3No error (0)googlehosted.l.googleusercontent.com142.250.31.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:50.915971041 CET1.1.1.1192.168.2.70x2d1No error (0)kstatic.googleusercontent.com35.241.11.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:51.286927938 CET1.1.1.1192.168.2.70x3446No error (0)about.google216.239.32.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535496950 CET1.1.1.1192.168.2.70x817aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535496950 CET1.1.1.1192.168.2.70x817aNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.122.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.122.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com142.250.31.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com142.251.111.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com142.250.31.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.115.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.63.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com142.250.31.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.115.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.63.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.122.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.122.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.63.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.63.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.115.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.535515070 CET1.1.1.1192.168.2.70x556aNo error (0)youtube-ui.l.google.com172.253.115.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.536601067 CET1.1.1.1192.168.2.70x26daNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.536601067 CET1.1.1.1192.168.2.70x26daNo error (0)plus.l.google.com142.250.31.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.536601067 CET1.1.1.1192.168.2.70x26daNo error (0)plus.l.google.com142.250.31.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.536601067 CET1.1.1.1192.168.2.70x26daNo error (0)plus.l.google.com142.250.31.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.536601067 CET1.1.1.1192.168.2.70x26daNo error (0)plus.l.google.com142.250.31.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.536601067 CET1.1.1.1192.168.2.70x26daNo error (0)plus.l.google.com142.250.31.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.536601067 CET1.1.1.1192.168.2.70x26daNo error (0)plus.l.google.com142.250.31.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:52.537666082 CET1.1.1.1192.168.2.70xb42bNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.62.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.115.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com142.251.16.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com142.251.16.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.115.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com142.251.167.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.62.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com142.251.179.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.122.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.122.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.115.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.115.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com142.251.16.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.62.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com172.253.62.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116240025 CET1.1.1.1192.168.2.70x3fb2No error (0)youtube-ui.l.google.com142.251.16.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116871119 CET1.1.1.1192.168.2.70x81f3No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.116871119 CET1.1.1.1192.168.2.70x81f3No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.234591007 CET1.1.1.1192.168.2.70x165No error (0)scone-pa.clients6.google.com172.253.62.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.928075075 CET1.1.1.1192.168.2.70xb3a3No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.928075075 CET1.1.1.1192.168.2.70xb3a3No error (0)plus.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.928075075 CET1.1.1.1192.168.2.70xb3a3No error (0)plus.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.928075075 CET1.1.1.1192.168.2.70xb3a3No error (0)plus.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.928075075 CET1.1.1.1192.168.2.70xb3a3No error (0)plus.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.928075075 CET1.1.1.1192.168.2.70xb3a3No error (0)plus.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.928075075 CET1.1.1.1192.168.2.70xb3a3No error (0)plus.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.928924084 CET1.1.1.1192.168.2.70x9493No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.993736029 CET1.1.1.1192.168.2.70xd994No error (0)i.ytimg.com142.251.111.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.993736029 CET1.1.1.1192.168.2.70xd994No error (0)i.ytimg.com142.251.167.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.993736029 CET1.1.1.1192.168.2.70xd994No error (0)i.ytimg.com172.253.63.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.993736029 CET1.1.1.1192.168.2.70xd994No error (0)i.ytimg.com172.253.115.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.993736029 CET1.1.1.1192.168.2.70xd994No error (0)i.ytimg.com142.251.16.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.993736029 CET1.1.1.1192.168.2.70xd994No error (0)i.ytimg.com172.253.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.993736029 CET1.1.1.1192.168.2.70xd994No error (0)i.ytimg.com172.253.62.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:54.993736029 CET1.1.1.1192.168.2.70xd994No error (0)i.ytimg.com142.251.163.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:55.441471100 CET1.1.1.1192.168.2.70xdb0fNo error (0)stats.g.doubleclick.net142.251.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:55.441471100 CET1.1.1.1192.168.2.70xdb0fNo error (0)stats.g.doubleclick.net142.251.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:55.441471100 CET1.1.1.1192.168.2.70xdb0fNo error (0)stats.g.doubleclick.net142.251.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:55.441471100 CET1.1.1.1192.168.2.70xdb0fNo error (0)stats.g.doubleclick.net142.251.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.004928112 CET1.1.1.1192.168.2.70xad5fNo error (0)stats.g.doubleclick.net172.253.122.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.004928112 CET1.1.1.1192.168.2.70xad5fNo error (0)stats.g.doubleclick.net172.253.122.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.441317081 CET1.1.1.1192.168.2.70xa4c3No error (0)googleads.g.doubleclick.net172.253.62.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.441317081 CET1.1.1.1192.168.2.70xa4c3No error (0)googleads.g.doubleclick.net172.253.62.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.442240953 CET1.1.1.1192.168.2.70x12acNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.452073097 CET1.1.1.1192.168.2.70x83ddNo error (0)static.doubleclick.net142.251.16.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.452073097 CET1.1.1.1192.168.2.70x83ddNo error (0)static.doubleclick.net142.251.16.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.519467115 CET1.1.1.1192.168.2.70x6d7No error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.519467115 CET1.1.1.1192.168.2.70x6d7No error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.519467115 CET1.1.1.1192.168.2.70x6d7No error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.519467115 CET1.1.1.1192.168.2.70x6d7No error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.519467115 CET1.1.1.1192.168.2.70x6d7No error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.519467115 CET1.1.1.1192.168.2.70x6d7No error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.519484043 CET1.1.1.1192.168.2.70xa6d1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.594067097 CET1.1.1.1192.168.2.70xcf9fNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.594067097 CET1.1.1.1192.168.2.70xcf9fNo error (0)photos-ugc.l.googleusercontent.com172.253.122.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.594603062 CET1.1.1.1192.168.2.70xc515No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.686821938 CET1.1.1.1192.168.2.70xa5baNo error (0)i.ytimg.com142.251.167.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.686821938 CET1.1.1.1192.168.2.70xa5baNo error (0)i.ytimg.com142.251.111.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.686821938 CET1.1.1.1192.168.2.70xa5baNo error (0)i.ytimg.com172.253.62.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.686821938 CET1.1.1.1192.168.2.70xa5baNo error (0)i.ytimg.com172.253.115.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.686821938 CET1.1.1.1192.168.2.70xa5baNo error (0)i.ytimg.com142.251.16.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.686821938 CET1.1.1.1192.168.2.70xa5baNo error (0)i.ytimg.com142.251.163.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.686821938 CET1.1.1.1192.168.2.70xa5baNo error (0)i.ytimg.com172.253.63.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:56.686821938 CET1.1.1.1192.168.2.70xa5baNo error (0)i.ytimg.com172.253.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.102231026 CET1.1.1.1192.168.2.70x45bcNo error (0)scone-pa.clients6.google.com142.251.111.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.137223959 CET1.1.1.1192.168.2.70x311aNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.137401104 CET1.1.1.1192.168.2.70x9514No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.137401104 CET1.1.1.1192.168.2.70x9514No error (0)photos-ugc.l.googleusercontent.com172.253.115.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.426500082 CET1.1.1.1192.168.2.70x5853No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.426671982 CET1.1.1.1192.168.2.70x5dd9No error (0)googleads.g.doubleclick.net172.253.115.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:57.426671982 CET1.1.1.1192.168.2.70x5dd9No error (0)googleads.g.doubleclick.net172.253.115.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.122.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com142.250.31.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.122.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.122.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com142.250.31.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.122.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.63.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com142.250.31.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.115.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.115.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.63.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.62.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.63.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.115.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.115.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909223080 CET1.1.1.1192.168.2.70x6f87No error (0)youtube-ui.l.google.com172.253.63.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909367085 CET1.1.1.1192.168.2.70xe601No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:00:59.909367085 CET1.1.1.1192.168.2.70xe601No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:04.745407104 CET1.1.1.1192.168.2.70x75bdNo error (0)myaccount.google.com172.253.62.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.664392948 CET1.1.1.1192.168.2.70xb4e4No error (0)www.google.com142.250.31.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.664392948 CET1.1.1.1192.168.2.70xb4e4No error (0)www.google.com142.250.31.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.664392948 CET1.1.1.1192.168.2.70xb4e4No error (0)www.google.com142.250.31.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.664392948 CET1.1.1.1192.168.2.70xb4e4No error (0)www.google.com142.250.31.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.664392948 CET1.1.1.1192.168.2.70xb4e4No error (0)www.google.com142.250.31.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.664392948 CET1.1.1.1192.168.2.70xb4e4No error (0)www.google.com142.250.31.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.665014982 CET1.1.1.1192.168.2.70x878eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:06.853461981 CET1.1.1.1192.168.2.70x11dbNo error (0)kstatic.googleusercontent.com35.241.11.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:14.763416052 CET1.1.1.1192.168.2.70xf64aNo error (0)guidebooks.google.com142.251.179.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:14.763416052 CET1.1.1.1192.168.2.70xf64aNo error (0)guidebooks.google.com142.251.179.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:14.763416052 CET1.1.1.1192.168.2.70xf64aNo error (0)guidebooks.google.com142.251.179.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:14.763416052 CET1.1.1.1192.168.2.70xf64aNo error (0)guidebooks.google.com142.251.179.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:14.763416052 CET1.1.1.1192.168.2.70xf64aNo error (0)guidebooks.google.com142.251.179.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:14.763416052 CET1.1.1.1192.168.2.70xf64aNo error (0)guidebooks.google.com142.251.179.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:18.937583923 CET1.1.1.1192.168.2.70xa6a1No error (0)alkalimetricsink-pa.clients6.google.com142.251.16.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:19.114326954 CET1.1.1.1192.168.2.70x14c5No error (0)alkalimetricsink-pa.clients6.google.com172.253.62.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:19.195172071 CET1.1.1.1192.168.2.70x182eNo error (0)scone-pa.clients6.google.com142.251.16.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:19.550817966 CET1.1.1.1192.168.2.70x750fNo error (0)stats.g.doubleclick.net172.253.115.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:19.550817966 CET1.1.1.1192.168.2.70x750fNo error (0)stats.g.doubleclick.net172.253.115.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.167834997 CET1.1.1.1192.168.2.70xffb9No error (0)alkalimetricsink-pa.clients6.google.com142.251.163.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.167.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.163.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.250.31.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.111.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.163.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com172.253.63.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com172.253.63.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com172.253.63.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.167.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.163.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.167.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.111.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.111.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com172.253.63.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.163.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240241051 CET1.1.1.1192.168.2.70xacb4No error (0)youtube-ui.l.google.com142.251.167.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240844965 CET1.1.1.1192.168.2.70xb03dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.240844965 CET1.1.1.1192.168.2.70xb03dNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.268835068 CET1.1.1.1192.168.2.70xef57No error (0)i.ytimg.com142.251.163.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.268835068 CET1.1.1.1192.168.2.70xef57No error (0)i.ytimg.com172.253.62.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.268835068 CET1.1.1.1192.168.2.70xef57No error (0)i.ytimg.com172.253.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.268835068 CET1.1.1.1192.168.2.70xef57No error (0)i.ytimg.com172.253.115.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.268835068 CET1.1.1.1192.168.2.70xef57No error (0)i.ytimg.com172.253.63.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.268835068 CET1.1.1.1192.168.2.70xef57No error (0)i.ytimg.com142.251.16.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.268835068 CET1.1.1.1192.168.2.70xef57No error (0)i.ytimg.com142.251.167.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:20.902595043 CET1.1.1.1192.168.2.70x8050No error (0)kstatic.googleusercontent.com35.241.11.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:26.760457039 CET1.1.1.1192.168.2.70xa12fNo error (0)play.google.com172.253.115.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:26.760457039 CET1.1.1.1192.168.2.70xa12fNo error (0)play.google.com172.253.115.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:26.760457039 CET1.1.1.1192.168.2.70xa12fNo error (0)play.google.com172.253.115.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:26.760457039 CET1.1.1.1192.168.2.70xa12fNo error (0)play.google.com172.253.115.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:26.760457039 CET1.1.1.1192.168.2.70xa12fNo error (0)play.google.com172.253.115.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:26.760457039 CET1.1.1.1192.168.2.70xa12fNo error (0)play.google.com172.253.115.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com172.253.63.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.167.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.250.31.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.163.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.163.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.111.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.163.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.167.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.111.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com172.253.63.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.111.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.167.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com172.253.63.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com172.253.63.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.163.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658658028 CET1.1.1.1192.168.2.70x9abdNo error (0)youtube-ui.l.google.com142.251.167.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658685923 CET1.1.1.1192.168.2.70xb131No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:01:56.658685923 CET1.1.1.1192.168.2.70xb131No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:02.093128920 CET1.1.1.1192.168.2.70x215bNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:02.093128920 CET1.1.1.1192.168.2.70x215bNo error (0)clients.l.google.com142.251.163.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:02.093128920 CET1.1.1.1192.168.2.70x215bNo error (0)clients.l.google.com142.251.163.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:02.093128920 CET1.1.1.1192.168.2.70x215bNo error (0)clients.l.google.com142.251.163.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:02.093128920 CET1.1.1.1192.168.2.70x215bNo error (0)clients.l.google.com142.251.163.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:02.093128920 CET1.1.1.1192.168.2.70x215bNo error (0)clients.l.google.com142.251.163.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:02.093128920 CET1.1.1.1192.168.2.70x215bNo error (0)clients.l.google.com142.251.163.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Nov 28, 2023 14:02:02.096762896 CET1.1.1.1192.168.2.70x84eaNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.749701172.253.115.844432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:34 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                        Host: accounts.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                        Origin: https://www.google.com
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                        2023-11-28 13:00:34 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:00:34 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                                                                                                                                                                                                                        2023-11-28 13:00:34 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                        2023-11-28 13:00:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.749707142.250.31.1024432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:36 UTC996OUTGET /accounts/answer/32050 HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC729INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 64 6f 6d 61 69 6e 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 37 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKStrict-Transport-Security: max-age=31536000; includeSubdomainsContent-Type: text/html; charset=UTF-8Date: Tue, 28 Nov 2023 13:00:37 GMTExpires: Tue, 28 Nov 2023 13:00:37 GMTCache-Control: private, max-age=0Content-Security-Polic
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC523INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 68 63 66 65 22 20 64 61 74 61 2d 70 61 67 65 2d 74 79 70 65 3d 22 41 4e 53 57 45 52 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 6c 65 61 72 20 63 61 63 68 65 20 26 61 6d 70 3b 20 63 6f 6f 6b 69 65 73 20 2d 20 43 6f 6d 70 75 74 65 72 20 2d 20 47 6f 6f 67 6c 65 20 41 63 63 6f 75 6e 74 20 48 65 6c 70 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 65 6d 61 69 6c 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 6c 6c 6f 77 2c 69 6e 64 65 78 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: 8000<!doctype html><html class="hcfe" data-page-type="ANSWER" lang="en"><head><title>Clear cache &amp; cookies - Computer - Google Account Help</title><meta content="email=no" name="format-detection"><meta content="follow,index" name="robots"><meta cont
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC1252INData Raw: 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 58 44 61 66 30 39 6d 6f 73 79 39 69 54 6a 36 64 4f 6e 77 62 36 73 4b 54 72 4e 68 66 4b 77 4f 53 36 76 39 38 6c 50 56 30 64 45 45 22 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 73 2f 61 6e 73 77 65 72 2f 33 32 30 35 30 3f 68 6c 3d 65 6e 26 61 6d 70 3b 63 6f 3d 47 45 4e 49 45 2e 50 6c 61 74 66 6f 72 6d 25 33 44 44 65 73 6b 74 6f 70 22 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                        Data Ascii: "description"><meta content="XDaf09mosy9iTj6dOnwb6sKTrNhfKwOS6v98lPV0dEE" name="google-site-verification"><link href="https://support.google.com/accounts/answer/32050?hl=en&amp;co=GENIE.Platform%3DDesktop" rel="canonical"><meta content="width=device-width
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC1252INData Raw: 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 57 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 30 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63
                                                                                                                                                                                                                                        Data Ascii: :url(https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)format('woff2');unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}@font-fac
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC1252INData Raw: 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 31 2c 55 2b 30 34 30 30 2d 30 34 35 46 2c 55 2b 30 34 39 30 2d 30 34 39 31 2c 55 2b 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75
                                                                                                                                                                                                                                        Data Ascii: EsA.woff2)format('woff2');unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)format('woff2');u
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC1252INData Raw: 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e
                                                                                                                                                                                                                                        Data Ascii: de-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:700;src:url(https://fon
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC1252INData Raw: 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e
                                                                                                                                                                                                                                        Data Ascii: A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}@font-face{font-family:'Roboto';font-style:normal;font-weight:700;src:url(https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)format('woff2');un
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC1252INData Raw: 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 67 6f 6f 67 6c 65 73 61 6e 73 2f 76 31 36 2f 34 55 61 47 72 45 4e 48 73 78 4a 6c 47 44 75 47 6f 31 4f 49 6c 4c 33 42 77 70 35 4d 4b 67 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 30 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41
                                                                                                                                                                                                                                        Data Ascii: c:url(https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Bwp5MKg.woff2)format('woff2');unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20A
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC1252INData Raw: 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 67 6f 6f 67 6c 65 73 61 6e 73 2f 76 31 36 2f 34 55 61 62 72 45 4e 48 73 78 4a 6c 47 44 75 47 6f 31 4f 49 6c 4c 55 39 34 59 74 77 43 77 5a 2d 50 77 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 37 30 2d 30 33 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6f 6f 67 6c 65 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 67 6f 6f 67 6c 65 73 61 6e 73 2f 76 31 36 2f 34 55 61 62 72 45 4e 48 73 78 4a 6c 47 44 75 47 6f 31 4f 49 6c
                                                                                                                                                                                                                                        Data Ascii: static.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtwCwZ-Pw.woff2)format('woff2');unicode-range:U+0370-03FF;}@font-face{font-family:'Google Sans';font-style:normal;font-weight:500;src:url(https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIl
                                                                                                                                                                                                                                        2023-11-28 13:00:37 UTC1252INData Raw: 3d 22 70 72 65 6c 6f 61 64 22 20 6e 6f 6e 63 65 3d 22 59 6b 69 39 75 58 58 4d 55 54 34 62 6c 34 71 43 6c 32 77 4a 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 43 6f 6c 6f 72 2b 45 6d 6f 6a 69 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 61 73 3d 22 73 74 79 6c 65 22 20 69 64 3d 22 66 6f 6e 74 2d 6e 63 65 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 6e 6f 6e 63 65 3d 22 59 6b 69 39 75 58 58 4d 55 54 34 62 6c 34 71 43 6c 32 77 4a 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 59 6b 69 39 75 58 58 4d 55 54 34 62 6c 34 71 43 6c 32 77 4a 22 3e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49
                                                                                                                                                                                                                                        Data Ascii: ="preload" nonce="Yki9uXXMUT4bl4qCl2wJ"><link href="https://fonts.googleapis.com/css2?family=Noto+Color+Emoji&amp;display=swap" as="style" id="font-nce" rel="preload" nonce="Yki9uXXMUT4bl4qCl2wJ"><script nonce="Yki9uXXMUT4bl4qCl2wJ">document.getElementByI


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.749717142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC782OUTGET /oLoRPrHJd7m46sWijX6zBWnEnfslP62AxJSwt5Nj0bNbpaYHz2pyscExleiofsH2kQ=h36 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 97X-XSS-Protection
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC97INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 04 00 00 00 4a 7e f5 73 00 00 00 28 49 44 41 54 78 01 63 18 ae a0 d4 bd f4 39 10 ba 13 ad 01 a8 f8 3f 10 3e a7 99 06 84 93 a8 05 46 43 69 34 94 86 29 00 00 3f 81 3a e1 db e4 ed 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRJ~s(IDATxc9?>FCi4)?:<IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.749718142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC783OUTGET /QbWcYKta5vh_4-OgUeFmK-JOB0YgLLoGh69P478nE6mKdfpWQniiBabjF7FVoCVXI0g=h36 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 124X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC124INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 43 49 44 41 54 78 01 63 a0 0f 18 05 a3 a0 a4 a4 64 41 69 69 e9 7c 5a 19 ee 00 34 fc 3f 08 d3 cc 12 a0 c1 09 64 5b 32 6a 09 4d 2d 00 a5 2e da 1b 3e 6a 78 45 45 85 02 0d 0c c7 f4 01 cc 70 fa 83 51 30 0a 00 6a b6 5c 0c 6a 4f 4c e9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRw=CIDATxcdAii|Z4?d[2jM-.>jxEEpQ0j\jOLIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.749709172.253.63.1474432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC901OUTGET /generate_204 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC203INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 38 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 204 No ContentContent-Length: 0Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 13:00:38 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.749708142.250.31.1024432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC1663OUTPOST /apis/caseslist?hl=en&key=support-content&request_source=1&mendel_ids=10800112%2C1706538%2C1714259%2C10800303%2C10800561%2C10800621%2C10800672%2C10800695%2C10800700%2C10800707%2C10800738%2C10800761%2C10800763%2C10800848%2C10800880%2C10800922%2C10800950%2C10800957%2C10801032%2C10801042%2C10801150%2C10801288%2C10801345%2C10801510%2C10801539%2C10801601%2C10801704%2C10801736%2C10801757%2C10802104%2C10802254%2C10802277%2C10802281%2C10802381%2C10802419%2C10802540%2C10802571%2C10802616%2C10802624%2C10802699%2C10802781%2C10803018%2C10803188%2C10803233%2C48599490&authuser=0&v=1&helpcenter=accounts HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/json+protobuf
                                                                                                                                                                                                                                        X-SupportContent-AllowApiCookieAuth: true
                                                                                                                                                                                                                                        X-SupportContent-XsrfToken:
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/accounts/answer/32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; SUPPORT_CONTENT=638367732371398509-1823455617
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC2OUTData Raw: 5b 5d
                                                                                                                                                                                                                                        Data Ascii: []
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC901INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 64 6f 6d 61 69 6e 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 38 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKStrict-Transport-Security: max-age=31536000; includeSubdomainsDate: Tue, 28 Nov 2023 13:00:38 GMTExpires: Tue, 28 Nov 2023 13:00:38 GMTCache-Control: private, max-age=0Content-Type: application/json; charset=UTF-8Access-Control-
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC7INData Raw: 32 0d 0a 5b 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2[]
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        6192.168.2.749726142.250.31.1024432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC1589OUTPOST /apis/prefinsert?v=0&helpcenter=accounts&hl=en&key=support-content&request_source=1&service_configuration=&mendel_ids=10800112,1706538,1714259,10800303,10800561,10800621,10800672,10800695,10800700,10800707,10800738,10800761,10800763,10800848,10800880,10800922,10800950,10800957,10801032,10801042,10801150,10801288,10801345,10801510,10801539,10801601,10801704,10801736,10801757,10802104,10802254,10802277,10802281,10802381,10802419,10802540,10802571,10802616,10802624,10802699,10802781,10803018,10803188,10803233,48599490 HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 594
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        X-SupportContent-AllowApiCookieAuth: true
                                                                                                                                                                                                                                        X-SupportContent-XsrfToken:
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/accounts/answer/32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; SUPPORT_CONTENT=638367732371398509-1823455617
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC594OUTData Raw: 7b 22 63 6f 6d 6d 6f 6e 5f 70 61 72 61 6d 73 22 3a 7b 22 63 6f 6e 74 65 78 74 5f 70 61 72 61 6d 73 22 3a 7b 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 31 30 38 30 30 31 31 32 2c 31 37 30 36 35 33 38 2c 31 37 31 34 32 35 39 2c 31 30 38 30 30 33 30 33 2c 31 30 38 30 30 35 36 31 2c 31 30 38 30 30 36 32 31 2c 31 30 38 30 30 36 37 32 2c 31 30 38 30 30 36 39 35 2c 31 30 38 30 30 37 30 30 2c 31 30 38 30 30 37 30 37 2c 31 30 38 30 30 37 33 38 2c 31 30 38 30 30 37 36 31 2c 31 30 38 30 30 37 36 33 2c 31 30 38 30 30 38 34 38 2c 31 30 38 30 30 38 38 30 2c 31 30 38 30 30 39 32 32 2c 31 30 38 30 30 39 35 30 2c 31 30 38 30 30 39 35 37 2c 31 30 38 30 31 30 33 32 2c 31 30 38 30 31 30 34 32 2c 31 30 38 30 31 31 35 30 2c 31 30 38 30 31 32 38 38 2c 31 30 38 30 31 33
                                                                                                                                                                                                                                        Data Ascii: {"common_params":{"context_params":{"experiment_id":[10800112,1706538,1714259,10800303,10800561,10800621,10800672,10800695,10800700,10800707,10800738,10800761,10800763,10800848,10800880,10800922,10800950,10800957,10801032,10801042,10801150,10801288,108013
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC857INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 64 6f 6d 61 69 6e 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 38 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKStrict-Transport-Security: max-age=31536000; includeSubdomainsDate: Tue, 28 Nov 2023 13:00:38 GMTExpires: Tue, 28 Nov 2023 13:00:38 GMTCache-Control: private, max-age=0Content-Type: application/json; charset=UTF-8Access-Control-
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC46INData Raw: 32 38 0d 0a 7b 22 68 65 6c 70 63 65 6e 74 65 72 22 3a 22 61 63 63 6f 75 6e 74 73 22 2c 22 75 73 65 72 5f 70 72 65 66 22 3a 5b 5d 7d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 28{"helpcenter":"accounts","user_pref":[]}
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        7192.168.2.749732142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC547OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC760INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 6f 72
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Max-Age: 86400Access-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-Web,authorization,or


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        8192.168.2.749729142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC547OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC760INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 6f 72
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Max-Age: 86400Access-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-Web,authorization,or


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        9192.168.2.749728142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC547OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC760INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 6f 72
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Max-Age: 86400Access-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-Web,authorization,or


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        10192.168.2.749730142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC547OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC760INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 6f 72
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Max-Age: 86400Access-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-Web,authorization,or


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        11192.168.2.749731142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC547OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC760INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 6f 72
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Max-Age: 86400Access-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-Web,authorization,or


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        12192.168.2.749735172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC504OUTGET /oLoRPrHJd7m46sWijX6zBWnEnfslP62AxJSwt5Nj0bNbpaYHz2pyscExleiofsH2kQ=h36 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 97X-XSS-Protection
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC97INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 04 00 00 00 4a 7e f5 73 00 00 00 28 49 44 41 54 78 01 63 18 ae a0 d4 bd f4 39 10 ba 13 ad 01 a8 f8 3f 10 3e a7 99 06 84 93 a8 05 46 43 69 34 94 86 29 00 00 3f 81 3a e1 db e4 ed 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRJ~s(IDATxc9?>FCi4)?:<IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        13192.168.2.749736172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC505OUTGET /QbWcYKta5vh_4-OgUeFmK-JOB0YgLLoGh69P478nE6mKdfpWQniiBabjF7FVoCVXI0g=h36 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 124X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC124INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 43 49 44 41 54 78 01 63 a0 0f 18 05 a3 a0 a4 a4 64 41 69 69 e9 7c 5a 19 ee 00 34 fc 3f 08 d3 cc 12 a0 c1 09 64 5b 32 6a 09 4d 2d 00 a5 2e da 1b 3e 6a 78 45 45 85 02 0d 0c c7 f4 01 cc 70 fa 83 51 30 0a 00 6a b6 5c 0c 6a 4f 4c e9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRw=CIDATxcdAii|Z4?d[2jM-.>jxEEpQ0j\jOLIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        14192.168.2.749739142.251.16.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:38 UTC1257OUTGET /apis/caseslist?hl=en&key=support-content&request_source=1&mendel_ids=10800112%2C1706538%2C1714259%2C10800303%2C10800561%2C10800621%2C10800672%2C10800695%2C10800700%2C10800707%2C10800738%2C10800761%2C10800763%2C10800848%2C10800880%2C10800922%2C10800950%2C10800957%2C10801032%2C10801042%2C10801150%2C10801288%2C10801345%2C10801510%2C10801539%2C10801601%2C10801704%2C10801736%2C10801757%2C10802104%2C10802254%2C10802277%2C10802281%2C10802381%2C10802419%2C10802540%2C10802571%2C10802616%2C10802624%2C10802699%2C10802781%2C10803018%2C10803188%2C10803233%2C48599490&authuser=0&v=1&helpcenter=accounts HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; SUPPORT_CONTENT=638367732371398509-1823455617
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC503INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 64 6f 6d 61 69 6e 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 39 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestStrict-Transport-Security: max-age=31536000; includeSubdomainsDate: Tue, 28 Nov 2023 13:00:39 GMTExpires: Tue, 28 Nov 2023 13:00:39 GMTCache-Control: private, max-age=0Content-Type: text/html; charset=UTF-8X-Content-Typ
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC17INData Raw: 63 0d 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: cBad request.
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        15192.168.2.749745142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1007OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1576
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1576OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 38 36 30 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 37 37 31 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 61 63 63 6f 75 6e 74 73 5c 22 2c 5c 22 65 6e 5c 22 2c 5b 5b 35 35 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 65 6e 5c 22 2c 5b 5b 5c 22 43 6f 72 65 5f 4d 6f 64 75 6c 61 72 5f
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],860,[["1701176437712",null,null,null,null,null,null,"[[\"accounts\",\"en\",[[55]],null,null,null,null,null,null,null,null,\"en\",[[\"Core_Modular_
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC739INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        16192.168.2.749747142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1007OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1101
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1101OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 33 32 33 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 37 37 32 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 32 2c 33 2c 35 38 31 38 35 38 37 38 38 5d 2c 5b 6e 75 6c 6c 2c 31 5d 2c 5b 5c 22 36 33 38 33 36 37 37 33 32 33 37 31 33 39 38 35 30 39 2d 31 38 32 33 34 35 35 36 31 37 5c 22 2c 5c 22 35 30 39 35 35 33 38 30 39 5c 22 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5c 22 31 35
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1323,[["1701176437723",null,null,null,null,null,null,"[[[2,3,581858788],[null,1],[\"638367732371398509-1823455617\",\"509553809\",null,0,null,\"15
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1045INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4e 49 44 3d 35 31 31 3d 6b 79 54 48 71 50 46 4b 4b 38 31 4a 44 2d 31 69 49 74 5f 4d 62 58 51 72 46 39 55 61 6f 49 58 71
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebSet-Cookie: NID=511=kyTHqPFKK81JD-1iIt_MbXQrF9UaoIXq
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        17192.168.2.749746142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1007OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1606
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1606OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 38 36 30 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 37 37 39 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 61 63 63 6f 75 6e 74 73 5c 22 2c 5c 22 65 6e 5c 22 2c 5b 5b 35 35 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 65 6e 5c 22 2c 5b 5b 5c 22 43 6f 72 65 5f 4d 6f 64 75 6c 61 72 5f
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],860,[["1701176437792",null,null,null,null,null,null,"[[\"accounts\",\"en\",[[55]],null,null,null,null,null,null,null,null,\"en\",[[\"Core_Modular_
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC739INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        18192.168.2.749748142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1007OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1174
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1174OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 33 32 33 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 37 37 39 36 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 32 2c 33 2c 35 38 31 38 35 38 37 38 38 5d 2c 5b 6e 75 6c 6c 2c 31 5d 2c 5b 5c 22 36 33 38 33 36 37 37 33 32 33 37 31 33 39 38 35 30 39 2d 31 38 32 33 34 35 35 36 31 37 5c 22 2c 5c 22 35 30 39 35 35 33 38 30 39 5c 22 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5c 22 31 35
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1323,[["1701176437796",null,null,null,null,null,null,"[[[2,3,581858788],[null,1],[\"638367732371398509-1823455617\",\"509553809\",null,0,null,\"15
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1045INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4e 49 44 3d 35 31 31 3d 57 74 55 71 34 32 5a 33 67 42 46 36 5f 36 4d 49 78 6b 61 46 64 56 66 37 58 42 79 73 43 55 45 30
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebSet-Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        19192.168.2.749749142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1007OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1578
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1578OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 38 36 30 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 37 38 30 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 61 63 63 6f 75 6e 74 73 5c 22 2c 5c 22 65 6e 5c 22 2c 5b 5b 35 35 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 65 6e 5c 22 2c 5b 5b 5c 22 43 6f 72 65 5f 4d 6f 64 75 6c 61 72 5f
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],860,[["1701176437800",null,null,null,null,null,null,"[[\"accounts\",\"en\",[[55]],null,null,null,null,null,null,null,null,\"en\",[[\"Core_Modular_
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC739INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        20192.168.2.749753142.251.16.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1269OUTGET /apis/prefinsert?v=0&helpcenter=accounts&hl=en&key=support-content&request_source=1&service_configuration=&mendel_ids=10800112,1706538,1714259,10800303,10800561,10800621,10800672,10800695,10800700,10800707,10800738,10800761,10800763,10800848,10800880,10800922,10800950,10800957,10801032,10801042,10801150,10801288,10801345,10801510,10801539,10801601,10801704,10801736,10801757,10802104,10802254,10802277,10802281,10802381,10802419,10802540,10802571,10802616,10802624,10802699,10802781,10803018,10803188,10803233,48599490 HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; _ga=GA1.1.1095016528.1701176438
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC503INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 64 6f 6d 61 69 6e 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 39 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestStrict-Transport-Security: max-age=31536000; includeSubdomainsDate: Tue, 28 Nov 2023 13:00:39 GMTExpires: Tue, 28 Nov 2023 13:00:39 GMTCache-Control: private, max-age=0Content-Type: text/html; charset=UTF-8X-Content-Typ
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC17INData Raw: 63 0d 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: cBad request.
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        21192.168.2.74975723.56.8.114443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC435INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        22192.168.2.749758142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC673OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; CONSENT=PENDING+150
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 33 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:39 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        23192.168.2.749760142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1591
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1591OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 38 36 30 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 39 31 39 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 61 63 63 6f 75 6e 74 73 5c 22 2c 5c 22 65 6e 5c 22 2c 5b 5b 35 35 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 65 6e 5c 22 2c 5b 5b 5c 22 43 6f 72 65 5f 4d 6f 64 75 6c 61 72 5f
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],860,[["1701176439198",null,null,null,null,null,null,"[[\"accounts\",\"en\",[[55]],null,null,null,null,null,null,null,null,\"en\",[[\"Core_Modular_
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        24192.168.2.749761142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1117
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1117OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 33 32 33 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 39 32 30 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 32 2c 33 2c 35 38 31 38 35 38 37 38 38 5d 2c 5b 6e 75 6c 6c 2c 31 5d 2c 5b 5c 22 36 33 38 33 36 37 37 33 32 33 37 31 33 39 38 35 30 39 2d 31 38 32 33 34 35 35 36 31 37 5c 22 2c 5c 22 35 30 39 35 35 33 38 30 39 5c 22 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5c 22 31 35
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1323,[["1701176439201",null,null,null,null,null,null,"[[[2,3,581858788],[null,1],[\"638367732371398509-1823455617\",\"509553809\",null,0,null,\"15
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        25192.168.2.749763142.250.31.1024432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1849OUTPOST /apis/logjourney?hl=en&key=support-content&request_source=1&mendel_ids=10800112%2C1706538%2C1714259%2C10800303%2C10800561%2C10800621%2C10800672%2C10800695%2C10800700%2C10800707%2C10800738%2C10800761%2C10800763%2C10800848%2C10800880%2C10800922%2C10800950%2C10800957%2C10801032%2C10801042%2C10801150%2C10801288%2C10801345%2C10801510%2C10801539%2C10801601%2C10801704%2C10801736%2C10801757%2C10802104%2C10802254%2C10802277%2C10802281%2C10802381%2C10802419%2C10802540%2C10802571%2C10802616%2C10802624%2C10802699%2C10802781%2C10803018%2C10803188%2C10803233%2C48599490&authuser=0&v=1&helpcenter=accounts HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 157
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/json+protobuf
                                                                                                                                                                                                                                        X-SupportContent-AllowApiCookieAuth: true
                                                                                                                                                                                                                                        X-SupportContent-XsrfToken:
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/accounts/answer/32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; _ga=GA1.3.1095016528.1701176438; _gid=GA1.3.1650851847.1701176439; _gat_gtag_UA_175894890_5=1
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC157OUTData Raw: 5b 5b 22 31 35 37 36 33 30 33 32 30 37 34 38 31 34 37 38 33 38 31 2d 4e 41 22 2c 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 73 2f 61 6e 73 77 65 72 2f 33 32 30 35 30 22 2c 22 61 63 63 6f 75 6e 74 73 22 2c 31 2c 31 2c 22 65 6e 22 2c 22 35 30 39 35 35 33 38 30 39 22 5d 2c 5b 6e 75 6c 6c 2c 22 43 6c 65 61 72 20 63 61 63 68 65 20 26 20 63 6f 6f 6b 69 65 73 22 2c 22 33 32 30 35 30 22 5d 2c 6e 75 6c 6c 2c 31 5d
                                                                                                                                                                                                                                        Data Ascii: [["1576303207481478381-NA","https://support.google.com/accounts/answer/32050","accounts",1,1,"en","509553809"],[null,"Clear cache & cookies","32050"],null,1]
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC901INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 64 6f 6d 61 69 6e 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 30 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKStrict-Transport-Security: max-age=31536000; includeSubdomainsDate: Tue, 28 Nov 2023 13:00:40 GMTExpires: Tue, 28 Nov 2023 13:00:40 GMTCache-Control: private, max-age=0Content-Type: application/json; charset=UTF-8Access-Control-
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC7INData Raw: 32 0d 0a 5b 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2[]
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        26192.168.2.749764142.250.31.1024432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1157OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://support.google.com/accounts/answer/32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; _ga=GA1.3.1095016528.1701176438; _gid=GA1.3.1650851847.1701176439; _gat_gtag_UA_175894890_5=1
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC464INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 30 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 33 30 30 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 73 75 70 70 6f 72 74 2d 63 6f 6e
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: image/x-iconCross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 13:00:40 GMTExpires: Tue, 28 Nov 2023 13:00:40 GMTCache-Control: private, max-age=300X-Content-Type-Options: nosniffServer: support-con
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC788INData Raw: 31 35 33 36 0d 0a 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d
                                                                                                                                                                                                                                        Data Ascii: 1536 h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC1252INData Raw: fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a eb ff 3a 47 ea ff 5a 66 ee ff a2 a9 f5 ff f9 f9 fe ff ff ff ff ff fd fd fd c1 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 9d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 99 fe fe fe 09 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: 2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J:GZf
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC1252INData Raw: 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 56 a9 37 ff b1 d2 9b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d
                                                                                                                                                                                                                                        Data Ascii: S4S4S4S4S4S4S4V7S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC1252INData Raw: 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c5 a5 ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd ed ff ff ff ff ff ff ff ff ff ff ff ff 1c c2 fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 59 d3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb
                                                                                                                                                                                                                                        Data Ascii: }BBBBBBBBBBBYBBBBBBBBBBBF
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC894INData Raw: 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 e7 fc ff 78 81 f1 ff 36 44 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 36 44 ea ff 76 7f f1 ff e5 e7 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 32 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e4 e6 fc ff 9e a5 f5 ff 6a 74 f0 ff 48 55 ec ff 38 46 ea ff 37 45 ea ff 46 53 ec ff 68 72 ef ff 9a a1 f5 ff e2 e4 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea ff ff ff 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: &x6D5C5C5C5C5C5C5C5C6Dv$2jtHU8F7EFShr0
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        27192.168.2.749762142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1117
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:39 UTC1117OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 33 32 33 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 39 32 30 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 32 2c 33 2c 35 38 31 38 35 38 37 38 38 5d 2c 5b 6e 75 6c 6c 2c 31 5d 2c 5b 5c 22 36 33 38 33 36 37 37 33 32 33 37 31 33 39 38 35 30 39 2d 31 38 32 33 34 35 35 36 31 37 5c 22 2c 5c 22 35 30 39 35 35 33 38 30 39 5c 22 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5c 22 31 35
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1323,[["1701176439204",null,null,null,null,null,null,"[[[2,3,581858788],[null,1],[\"638367732371398509-1823455617\",\"509553809\",null,0,null,\"15
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        28192.168.2.74976523.56.8.114443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKLast-Modified: Tue, 16 May 2017 22:58:00 GMTETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Content-Type: application/octet-streamApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        29192.168.2.749766142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC673OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA; CONSENT=PENDING+953
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:40 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        30192.168.2.749769142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1607
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:40 UTC1607OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 38 36 30 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 39 38 30 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 61 63 63 6f 75 6e 74 73 5c 22 2c 5c 22 65 6e 5c 22 2c 5b 5b 35 35 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 65 6e 5c 22 2c 5b 5b 5c 22 43 6f 72 65 5f 4d 6f 64 75 6c 61 72 5f
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],860,[["1701176439801",null,null,null,null,null,null,"[[\"accounts\",\"en\",[[55]],null,null,null,null,null,null,null,null,\"en\",[[\"Core_Modular_
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        31192.168.2.749768142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1136
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC1136OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 33 32 33 2c 5b 5b 22 31 37 30 31 31 37 36 34 33 39 38 30 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 32 2c 33 2c 35 38 31 38 35 38 37 38 38 5d 2c 5b 6e 75 6c 6c 2c 31 5d 2c 5b 5c 22 36 33 38 33 36 37 37 33 32 33 37 31 33 39 38 35 30 39 2d 31 38 32 33 34 35 35 36 31 37 5c 22 2c 5c 22 35 30 39 35 35 33 38 30 39 5c 22 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5c 22 31 35
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1323,[["1701176439803",null,null,null,null,null,null,"[[[2,3,581858788],[null,1],[\"638367732371398509-1823455617\",\"509553809\",null,0,null,\"15
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        32192.168.2.749770142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=kyTHqPFKK81JD-1iIt_MbXQrF9UaoIXqifTBKbEGtlo5qWEvAGAiXwGQDux7cfdFBpn7qU1SeANBysC6ouUeqcwyK9obHOfykq5h57B1vpkkJGFrbpqDjpU-R5jxD5GvXH78Cc7yp9omkEspy8ZzsPx9f7Uo6e3nIfLhqZ08rmywKdtDZhvyR2tt; CONSENT=PENDING+614
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:41 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        33192.168.2.749771142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=kyTHqPFKK81JD-1iIt_MbXQrF9UaoIXqifTBKbEGtlo5qWEvAGAiXwGQDux7cfdFBpn7qU1SeANBysC6ouUeqcwyK9obHOfykq5h57B1vpkkJGFrbpqDjpU-R5jxD5GvXH78Cc7yp9omkEspy8ZzsPx9f7Uo6e3nIfLhqZ08rmywKdtDZhvyR2tt; CONSENT=PENDING+614
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:41 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:41 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        34192.168.2.749772142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:42 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        35192.168.2.749773142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:42 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        36192.168.2.749775142.251.16.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC1441OUTGET /apis/logjourney?hl=en&key=support-content&request_source=1&mendel_ids=10800112%2C1706538%2C1714259%2C10800303%2C10800561%2C10800621%2C10800672%2C10800695%2C10800700%2C10800707%2C10800738%2C10800761%2C10800763%2C10800848%2C10800880%2C10800922%2C10800950%2C10800957%2C10801032%2C10801042%2C10801150%2C10801288%2C10801345%2C10801510%2C10801539%2C10801601%2C10801704%2C10801736%2C10801757%2C10802104%2C10802254%2C10802277%2C10802281%2C10802381%2C10802419%2C10802540%2C10802571%2C10802616%2C10802624%2C10802699%2C10802781%2C10803018%2C10803188%2C10803233%2C48599490&authuser=0&v=1&helpcenter=accounts HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; _ga=GA1.3.1095016528.1701176438; _gid=GA1.3.1650851847.1701176439; _gat_gtag_UA_175894890_5=1
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC503INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 64 6f 6d 61 69 6e 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 32 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestStrict-Transport-Security: max-age=31536000; includeSubdomainsDate: Tue, 28 Nov 2023 13:00:42 GMTExpires: Tue, 28 Nov 2023 13:00:42 GMTCache-Control: private, max-age=0Content-Type: text/html; charset=UTF-8X-Content-Typ
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC17INData Raw: 63 0d 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: cBad request.
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        37192.168.2.749774142.251.16.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC857OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                        Host: support.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: SUPPORT_CONTENT=638367732371398509-1823455617; _ga_H30R9PNQFN=GS1.1.1701176438.1.0.1701176438.0.0.0; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; _ga=GA1.3.1095016528.1701176438; _gid=GA1.3.1650851847.1701176439; _gat_gtag_UA_175894890_5=1
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC464INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 32 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 33 30 30 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 73 75 70 70 6f 72 74 2d 63 6f 6e
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: image/x-iconCross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 13:00:42 GMTExpires: Tue, 28 Nov 2023 13:00:42 GMTCache-Control: private, max-age=300X-Content-Type-Options: nosniffServer: support-con
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC788INData Raw: 31 35 33 36 0d 0a 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d
                                                                                                                                                                                                                                        Data Ascii: 1536 h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC1252INData Raw: fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a eb ff 3a 47 ea ff 5a 66 ee ff a2 a9 f5 ff f9 f9 fe ff ff ff ff ff fd fd fd c1 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 9d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 99 fe fe fe 09 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: 2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J:GZf
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC1252INData Raw: 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 56 a9 37 ff b1 d2 9b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d
                                                                                                                                                                                                                                        Data Ascii: S4S4S4S4S4S4S4V7S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC1252INData Raw: 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c5 a5 ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd ed ff ff ff ff ff ff ff ff ff ff ff ff 1c c2 fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 59 d3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb
                                                                                                                                                                                                                                        Data Ascii: }BBBBBBBBBBBYBBBBBBBBBBBF
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC894INData Raw: 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 e7 fc ff 78 81 f1 ff 36 44 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 36 44 ea ff 76 7f f1 ff e5 e7 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 32 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e4 e6 fc ff 9e a5 f5 ff 6a 74 f0 ff 48 55 ec ff 38 46 ea ff 37 45 ea ff 46 53 ec ff 68 72 ef ff 9a a1 f5 ff e2 e4 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea ff ff ff 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: &x6D5C5C5C5C5C5C5C5C6Dv$2jtHU8F7EFShr0
                                                                                                                                                                                                                                        2023-11-28 13:00:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        38192.168.2.749776142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:43 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:43 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:43 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:43 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:43 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        39192.168.2.749777142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:43 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1607
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:43 UTC1607OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 38 36 30 2c 5b 5b 22 31 37 30 31 31 37 36 34 34 32 38 31 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 61 63 63 6f 75 6e 74 73 5c 22 2c 5c 22 65 6e 5c 22 2c 5b 5b 35 35 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 65 6e 5c 22 2c 5b 5b 5c 22 43 6f 72 65 5f 4d 6f 64 75 6c 61 72 5f
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],860,[["1701176442815",null,null,null,null,null,null,"[[\"accounts\",\"en\",[[55]],null,null,null,null,null,null,null,null,\"en\",[[\"Core_Modular_
                                                                                                                                                                                                                                        2023-11-28 13:00:44 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:44 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        40192.168.2.749778142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:43 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1136
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:43 UTC1136OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 33 32 33 2c 5b 5b 22 31 37 30 31 31 37 36 34 34 32 38 35 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 32 2c 33 2c 35 38 31 38 35 38 37 38 38 5d 2c 5b 6e 75 6c 6c 2c 31 5d 2c 5b 5c 22 36 33 38 33 36 37 37 33 32 33 37 31 33 39 38 35 30 39 2d 31 38 32 33 34 35 35 36 31 37 5c 22 2c 5c 22 35 30 39 35 35 33 38 30 39 5c 22 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5c 22 31 35
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1323,[["1701176442854",null,null,null,null,null,null,"[[[2,3,581858788],[null,1],[\"638367732371398509-1823455617\",\"509553809\",null,0,null,\"15
                                                                                                                                                                                                                                        2023-11-28 13:00:44 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:44 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        41192.168.2.749779142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:45 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:45 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:45 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:45 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:45 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        42192.168.2.749780142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:46 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        43192.168.2.749782142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:46 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        44192.168.2.749783142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:46 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:47 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:47 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:47 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:47 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        45192.168.2.749784142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:47 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:47 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:47 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:47 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:47 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        46192.168.2.749786142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1608
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC1608OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 38 36 30 2c 5b 5b 22 31 37 30 31 31 37 36 34 34 37 38 38 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 61 63 63 6f 75 6e 74 73 5c 22 2c 5c 22 65 6e 5c 22 2c 5b 5b 35 35 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 65 6e 5c 22 2c 5b 5b 5c 22 43 6f 72 65 5f 4d 6f 64 75 6c 61 72 5f
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],860,[["1701176447882",null,null,null,null,null,null,"[[\"accounts\",\"en\",[[55]],null,null,null,null,null,null,null,null,\"en\",[[\"Core_Modular_
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        47192.168.2.749787142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC1041OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1137
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                        X-Goog-AuthUser: 0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://support.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://support.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC1137OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 33 32 33 2c 5b 5b 22 31 37 30 31 31 37 36 34 34 37 38 38 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 32 2c 33 2c 35 38 31 38 35 38 37 38 38 5d 2c 5b 6e 75 6c 6c 2c 31 5d 2c 5b 5c 22 36 33 38 33 36 37 37 33 32 33 37 31 33 39 38 35 30 39 2d 31 38 32 33 34 35 35 36 31 37 5c 22 2c 5c 22 35 30 39 35 35 33 38 30 39 5c 22 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5c 22 31 35
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1323,[["1701176447884",null,null,null,null,null,null,"[[[2,3,581858788],[null,1],[\"638367732371398509-1823455617\",\"509553809\",null,0,null,\"15
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://support.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tue,
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        48192.168.2.749788172.253.63.1474432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:48 UTC1014OUTGET /intl/en/about/products?tab=uh HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 2f 69 6e 74 6c 2f 65 6e 2f 70 72 6f 64 75 63 74 73 3f 74 61 62 3d 75 68 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 38 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 33 30 3a 34 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 301 Moved PermanentlyLocation: https://about.google/intl/en/products?tab=uhContent-Type: text/html; charset=UTF-8X-Content-Type-Options: nosniffDate: Tue, 28 Nov 2023 13:00:48 GMTExpires: Tue, 28 Nov 2023 13:30:48 GMTCache-Control: pu
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC241INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 2f 69 6e 74 6c 2f 65 6e 2f 70 72 6f 64 75 63 74 73 3f 74 61 62 3d 75 68 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://about.google/intl/en/products?tab=uh">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        49192.168.2.749790142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:49 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        50192.168.2.74978540.127.169.103443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AGeBV8asgAAZptN&MD=lC4TouVc HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 36 33 34 33 61 64 36 32 2d 61 65 34 33 2d 34 63 38 33 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: 6343ad62-ae43-4c83-
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        51192.168.2.749794216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC658OUTGET /intl/en/products?tab=uh HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC446INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 2f 70 72 6f 64 75 63 74 73 3f 74 61 62 3d 75 68 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 39 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 301 Moved PermanentlyLocation: https://about.google/products?tab=uhContent-Type: text/html; charset=UTF-8Strict-Transport-Security: max-age=31536000X-Content-Type-Options: nosniffDate: Tue, 28 Nov 2023 13:00:49 GMTExpires: Tue, 28 Nov
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC233INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 2f 70 72 6f 64 75 63 74 73 3f 74 61 62 3d 75 68 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://about.google/products?tab=uh">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        52192.168.2.749795142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC686OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:00:49 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        53192.168.2.749796216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC650OUTGET /products?tab=uh HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC457INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 2f 70 72 6f 64 75 63 74 73 2f 3f 74 61 62 3d 75 68 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 73 66 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 33 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 32 3a 35 32 3a 31 32 20 47 4d 54 0d 0a 45 78 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 301 Moved PermanentlyLocation: https://about.google/products/?tab=uhStrict-Transport-Security: max-age=31536000X-Content-Type-Options: nosniffServer: sffeContent-Length: 234X-XSS-Protection: 0Date: Tue, 28 Nov 2023 12:52:12 GMTExp
                                                                                                                                                                                                                                        2023-11-28 13:00:49 UTC234INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 2f 70 72 6f 64 75 63 74 73 2f 3f 74 61 62 3d 75 68 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://about.google/products/?tab=uh">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        54192.168.2.749797216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC651OUTGET /products/?tab=uh HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC929INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 54 32 5a 41 38 65 66 66 74 4a 38 6f 4b 63 50 54 74 35 2d 63 6e 67 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 3a 20 68 74 74 70 73 3a 3b 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 72 65 70 6f 72
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/htmlContent-Security-Policy: script-src 'nonce-T2ZA8efftJ8oKcPTt5-cng' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; repor
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC323INData Raw: 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 67 6f 6f 67 6c 65 20 67 6c 75 65 2d 66 6c 65 78 62 6f 78 20 22 20 20 6c 6f 63 61 6c 65 3d 22 41 4c 4c 5f 75 6b 22 20 75 73 65 72 2d 72 65 67 69 6f 6e 3d 22 22 20 70 61 74 68 3d 22 2f 70 72 6f 64 75 63 74 73 2f 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr" class="google glue-flexbox " locale="ALL_uk" user-region="" path="/products/"> <head> <meta charset="utf-8"> <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC1252INData Raw: 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 6f 77 73 65 20 61 20 6c 69 73 74 20 6f 66 20 47 6f 6f 67 6c 65 20 70 72 6f 64 75 63 74 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 77 6f 72 6b 20 61 6e 64 20 70 6c 61 79 2c 20 73 74 61 79 20 6f 72 67 61 6e 69 73 65 64 2c 20 67 65 74 20 61 6e 73 77 65 72 73 2c 20 6b 65 65 70 20 69 6e 20 74 6f 75 63 68 2c 20 67 72 6f 77 20 79 6f 75 72 20 62 75 73 69 6e 65 73 73 20 61 6e 64 20 6d 6f 72 65 2e 22 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 54 32 5a 41 38 65 66 66 74 4a 38 6f 4b 63 50 54 74 35 2d 63 6e 67 22 3e
                                                                                                                                                                                                                                        Data Ascii: itle> <meta name="description" content="Browse a list of Google products designed to help you work and play, stay organised, get answers, keep in touch, grow your business and more."> <script type="text/javascript" nonce="T2ZA8efftJ8oKcPTt5-cng">
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC1252INData Raw: 20 7d 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 47 6f 6f 67 6c 65 2b 53 61 6e 73 2b 54 65 78 74 3a 34 30 30 2c 35 30 30 2c 37 30 30 2c 34 30 30 69 2c 35 30 30 69 2c 37 30 30 69
                                                                                                                                                                                                                                        Data Ascii: }); </script> <link rel="preconnect" href="https://fonts.googleapis.com"> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <link href="https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700,400i,500i,700i
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC1252INData Raw: 6f 6d 4f 74 69 6f 69 30 63 57 38 49 72 47 68 71 6c 48 64 72 78 59 36 32 74 30 57 66 48 44 6d 76 69 45 4f 34 70 53 46 31 52 6d 39 36 72 44 4a 31 6b 64 4b 75 79 77 45 58 37 47 4d 7a 67 35 34 73 48 76 54 56 71 33 52 6c 61 4c 77 68 6b 66 30 5a 61 46 77 79 41 3d 77 36 30 30 2d 6c 38 30 2d 73 67 2d 72 6a 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 36 30 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 33 31 35 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0a 20
                                                                                                                                                                                                                                        Data Ascii: omOtioi0cW8IrGhqlHdrxY62t0WfHDmviEO4pSF1Rm96rDJ1kdKuywEX7GMzg54sHvTVq3RlaLwhkf0ZaFwyA=w600-l80-sg-rj"> <meta property="og:image:width" content="600"> <meta property="og:image:height" content="315"> <meta property="og:type" content="website">
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC1252INData Raw: 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 2f 69 6e 74 6c 2f 41 4c 4c 5f 75 6b 2f 70 72 6f 64 75 63 74 73 2f 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 6c 75 65 2d 62 6f 64 79 22 3e 0a 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 3f 69 64 3d 47 54 4d 2d 57 51 5a 42 34 4a 22 0a 20 20 20 20 68 65 69 67 68 74 3d 22 30 22 20 77 69 64 74 68 3d 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69
                                                                                                                                                                                                                                        Data Ascii: png"> <link rel="canonical" href="https://about.google/intl/ALL_uk/products/"> </head> <body class="glue-body"> <noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WQZB4J" height="0" width=0" style="display:none;visibi
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC1252INData Raw: 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 6c 75 65 2d 68 65 61 64 65 72 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 67 6c 75 65 2d 68 65 61 64 65 72 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 66 6c 65 78 2d 61 75 74 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 6c 75 65 2d 68 65 61 64 65 72 5f 5f 6c 69 6e 6b 2d 62 61 72 20 67 6c 75 65 2d 68 65 61 64 65 72 5f 5f 66 6c 65 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 69 64 3d 22 6c 69 73 74 2d 31 22 20 63 6c 61 73 73 3d 22 67 6c 75 65 2d 68 65 61 64 65 72 5f 5f 6c 69 73 74 22 3e 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: </a> </div> </div> </div> <div class="glue-header__container glue-header__container--flex-auto"> <nav class="glue-header__link-bar glue-header__flex"> <ul id="list-1" class="glue-header__list">
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC1252INData Raw: 63 74 73 22 0a 20 20 64 61 74 61 2d 67 2d 6c 61 62 65 6c 3d 22 68 65 61 64 65 72 22 0a 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 72 6f 64 75 63 74 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 67 6c 75 65 2d 68 65 61 64 65 72 5f 5f 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 67 6c 75 65 2d 68 65 61 64 65 72 5f 5f 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2e 2e 2f 63 6f 6d 6d 69 74 6d 65 6e 74 73 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72
                                                                                                                                                                                                                                        Data Ascii: cts" data-g-label="header"> Products </a> </li> <li class="glue-header__item"> <a class="glue-header__link" href="../commitments/" tar
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC1252INData Raw: 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 67 6c 75 65 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65 72 2d 74 6f 67 67 6c 65 2d 62 74 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 67 6c 75 65 2d 64 72 61 77 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4f 70 65 6e 20 74 68 65 20 6e 61 76 69 67 61 74 69 6f 6e 20 64 72 61 77 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 72 6f 6c 65
                                                                                                                                                                                                                                        Data Ascii: class="glue-header__drawer-toggle-btn" aria-controls="glue-drawer" aria-haspopup="true" aria-expanded="false" aria-label="Open the navigation drawer"> <svg role
                                                                                                                                                                                                                                        2023-11-28 13:00:50 UTC1252INData Raw: 3e 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 70 61 67 65 2d 70 72 6f 64 75 63 74 73 22 20 69 64 3d 22 70 61 67 65 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 0a 20 20 0a 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 70 72 6f 64 75 63 74 73 2d 6f 70 65 6e 65 72 0a 20 20 20 20 67 6c 75 65 2d 70 61 67 65 0a 20 20 20 20 67 6c 75 65 2d 6d 6f 64 2d 73 70 61 63 65 72 2d 35 2d 74 6f 70 0a 20 20 20 20 67 6c 75 65 2d 6d 6f 64 2d 73 70 61 63 65 72 2d 36 2d 62 6f 74 74 6f 6d 22 0a 20 20 20 20 64 61 74 61 2d 67 2d 74 65 6d 70 6c 61 74 65 5f 69 64 3d 22 70 72 6f 64 75 63 74 73 2d 6f 70 65 6e 65 72 22 0a 20 20 20 20 64 61 74 61 2d 67 2d 6d 6f 64 75 6c 65 5f 6e 61 6d 65 3d 22 50 72 6f 64 75 63 74 73 20 4f 70 65 6e 65 72 22 0a 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: ><main> <div class="_page-products" id="page-content"> <section class="products-opener glue-page glue-mod-spacer-5-top glue-mod-spacer-6-bottom" data-g-template_id="products-opener" data-g-module_name="Products Opener"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        55192.168.2.749800216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC586OUTGET /assets-products/css/index.min.css?cache=4b0a69e HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://about.google/products/?tab=uh
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC862INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/cssContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resource-Pol
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC390INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75
                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,su
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f
                                                                                                                                                                                                                                        Data Ascii: 0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 73 69 6c 76 65 72 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 6f 70
                                                                                                                                                                                                                                        Data Ascii: content-box}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{border:1px solid silver;margin:0 2px;padding:.35em .625em .75em}legend{border:0;padding:0}textarea{overflow:auto}op
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 65 61 64 65 72 3a 61 66 74 65 72 2c 68 65 61 64 65 72 3a 62 65 66 6f 72 65 2c 68 72 2c 68 72 3a 61 66 74 65 72 2c 68 72 3a 62 65 66 6f 72 65 2c 69 2c 69 3a 61 66 74 65 72 2c 69 3a 62 65 66 6f 72 65 2c 69 6d 67 2c 69 6d 67 3a 61 66 74 65 72 2c 69 6d 67 3a 62 65 66 6f 72 65 2c 69 6e 70 75 74 2c 69 6e 70 75 74 3a 61 66 74 65 72 2c 69 6e 70 75 74 3a 62 65 66 6f 72 65 2c 6b 62 64 2c 6b 62 64 3a 61 66 74 65 72 2c 6b 62 64 3a 62 65 66 6f 72 65 2c 6c 61 62 65 6c 2c 6c 61 62 65 6c 3a 61 66 74 65 72 2c 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 6c 69 2c 6c 69 3a 61 66 74 65 72 2c 6c 69 3a 62 65 66 6f 72 65 2c 6d 61 69 6e 2c 6d 61 69 6e 3a 61 66 74 65 72 2c 6d 61 69 6e 3a 62 65 66 6f 72 65 2c 6d 61 70 2c 6d 61 70 3a 61 66 74 65 72 2c 6d 61 70 3a 62 65 66 6f 72 65 2c 6e
                                                                                                                                                                                                                                        Data Ascii: eader:after,header:before,hr,hr:after,hr:before,i,i:after,i:before,img,img:after,img:before,input,input:after,input:before,kbd,kbd:after,kbd:before,label,label:after,label:before,li,li:after,li:before,main,main:after,main:before,map,map:after,map:before,n
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 73 2d 68 79 70 68 65 6e 73 3a 6e 6f 6e 65 3b 68 79 70 68 65 6e 73 3a 6e 6f 6e 65 7d 74 65 78 74 61 72 65 61 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 30 70 78 7d 73 65 6c 65 63 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 69 6d 67 7b 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65 3a 62 69 63 75 62 69 63 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 67 6c 75 65 2d 69 6e 6c 69 6e 65 2d 6c 69 6e 6b 2c 2e 67 6c 75 65 2d 6c 69 6e 6b 2c 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 6f 6c
                                                                                                                                                                                                                                        Data Ascii: s-hyphens:none;hyphens:none}textarea{height:auto;min-height:50px}select{width:100%}img{-ms-interpolation-mode:bicubic;display:inline-block;height:auto;max-width:100%;vertical-align:middle}.glue-inline-link,.glue-link,a{background:0 0;border-radius:4px;col
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 72 3a 72 67 62 61 28 32 36 2c 31 31 35 2c 32 33 32 2c 2e 31 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 61 75 74 6f 20 32 70 78 20 48 69 67 68 6c 69 67 68 74 3b 6f 75 74 6c 69 6e 65 3a 61 75 74 6f 20 35 70 78 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 2e 67 6c 75 65 2d 6d 6f 64 2d 66 6f 6e 74 2d 72 65 76 65 72 73 65 64 20 2e 67 6c 75 65 2d 69 6e 6c 69 6e 65 2d 6c 69 6e 6b 2c 2e 67 6c 75 65 2d 6d 6f 64 2d 66 6f 6e 74 2d 72 65 76 65 72 73 65 64 20 2e 67 6c 75 65 2d 6c 69 6e 6b 2c 2e 67 6c 75 65 2d 6d 6f 64 2d 66 6f 6e 74 2d 72 65 76 65 72 73 65 64 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72
                                                                                                                                                                                                                                        Data Ascii: r:rgba(26,115,232,.1);-webkit-box-shadow:none;box-shadow:none;outline:auto 2px Highlight;outline:auto 5px -webkit-focus-ring-color}.glue-mod-font-reversed .glue-inline-link,.glue-mod-font-reversed .glue-link,.glue-mod-font-reversed a{background:0 0;border
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 6c 75 65 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 67 6c 75 65 2d 6d 6f 64 2d 66 6f 6e 74 2d 72 65 76 65 72 73 65 64 20 61 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 32 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 23 66 66 66 7d 2e 67 6c 75 65 2d 6d 6f 64 2d 66 6f 6e 74 2d 72 65 76 65 72 73 65 64 20 2e 67 6c 75 65 2d 69 6e 6c 69 6e 65 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 67 6c 75 65 2d 6d 6f 64 2d 66 6f 6e 74 2d 72 65 76 65 72 73 65 64 20 2e 67 6c 75 65 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 67 6c 75 65 2d 6d 6f 64 2d 66 6f 6e 74 2d 72 65 76
                                                                                                                                                                                                                                        Data Ascii: lue-link:focus,.glue-mod-font-reversed a:focus{background-color:rgba(255,255,255,.12);-webkit-box-shadow:0 0 0 2px #fff;box-shadow:0 0 0 2px #fff}.glue-mod-font-reversed .glue-inline-link:active,.glue-mod-font-reversed .glue-link:active,.glue-mod-font-rev
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 6c 2c 6f 6c 20 6c 69 20 75 6c 20 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 75 6c 20 6c 69 20 75 6c 20 68 74 6d 6c 2c 75 6c 20 6c 69 20 6f 6c 20 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 6f 6c 20 6c 69 20 6f 6c 20 68 74 6d 6c 2c 75 6c 20 6c 69 20 6f 6c 20 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 6f 6c 20 6c 69 20 75 6c 20 68 74 6d 6c 2c 75 6c 20 6c 69 20 6f 6c 20 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 75 6c 20 6c 69 20 6f 6c 20 68 74 6d 6c 2c 75 6c 20 6c 69 20 6f 6c 20 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 75 6c 20 6c 69 20 75 6c 20 68 74 6d 6c 2c 75 6c 20 6c 69 20 75 6c 20 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 6f 6c 20 6c 69 20 6f 6c 20 68 74 6d 6c 2c 75 6c 20 6c 69 20 75 6c 20 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 6f 6c 20 6c 69 20 75 6c
                                                                                                                                                                                                                                        Data Ascii: l,ol li ul html[dir=rtl] ul li ul html,ul li ol html[dir=rtl] ol li ol html,ul li ol html[dir=rtl] ol li ul html,ul li ol html[dir=rtl] ul li ol html,ul li ol html[dir=rtl] ul li ul html,ul li ul html[dir=rtl] ol li ol html,ul li ul html[dir=rtl] ol li ul
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 63 6f 6e 74 65 6e 74 3a 22 78 6c 22 7d 7d 5b 6c 61 6e 67 3d 6a 61 5d 20 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 20 54 65 78 74 22 2c 52 6f 62 6f 74 6f 2c 22 4e 6f 74 6f 20 53 61 6e 73 20 4a 50 22 2c 22 4e 6f 74 6f 20 53 61 6e 73 20 43 4a 4b 20 4a 50 22 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 5b 6c 61 6e 67 3d 6b 6f 5d 20 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 20 54 65 78 74 22 2c 52 6f 62 6f 74 6f 2c 22 4e 6f 74 6f 20 53 61 6e 73 20 4b 52 22 2c 22 4e 6f 74 6f 20 53 61 6e 73 20 43 4a 4b 20 4b 52 22 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 5b 6c 61 6e 67 3d 7a 68 2d 43 4e 5d 20
                                                                                                                                                                                                                                        Data Ascii: content:"xl"}}[lang=ja] body{font-family:"Google Sans Text",Roboto,"Noto Sans JP","Noto Sans CJK JP",Arial,Helvetica,sans-serif}[lang=ko] body{font-family:"Google Sans Text",Roboto,"Noto Sans KR","Noto Sans CJK KR",Arial,Helvetica,sans-serif}[lang=zh-CN]


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        56192.168.2.749798216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC631OUTGET /assets-products/img/glue-google-color-logo.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/products/?tab=uh
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC865INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC387INData Raw: 3c 73 76 67 20 69 64 3d 22 67 6f 6f 67 6c 65 2d 63 6f 6c 6f 72 2d 6c 6f 67 6f 22 20 77 69 64 74 68 3d 22 37 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 34 20 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 34 32 38 35 46 34 22 20 64 3d 22 4d 39 2e 32 34 20 38 2e 31 39 76 32 2e 34 36 68 35 2e 38 38 63 2d 2e 31 38 20 31 2e 33 38 2d 2e 36 34 20 32 2e 33 39 2d 31 2e 33 34 20 33 2e 31 2d 2e 38 36 2e 38 36 2d 32 2e 32 20 31 2e 38 2d 34 2e 35 34 20 31 2e 38 2d 33 2e 36 32 20 30 2d 36 2e 34 35 2d 32 2e 39 32 2d 36 2e 34 35 2d 36 2e 35 34 73 32 2e 38 33 2d 36 2e 35 34 20 36 2e 34 35 2d 36 2e 35 34 63 31 2e 39 35 20
                                                                                                                                                                                                                                        Data Ascii: <svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 39 31 20 32 2e 31 33 2d 35 2e 37 35 20 30 2d 2e 35 37 2d 2e 30 34 2d 31 2e 31 2d 2e 31 33 2d 31 2e 35 34 48 39 2e 32 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 41 34 33 33 35 22 20 64 3d 22 4d 32 35 20 36 2e 31 39 63 2d 33 2e 32 31 20 30 2d 35 2e 38 33 20 32 2e 34 34 2d 35 2e 38 33 20 35 2e 38 31 20 30 20 33 2e 33 34 20 32 2e 36 32 20 35 2e 38 31 20 35 2e 38 33 20 35 2e 38 31 73 35 2e 38 33 2d 32 2e 34 36 20 35 2e 38 33 2d 35 2e 38 31 63 30 2d 33 2e 33 37 2d 32 2e 36 32 2d 35 2e 38 31 2d 35 2e 38 33 2d 35 2e 38 31 7a 6d 30 20 39 2e 33 33 63 2d 31 2e 37 36 20 30 2d 33 2e 32 38 2d 31 2e 34 35 2d 33 2e 32 38 2d 33 2e 35 32 20 30 2d 32 2e 30 39 20 31 2e 35 32 2d 33 2e 35 32 20 33 2e 32 38 2d 33 2e 35 32 73 33 2e 32 38 20 31 2e
                                                                                                                                                                                                                                        Data Ascii: 91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC80INData Raw: 31 35 63 31 2e 30 33 20 30 20 31 2e 39 31 2e 35 33 20 32 2e 32 20 31 2e 32 38 6c 2d 35 2e 32 35 20 32 2e 31 37 63 30 2d 32 2e 34 34 20 31 2e 37 33 2d 33 2e 34 35 20 33 2e 30 35 2d 33 2e 34 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: 15c1.03 0 1.91.53 2.2 1.28l-5.25 2.17c0-2.44 1.73-3.45 3.05-3.45z"></path></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        57192.168.2.749799216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC623OUTGET /assets-products/img/glue-icons.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/products/?tab=uh
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC866INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC386INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 63 68 65 76 72 6f 6e 2d 6c 65 66 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 2e 34 31 20 35 2e 34 31 4c 31 35 20 34 6c 2d 38 20 38 20 38 20 38 20 31 2e 34 31 2d 31 2e 34 31 4c 39 2e 38 33 20 31 32 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 39 20 31 38 2e 35 39 4c 39 20 32 30 6c 38 2d 38 2d 38 2d 38 2d 31 2e 34 31 20 31 2e 34
                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"> <defs> <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg> <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.4
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 65 78 70 61 6e 64 2d 6d 6f 72 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 34 31 20 37 2e 35 39 4c 34 20 39 6c 38 20 38 20 38 2d 38 2d 31 2e 34 31 2d 31 2e 34 31 4c 31 32 20 31 34 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 61 72 72 6f 77 2d 62 61 63 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 31 31 48 37 2e 38 33 6c 35 2e 35 39 2d 35 2e 35 39 4c 31 32 20 34 6c 2d 38 20 38 20 38 20 38 20 31 2e 34 31 2d 31 2e 34 31 4c 37 2e 38 33 20 31 33 48 32 30 76 2d 32 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20
                                                                                                                                                                                                                                        Data Ascii: ath></svg> <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg> <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 2e 39 2d 32 2d 32 2d 32 73 2d 32 20 2e 39 2d 32 20 32 48 38 63 30 2d 32 2e 32 31 20 31 2e 37 39 2d 34 20 34 2d 34 73 34 20 31 2e 37 39 20 34 20 34 63 30 20 2e 38 38 2d 2e 33 36 20 31 2e 36 38 2d 2e 39 33 20 32 2e 32 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 6d 65 6e 75 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 20 31 38 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 35 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 37 76 32 68 31 38 56 36 48 33 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 6d 6f 72 65 2d 76 65 72 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32
                                                                                                                                                                                                                                        Data Ascii: .9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg> <svg id="menu" viewBox="0 0 24 24"><path d="M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z"></path></svg> <svg id="more-vert" viewBox="0 0 24 24"><path d="M12
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 32 61 2e 39 38 2e 39 38 20 30 20 30 20 30 20 2e 32 37 2d 2e 39 4c 39 2e 31 33 20 33 2e 38 63 2d 2e 30 39 2d 2e 34 36 2d 2e 35 2d 2e 38 2d 2e 39 38 2d 2e 38 48 34 63 2d 2e 35 36 20 30 2d 31 2e 30 33 2e 34 37 2d 31 20 31 2e 30 33 61 31 37 2e 39 32 20 31 37 2e 39 32 20 30 20 30 20 30 20 32 2e 34 33 20 38 2e 30 31 20 31 38 2e 30 38 20 31 38 2e 30 38 20 30 20 30 20 30 20 36 2e 35 20 36 2e 35 20 31 37 2e 39 32 20 31 37 2e 39 32 20 30 20 30 20 30 20 38 2e 30 31 20 32 2e 34 33 63 2e 35 36 2e 30 33 20 31 2e 30 33 2d 2e 34 34 20 31 2e 30 33 2d 31 76 2d 34 2e 31 35 63 30 2d 2e 34 38 2d 2e 33 34 2d 2e 38 39 2d 2e 38 2d 2e 39 38 6c 2d 33 2e 32 36 2d 2e 36 35 61 2e 39 39 2e 39 39 20 30 20 30 20 30 2d 2e 39 2e 32 37 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20
                                                                                                                                                                                                                                        Data Ascii: 2a.98.98 0 0 0 .27-.9L9.13 3.8c-.09-.46-.5-.8-.98-.8H4c-.56 0-1.03.47-1 1.03a17.92 17.92 0 0 0 2.43 8.01 18.08 18.08 0 0 0 6.5 6.5 17.92 17.92 0 0 0 8.01 2.43c.56.03 1.03-.44 1.03-1v-4.15c0-.48-.34-.89-.8-.98l-3.26-.65a.99.99 0 0 0-.9.27z"></path></svg>
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 32 2c 31 32 20 43 32 2e 32 2c 31 35 2e 32 20 32 2e 32 2c 31 35 2e 35 20 32 2e 33 2c 31 36 2e 38 20 43 32 2e 33 2c 31 37 2e 39 20 32 2e 35 2c 31 38 2e 36 20 32 2e 37 2c 31 39 20 43 32 2e 39 2c 31 39 2e 36 20 33 2e 32 2c 32 30 20 33 2e 36 2c 32 30 2e 34 20 43 34 2c 32 30 2e 38 20 34 2e 34 2c 32 31 2e 31 20 35 2c 32 31 2e 33 20 43 35 2e 34 2c 32 31 2e 35 20 36 2c 32 31 2e 36 20 37 2e 32 2c 32 31 2e 37 20 43 38 2e 34 2c 32 31 2e 38 20 38 2e 38 2c 32 31 2e 38 20 31 32 2c 32 31 2e 38 20 43 31 35 2e 32 2c 32 31 2e 38 20 31 35 2e 35 2c 32 31 2e 38 20 31 36 2e 38 2c 32 31 2e 37 20 43 31 37 2e 39 2c 32 31 2e 37 20 31 38 2e 36 2c 32 31 2e 35 20 31 39 2c 32 31 2e 33 20 43 31 39 2e 36 2c 32 31 2e 31 20 32 30 2c 32 30 2e 38 20 32 30 2e 34 2c 32 30 2e 34 20 43 32 30 2e
                                                                                                                                                                                                                                        Data Ascii: 2,12 C2.2,15.2 2.2,15.5 2.3,16.8 C2.3,17.9 2.5,18.6 2.7,19 C2.9,19.6 3.2,20 3.6,20.4 C4,20.8 4.4,21.1 5,21.3 C5.4,21.5 6,21.6 7.2,21.7 C8.4,21.8 8.8,21.8 12,21.8 C15.2,21.8 15.5,21.8 16.8,21.7 C17.9,21.7 18.6,21.5 19,21.3 C19.6,21.1 20,20.8 20.4,20.4 C20.
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 56 34 63 30 2d 31 2e 31 2d 2e 39 2d 32 2d 32 2d 32 7a 6d 2d 34 20 37 76 31 63 30 20 2e 35 35 2e 34 35 20 31 20 31 20 31 73 31 20 2e 34 35 20 31 20 31 76 33 63 30 20 31 2e 36 36 2d 31 2e 33 34 20 33 2d 33 20 33 48 39 63 2d 31 2e 36 36 20 30 2d 33 2d 31 2e 33 34 2d 33 2d 33 56 38 63 30 2d 31 2e 36 36 20 31 2e 33 34 2d 33 20 33 2d 33 68 34 63 31 2e 36 36 20 30 20 33 20 31 2e 33 34 20 33 20 33 76 31 7a 6d 2d 36 2e 30 35 20 31 68 32 2e 36 63 2e 35 35 20 30 20 31 2d 2e 34 35 20 31 2d 31 73 2d 2e 34 35 2d 31 2d 31 2d 31 68 2d 32 2e 36 63 2d 2e 35 35 20 30 2d 31 20 2e 34 35 2d 31 20 31 73 2e 34 35 20 31 20 31 20 31 7a 4d 31 34 20 31 33 48 39 2e 39 35 63 2d 2e 35 35 20 30 2d 31 20 2e 34 35 2d 31 20 31 73 2e 34 35 20 31 20 31 20 31 48 31 34 63 2e 35 35 20 30 20 31
                                                                                                                                                                                                                                        Data Ascii: V4c0-1.1-.9-2-2-2zm-4 7v1c0 .55.45 1 1 1s1 .45 1 1v3c0 1.66-1.34 3-3 3H9c-1.66 0-3-1.34-3-3V8c0-1.66 1.34-3 3-3h4c1.66 0 3 1.34 3 3v1zm-6.05 1h2.6c.55 0 1-.45 1-1s-.45-1-1-1h-2.6c-.55 0-1 .45-1 1s.45 1 1 1zM14 13H9.95c-.55 0-1 .45-1 1s.45 1 1 1H14c.55 0 1
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 20 33 20 33 73 33 2d 31 2e 33 34 20 33 2d 33 2d 31 2e 33 34 2d 33 2d 33 2d 33 7a 6d 30 2d 31 32 63 2e 35 35 20 30 20 31 20 2e 34 35 20 31 20 31 73 2d 2e 34 35 20 31 2d 31 20 31 2d 31 2d 2e 34 35 2d 31 2d 31 20 2e 34 35 2d 31 20 31 2d 31 7a 4d 36 20 31 33 63 2d 2e 35 35 20 30 2d 31 2d 2e 34 35 2d 31 2d 31 73 2e 34 35 2d 31 20 31 2d 31 20 31 20 2e 34 35 20 31 20 31 2d 2e 34 35 20 31 2d 31 20 31 7a 6d 31 32 20 37 63 2d 2e 35 35 20 30 2d 31 2d 2e 34 35 2d 31 2d 31 73 2e 34 35 2d 31 20 31 2d 31 20 31 20 2e 34 35 20 31 20 31 2d 2e 34 35 20 31 2d 31 20 31 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 74 77 69 74 74 65 72 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37
                                                                                                                                                                                                                                        Data Ascii: 3 3s3-1.34 3-3-1.34-3-3-3zm0-12c.55 0 1 .45 1 1s-.45 1-1 1-1-.45-1-1 .45-1 1-1zM6 13c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1zm12 7c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"></path></svg> <svg id="twitter" viewBox="0 0 24 24"><path d="M7
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 74 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 33 2e 37 34 20 37 2e 31 73 2d 2e 32 33 2d 31 2e 36 35 2d 2e 39 35 2d 32 2e 33 37 63 2d 2e 39 31 2d 2e 39 36 2d 31 2e 39 33 2d 2e 39 36 2d 32 2e 34 2d 31 2e 30 32 43 31 37 2e 30 34 20 33 2e 34 37 20 31 32 20 33 2e 35 20 31 32 20 33 2e 35 73 2d 35 2e 30 32 2d 2e 30 33 2d 38 2e 33 37 2e 32 31 63 2d 2e 34 36 2e 30 36 2d 31 2e 34 38 2e 30 36 2d 32 2e 33 39 20 31 2e 30 32 43 2e 35 32 20 35 2e 34 35 2e 32 38 20 37 2e 31 2e 32 38 20 37 2e 31 53 2e 30 34 20 39 2e 30 35 20 30 20 31 30 2e 39 38 56 31 33 63 2e 30 34 20 31 2e 39 34 2e 32 38 20 33 2e 38 37 2e 32 38 20 33 2e 38 37 73 2e 32 34 20 31 2e 36 35 2e 39 36 20 32 2e 33 38
                                                                                                                                                                                                                                        Data Ascii: te" viewBox="0 0 24 24"><path fill="#fff" d="M23.74 7.1s-.23-1.65-.95-2.37c-.91-.96-1.93-.96-2.4-1.02C17.04 3.47 12 3.5 12 3.5s-5.02-.03-8.37.21c-.46.06-1.48.06-2.39 1.02C.52 5.45.28 7.1.28 7.1S.04 9.05 0 10.98V13c.04 1.94.28 3.87.28 3.87s.24 1.65.96 2.38
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 35 2e 32 38 20 37 2e 31 2e 32 38 20 37 2e 31 53 2e 30 34 20 39 2e 30 35 20 30 20 31 30 2e 39 38 56 31 33 63 2e 30 34 20 31 2e 39 34 2e 32 38 20 33 2e 38 37 2e 32 38 20 33 2e 38 37 73 2e 32 34 20 31 2e 36 35 2e 39 36 20 32 2e 33 38 63 2e 39 31 2e 39 35 20 32 2e 31 2e 39 32 20 32 2e 36 34 20 31 2e 30 32 20 31 2e 38 38 2e 31 38 20 37 2e 39 31 2e 32 32 20 38 2e 31 32 2e 32 32 20 30 20 30 20 35 2e 30 35 2e 30 31 20 38 2e 34 2d 2e 32 33 2e 34 36 2d 2e 30 36 20 31 2e 34 38 2d 2e 30 36 20 32 2e 33 39 2d 31 2e 30 32 2e 37 32 2d 2e 37 32 2e 39 36 2d 32 2e 33 37 2e 39 36 2d 32 2e 33 37 73 2e 32 34 2d 31 2e 39 34 2e 32 35 2d 33 2e 38 37 76 2d 32 2e 30 32 63 2d 2e 30 32 2d 31 2e 39 33 2d 2e 32 36 2d 33 2e 38 38 2d 2e 32 36 2d 33 2e 38 38 7a 4d 39 2e 35 37 20 31 35 2e
                                                                                                                                                                                                                                        Data Ascii: 5.28 7.1.28 7.1S.04 9.05 0 10.98V13c.04 1.94.28 3.87.28 3.87s.24 1.65.96 2.38c.91.95 2.1.92 2.64 1.02 1.88.18 7.91.22 8.12.22 0 0 5.05.01 8.4-.23.46-.06 1.48-.06 2.39-1.02.72-.72.96-2.37.96-2.37s.24-1.94.25-3.87v-2.02c-.02-1.93-.26-3.88-.26-3.88zM9.57 15.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        58192.168.2.749802142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC787OUTGET /3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC534INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 35 34 30 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 75403X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 0a 08 0a 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0e 0f 0f 0f 0f 0f 0f 0f 0d 0f 0f 0f 0f 0f 0d 0d 0f 0f 0f 0f 0f 0d 0d 0d 0f 0d 0f 0f 0f 0d 0d 0d 0d 0f 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 80 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 ff c4 00 48 10 00 02 02 00 04 03 06 03 06 04 03 07 01 08 03 01 01 02 03 11 00 04 12 21 05 31 41 06 07 13 22 51 61 32 71 81 08 14 23 91 a1 f0 42 b1 c1 d1
                                                                                                                                                                                                                                        Data Ascii: JFIFH!1A"Qa2q#B
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: c2 12 35 c6 ea 55 80 24 58 f7 18 06 3f 30 05 1b e9 96 12 0e de e5 41 71 de fa 32 10 e6 86 42 4c cc 6b 9e 29 1c 9e 08 04 ba c7 21 60 ae f4 29 17 c8 49 24 ec 28 9a 04 12 ce a8 d6 98 28 d9 41 ee 19 80 57 10 d6 2c 7c 3b 51 1d 41 eb 7e 87 d7 12 28 12 d0 cb b5 f4 df 7e 95 eb 86 94 f1 b2 66 fc 76 21 cd c7 ce 89 1f 98 15 fa e2 03 5e 98 fd ca e0 c1 57 3a 30 fc bf 29 c4 39 e4 3f 0b a1 f9 3a ff 00 7c 48 2a 30 e8 47 a8 50 3a 8d 46 d9 cd 23 c8 a6 3c 43 b4 2a 87 48 05 db a8 04 00 2f a1 6f 5f 61 78 82 a6 25 ac 39 75 2a ee 1f 01 52 b3 73 e8 3a fe 13 09 3b 67 1d d3 86 43 cb a3 2d fb 95 dc 7d 57 11 ff 00 58 cf dd 23 e7 ef d1 4c ee 15 5a 25 90 7e 47 e7 f9 4f 20 e2 e8 79 32 fd 76 fe 75 89 db 5e 99 dc 2a 4f c2 56 66 ad 3e 57 fa 27 65 7a f4 c4 ea a6 86 0a 5a 23 86 49 27 9a ce
                                                                                                                                                                                                                                        Data Ascii: 5U$X?0Aq2BLk)!`)I$((AW,|;QA~(~fv!^W:0)9?:|H*0GP:F#<C*H/o_ax%9u*Rs:;gC-}WX#LZ%~GO y2vu^*OVf>W'ezZ#I'
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 53 8c 70 ce 1d f7 a9 22 cc 01 2c 08 f9 b9 e2 cd 46 cf 27 8b f7 72 72 fe 1b c9 17 f0 b4 92 13 e1 29 0a c8 e4 c4 19 22 d2 3d 4f d3 e6 a6 35 20 ec 79 5c 0f af c9 68 3d 89 e1 82 3e 39 94 d3 1c 5c 1b 2c 12 6c cc 39 7c 99 7c bb 66 e3 30 ca 50 71 0c ac 33 3e 47 2c b3 78 8f 37 dd d2 37 69 1a 38 9c c9 03 a3 c6 c4 d7 00 f0 34 f7 e6 95 46 b9 d4 89 b9 3a 5e fe e3 6d d3 7f b5 97 7e 71 66 32 a7 2f 94 95 c3 26 61 24 93 67 84 94 82 41 a8 96 56 d6 a2 39 34 48 0b 2c 77 a7 f8 ee b1 5b 11 88 6b c4 0d 15 ac 1e 0d d4 8e 67 05 45 e3 df 6c 4c be 4d d5 72 09 3c b3 ab ac 53 be 6a 26 4c a8 6c c4 65 a4 cd cd 98 34 b4 d2 b2 33 3a 53 aa 29 22 c8 20 9d 39 80 e1 f3 b9 eb e6 82 a3 5a 49 63 f6 e5 61 d2 fc 96 45 df 7f 7b 44 88 8c 13 c7 27 11 cb 67 64 ce 67 78 86 56 56 0b 3e 63 32 55 62 4e
                                                                                                                                                                                                                                        Data Ascii: Sp",F'rr)"=O5 y\h=>9\,l9||f0Pq3>G,x77i84F:^m~qf2/&a$gAV94H,w[kgElLMr<Sj&Lle43:S)" 9ZIcaE{D'gdgxVV>c2UbN
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 09 69 16 48 5a 57 11 e5 dd 9c 46 1d e6 98 ef 71 e2 26 c8 6c 6e a6 7f 78 db 4f 2f 76 d5 48 7d a2 7b d4 8b 8b 09 38 1f 07 ca 8c de 67 3f 9a ca e5 25 cc 3c b1 aa a6 6d 1e 7c c6 64 c1 1b ab bb 26 5d 21 66 9f 31 0e 88 93 49 d7 24 ce e8 30 4c 69 90 ef 3f 7c a6 54 55 22 0b 49 e9 f4 f5 88 fb 05 bb f6 17 be 4c f6 5b 89 9e 17 c5 21 8a 19 e6 84 cf 91 97 25 99 7c ce 43 32 61 40 66 81 12 78 92 58 26 63 aa 42 ce 1f 4b 6a 8c b2 87 88 e1 0b 4c 1f 24 9e 03 c0 b7 9f b8 27 d2 17 4a 41 c4 ac 0b ea 03 03 44 06 46 16 1b ad 6d b9 17 b0 bf 43 89 c1 54 0b 52 ad 36 1d 34 26 f3 4d be 01 1c 24 f5 61 24 92 74 04 e1 27 49 bc 75 84 90 49 36 04 a2 08 a0 60 0a 24 8c a9 80 2a 40 a4 72 87 0e 10 94 b3 c5 87 43 2a 42 04 c1 04 24 a4 e4 8e b0 93 a5 51 b0 e8 51 5f 09 32 6d 3e 12 74 d6 01 be 18
                                                                                                                                                                                                                                        Data Ascii: iHZWFq&lnxO/vH}{8g?%<m|d&]!f1I$0Li?|TU"IL[!%|C2a@fxX&cBKjL$'JADFmCTR64&M$a$t'IuI6`$*@rC*B$QQ_2m>t
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 54 7e 43 89 c8 ec 12 27 63 1a 38 65 2c 74 96 5d 56 35 02 c3 95 90 17 55 2d ed 57 86 88 d5 08 2e 36 0a df 94 8f f0 d8 46 a4 38 2c 56 40 c0 8d 2e e4 b3 23 28 36 ac d2 11 f8 76 34 95 70 7a 01 31 ba 9d a0 c5 93 7c b4 81 48 70 c1 51 28 4a ed a8 13 60 e9 10 ad 29 03 76 2d a9 99 b6 aa 6b 51 82 b2 8c 48 53 3d 96 e2 45 5d 58 3b a2 c8 40 02 3d 26 4d 04 90 48 04 aa a9 d3 56 1c 80 be 5e 9a b4 c4 e1 2a c5 37 42 d1 bb 2f df e4 39 17 77 97 25 97 cf c8 27 0e d3 66 54 f8 84 29 60 b4 c0 2c 2b 47 c3 75 64 d2 c8 01 a6 5d 64 90 14 8d 91 ba ab 6e 9b 76 87 ed 53 c4 27 3f 81 99 39 18 47 8a 19 20 93 c5 78 62 d6 15 8a ca c5 a4 78 96 27 2a a2 39 11 74 ea 50 88 1c d9 8a 43 55 11 af 36 43 98 ef 93 88 e5 25 4f 07 8b 66 33 25 0f 88 3c 68 da 30 1d a8 05 57 11 ab 2a b2 9d 61 0c a8 10 07
                                                                                                                                                                                                                                        Data Ascii: T~C'c8e,t]V5U-W.6F8,V@.#(6v4pz1|HpQ(J`)v-kQHS=E]X;@=&MHV^*7B/9w%'fT)`,+Gud]dnvS'?9G xbx'*9tPCU6C%Of3%<h0W*a
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 0d 75 48 b4 ae 56 4a dd ae 97 50 da b1 a9 96 2e b9 a2 f9 81 c9 4d 71 be dc 47 34 84 48 a5 0c 6a 9f 77 31 00 58 48 8a 09 06 80 d4 0b a1 01 a8 10 1c de aa c2 68 84 ee 78 71 55 ae 1d e3 e6 25 88 44 af 26 66 69 17 2d 96 86 11 aa 59 26 62 15 48 57 65 df 57 f9 80 01 75 35 00 d8 6c d0 24 a1 0d 2e 20 0b 93 60 07 bf 7a 95 f4 87 ec 83 f6 6a ff 00 64 46 27 ce 8b e2 59 b0 a6 5f 0d 84 ab 92 89 c5 ae 5e 2a d5 f8 a4 ae 8c c4 d5 a5 d8 04 52 12 34 27 22 b5 63 55 c2 2c df af 55 d1 61 f0 dd 8b 0f f9 1d 79 78 7d e7 75 47 fb 60 f7 b9 97 78 1b 85 65 a7 9f ef 46 48 c4 d0 c3 21 65 68 57 5b 34 52 c8 19 a9 98 95 2d 08 93 cc 15 44 8b e7 28 5e 83 49 76 6d ba a2 c5 39 a1 85 93 de 3b 0d 63 df ae 9a 2e 2a ed 47 67 95 14 78 4e af 14 8a 1d 04 74 02 b8 2c 14 3e 97 dc 16 a0 ca 59 24 f2 80
                                                                                                                                                                                                                                        Data Ascii: uHVJP.MqG4Hjw1XHhxqU%D&fi-Y&bHWeWu5l$. `zjdF'Y_^*R4'"cU,Uayx}uG`xeFH!ehW[4R-D(^Ivm9;c.*GgxNt,>Y$
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 89 32 bc fc 48 e4 02 24 d6 59 5e 3a 6a d6 34 87 09 4a 63 d4 63 68 00 09 06 7a 7b b2 b2 e0 5c e2 19 11 d7 6f ca c8 3b 6f c2 e4 ca 39 58 e6 49 92 6f 0b 31 14 b0 94 5d 7a 49 57 59 a1 0e ed 97 9a 36 d4 00 b3 b1 d5 fc 54 2e 31 e1 d7 54 2a 35 d4 ed ef f8 51 dc 5f 8f ca ba 42 bb 45 e1 02 ba 92 f5 6a 3c 89 6a a4 d4 6c 73 17 eb 77 89 9a 06 ea 27 b8 ed 65 13 17 0f 8d 83 48 7e 2a 1e 25 8d 8b 5b 12 06 ec 64 3d 75 30 24 df cb 0d 98 a1 0d 6c 4e ea 6f 8d 71 07 8e 35 8c d2 e9 ad 0d e1 0b 2a fe 62 4c 94 58 d8 aa 01 94 8a 1b 6e 70 39 41 32 a6 35 08 19 54 46 77 b5 0a 14 58 60 c0 54 92 a9 24 80 54 f9 74 9b 1a 8f 22 c3 9f 3d b7 c1 06 4d 90 1a d1 75 ac 7d 96 3b 63 2c 79 bc cd bb e8 cd e5 d6 0d 52 1a 65 1a ad 9a c9 ad 4a 87 4e a0 09 37 5d 2c 66 63 60 30 15 d1 70 6c cf 7b a7 48
                                                                                                                                                                                                                                        Data Ascii: 2H$Y^:j4Jcchz{\o;o9XIo1]zIWY6T.1T*5Q_BEj<jlsw'eH~*%[d=u0$lNoq5*bLXnp9A25TFwX`T$Tt"=Mu};c,yReJN7],fc`0pl{H
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 9f c2 49 49 b5 b2 c2 30 d6 ce 82 39 a9 4b cf f9 5f 97 c9 76 c7 d8 57 bf 83 47 b3 d9 e8 e3 cb e7 78 5c 44 64 4c 4c 59 33 59 44 21 de 36 e6 a6 78 04 a9 2a 4a b4 33 10 3e b0 03 46 f7 2c 82 24 2a 44 11 65 d8 0e 70 c9 97 94 8c 32 74 89 4c 24 e0 a4 a4 5c 46 51 a4 91 30 28 92 e1 70 c5 24 19 7e 78 64 e5 48 04 c1 a1 94 e1 46 12 74 2e 30 90 24 53 0e 91 47 90 61 92 4c 6f 09 14 21 0d 83 08 0a 79 0a e2 40 a1 28 cf 06 18 a2 05 28 46 09 02 36 9c 24 90 2e 12 4b cc 70 c9 2f 13 87 49 0a e1 92 42 b8 70 52 47 d5 80 45 08 70 68 57 af 0f 29 21 03 0e 92 35 e1 24 57 22 7d aa 3b 98 cd 45 3c fc 57 85 66 27 ca 99 a2 ca fd f2 18 b2 8d 9e 83 30 d9 69 b5 3c 92 40 8a cf 13 ac 21 5c 48 a0 a3 f8 65 1c 7c 17 42 ad 28 24 81 ad fc fd c1 f2 5a b8 6a f2 03 5c 74 d2 79 4f d7 6f 45 c7 dd a7 c8
                                                                                                                                                                                                                                        Data Ascii: II09K_vWGx\DdLLY3YD!6x*J3>F,$*Dep2tL$\FQ0(p$~xdHFt.0$SGaLo!y@((F6$.Kp/IBpRGEphW)!5$W"};E<Wf'0i<@!\He|B($Zj\tyOoE
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 9d 2c ae 8a de 50 a8 23 a5 6d 0a c2 95 b4 03 b0 d2 4d 39 79 2c e1 04 dd 36 cb e4 8a b0 bb f0 c3 04 67 07 53 a6 9a 27 4d 90 49 60 42 a2 21 b0 58 92 7a e1 e2 6e 9a 62 ca 73 b3 5d a1 64 cc 2b e5 cc 69 22 4c 1d 7c 58 a3 98 02 09 a7 78 65 53 1c ac 10 91 a5 82 86 6d ef 55 1c 01 68 0a 66 ba 74 5a 36 67 2d 0f dd f2 b0 29 d5 0a 66 4e 6e 49 cc 89 3e 69 e6 96 09 46 66 49 e2 94 ac c6 46 31 c4 86 31 19 89 96 13 a2 43 e3 46 d2 56 24 cc fc 95 c6 80 07 ce 6d 24 ab 7e 53 2f c4 5f 2e f9 88 33 39 34 50 af 14 7f 77 cb 47 1e 7b 3d 97 83 c4 13 bf de a7 79 24 8c 91 24 80 01 33 ac ea 0a e8 8e 38 d3 11 66 00 86 c7 f0 a5 83 05 d3 e7 1a fd 55 6b b9 7e c8 71 0e 27 c4 e0 99 73 52 65 e4 8f 28 c1 73 99 98 a3 93 c1 86 18 e4 5b 95 64 15 32 c9 24 ff 00 76 2d 2a ca e3 5c b2 2a cb f7 65 41
                                                                                                                                                                                                                                        Data Ascii: ,P#mM9y,6gS'MI`B!Xznbs]d+i"L|XxeSmUhftZ6g-)fNnI>iFfIF11CFV$m$~S/_.394PwG{=y$$38fUk~q'sRe(s[d2$v-*\*eA


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        59192.168.2.749801142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC797OUTGET /9KKBHHVmyet6xnci7yplPWQPpv2H7EvPQFmvy_mTShsOMPqbiMpLQHdHAsImNBL39fTnONH302_YC8LDgE2Am8Q81uXccg302NZpsgTjwtdBbNMDNsg=w1440-l80-sg-rp HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC521INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: image/pngVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Wed, 29 Nov 2023 13:00:51 GMTCache-Control: public, max-age=86400, no-tra
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC731INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 05 a0 08 06 00 00 00 a8 a0 e4 c8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd 79 98 5c 75 9d ef f1 cf f7 77 aa aa b7 a4 3b fb da d5 09 59 08 61 09 20 3b 82 a0 e8 bd e2 86 3a 8e 8a 0e ce a0 a2 57 1d 07 1d 47 85 74 07 86 74 90 ab 73 e7 ba 8e cb 8c 7a 1d 47 d1 19 97 51 06 06 10 01 d9 b3 00 61 31 01 12 c8 d2 dd e9 ec e9 a4 d3 4b 6d e7 fc ee 1f 5d 61 93 25 4b 77 9f 5a de af 7f e0 c9 31 0f 1f 7c 9e 4e 57 bd fb c7 af 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRsBIT|d IDATxy\uw;Ya ;:WGttszGQa1Km]a%KwZ1|NW$
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 61 be db 9c cb c8 52 8f fb 7c ff 7e 9f aa 7f 5c fb 37 ec d8 f9 8b 8b 57 4a da 33 b2 ff 66 00 00 00 40 69 21 40 03 00 00 a0 92 b8 96 56 5f 2b af 84 39 59 3e af a3 fd be 67 de 1e ed db 78 81 8f b2 27 4a 6a 70 41 ad 24 93 ec 45 2f 85 9f 8d ca 7f 1a 97 9f fb df 44 b2 a6 19 92 8f 5e fa b9 b9 57 f8 bd 5e 92 57 98 dd ff b0 05 a9 3d d6 30 6d 95 1b db fc a0 97 1e 4b 98 76 58 a0 42 c7 35 96 97 94 3f e8 7f 5b 00 00 00 a0 c4 11 a0 01 00 00 50 ce ac e5 6a 3f c1 0a 6a 90 57 83 8f 74 76 b6 eb 9e f7 f9 42 ff 29 66 c1 04 b3 e0 b9 d0 7c 30 81 f9 d5 bc 5a 80 3e a8 c5 2f 8a d4 61 5e 51 21 bb cf d5 34 2d 0f 26 1e b3 c2 4b 0f 38 a7 75 ce d4 bb 79 a9 0d 48 1a 38 fc 7f 18 00 00 00 10 2f 02 34 00 00 00 ca cd 98 f4 55 7e 8a cb 6b 62 24 cd cd 75 af fc 90 cf ec 3e db b9 64 93 9c 93
                                                                                                                                                                                                                                        Data Ascii: aR|~\7WJ3f@i!@V_+9Y>gx'JjpA$E/D^W^W=0mKvXB5?[Pj?jWtvB)f|0Z>/a^Q!4-&K8uyH8/4U~kb$u>d
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 0d 3e 73 e3 27 83 44 7d 4a a6 ea 8e ce cf 57 f5 01 fa 79 cc 24 99 7c ae 5f 96 6a 78 28 31 e9 b8 7f 95 e9 fe da 3a 6d 59 bf d8 b6 c5 3d 0f 00 00 00 a5 81 00 0d 00 00 50 e5 d2 57 fb 63 2c af 19 26 1d 93 d9 f0 bb bf 33 e7 8e 92 b9 e2 ed 1a 84 e7 17 20 40 bf 84 e2 a9 68 49 3e d7 df 9f 98 74 cc ad 96 6a fc 4f 73 5a d3 b1 d4 ba 24 ed 8c 77 1f 00 00 00 e2 44 80 06 00 00 a8 4e 53 d3 6d fe 24 f3 1a 93 eb 5e f5 99 68 60 c7 39 2e 51 37 f4 84 d3 ce 2f 8f 00 fd ca 8a a7 a2 25 c9 47 85 75 89 29 27 de e5 a4 9b 22 af 4d 5d d7 da 3a 49 83 b1 ee 03 00 00 c0 a8 23 40 03 00 00 54 8f 44 ba d5 9f 6d 5e 47 9b d7 39 83 1d b7 bf cd bc 9f 68 9c 76 3e 78 04 e8 83 67 4e 92 97 cf 0d fa 60 ec 8c e5 6e ec cc bb 64 7a 70 c2 66 7b fc d1 1f 6b 5d dc f3 00 00 00 30 3a 08 d0 00 00 00 15 6e
                                                                                                                                                                                                                                        Data Ascii: >s'D}JWy$|_jx(1:mY=PWc,&3 @hI>tjOsZ$wDNSm$^h`9.Q7/%Gu)'"M]:I#@TDm^G9hv>xgN`ndzpf{k]0:n
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: e7 01 00 00 94 2b 02 34 00 00 c0 21 6a be da 9f e2 f2 7a b3 49 f3 73 dd 2b 5f 17 65 f7 1e 65 96 28 3e 25 3c 57 34 02 74 75 30 93 7c 24 1f 45 fb 13 13 17 3c ee 52 75 ab bc d7 aa ce 76 bb 53 52 77 dc f3 00 00 00 ca 09 01 1a 00 00 e0 20 34 49 e3 1b db fc 65 2e d2 b1 85 bd 1b 8f 2f f4 ac 5f 64 16 24 8b 77 6c c4 3d 0f a3 85 00 5d 65 86 ae e8 f0 61 5e 96 6c d8 9a 9c 78 f4 93 92 56 2a 11 de d3 71 75 e2 77 92 f2 71 2f 04 00 00 28 75 04 68 00 00 80 57 d0 7c b5 bf 38 08 f5 36 3f d0 3b 2b b7 ed c1 45 f2 e1 58 59 20 a2 73 95 22 40 57 b1 62 8c 8e c2 9c ab 9b d0 1d 34 a6 d7 29 d2 7d db ae b5 1b f2 12 57 74 00 00 00 bc 0c 02 34 00 00 c0 9f 3a 25 fd b7 7b ff 4e de cf 29 ec 5e 3b 3b ca f7 4d 31 0b c4 69 67 10 a0 31 64 e8 8a 0e 99 eb 77 63 a6 6f b7 fa 89 4f fa bd 1b 6e db
                                                                                                                                                                                                                                        Data Ascii: +4!jzIs+_ee(>%<W4tu0|$E<RuvSRw 4Ie./_d$wl=]ea^lxV*quwq/(uhW|86?;+EXY s"@Wb4)}Wt4:%{N)^;;M1ig1dwcoOn
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: c9 24 45 f2 de 72 ae b6 69 9f ab 69 da 10 0e ec bc 65 eb 3f cd ff aa a4 7d 71 af 03 00 00 95 8d 00 0d 00 00 46 8a 4d ff d8 a3 ff a8 42 e1 bd ca 67 9a 7c a1 7f 0c d1 19 65 8f 00 8d b2 67 92 8f e4 cd 15 5c b2 21 23 f3 cb 7b bf 39 f7 db 7d d2 7f c6 bd 0c 00 00 54 26 02 34 00 00 18 56 33 3e bb e5 d2 c2 ee 67 3e ef 0a b9 05 1a ba 5b 03 a8 1c 04 68 54 2a 4b f4 87 99 dd ff ba e3 47 e7 fe 50 d2 43 71 cf 01 00 00 95 83 00 0d 00 00 8e d8 9c a5 fe 8c fe 0d cb bf e4 07 7b de e0 12 b5 92 bc e4 b9 d3 19 15 88 00 8d 4a 66 81 14 15 14 15 b2 dd 56 37 f1 7b f6 4f 73 7f b4 55 ea 88 7b 16 00 00 28 6f 04 68 00 00 70 a8 82 96 56 5f eb 0b 4a 47 03 5b ff 26 b7 ed c1 8f 04 c9 86 94 cc 88 72 a8 7c 04 68 54 03 33 49 4e 3e d7 27 1f d4 2c 4f 4c 39 f1 07 5e ba f9 ae 6b 6d d7 7c 29 1b
                                                                                                                                                                                                                                        Data Ascii: $Eriie?}qFMBg|eg\!#{9}T&4V3>g>[hT*KGPCq{JfV7{OsU{(ohpV_JG[&r|hT3IN>',OL9^km|)
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 90 77 c9 c7 52 d3 4e fc 7e e4 75 5b 22 d0 f6 cd d7 d8 5e f1 13 5c 00 00 62 45 80 06 00 20 26 2d 4b fc 1c 8b 34 c1 7b 9d 99 d9 70 eb 17 9c 0b d2 43 57 6c 48 bc 57 06 4a 14 01 1a 28 61 56 8c d1 52 94 eb cb 06 4d b3 6f 71 0d 53 af 37 e9 b1 70 99 ed ec 96 76 c7 3c 10 00 80 aa 44 80 06 00 60 14 35 48 53 27 b6 f9 a3 2d d4 98 c1 8e 3b 96 a9 90 79 8d 4b d4 0e 3d e4 b4 33 50 fa 08 d0 40 99 78 2e 46 fb 30 bf 21 31 f5 a4 3b 4c fa 85 4c 9d 9d ed b6 49 d2 60 ac f3 00 00 a8 22 04 68 00 00 46 de d8 96 c5 fe 64 f3 9a 1c e5 fb df 9a ed ba e7 cf cd a5 c6 98 19 77 3b 03 e5 86 00 0d 94 1f 33 49 26 9f 1f 94 d5 34 2d 0f 26 cc bf c5 a4 15 53 e6 6a c3 43 97 da 33 e2 be 68 00 00 46 14 01 1a 00 80 91 11 34 5f e5 4f 08 0a 3a de 7b 9d 92 eb ba f7 1d be 30 38 c7 5c c0 15 1b 40 39 23
                                                                                                                                                                                                                                        Data Ascii: wRN~u["^\bE &-K4{pCWlHWJ(aVRMoqS7pv<D`5HS'-;yK=3P@x.F0!1;LLI`"hFdw;3I&4-&SjC3hF4_O:{08\@9#
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 95 3f c3 0a 3a cb a4 79 99 ce 7b 2f f2 85 4c b3 39 c7 15 1b 00 46 0f 01 1a c0 68 32 27 79 2f 1f 66 07 82 09 f3 1e 0e 6a 9b ee f6 d2 a3 9d 4b ed 01 49 9d 71 cf 03 00 e0 60 10 a0 01 00 25 ed d4 55 be 79 c7 6f f4 6e f3 9a 57 d8 b3 fe ac c2 de 0d 27 9b 4b 04 43 df c2 88 ce 00 46 19 01 1a 40 2c 8a 57 74 44 a1 e4 52 5b 93 93 17 3e 22 69 95 4c 0f 74 2c b5 7b 25 f5 c5 3c 10 00 80 97 45 80 06 00 94 22 97 5e e2 df 6f 91 ce f1 b9 be 63 72 5d 2b 4e 35 45 63 65 81 88 ce 00 62 45 80 06 10 bb a1 18 ed c3 b0 10 d4 4d d8 18 34 a5 d7 44 91 56 64 ae b5 db 76 49 0f c5 bd 0e 00 80 17 23 40 03 00 4a c6 c4 d7 2e 38 bf e1 fc 27 3f 68 85 c2 9c dc b6 55 c7 44 b9 fd 33 cc 12 c5 a7 84 67 00 25 80 00 0d a0 94 98 49 51 24 99 f5 05 8d 2d 1d 56 d3 b4 56 a6 bb 3b db ed b7 92 3a e2 9e 07
                                                                                                                                                                                                                                        Data Ascii: ?:y{/L9Fh2'y/fjKIq`%UyonW'KCF@,WtDR[>"iLt,{%<E"^ocr]+N5EcebEM4DVdvI#@J.8'?hUD3g%IQ$-VV;:
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: f7 ca 06 f5 93 b7 70 fd 4d 53 00 00 20 00 49 44 41 54 bb 31 d3 9f 96 e9 ae ce 76 fb be a4 ee b8 d7 01 00 46 06 01 1a 00 2a 4f 30 ed e3 8f 7f 27 70 75 af 8b 06 7b c6 47 d9 3d 53 86 a2 33 00 e0 88 11 a0 01 60 98 98 e4 43 79 97 18 0c ea 27 f7 28 51 f3 78 e6 b6 b7 fd 74 f7 ea 7b ff 2d ee 65 00 80 e1 45 80 06 80 0a 31 fd 93 6b 2f f7 b9 ec a5 56 c8 ce f2 b9 fd 8d 92 b9 57 ff 5d 00 80 43 42 80 06 80 91 e1 23 c9 25 b3 96 1a 33 10 65 f6 5e bf eb 9f 4f fc 79 41 ba 37 ee 59 00 80 23 47 80 06 80 f2 76 da b4 8f 3e 7c 6d 34 d0 f3 3a 27 5f 13 f7 18 00 a8 78 04 68 00 18 1d 3e 92 b7 d4 c6 70 7f c7 bf ec bc fe cd df 97 b4 33 ee 49 00 80 c3 43 80 06 80 32 33 ef 6c cd ed 5f f4 54 5b b8 6b dd 87 5c 4d 83 93 bc e4 b9 d3 19 00 46 05 01 1a 00 46 8f 99 24 27 5f 18 90 f7 5a ed c6
                                                                                                                                                                                                                                        Data Ascii: pMS IDAT1vF*O0'pu{G=S3`Cy'(Qxt{-eE1k/VW]CB#%3e^OyA7Y#Gv>|m4:'_xh>p3IC23l_T[k\MFF$'_Z
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: f0 22 04 68 00 c0 cb 31 93 e4 e4 c3 8c bc 8f 9e 4c 4e 3f f5 7b 61 a8 5f d6 d6 68 d7 c6 ab 2d 13 f7 3c 00 88 0b 01 1a 40 d5 49 b7 f9 69 0a d5 64 a6 0b 33 1b 6e f9 a2 73 c9 69 32 2b 1e 74 26 3c 03 00 5e 01 01 1a 00 70 30 8a 9f 19 13 e5 fa 42 d7 30 ed 96 a0 69 d6 0f 4c 7a e8 f8 65 b6 f7 66 a9 37 e6 75 00 30 aa 08 d0 00 aa c2 a2 06 4d d9 fb 19 3f dd bc 66 0c 6e ba e3 4b 16 66 4f b2 44 cd d0 43 4e 3b 03 00 0e 16 01 1a 00 70 48 ac 78 32 5a f2 61 be 33 31 e5 f8 5b cc 12 3f f5 5e 9d 5d d7 da 36 49 03 f1 ee 03 80 91 47 80 06 50 c9 1a d3 ad fe 18 e7 d5 90 ef d9 f0 d1 c2 9e 27 fe dc 05 75 c9 a1 d3 ce 84 03 00 c0 61 20 40 03 00 0e 97 99 24 93 2f 64 a4 a0 f6 e1 c4 e4 e3 7e 6b a6 db 1b 27 6a eb 9a cf 58 87 a4 42 dc 13 01 60 24 10 a0 01 54 9a 64 cb 55 7e a1 15 74 94 bc
                                                                                                                                                                                                                                        Data Ascii: "h1LN?{a_h-<@Iid3nsi2+t&<^p0B0iLzef7u0M?fnKfODCN;pHx2Za31[?^]6IGP'ua @$/d~k'jXB`$TdU~t


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        60192.168.2.749805142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC781OUTGET /C_Ty0alIJNrRQz5pNFmgA1rsRnhZDj67eVCCHXoJFFot0FQEZydARPRKbBADyHQoA0_Dj6gLITCshiJq6C-H-QM_U2mJwJZVLOQPnwvCL2RerGMEhw0 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 31 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3212X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 0c 53 49 44 41 54 78 da ec 5d 0b 70 54 d5 19 3e 98 6c c2 43 a8 a8 b4 22 88 80 14 46 c6 02 d9 bb 77 13 20 b2 d9 07 90 b6 68 c8 6e 96 a2 4c 79 d8 96 82 95 52 db 4e ab 4c db d8 e6 41 24 4a a5 ea 14 90 16 01 c9 6e 56 04 0a 25 98 4d 28 16 18 ca a8 d4 b1 b5 95 f1 51 5b 48 c2 ee 26 81 64 b3 21 24 c0 9e fe 7f 98 74 2c 4b 42 ee b2 f7 ec dd 3d e7 9b f9 86 61 86 c0 ee fd be 7b fe e7 bd 10 01 01 01 01 01 01 01 81 64 41 43 ee b4 11 01 9b c1 d4 68 35 2c 0f 58 0d 65 7e ab ec f2 9b e5 c3 7e ab f4 0f 9f 59 ae f7 59 a5 a0 cf 2a 77 01 c3 f0 fb 2b 01 b3 7c d1 67 96 5a 7d 16 b9 a1 fb cf 58 0d 47 e0 e7 3c 7e ab e1 39 f8 d9 55 7e 9b 3c b7 c9 64 1c 4d 04 b4 07 ea 9c 9c 16 b0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR>aSIDATx]pT>lC"Fw hnLyRNLA$JnV%M(Q[H&d!$t,KB=a{dACh5,Xe~~YY*w+|gZ}XG<~9U~<dM
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 66 f9 4c 88 7f 3d f1 6d 99 5f c6 59 be 26 77 f0 ac 86 e2 b3 39 fa cc 58 0d 55 d0 14 60 88 d5 38 c2 16 e2 03 a8 d3 99 02 17 e4 2f 1a ea 9b 77 06 cc 86 57 fd 36 29 9b 41 c8 9b 08 bb 7d eb f1 e9 22 7e c4 8f 9c e9 ff 58 2b b1 dc 67 31 6c 88 c7 1e fe 79 d3 d4 db 60 ed fb 19 cc 1d b8 12 bf c1 9c 71 af 16 ea 7d 9f 45 aa 6c 9e 63 b8 87 c4 19 90 57 7c 09 f7 1c 78 10 bf 27 f1 db 13 67 f1 ff 8d 1b c4 44 63 c0 c4 11 ab 89 a4 16 df 67 93 ad f1 14 1f e3 7c 77 16 af 51 d4 59 e5 3b 20 51 3c 98 94 e2 63 46 8d 0d 9f b8 25 79 16 f9 db 09 b3 ed 6c 91 d7 25 95 f8 08 7c 62 27 5e b5 3c 3e 1f 98 78 23 71 79 55 d2 88 8f ae 6e 7f 75 d8 a9 46 fb d4 2b 8c 1f b2 ac 6f b2 65 de 4f 04 e2 8b cb 87 d2 9c 97 6a 75 b4 eb c0 40 7a 7e e5 24 56 cf de 9f c1 06 0c 11 88 3f 40 fc 77 80 b4 9b 35
                                                                                                                                                                                                                                        Data Ascii: fL=m_Y&w9XU`8/wW6)A}"~X+g1ly`q}ElcW|x'gDcg|wQY; Q<cF%yl%|b'^<>x#qyUnuF+oeOju@z~$V?@w5
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1236INData Raw: 97 b1 3d cb a0 0d 5c 11 ab 17 46 6d ef 4d fc 3a 28 f1 16 ef b2 f4 29 aa f2 50 60 5f 49 92 14 d2 26 aa 83 63 f9 24 9b 39 40 b0 20 36 06 f0 a6 66 5d 4f fc 63 55 a3 a8 ad a7 c4 8b 21 b1 37 20 79 9c d9 49 da f6 2d 62 32 fe 2d 6a 0b cd 2e 0f 0f 89 e5 3b 83 4f 7c be c4 db b4 ef 81 9e 12 4f 25 da cf c1 ac e0 81 a4 ea fa 15 87 e6 e2 e0 87 d1 dd bf 2d c6 2f 8d 4e 73 a0 f8 cd de 21 f4 fb bb b3 51 24 d5 29 55 e4 d7 65 54 16 4c 20 49 00 10 64 32 d4 e4 2d cc e6 ff 45 6d 39 24 96 c0 e7 f9 8f 57 8d fc f4 21 cf 57 51 1c 66 d4 57 e4 9f 4d f4 93 60 76 51 c7 38 1c c9 b2 9b ff 87 3e 06 c1 06 c4 3e 81 71 17 38 7b 84 61 6c 82 66 d9 6d 9f 95 98 19 7f eb 44 73 49 f0 34 e3 a7 80 9e 20 aa 00 4e 01 98 de bd 8b a2 b0 67 7e 97 54 e9 58 91 68 ad 5e 38 f6 9b 18 6f 00 9d ef 4e fe d4 82
                                                                                                                                                                                                                                        Data Ascii: =\FmM:()P`_I&c$9@ 6f]OcU!7 yI-b2-j.;O|O%-/Ns!Q$)UeTL Id2-Em9$W!WQfWM`vQ8>>q8{alfmDsI4 Ng~TXh^8oN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        61192.168.2.749809142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC781OUTGET /8v_oGMOj9bgohn50RgLhJ8XGZ2kIUdr0RG4zCkIYnfjK24ORS0WFaTWmnzxXzagUg2fwAmDy1W_Y4oTtIacT2dhQzAqOy5H9Vg23Rq1oVnhUGtOynjY HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 37 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3772X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 02 97 50 4c 54 45 00 00 00 bf 40 00 c6 20 20 c3 24 20 c6 23 1c ff bf 00 f9 b9 06 fb bb 04 f8 bf 07 bf 20 20 c6 20 20 c5 22 1e c6 22 1e c4 22 1f c5 22 1f c5 22 1f c5 22 1f c5 22 1f c5 22 1f c6 23 1f c6 22 1e ff bf 00 fb bb 04 fb bc 04 fc bb 03 fb bc 04 fc bb 03 fb bc 04 fb bc 04 fc bb 03 c5 23 1d c5 21 1f c5 22 1f c5 22 1f c5 22 1f c4 23 20 ca 20 20 f7 bf 08 fa bc 05 fb bc 04 fb bc 04 fb bc 04 c5 20 20 c4 22 1f c5 22 1f c5 21 1f fb bb 04 fb bd 04 fc bc 03 c5 22 1f c5 22 1f c5 22 1e fb bb 04 fb bc 04 bf 26 1a c5 21 1f c4 21 1f c6 22 1e fc bb 03 fb bc 04 fa bc 05 ff bf 00 c5 22 1f c5 22 1f fc bb 03 fb bc 04 fc bc 03 bf 20 20 ff bf 00 fa ba 05 c5 22 1f fa
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR$PLTE@ $ # """"""""#"#!"""# ""!"""&!!""" "
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 24 08 47 77 97 bb df ff fb d7 b3 93 6f 08 47 73 97 b7 db ff fb 93 2c 73 f7 f3 ab 5f 18 20 67 f7 f3 b3 30 e7 cb 83 8b d7 df 53 c3 9f 3c af 14 7b b7 43 4f c7 6f 0c ef cf 53 e7 5b 10 1c 34 af 6b ef 9b 18 1c bf eb 57 7f 20 10 14 eb 30 a7 87 5b bf 9f 7f 5f 08 17 d2 24 34 e5 ff f3 57 6f fb e3 97 10 af c3 cf df 8f a3 34 6b 4b a4 ff 8a bf dc ff ff dd 9f ff f1 ff ff f4 ff fd ff ff ff ff ff ff ff fa f6 fd de fb fb e8 e4 cb ba ee 04 8f 77 4f ef e3 3c 20 b7 14 a3 83 8b 6b 73 53 5b 3c 40 20 24 04 08 f3 db ab 8b 10 fb eb bb 9b 6f 4f 18 e3 08 7f 5f e7 cf 6b 4b 04 db bf 4f fb 34 87 67 b7 0c d7 eb 14 3c df 28 c3 18 6f 5b f7 b3 63 10 a3 0c 87 57 40 16 d5 d7 ca 00 00 0a f7 49 44 41 54 78 01 ec c1 81 00 00 00 00 02 a0 f7 97 5e 61 80 2a 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: $GwoGs,s_ g0S<{COoS[4kW 0[_$4Wo4kKwO< ksS[<@ $oO_kKO4g<(o[cW@IDATx^a*
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 00 fc 9b 00 3a 03 f2 1f 01 cc 00 c0 bf 03 a0 33 20 ff 49 80 19 00 f8 57 00 3a 03 f2 9f 01 98 01 80 7f 13 40 67 40 fe 23 80 19 00 f8 77 00 74 06 e4 3f 09 30 03 00 ff 0a 40 67 40 fe 33 00 33 00 f0 6f 02 e8 0c c8 7f 04 30 03 00 ff 0e 80 ce 80 fc 27 01 66 00 e0 5f 01 e8 0c c8 7f 06 60 06 00 fe 4d 00 9d 01 f9 8f 00 66 00 e0 df 01 d0 19 90 ff 24 c0 0c 00 fc 2b 00 9d 01 f9 cf 00 cc 00 c0 bf 09 a0 33 20 ff 11 c0 0c 00 fc 3b 00 3a 03 f2 9f 04 98 01 80 7f 05 a0 32 20 ff 3f 1f c0 52 33 d0 39 fe b7 4c ff c6 00 fa 87 8f 34 e0 80 87 a6 81 07 9f 99 db 39 1a fd 4e 02 86 c3 53 66 a0 4b fc ef 1f 8f 7f ef 67 80 6f 83 f3 66 a0 3b fc 1f e9 4d fd ee 0f 81 1f 3f 5c 34 03 5d e1 7f c9 97 3f f9 2d e0 dd 42 33 d0 0d fe 17 7e fa b3 5f 03 df cc 35 03 9d e0 ff 43 fb b3 01 b4 57 66 a0
                                                                                                                                                                                                                                        Data Ascii: :3 IW:@g@#wt?0@g@33o0'f_`Mf$+3 ;:2 ?R39L49NSfKgof;M?\4]?-B3~_5CWf
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC544INData Raw: 1f 01 f7 18 58 fe 15 e0 26 03 cb bf 03 dc 64 e0 b3 fc 23 e0 22 03 cb bf 02 9c 64 e0 5d 9e 02 7c d9 b7 6b 44 29 16 00 88 a2 35 3d 7c 41 f7 80 bb bb bb bb 3b 6c 06 5f 0a 1e 21 11 12 e2 11 ee 0b c0 dd 65 03 bc 11 a4 9b 73 c2 8a 6f 5a 14 41 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 7e 6b 00 08 00 01 20 00 04 80 00 10 c0 c0 54 0e 7d 1b 08 a0 48 e5 50 b4 bc 22 00 04 80 00 a8 7c 00 23 52 31 0c 59 d7 40 00 6b 8b 54 0c 45 43 f3 eb 54 0c af 1b 0a a0 eb d8 54 0a 23 37 35 14 c0 8a 22 95 42 d1 f8 fe 57 13 c0 88 54 08 e3 eb 0d 06 b0 b0 47 2a 84 fa fc 06 03 c8 ab 19 a9 0c a6 3c 4e a3 01 ac 28 52 19 14
                                                                                                                                                                                                                                        Data Ascii: X&d#"d]|kD)5=|A;l_!esoZA @ @ @ @ @ ~k T}HP"|#R1Y@kTECTT#75"BWTG*<N(R


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        62192.168.2.749803142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC781OUTGET /cS5nvr3r6Q16NoV6IuJLaauz7HNNRPnuHtsHleZ8du594H4EeiOjeNxV-Nq_w-qRA87TUedLQjTmqCG5s6jNZRp29n571FDWyditF-WJhfhQTY_73OM HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 31 34 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 26143X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 5f 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 36 30 2c 20 32 30 32 30 2f 30 32 2f 31 33 2d 30 31 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR,,y}upHYs_iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RD
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 30 2d 30 38 2d 31 31 54 31 35 3a 33 32 3a 30 34 2d 30 36 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 62 63 63 31 63 64 30 33 2d 30 38 61 33 2d 34 34 30 36 2d 38 35 32 32 2d 36 33 64 66 34 34 37 34 63 64 34 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 33 63 35 61 64 37 32 2d 30 63 33 32 2d
                                                                                                                                                                                                                                        Data Ascii: :00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 05 87 23 b7 7d 6c 14 93 84 c6 50 8c 00 97 00 23 d8 c4 54 0d cd 11 56 35 4c 58 af 29 e0 09 14 53 c0 7e 60 62 e3 5d 5f 9a 08 d1 61 82 18 23 21 ac 04 55 71 e4 b6 8f 8d 00 63 c0 0e 65 18 97 88 54 6a 04 d8 e1 2a e4 b9 1c 54 3e 8f 92 d2 7c 9f 9b 77 6d 93 59 f7 e7 86 a0 40 1b 18 70 7d 25 fa cd cf 42 d3 10 7d 7d 15 e5 3d 18 c7 24 b4 43 d6 fb fd 1b ef fa d2 54 70 43 12 c4 01 09 61 25 28 e1 c8 6d 1f df 01 ec 00 75 09 52 ee 40 d3 46 bc 65 94 5e 84 a2 8e 2c e4 41 4a e4 bc 49 42 a1 c8 a8 51 34 70 cd d9 a4 a6 f5 0f 80 a6 21 7a fb 11 3d 69 44 ba c7 af f8 04 a6 0a 7b 42 a1 c6 37 dd f5 67 e3 91 d9 9a a0 a5 48 08 6b 91 e2 c8 6d 1f 1f c1 54 4b 57 59 7f c7 ca 5b cd 73 ac b2 59 64 21 8f ca e7 41 2f 22 b3 59 df b6 5a 3e 47 5a d0 f6 3d e5 b5 81 41 44 3a 8d e8 eb 43 f4 f6 bb 14
                                                                                                                                                                                                                                        Data Ascii: #}lP#TV5LX)S~`b]_a#!UqceTj*T>|wmY@p}%B}}=$CTpCa%(muR@Fe^,AJIBQ4p!z=iD{B7gHkmTKWY[sYd!A/"YZ>GZ=AD:C
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 8d 69 43 4b ee 01 c6 54 21 4f f1 e4 c9 da e3 fd 5a f8 94 2e 10 12 95 e5 2c dc 82 fe 03 14 6d 60 9c 62 cf 9a b5 88 de 3e 30 e7 a1 bf 69 d3 17 17 8f da 4a 08 2b 22 1c f9 ec 2d bb 85 15 ab 32 ce 4e a2 9f 9d ac 5f a9 1b 55 56 42 58 c1 db 8d 90 b0 6c a4 57 ac 24 b5 7c 25 d8 b1 ad 2f 2e 8e d8 56 42 58 4d e2 c8 67 6f 19 01 ee 01 76 a9 42 01 fd e4 89 c6 67 51 48 08 2b 3c ba 89 b0 02 34 db f8 31 53 a6 da 5a bd ce 1e 9f b8 0f 53 6d 4d 35 6e 54 f7 21 21 ac 26 70 f8 b3 37 ef 10 88 fb 80 11 63 7a 0a 63 ea 2c 18 46 b0 46 e2 e0 16 26 84 e5 2c dc 22 1b 1a 6d 32 60 bc 4d d3 48 af 58 45 6a d9 72 30 d5 d6 f5 9b be b8 70 f3 b6 82 5e 53 5a fd 22 8b 03 87 3f 73 f3 1d c0 03 4a 1a 23 c5 13 c7 d1 cf 9c 46 19 06 2c 5c 7e 4e d0 06 04 fe 81 97 12 fd f4 49 8a 2f 1f 05 29 47 80 07 0e
                                                                                                                                                                                                                                        Data Ascii: iCKT!OZ.,m`b>0iJ+"-2N_UVBXlW$|%/.VBXMgovBgQH+<41SZSmM5nT!!&p7czc,FF&,"m2`MHXEjr0p^SZ"?sJ#F,\~NI/)G
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 80 01 78 67 47 de 3e 3b 9d 7f 15 14 71 b0 21 41 cb e1 48 2e 1d 03 ee eb b4 3d 61 d1 95 84 75 60 f7 87 ef 01 76 e4 8f 1e c6 c8 e7 cc 9b ce 7a b9 1e e6 59 5f fb c7 da ab ab 26 97 ca f2 09 62 c5 3e 00 9f 90 50 6c 10 27 55 5a 22 2d d8 71 f8 96 0f dd d3 69 7b c2 a0 eb 08 eb c0 ee 0f ef 16 70 63 ee c4 cb c8 bc ad ac 9c 6e 9c 2a 93 95 bd cd fa da 05 af ca f2 a3 31 e5 d9 e6 9f c3 e0 7a 1b 9f cb 33 41 82 4a a8 7c 1e fd e4 cb 00 37 1e be e5 43 bb 3b 6c 4e 60 74 d5 d0 9c 67 77 7f 78 17 70 9f 7e fa 14 c5 e9 b3 e6 c4 7b b6 5d d6 28 65 ff cf e5 81 cc 4e 78 87 df 08 47 03 e6 b0 1d aa 0c d9 f1 b6 69 6d 53 ca 77 7a e5 aa 48 a6 96 09 65 47 c7 87 e6 04 6a b2 d1 c2 2d da ff 2a 65 53 23 cb 49 af 5a 03 70 fd a6 3f fe ca be c6 1b 8c 16 0b 76 68 ce 33 bb 3f 3c 06 dc a3 cf ce 58
                                                                                                                                                                                                                                        Data Ascii: xgG>;q!AH.=au`vzY_&b>Pl'UZ"-qi{pcn*1z3AJ|7C;lN`tgwxp~{](eNxGimSwzHeGj-*eS#IZp?vh3?<X
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: bf 3f 9a 37 8a b7 bf a0 a6 f9 c9 6b d6 91 91 8a bc 72 aa 2a 07 49 51 0e c0 3b 99 c9 59 ce fe dc 9c ca f2 f6 ea 2a e5 ae d7 c0 75 51 9d 38 23 40 0b 6f e4 ae 7b 2c 5f 42 37 b9 83 31 47 39 d5 e1 f6 c3 b7 7c 68 b4 c3 d6 74 9e b0 80 bb 32 c5 dc c8 b1 b9 33 fc ec d2 8d 1c 1d 19 60 4a 82 c4 4d 5a 2e b5 e5 a2 12 67 9a 43 b9 d1 aa 2a 4b 79 4b 94 3f 97 dd b6 ca 86 94 bb 54 03 2a ab 81 e9 94 db 8d 85 72 13 25 68 2b e4 dc 1c 32 3b 3f 42 0c 5c c3 8e 12 d6 ae ef ff fe 0e 43 c9 5d 47 e7 ce 60 28 c9 9c 28 f2 f8 1b ce 65 4e 29 66 a4 2a c7 af bc ee 9f fd 2a b1 56 e5 a2 12 7e 2a ab 72 46 05 27 94 e3 e5 2d eb 7f a3 97 4a ba b8 48 f9 58 d3 7d ea 2a 41 02 27 f4 13 2f 83 61 ec 3a 7c f3 07 77 74 d2 8e 4e 2b ac 7b ce e4 66 29 48 1d 80 4c 31 c7 f1 d1 11 8e 6e 5a ce 69 09 f3 96 12
                                                                                                                                                                                                                                        Data Ascii: ?7kr*IQ;Y*uQ8#@o{,_B71G9|ht23`JMZ.gC*KyK?T*r%h+2;?B\C]G`((eN)f**V~*rF'-JHX}*A'/a:|wtN+{f)HL1nZi
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 5c 4f 95 b6 09 57 11 e1 b2 cb 17 2d 26 2c 5d 29 e6 a5 22 eb 21 a8 d4 da f5 f4 6c d8 c4 e0 96 ad 0c 9d bb 8d be 4d 5b e8 1d 5e 4a 6f 5f 1f 9a 16 2e 04 2a a5 44 1a 06 c5 ec 0c f9 33 bf a0 70 e6 17 e4 cf bc 80 9c 99 40 cd 4c 90 4a 99 33 73 d8 31 3e e1 3a ae 16 9c e7 53 80 8b 28 44 a5 0b ee 52 ca ca bb c1 dd b6 ab 3f e1 7e 28 22 aa d4 29 7f e7 50 21 7e 24 24 ec 6b cd 51 ce b7 9d c6 f6 bb a2 0b 61 93 90 47 d9 3b 0f 4e 09 ca 71 dd 79 3b 72 ef 83 b0 cb 0b e1 68 33 85 b6 74 1b 42 d3 ae 1e 7c cb 5f 8d 57 d6 ae 8f 38 2b ac db 9d ea ca 0f 7e 8a 2b 6f 14 99 5d d2 c7 33 db 37 b1 fd c7 13 14 81 1e 14 9a 10 cc 5a bf 52 03 42 94 02 f0 9a d5 90 f9 23 a3 1c a7 a4 1c 6b d2 68 40 65 51 fe 15 f4 8b 65 b9 35 5b 6d 95 65 7e f4 51 0b 5e 95 e5 db 0e 2d 23 2b 09 64 a4 24 23 15 05
                                                                                                                                                                                                                                        Data Ascii: \OW-&,])"!lM[^Jo_.*D3p@LJ3s1>:S(DR?~(")P!~$$kQaG;Nqy;rh3tB|_W8+~+o]37ZRB#kh@eQe5[me~Q^-#+d$#
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: b8 7e 55 bc aa c8 ab b2 dc aa ca fb d9 a9 b2 ac 6d 1e b2 71 69 2b 8f 72 f3 55 59 ce eb c8 d3 47 5d 58 7d 17 95 e2 ac 21 c9 5b 8a 6a c3 87 3e c6 c8 d6 73 43 3f d5 8b 3b a4 94 64 4e 1f 62 f2 27 7b d1 a6 9f a5 df 22 2e a7 fa 28 41 f8 a4 1d 08 ff eb ba 96 12 73 71 87 c0 f7 b7 c5 2f 30 ee 52 58 f6 76 97 02 77 94 f3 23 2c 67 39 4f 7d e7 a5 97 d2 40 d3 9c 04 ee 31 a4 22 fd c2 ef 60 d9 45 ab a5 54 38 df a7 10 4b 5f 31 05 6c ed 7d e3 bd 53 55 5a f2 69 3a 5e 0a eb c6 b3 f9 b9 c8 c8 0a 60 4e cf 71 60 fb 06 b6 3e 7f 0a 6d 2e cf 52 c7 3d 68 0b 21 3b a6 35 40 f9 29 a1 53 65 49 45 85 14 ae 54 57 f6 f9 28 07 a5 ec dc ac f2 16 8f ca 72 d6 b3 6c f0 8b 85 b9 73 b3 1c ad 94 4e 5e 49 8e 35 9e 01 af cc e1 4a 73 52 32 6d 48 52 6b d7 b3 f6 bd ff 89 d5 97 5e de f5 8a aa 1e 34 4d
                                                                                                                                                                                                                                        Data Ascii: ~Umqi+rUYG]X}![j>sC?;dNb'{".(Asq/0RXvw#,g9O}@1"`ET8K_1l}SUZi:^`Nq`>m.R=h!;5@)SeIETW(rlsN^I5JsR2mHRk^4M
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 9c 6e 50 69 43 b3 0a ca 6f 7b 8d 42 f5 14 58 9d 4d 02 40 9f 46 f4 ae ba 11 b8 a3 8e 35 81 d1 2a c2 fa c0 54 7e 2e 70 25 e7 30 d3 46 c8 2b 6f 14 99 1d ec e5 a9 4b 37 f1 da 1f 4d 50 00 fa 70 07 e0 a5 a3 a5 8c 35 95 83 a9 b4 94 eb f7 ab 44 50 60 8d 21 74 f4 ef e4 0d 6f 59 a8 3b ce b0 c2 a5 53 d2 24 a6 3a 3f 56 7e e3 0c a7 0d c9 5c 4f 1f 23 ef 7e 0f 5b 76 5e df d2 54 85 f9 02 1c 38 26 38 70 5c 70 e0 b8 3f 31 05 81 5d ff c0 31 70 1e 8f 2d 2b 15 17 ae 87 0b d7 29 2e 5a df 3a 02 4b f7 f4 70 ce eb 3f c1 e4 b2 ad 64 7e 76 2f 03 64 e9 75 de 01 5e a9 e5 dd dd 7a 9f fd 88 cb f1 39 65 11 54 da 56 51 15 d5 5b 41 4e 41 b6 fb 55 a8 54 9a d5 ab 5b df 18 b3 a0 ad fe 00 2d 20 ac c8 5d c2 6b ef ff dc 8e 99 c2 fc 03 2f cd 9d 6a c6 ae ca 7e ab 1c 7d 7b 9c e1 35 5f 33 c7 19 7a
                                                                                                                                                                                                                                        Data Ascii: nPiCo{BXM@F5*T~.p%0F+oK7MPp5DP`!toY;S$:?V~\O#~[v^T8&8p\p?1]1p-+).Z:Kp?d~v/du^z9eTVQ[ANAUT[- ]k/j~}{5_3z


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        63192.168.2.749804142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC798OUTGET /4fye_Ay-RRt8TJKtpNwNxoQZg-ZrdqWDb6euVLfvrJvo-meFlYA-Pdt7jJOmXrhZ_Hu_vOcV1v4GM01T8P7jo__Dh-kRQHbWkSneayTImlMmia39iHK4=w1440-l80-sg-rp HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 37 33 37 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 87370X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 02 ea 08 02 00 00 00 4c a6 64 1b 00 00 0a 9f 69 43 43 50 69 63 63 00 00 48 89 95 97 07 50 53 59 17 80 ef 7b e9 8d 96 10 e9 84 de a4 b7 00 52 42 0f 45 7a 15 95 90 04 08 25 84 40 10 b1 2b 8b 2b b8 16 44 44 b0 2c 88 14 51 70 2d b4 b5 22 8a 85 45 b1 a2 a2 0b b2 88 a8 eb 62 c1 86 ca ff 80 21 b8 fb cf ff ff f3 9f 37 67 ee f7 ce 3b f7 9c 73 ef dc 3b 73 1e 00 14 1a 47 24 4a 83 e5 00 48 17 66 8b 43 7d dc 19 d1 31 b1 0c dc 53 40 02 30 20 00 2a 20 73 b8 59 22 56 70 70 00 40 64 76 fc bb bc bf 0b a0 a9 f1 96 e9 54 ac 7f ff fe 5f 45 9e c7 cf e2 02 00 05 23 9c c0 cb e2 a6 23 7c 02 d1 57 5c 91 38 1b 00 54 35 62 d7 59 96 2d 9a e2 cb 08 d3 c4 48 81 08 f7 4f 71 d2 0c 8f 4d 71 c2 34 a3 d1 d3 3e e1 a1 1e 08 2b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRLdiCCPiccHPSY{RBEz%@++DD,Qp-"Eb!7g;s;sG$JHfC}1S@0 * sY"Vpp@dvT_E##|W\8T5bY-HOqMq4>+
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 99 40 56 10 13 72 81 bc a0 00 28 14 8a 81 e2 a1 24 48 08 49 a0 95 d0 06 a8 08 2a 86 ca a1 4a a8 1e fa 05 6a 83 ce 43 57 a0 5e e8 3e 34 08 8d 42 6f a0 cf 30 0a 26 c3 34 58 1d d6 87 cd 61 26 cc 82 fd e1 70 78 31 9c 04 67 c2 79 70 3e bc 05 2e 83 ab e0 c3 70 33 7c 1e be 06 df 81 07 e0 17 f0 38 0a a0 48 28 3a 4a 0b 65 8a 62 a2 3c 50 41 a8 58 54 22 4a 8c 5a 8d 2a 44 95 a2 aa 50 8d a8 76 54 17 ea 16 6a 00 f5 12 f5 09 8d 45 53 d1 0c b4 29 da 09 ed 8b 8e 40 73 d1 99 e8 d5 e8 cd e8 72 74 1d ba 19 dd 89 be 85 1e 44 8f a1 bf 61 28 18 35 8c 09 c6 11 c3 c6 44 63 92 30 cb 30 05 98 52 4c 0d e6 24 e6 22 e6 0e 66 18 f3 1e 8b c5 d2 b1 06 58 7b ac 2f 36 06 9b 82 5d 81 dd 8c dd 8b 6d c2 9e c3 f6 62 87 b0 e3 38 1c 4e 19 67 82 73 c6 05 e1 38 b8 6c 5c 01 6e 37 ee 30 ee 2c ee 26
                                                                                                                                                                                                                                        Data Ascii: @Vr($HI*JjCW^>4Bo0&4Xa&px1gyp>.p3|8H(:Jeb<PAXT"JZ*DPvTjES)@srtDa(5Dc00RL$"fX{/6]mb8Ngs8l\n70,&
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: c9 b4 a8 b4 a6 74 7c 7a 7c 7a 9b 50 41 98 2a ec cc d0 c8 c8 cd e8 15 99 88 0a 44 03 99 8e 99 3b 33 c7 c4 fe e2 9a 2c 28 6b 71 56 6b 36 0d 69 8e ba 25 86 92 1f 24 83 39 2e 39 15 39 1f 97 45 2e 3b 9e 2b 9f 2b cc ed 5e 6e bc 7c d3 f2 91 3c ef bc 83 2b d0 2b b8 2b 3a 56 6a ad 5c b7 72 70 15 6b 55 e5 6a 68 75 c2 ea 8e 35 3a 6b f2 d7 0c af f5 59 5b b7 8e b8 2e 75 dd 6f eb 2d d6 17 af 7f b7 21 6a 43 7b be 7a fe da fc a1 1f 7c 7e 68 28 90 29 10 17 dc db e8 b4 71 ff 8f e8 1f 05 3f f6 6c b2 de b4 7b d3 b7 42 5e e1 d5 22 8b a2 d2 a2 2f 9b b9 9b af fe 64 f9 53 d9 4f 93 5b 12 b7 f4 6c b5 db ba 6f 1b 76 9b 70 db dd ed ae db eb 8a e5 8b f3 8a 87 76 04 ee 68 2e 61 94 14 96 bc db b9 74 e7 95 52 9b d2 fd bb 88 bb 24 bb 06 ca 02 ca 5a 77 eb ee de b6 fb 4b 79 72 f9 9d 0a f7
                                                                                                                                                                                                                                        Data Ascii: t|z|zPA*D;3,(kqVk6i%$9.99E.;++^n|<+++:Vj\rpkUjhu5:kY[.uo-!jC{z|~h()q?l{B^"/dSO[lovpvh.atR$ZwKyr
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08
                                                                                                                                                                                                                                        Data Ascii: d<y 8@p#G2d<y 8@p#G2d<y 8@p#G2d<y
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 0b 17 ba 03 00 00 00 38 7f 25 96 c6 3e 4e cd 2f 74 47 80 29 51 d5 50 83 bc cb 2d 74 47 00 9c 02 01 07 00 00 00 16 40 dd c7 87 ab 3d 7b 6b 87 7a e3 c1 aa af 79 4f c6 81 86 a7 1a 68 d0 16 96 97 e5 3b db 73 ad cb f2 5d 0b dd 21 00 27 20 e0 00 00 00 c0 bc 32 91 bd 95 83 3f 1b 7c ed f9 e1 57 7b 92 a1 44 bc 17 6f 66 0b dd 2f e0 ec 54 35 d2 30 12 b7 22 df 75 5b eb 55 9b 5a 36 94 5c 61 a1 3b 05 e0 18 e5 6f 09 00 00 00 e6 8d
                                                                                                                                                                                                                                        Data Ascii: <y 8@p#G2d<y 8@p8%>N/tG)QP-tG@={kzyOh;s]!' 2?|W{Dof/T50"u[UZ6\a;o
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 87 93 fe 48 83 85 ee 11 70 6a 39 0d 77 d6 0f 3d 37 f8 ea ea c2 d2 8b 0b 6b 52 66 70 00 0d 89 80 03 00 00 00 0b 40 45 46 ac b6 b9 f9 82 d1 64 74 47 65 77 c8 eb 52 34 b6 48 74 47 65 cf e1 5a df ca d2 b2 82 46 ac 52 01 1a 10 7f 48 00 00 00 b0 20 b4 27 1d b9 b4 65 c3 c1 6a cf 1b f5 c3 4c df c0 02 50 11 55 d1 29 2d 8c ca 6b f8 4a 6d 6f 7f 7d f0 a2 d2 aa 26 97 f7 46 c0 01 34 1c 02 0e 00 00 00 2c 00 13 13 17 95 b5 70 a4 d6 5b 49 2b ec 9c 82 53 50 71 81 73 81 53 a7 ea d4 05 b3 39 78 51 55 15 b1 d4 9b f7 3a 85 2b ab 68 ea eb 87 ea bd 05 97 6f 0d 9b 4d 09 38 80 86 13 2e 74 07 00 00 00 70 3e f2 e2 97 87 9d 22 72 28 e9 8f 78 d7 0d 27 52 a7 41 14 26 b5 78 b4 77 38 8d d3 7c b9 e0 93 34 a9 c6 4d dd ad 41 14 f8 c4 fb f4 9c ea 60 b8 30 50 91 fd 2f be f5 d6 e3 af 69 e0 ae
                                                                                                                                                                                                                                        Data Ascii: Hpj9w=7kRfp@EFdtGewR4HtGeZFRH 'ejLPU)-kJmo}&F4,p[I+SPqsS9xQU:+hoM8.tp>"r(x'RA&xw8|4MA`0P/i
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: e3 27 85 f9 e8 14 79 88 4d 2e 5f 0a 20 5b 08 38 00 00 00 00 64 d8 0c a6 5d 98 99 10 65 00 8b 0e bb a8 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 c2 85 ee 00 00 00 8b 99 89 a4 26 de 8b 37 b1 b9 b9 85 8a a8 8a 8a 38 27 a1 ce cd 3d 00 00 00 1a 1e 01 07 00 00 73 a2 96 5a 2d 95 d8 4b e2 25 f6 e6 4d 6c b6 33 8e f1 34 43 55 02 95 d0 49 e4 34 e7 24 1f 6a c4 1c 4d 00 00 70 9e 21 e0 00 00 60 36 79 93 d1 44 46
                                                                                                                                                                                                                                        Data Ascii: 'yM._ [8d]e#G2d<y 8@p#G2d<y &78'=sZ-K%Ml34CUI4$jMp!`6yDF
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: d7 d3 9e 7a d2 eb ad 3a d6 0b 11 f6 74 39 df 2c c4 ca 08 15 e7 5c 6d b8 ba ff 85 37 b7 7e fd c9 d7 be f3 c2 c9 07 cc d2 8d d4 cc 7a 76 1e 7a e9 1f 9f 78 e1 6f 1f 3a f9 f1 a8 2d 1f 96 f2 95 fd 43 93 be 0f 03 af 1d b9 ef f7 be 12 57 eb 97 bc ff 9a 62 7b d3 54 e6 71 a8 aa 4f d2 43 2f ef 7b fe 8b 8f 6e ff da d3 27 1f 90 eb 2a ba 30 a8 1e 1c 9e d4 7e f8 d9 b7 ee 3f f0 8d 3b fe f5 fb 2f 78 c7 96 7c b9 c0 5a 15 00 8b 12 01 07 00 a0 e1 f4 d4 07 be 77 f4 91 17 47 77 36 bb e2 54 8e 0f d4 39 71 4f 8e bc 5a 3e 5c fa e8 8a bb 9b 82 c2 9c 76 2f 35 e9 ad 5a 9c da 82 97 b2 98 19 55 a9 c4 d2 5b b3 ee e2 7c 7c 01 66 49 dd f7 d5 e2 83 26 a6 e4 1a 98 2f 63 53 2a 06 f7 f7 ed 7a 64 fb a3 ff cf 0f ab 07 06 e6 f4 5e fd 7b 7b 9e f9 dc 4f 5e fe ea 53 13 db f3 dd 2d 57 7c ec 86 96
                                                                                                                                                                                                                                        Data Ascii: z:t9,\m7~zvzxo:-CWb{TqOC/{n'*0~?;/x|ZwGw6T9qOZ>\v/5ZU[||fI&/cS*zd^{{O^S-W|
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: be ea fa 0d 69 2d 39 6d 3f 01 20 6b 98 c1 01 00 68 20 83 f1 70 6f 3c 14 9c f8 e7 29 b1 b4 3d 2c 7f 70 e9 1d 77 76 dd d0 95 6b 0b c4 75 86 2d 3f b7 e4 c6 0f 75 dd 9e 77 91 97 13 46 11 a1 04 87 e3 be be 78 70 2e ba 57 f7 52 5f 44 8b d6 55 24 f6 52 49 66 7f 12 87 f7 d5 7a d2 27 e6 49 37 30 9f cc 2c 2a 84 9b ee bd 76 62 e3 d5 ff fc 1d f7 fc bb 8f 5f 7a ef f5 f5 d1 da 94 ae a2 2a aa 49 3d ae 8f 54 eb c3 d5 b8 52 d7 f0 d4 2f 98 5d e0 46 7a 87 b6 7d e3 84 ad 4c ee f8 dd 0f e6 9a f2 67 4a 37 de ee ab aa 2c dd b4 f2 f2 8f dc 38 b1 79 fb 0f 5f a8 0c 8c aa 9b 7c c7 20 0c 7a df 3c f2 f2 77 8e 2f 69 71 a5 e8 aa 4f dc 1a e6 a3 b3 ee bd 62 66 1a b8 95 57 af bf e5 b7 ee 99 d8 be fb a9 1d f5 d1 9a ce e3 6e 4a 00 30 d7 08 38 00 00 8d c2 c4 46 d2 d1 ba c5 7a e2 f6 24 b1 f8
                                                                                                                                                                                                                                        Data Ascii: i-9m? kh po<)=,pwvku-?uwFxp.WR_DU$RIfz'I70,*vb_z*I=TR/]Fz}LgJ7,8y_| z<w/iqObfWnJ08Fz$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        64192.168.2.74981035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC762OUTGET /files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1158INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 65 6d 65 6e 74 4e 2d 78 70 66 44 32 66 33 45 5a 31 52 38 39 41 5f 4a 44 5a 74 70 61 44 5a 46 54 6a 79 58 73 38 44 66 35 39 49 79 68 54 70 43 75 6c 58 41 52 79 4e 6f 39 39 43 6c 76 79 76 6a 75 35 2d 62 41 76 58 48 70 72 6f 2d 36 42 34 48 66 77 5a 6b 55 71 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPpementN-xpfD2f3EZ1R89A_JDZtpaDZFTjyXs8Df59IyhTpCulXARyNo99Clvyvju5-bAvXHpro-6B4HfwZkUqDate: Tue, 28 Nov 2023 13:00:51 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExp
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC94INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 0f 5d 85 6d 64 61 74 00 00 02 eb 06 05 ff ff e7 dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 31 20 2d 20 48 2e 32
                                                                                                                                                                                                                                        Data Ascii: ftypisomisomiso2avc1mp41free]mdatEH, #x264 - core 161 - H.2
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 32 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 34 20 70 73 79 3d 31 20 70 73 79 5f 72 64 3d 31 2e 30 30 3a 30 2e 30 30 20 6d 69 78 65 64 5f 72 65 66 3d 30 20 6d 65 5f 72 61 6e 67 65 3d 31 36 20 63 68 72 6f 6d 61 5f 6d 65 3d 31 20 74 72 65 6c 6c 69 73 3d 31 20 38 78 38 64 63 74 3d 31 20 63 71 6d 3d 30 20 64 65 61 64 7a 6f 6e 65 3d 32 31 2c 31 31 20 66 61 73 74 5f 70 73
                                                                                                                                                                                                                                        Data Ascii: 64/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_ps
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1196INData Raw: 0b 37 1e 09 87 a6 a3 d5 a5 7a d5 cc f8 d7 e5 86 2f f7 24 42 bc 5c 4a 86 52 cf 99 5d d3 6f c7 8e 82 db f2 60 99 25 4e c8 73 76 f5 15 b5 b6 43 e2 af f3 84 bb 93 9c d5 28 6e 39 7b 7c be 88 d3 7a 6e 70 db 02 45 94 9f 6d 93 ed a1 f4 2e 1d c6 1d d8 5d c1 2a 6a 08 3d ff a5 01 ea 79 85 0a 5c 6d 50 cd 9d 2c 2e d6 e1 7e b0 7c cc 96 cc 0a e9 e2 d7 76 49 41 18 3e ac 33 37 9c 68 c2 39 d4 84 17 4b f4 7d a9 49 cd db 81 31 cb 60 af db 7a 31 19 83 06 6f 5b 4b 30 1e c1 eb 16 9a 2a 33 f2 d8 14 d0 85 91 df bb 8e 5d fb b4 36 75 7e 32 df 76 9a b5 aa b3 a5 fd 15 c3 97 9c 68 27 db a1 bb 13 ef bc 4c 3b 75 eb 1b b7 fd b3 7d 5c 18 d9 7e d8 10 99 8e 1c d6 e1 5a 23 68 b6 4c 6e 22 28 59 e8 d3 79 42 41 e6 cf eb d2 b0 c5 67 dd 10 dd 12 38 31 3f 65 a7 f8 25 5c 54 81 44 da 82 5d 36 0e 8b
                                                                                                                                                                                                                                        Data Ascii: 7z/$B\JR]o`%NsvC(n9{|znpEm.]*j=y\mP,.~|vIA>37h9K}I1`z1o[K0*3]6u~2vh'L;u}\~Z#hLn"(YyBAg81?e%\TD]6
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 8e f3 72 02 b0 cb 2b fd 17 1f 3d fa eb cd 96 dc 3f 9e 44 29 e6 07 b8 d3 f0 98 95 06 ff f5 45 72 c7 8e b3 87 96 2d a6 f3 7f 97 64 68 f2 a3 68 4a 87 02 43 2c 8e 7e c7 74 dd 01 3c 58 33 3d 5f da 39 d9 9e fe 3f 60 d7 77 54 6c a7 02 ca 67 5f ee 12 a3 30 5f 71 e8 c3 42 e2 ce 76 6f 4f 5e 95 e7 32 3b fd 20 4b 0b 8b 56 3b f7 aa b9 94 0f 4c 47 32 c5 80 6e 5b 7f 16 10 7d 5e 58 a1 ee 8d ab d2 b3 4c dd 1c c9 51 25 a1 09 f8 b3 fd eb 15 8d aa 13 6f bf 88 9b 52 3e e7 a1 4b e9 a0 ff ff b6 4e 36 82 6f 11 a8 c2 c2 cb eb a3 ca d4 9a ea bf b2 e3 06 f7 3c 04 5c 9e 6a 7c b2 d8 d4 2a f8 4e dd af 93 49 db 90 5d 93 32 40 09 fd 92 7f c1 a7 00 b3 22 9e ab f1 68 84 7e 65 db 6b aa 8d 53 a1 15 66 8a 51 3b f0 f1 f7 17 22 10 71 ec ec 11 80 4f af 88 eb e6 3a e7 5b c8 65 83 2c 2d 20 2f b1
                                                                                                                                                                                                                                        Data Ascii: r+=?D)Er-dhhJC,~t<X3=_9?`wTlg_0_qBvoO^2; KV;LG2n[}^XLQ%oR>KN6o<\j|*NI]2@"h~ekSfQ;"qO:[e,- /
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 11 1d f6 8c 17 cb 2f b0 33 24 11 a5 a9 43 1d 5d 6b 3c e4 a6 13 9e 95 c9 c3 67 75 86 37 50 13 10 c6 e8 b7 11 21 5c 39 a5 9e 55 36 53 52 b4 03 2b 5d 6f 43 70 7f 24 b4 59 15 88 01 59 f7 0d 41 58 71 f3 88 ab b9 64 ed 90 7b 80 15 2b 6a 3a 1d 0d dd 99 de 59 fd a3 82 b8 d7 9c 2b 5b 2b 80 00 4c 52 e7 d8 63 ab cb bd 40 ff 29 14 ad 83 fe 11 e2 7f cb 54 75 83 30 35 3d b8 6d 7b a9 8f b7 9a 1f 5a ea 2c 22 29 82 c6 f8 47 9a e3 0a d8 3b a1 54 1c 3a 87 c2 93 2c 30 d6 f3 b9 c3 92 0d 20 db ef 1b cf 1a 91 e3 98 46 cd 72 9a 75 ff e8 ca 11 c0 66 58 83 c0 00 01 73 60 d6 d5 24 13 9b 66 eb 29 81 de bc c8 73 2c 9c 75 d7 12 24 7c 5b 51 b7 82 2d 5c 41 d3 e6 8e 60 4a 7e fc 9e ed 76 23 94 f2 97 fd 86 f3 63 6f 35 05 eb 03 10 d1 95 ce 7f 51 05 b1 8e 0f a4 59 58 ed c3 3c 84 cc 16 74 e6
                                                                                                                                                                                                                                        Data Ascii: /3$C]k<gu7P!\9U6SR+]oCp$YYAXqd{+j:Y+[+LRc@)Tu05=m{Z,")G;T:,0 FrufXs`$f)s,u$|[Q-\A`J~v#co5QYX<t
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 9d 37 a4 77 10 b8 ce e1 25 2b 93 14 87 02 db 1a cd 99 1f 4d a2 e3 ec 1a b2 65 b7 fb d4 7f 8e 81 2a 49 70 0d c8 c4 5e da a7 ea c9 65 c3 9c 55 78 de 4a 10 d7 e7 97 66 d6 bd 83 44 fb 47 f8 93 17 4b fe df 31 99 ce d4 71 bc 12 a2 b8 27 bb 95 ee 02 d2 ed b4 c9 27 20 af 86 a7 71 8c ad 5f f6 f5 b4 85 1b 68 2d 8d 59 29 e6 4d 8f 4c 49 3a 9a fb 58 db 3e d1 42 32 2f d1 b7 a2 f6 8e cf 6f c8 18 69 6e 6d b8 fc e3 cc fe 86 6e a1 fe da 20 5a ea db 61 21 41 fc e8 91 74 ed d6 d9 90 68 ad 36 03 b3 d9 24 0a b1 6e 22 62 47 62 9c a4 ab 03 fa ca d0 15 97 19 d1 41 23 0c ca 7c 0a b2 f0 d8 d0 80 a6 7b 52 58 8a 3f 0e be 92 d9 37 26 3b 60 ae 3c 10 67 06 de f6 d4 98 8c eb 4b 6d 9b 40 94 78 18 f8 36 14 83 a4 18 cc aa 61 a0 24 82 09 74 14 80 00 00 1d dd 3f e5 1f 81 e1 e8 07 00 39 9b 68
                                                                                                                                                                                                                                        Data Ascii: 7w%+Me*Ip^eUxJfDGK1q'' q_h-Y)MLI:X>B2/oinmn Za!Ath6$n"bGbA#|{RX?7&;`<gKm@x6a$t?9h
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC340INData Raw: 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 46 10 0f e8 29 a7 71 0b 64 76 e5 ea c0 45 be 5a 82 89 6c fa 64 76 36 1c 8f 0d 69 15 b5 ec 02 7c b4 92 af 7c da 49 bf 57 bd f9 76 90 63 9d cb 6b 26 10 80 1e c4 3a fb b2 64 df ac a2 32 d5 cb 51 e8 2f 67 a3 2b 8f 8e 65 91 7a 7f c5 ec 11 c3 78 f9 72 4e 34 27 f4 71 39 15 0e 6b c1 6a 44 a3 ec 04 29 47 cb 79 14 e4 33 0c 04 32 6b 07 58 bb 80 00 06 9d 0f ff b3 56 c2 ff f1 88 1f 37 20 93 a3 ef 66 ad 5d d9 17 d3 2d 23 6b c7 49 d4 14 52 ec e9 88 1a e6 c5 d3 12 9e f1 6d 8d b7 8f 6f d4 c4 81 77 35
                                                                                                                                                                                                                                        Data Ascii: F)qdvEZldv6i||IWvck&:d2Q/g+ezxrN4'q9kjD)Gy32kXV7 f]-#kIRmow5
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 7e 7d e4 35 d1 a5 35 d9 39 30 ce 25 c0 83 a8 c0 dc 76 87 9f 46 93 3e 82 b3 ef 08 8d 86 2d d7 8b 75 9c 3a a8 ad ea 55 18 b3 21 9f dd 78 6b f8 0e 1a 21 54 eb 70 30 6d 58 73 13 c3 b5 bb d4 28 b6 28 13 b9 cc 3c 76 97 36 f9 06 c0 56 3a b9 6f 3d 1b 1c ed 75 fa 68 11 74 c6 d8 df 2d ab fa 2a cc b0 14 cf 4e 11 36 76 fd 21 93 00 df f7 f4 99 68 a3 92 c4 ca 4a 6f b8 27 91 d7 48 c4 5e 92 8b 6b 98 98 26 bc b7 b5 4a bd d3 39 7e fb 01 8d 8e 3b 08 c2 9a 22 5e 3c 5e dc 6c 2f be 8b f2 9a b2 87 24 16 c2 cc 1b 57 89 d1 71 d7 c1 cc 6e 28 24 3b 46 b9 41 bd 48 ca 63 62 05 0a 0f e5 63 e3 84 d5 96 5a 61 fe 7e a5 fd ff dd 50 04 19 34 cf e3 ee 54 39 52 d3 fb 75 38 a7 03 a7 25 e2 d8 03 4c e1 f9 be fb cf 17 01 ff 14 e2 16 0c f5 94 7f 4b 1d 5b 46 e7 9f f8 c3 95 f2 8d 46 61 70 89 38 f3
                                                                                                                                                                                                                                        Data Ascii: ~}5590%vF>-u:U!xk!Tp0mXs((<v6V:o=uht-*N6v!hJo'H^k&J9~;"^<^l/$Wqn($;FAHcbcZa~P4T9Ru8%LK[FFap8
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 5b f1 66 94 d6 01 f0 a0 9e 00 53 6c dc 65 f9 56 08 99 6a 0f 8d 7a cc 0d 9b 4b 19 e6 47 e3 ca c1 83 39 9c 30 18 de f8 60 b0 15 6e b4 08 b6 30 af aa 95 8e 0c 88 74 6f 0f 6c 01 73 e3 8a d2 b1 5e 6c 0f b3 f6 ce 70 fb af 66 1e 5b 9f e8 1c 59 4b 5b 19 ad 50 ad b2 39 8e a4 12 29 bc 2e 29 42 0d 38 82 b7 41 2a 20 a0 8e 11 d8 1c 05 98 bb 5b 35 1f 1d e2 92 94 52 da 1d 00 a1 f2 95 9a 65 3b 2f a3 3c f3 9f 5b d6 0f c1 d0 a5 a1 fe 86 94 b1 b6 f9 2e 8d 25 ca 36 dc d1 83 37 f7 b5 6e 4d 2c 62 af 27 79 cf 3d f2 78 5d 5a fc a1 1a 68 4f 3c 78 c1 67 34 fb b3 8d 2d 66 6e d0 12 68 61 c3 61 df 7f 6e f4 8a f3 da 8d 25 44 7b 76 af e2 57 85 38 28 4c a9 5b b0 f8 6c 4c b8 bb 02 50 b4 a9 53 0b b9 81 c6 82 0f 99 4b 65 24 44 59 67 5f 6f 3d 8b e6 30 22 ec 0a f6 c8 0e 6c 9e 74 a4 c0 04 59
                                                                                                                                                                                                                                        Data Ascii: [fSleVjzKG90`n0tols^lpf[YK[P9).)B8A* [5Re;/<[.%67nM,b'y=x]ZhO<xg4-fnhaan%D{vW8(L[lLPSKe$DYg_o=0"ltY


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        65192.168.2.749811216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC631OUTGET /assets-products/img/glue-google-solid-logo.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/products/?tab=uh
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC865INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC387INData Raw: 3c 73 76 67 20 69 64 3d 22 67 6f 6f 67 6c 65 2d 73 6f 6c 69 64 2d 6c 6f 67 6f 22 20 77 69 64 74 68 3d 22 37 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 34 20 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 66 36 33 36 38 22 20 64 3d 22 4d 39 2e 32 34 20 38 2e 31 39 76 32 2e 34 36 68 35 2e 38 38 63 2d 2e 31 38 20 31 2e 33 38 2d 2e 36 34 20 32 2e 33 39 2d 31 2e 33 34 20 33 2e 31 2d 2e 38 36 2e 38 36 2d 32 2e 32 20 31 2e 38 2d 34 2e 35 34 20 31 2e 38 2d 33 2e 36 32 20 30 2d 36 2e 34 35 2d 32 2e 39 32 2d 36 2e 34 35 2d 36 2e 35 34 73 32 2e 38 33 2d 36 2e 35 34 20 36 2e 34 35 2d 36 2e 35 34 63 31 2e 39 35 20
                                                                                                                                                                                                                                        Data Ascii: <svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1167INData Raw: 39 31 20 32 2e 31 33 2d 35 2e 37 35 20 30 2d 2e 35 37 2d 2e 30 34 2d 31 2e 31 2d 2e 31 33 2d 31 2e 35 34 48 39 2e 32 34 7a 6d 31 35 2e 37 36 2d 32 63 2d 33 2e 32 31 20 30 2d 35 2e 38 33 20 32 2e 34 34 2d 35 2e 38 33 20 35 2e 38 31 20 30 20 33 2e 33 34 20 32 2e 36 32 20 35 2e 38 31 20 35 2e 38 33 20 35 2e 38 31 73 35 2e 38 33 2d 32 2e 34 36 20 35 2e 38 33 2d 35 2e 38 31 63 30 2d 33 2e 33 37 2d 32 2e 36 32 2d 35 2e 38 31 2d 35 2e 38 33 2d 35 2e 38 31 7a 6d 30 20 39 2e 33 33 63 2d 31 2e 37 36 20 30 2d 33 2e 32 38 2d 31 2e 34 35 2d 33 2e 32 38 2d 33 2e 35 32 20 30 2d 32 2e 30 39 20 31 2e 35 32 2d 33 2e 35 32 20 33 2e 32 38 2d 33 2e 35 32 73 33 2e 32 38 20 31 2e 34 33 20 33 2e 32 38 20 33 2e 35 32 63 30 20 32 2e 30 37 2d 31 2e 35 32 20 33 2e 35 32 2d 33 2e 32
                                                                                                                                                                                                                                        Data Ascii: 91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.2


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        66192.168.2.749815216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC382OUTGET /assets-products/img/glue-google-color-logo.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC865INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC387INData Raw: 3c 73 76 67 20 69 64 3d 22 67 6f 6f 67 6c 65 2d 63 6f 6c 6f 72 2d 6c 6f 67 6f 22 20 77 69 64 74 68 3d 22 37 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 34 20 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 34 32 38 35 46 34 22 20 64 3d 22 4d 39 2e 32 34 20 38 2e 31 39 76 32 2e 34 36 68 35 2e 38 38 63 2d 2e 31 38 20 31 2e 33 38 2d 2e 36 34 20 32 2e 33 39 2d 31 2e 33 34 20 33 2e 31 2d 2e 38 36 2e 38 36 2d 32 2e 32 20 31 2e 38 2d 34 2e 35 34 20 31 2e 38 2d 33 2e 36 32 20 30 2d 36 2e 34 35 2d 32 2e 39 32 2d 36 2e 34 35 2d 36 2e 35 34 73 32 2e 38 33 2d 36 2e 35 34 20 36 2e 34 35 2d 36 2e 35 34 63 31 2e 39 35 20
                                                                                                                                                                                                                                        Data Ascii: <svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 39 31 20 32 2e 31 33 2d 35 2e 37 35 20 30 2d 2e 35 37 2d 2e 30 34 2d 31 2e 31 2d 2e 31 33 2d 31 2e 35 34 48 39 2e 32 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 41 34 33 33 35 22 20 64 3d 22 4d 32 35 20 36 2e 31 39 63 2d 33 2e 32 31 20 30 2d 35 2e 38 33 20 32 2e 34 34 2d 35 2e 38 33 20 35 2e 38 31 20 30 20 33 2e 33 34 20 32 2e 36 32 20 35 2e 38 31 20 35 2e 38 33 20 35 2e 38 31 73 35 2e 38 33 2d 32 2e 34 36 20 35 2e 38 33 2d 35 2e 38 31 63 30 2d 33 2e 33 37 2d 32 2e 36 32 2d 35 2e 38 31 2d 35 2e 38 33 2d 35 2e 38 31 7a 6d 30 20 39 2e 33 33 63 2d 31 2e 37 36 20 30 2d 33 2e 32 38 2d 31 2e 34 35 2d 33 2e 32 38 2d 33 2e 35 32 20 30 2d 32 2e 30 39 20 31 2e 35 32 2d 33 2e 35 32 20 33 2e 32 38 2d 33 2e 35 32 73 33 2e 32 38 20 31 2e
                                                                                                                                                                                                                                        Data Ascii: 91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC80INData Raw: 31 35 63 31 2e 30 33 20 30 20 31 2e 39 31 2e 35 33 20 32 2e 32 20 31 2e 32 38 6c 2d 35 2e 32 35 20 32 2e 31 37 63 30 2d 32 2e 34 34 20 31 2e 37 33 2d 33 2e 34 35 20 33 2e 30 35 2d 33 2e 34 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: 15c1.03 0 1.91.53 2.2 1.28l-5.25 2.17c0-2.44 1.73-3.45 3.05-3.45z"></path></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        67192.168.2.749814216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC370OUTGET /assets-products/img/glue-icons.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC866INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC386INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 63 68 65 76 72 6f 6e 2d 6c 65 66 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 2e 34 31 20 35 2e 34 31 4c 31 35 20 34 6c 2d 38 20 38 20 38 20 38 20 31 2e 34 31 2d 31 2e 34 31 4c 39 2e 38 33 20 31 32 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 39 20 31 38 2e 35 39 4c 39 20 32 30 6c 38 2d 38 2d 38 2d 38 2d 31 2e 34 31 20 31 2e 34
                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"> <defs> <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg> <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.4
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 65 78 70 61 6e 64 2d 6d 6f 72 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 34 31 20 37 2e 35 39 4c 34 20 39 6c 38 20 38 20 38 2d 38 2d 31 2e 34 31 2d 31 2e 34 31 4c 31 32 20 31 34 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 61 72 72 6f 77 2d 62 61 63 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 31 31 48 37 2e 38 33 6c 35 2e 35 39 2d 35 2e 35 39 4c 31 32 20 34 6c 2d 38 20 38 20 38 20 38 20 31 2e 34 31 2d 31 2e 34 31 4c 37 2e 38 33 20 31 33 48 32 30 76 2d 32 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20
                                                                                                                                                                                                                                        Data Ascii: ath></svg> <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg> <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 2e 39 2d 32 2d 32 2d 32 73 2d 32 20 2e 39 2d 32 20 32 48 38 63 30 2d 32 2e 32 31 20 31 2e 37 39 2d 34 20 34 2d 34 73 34 20 31 2e 37 39 20 34 20 34 63 30 20 2e 38 38 2d 2e 33 36 20 31 2e 36 38 2d 2e 39 33 20 32 2e 32 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 6d 65 6e 75 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 20 31 38 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 35 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 37 76 32 68 31 38 56 36 48 33 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 6d 6f 72 65 2d 76 65 72 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32
                                                                                                                                                                                                                                        Data Ascii: .9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg> <svg id="menu" viewBox="0 0 24 24"><path d="M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z"></path></svg> <svg id="more-vert" viewBox="0 0 24 24"><path d="M12
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 32 61 2e 39 38 2e 39 38 20 30 20 30 20 30 20 2e 32 37 2d 2e 39 4c 39 2e 31 33 20 33 2e 38 63 2d 2e 30 39 2d 2e 34 36 2d 2e 35 2d 2e 38 2d 2e 39 38 2d 2e 38 48 34 63 2d 2e 35 36 20 30 2d 31 2e 30 33 2e 34 37 2d 31 20 31 2e 30 33 61 31 37 2e 39 32 20 31 37 2e 39 32 20 30 20 30 20 30 20 32 2e 34 33 20 38 2e 30 31 20 31 38 2e 30 38 20 31 38 2e 30 38 20 30 20 30 20 30 20 36 2e 35 20 36 2e 35 20 31 37 2e 39 32 20 31 37 2e 39 32 20 30 20 30 20 30 20 38 2e 30 31 20 32 2e 34 33 63 2e 35 36 2e 30 33 20 31 2e 30 33 2d 2e 34 34 20 31 2e 30 33 2d 31 76 2d 34 2e 31 35 63 30 2d 2e 34 38 2d 2e 33 34 2d 2e 38 39 2d 2e 38 2d 2e 39 38 6c 2d 33 2e 32 36 2d 2e 36 35 61 2e 39 39 2e 39 39 20 30 20 30 20 30 2d 2e 39 2e 32 37 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20
                                                                                                                                                                                                                                        Data Ascii: 2a.98.98 0 0 0 .27-.9L9.13 3.8c-.09-.46-.5-.8-.98-.8H4c-.56 0-1.03.47-1 1.03a17.92 17.92 0 0 0 2.43 8.01 18.08 18.08 0 0 0 6.5 6.5 17.92 17.92 0 0 0 8.01 2.43c.56.03 1.03-.44 1.03-1v-4.15c0-.48-.34-.89-.8-.98l-3.26-.65a.99.99 0 0 0-.9.27z"></path></svg>
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 32 2c 31 32 20 43 32 2e 32 2c 31 35 2e 32 20 32 2e 32 2c 31 35 2e 35 20 32 2e 33 2c 31 36 2e 38 20 43 32 2e 33 2c 31 37 2e 39 20 32 2e 35 2c 31 38 2e 36 20 32 2e 37 2c 31 39 20 43 32 2e 39 2c 31 39 2e 36 20 33 2e 32 2c 32 30 20 33 2e 36 2c 32 30 2e 34 20 43 34 2c 32 30 2e 38 20 34 2e 34 2c 32 31 2e 31 20 35 2c 32 31 2e 33 20 43 35 2e 34 2c 32 31 2e 35 20 36 2c 32 31 2e 36 20 37 2e 32 2c 32 31 2e 37 20 43 38 2e 34 2c 32 31 2e 38 20 38 2e 38 2c 32 31 2e 38 20 31 32 2c 32 31 2e 38 20 43 31 35 2e 32 2c 32 31 2e 38 20 31 35 2e 35 2c 32 31 2e 38 20 31 36 2e 38 2c 32 31 2e 37 20 43 31 37 2e 39 2c 32 31 2e 37 20 31 38 2e 36 2c 32 31 2e 35 20 31 39 2c 32 31 2e 33 20 43 31 39 2e 36 2c 32 31 2e 31 20 32 30 2c 32 30 2e 38 20 32 30 2e 34 2c 32 30 2e 34 20 43 32 30 2e
                                                                                                                                                                                                                                        Data Ascii: 2,12 C2.2,15.2 2.2,15.5 2.3,16.8 C2.3,17.9 2.5,18.6 2.7,19 C2.9,19.6 3.2,20 3.6,20.4 C4,20.8 4.4,21.1 5,21.3 C5.4,21.5 6,21.6 7.2,21.7 C8.4,21.8 8.8,21.8 12,21.8 C15.2,21.8 15.5,21.8 16.8,21.7 C17.9,21.7 18.6,21.5 19,21.3 C19.6,21.1 20,20.8 20.4,20.4 C20.
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 56 34 63 30 2d 31 2e 31 2d 2e 39 2d 32 2d 32 2d 32 7a 6d 2d 34 20 37 76 31 63 30 20 2e 35 35 2e 34 35 20 31 20 31 20 31 73 31 20 2e 34 35 20 31 20 31 76 33 63 30 20 31 2e 36 36 2d 31 2e 33 34 20 33 2d 33 20 33 48 39 63 2d 31 2e 36 36 20 30 2d 33 2d 31 2e 33 34 2d 33 2d 33 56 38 63 30 2d 31 2e 36 36 20 31 2e 33 34 2d 33 20 33 2d 33 68 34 63 31 2e 36 36 20 30 20 33 20 31 2e 33 34 20 33 20 33 76 31 7a 6d 2d 36 2e 30 35 20 31 68 32 2e 36 63 2e 35 35 20 30 20 31 2d 2e 34 35 20 31 2d 31 73 2d 2e 34 35 2d 31 2d 31 2d 31 68 2d 32 2e 36 63 2d 2e 35 35 20 30 2d 31 20 2e 34 35 2d 31 20 31 73 2e 34 35 20 31 20 31 20 31 7a 4d 31 34 20 31 33 48 39 2e 39 35 63 2d 2e 35 35 20 30 2d 31 20 2e 34 35 2d 31 20 31 73 2e 34 35 20 31 20 31 20 31 48 31 34 63 2e 35 35 20 30 20 31
                                                                                                                                                                                                                                        Data Ascii: V4c0-1.1-.9-2-2-2zm-4 7v1c0 .55.45 1 1 1s1 .45 1 1v3c0 1.66-1.34 3-3 3H9c-1.66 0-3-1.34-3-3V8c0-1.66 1.34-3 3-3h4c1.66 0 3 1.34 3 3v1zm-6.05 1h2.6c.55 0 1-.45 1-1s-.45-1-1-1h-2.6c-.55 0-1 .45-1 1s.45 1 1 1zM14 13H9.95c-.55 0-1 .45-1 1s.45 1 1 1H14c.55 0 1
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 20 33 20 33 73 33 2d 31 2e 33 34 20 33 2d 33 2d 31 2e 33 34 2d 33 2d 33 2d 33 7a 6d 30 2d 31 32 63 2e 35 35 20 30 20 31 20 2e 34 35 20 31 20 31 73 2d 2e 34 35 20 31 2d 31 20 31 2d 31 2d 2e 34 35 2d 31 2d 31 20 2e 34 35 2d 31 20 31 2d 31 7a 4d 36 20 31 33 63 2d 2e 35 35 20 30 2d 31 2d 2e 34 35 2d 31 2d 31 73 2e 34 35 2d 31 20 31 2d 31 20 31 20 2e 34 35 20 31 20 31 2d 2e 34 35 20 31 2d 31 20 31 7a 6d 31 32 20 37 63 2d 2e 35 35 20 30 2d 31 2d 2e 34 35 2d 31 2d 31 73 2e 34 35 2d 31 20 31 2d 31 20 31 20 2e 34 35 20 31 20 31 2d 2e 34 35 20 31 2d 31 20 31 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 74 77 69 74 74 65 72 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37
                                                                                                                                                                                                                                        Data Ascii: 3 3s3-1.34 3-3-1.34-3-3-3zm0-12c.55 0 1 .45 1 1s-.45 1-1 1-1-.45-1-1 .45-1 1-1zM6 13c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1zm12 7c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"></path></svg> <svg id="twitter" viewBox="0 0 24 24"><path d="M7
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 74 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 33 2e 37 34 20 37 2e 31 73 2d 2e 32 33 2d 31 2e 36 35 2d 2e 39 35 2d 32 2e 33 37 63 2d 2e 39 31 2d 2e 39 36 2d 31 2e 39 33 2d 2e 39 36 2d 32 2e 34 2d 31 2e 30 32 43 31 37 2e 30 34 20 33 2e 34 37 20 31 32 20 33 2e 35 20 31 32 20 33 2e 35 73 2d 35 2e 30 32 2d 2e 30 33 2d 38 2e 33 37 2e 32 31 63 2d 2e 34 36 2e 30 36 2d 31 2e 34 38 2e 30 36 2d 32 2e 33 39 20 31 2e 30 32 43 2e 35 32 20 35 2e 34 35 2e 32 38 20 37 2e 31 2e 32 38 20 37 2e 31 53 2e 30 34 20 39 2e 30 35 20 30 20 31 30 2e 39 38 56 31 33 63 2e 30 34 20 31 2e 39 34 2e 32 38 20 33 2e 38 37 2e 32 38 20 33 2e 38 37 73 2e 32 34 20 31 2e 36 35 2e 39 36 20 32 2e 33 38
                                                                                                                                                                                                                                        Data Ascii: te" viewBox="0 0 24 24"><path fill="#fff" d="M23.74 7.1s-.23-1.65-.95-2.37c-.91-.96-1.93-.96-2.4-1.02C17.04 3.47 12 3.5 12 3.5s-5.02-.03-8.37.21c-.46.06-1.48.06-2.39 1.02C.52 5.45.28 7.1.28 7.1S.04 9.05 0 10.98V13c.04 1.94.28 3.87.28 3.87s.24 1.65.96 2.38
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 35 2e 32 38 20 37 2e 31 2e 32 38 20 37 2e 31 53 2e 30 34 20 39 2e 30 35 20 30 20 31 30 2e 39 38 56 31 33 63 2e 30 34 20 31 2e 39 34 2e 32 38 20 33 2e 38 37 2e 32 38 20 33 2e 38 37 73 2e 32 34 20 31 2e 36 35 2e 39 36 20 32 2e 33 38 63 2e 39 31 2e 39 35 20 32 2e 31 2e 39 32 20 32 2e 36 34 20 31 2e 30 32 20 31 2e 38 38 2e 31 38 20 37 2e 39 31 2e 32 32 20 38 2e 31 32 2e 32 32 20 30 20 30 20 35 2e 30 35 2e 30 31 20 38 2e 34 2d 2e 32 33 2e 34 36 2d 2e 30 36 20 31 2e 34 38 2d 2e 30 36 20 32 2e 33 39 2d 31 2e 30 32 2e 37 32 2d 2e 37 32 2e 39 36 2d 32 2e 33 37 2e 39 36 2d 32 2e 33 37 73 2e 32 34 2d 31 2e 39 34 2e 32 35 2d 33 2e 38 37 76 2d 32 2e 30 32 63 2d 2e 30 32 2d 31 2e 39 33 2d 2e 32 36 2d 33 2e 38 38 2d 2e 32 36 2d 33 2e 38 38 7a 4d 39 2e 35 37 20 31 35 2e
                                                                                                                                                                                                                                        Data Ascii: 5.28 7.1.28 7.1S.04 9.05 0 10.98V13c.04 1.94.28 3.87.28 3.87s.24 1.65.96 2.38c.91.95 2.1.92 2.64 1.02 1.88.18 7.91.22 8.12.22 0 0 5.05.01 8.4-.23.46-.06 1.48-.06 2.39-1.02.72-.72.96-2.37.96-2.37s.24-1.94.25-3.87v-2.02c-.02-1.93-.26-3.88-.26-3.88zM9.57 15.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        68192.168.2.749818172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC549OUTGET /8v_oGMOj9bgohn50RgLhJ8XGZ2kIUdr0RG4zCkIYnfjK24ORS0WFaTWmnzxXzagUg2fwAmDy1W_Y4oTtIacT2dhQzAqOy5H9Vg23Rq1oVnhUGtOynjY HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 37 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3772X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 02 97 50 4c 54 45 00 00 00 bf 40 00 c6 20 20 c3 24 20 c6 23 1c ff bf 00 f9 b9 06 fb bb 04 f8 bf 07 bf 20 20 c6 20 20 c5 22 1e c6 22 1e c4 22 1f c5 22 1f c5 22 1f c5 22 1f c5 22 1f c5 22 1f c6 23 1f c6 22 1e ff bf 00 fb bb 04 fb bc 04 fc bb 03 fb bc 04 fc bb 03 fb bc 04 fb bc 04 fc bb 03 c5 23 1d c5 21 1f c5 22 1f c5 22 1f c5 22 1f c4 23 20 ca 20 20 f7 bf 08 fa bc 05 fb bc 04 fb bc 04 fb bc 04 c5 20 20 c4 22 1f c5 22 1f c5 21 1f fb bb 04 fb bd 04 fc bc 03 c5 22 1f c5 22 1f c5 22 1e fb bb 04 fb bc 04 bf 26 1a c5 21 1f c4 21 1f c6 22 1e fc bb 03 fb bc 04 fa bc 05 ff bf 00 c5 22 1f c5 22 1f fc bb 03 fb bc 04 fc bc 03 bf 20 20 ff bf 00 fa ba 05 c5 22 1f fa
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR$PLTE@ $ # """"""""#"#!"""# ""!"""&!!""" "
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 24 04 28 40 24 08 47 77 97 bb df ff fb d7 b3 93 6f 08 47 73 97 b7 db ff fb 93 2c 73 f7 f3 ab 5f 18 20 67 f7 f3 b3 30 e7 cb 83 8b d7 df 53 c3 9f 3c af 14 7b b7 43 4f c7 6f 0c ef cf 53 e7 5b 10 1c 34 af 6b ef 9b 18 1c bf eb 57 7f 20 10 14 eb 30 a7 87 5b bf 9f 7f 5f 08 17 d2 24 34 e5 ff f3 57 6f fb e3 97 10 af c3 cf df 8f a3 34 6b 4b a4 ff 8a bf dc ff ff dd 9f ff f1 ff ff f4 ff fd ff ff ff ff ff ff ff fa f6 fd de fb fb e8 e4 cb ba ee 04 8f 77 4f ef e3 3c 20 b7 14 a3 83 8b 6b 73 53 5b 3c 40 20 24 04 08 f3 db ab 8b 10 fb eb bb 9b 6f 4f 18 e3 08 7f 5f e7 cf 6b 4b 04 db bf 4f fb 34 87 67 b7 0c d7 eb 14 3c df 28 c3 18 6f 5b f7 b3 63 10 a3 0c 87 57 40 16 d5 d7 ca 00 00 0a f7 49 44 41 54 78 01 ec c1 81 00 00 00 00 02 a0 f7 97 5e 61 80 2a 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: $(@$GwoGs,s_ g0S<{COoS[4kW 0[_$4Wo4kKwO< ksS[<@ $oO_kKO4g<(o[cW@IDATx^a*
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: ff 0c c0 0c 00 fc 9b 00 3a 03 f2 1f 01 cc 00 c0 bf 03 a0 33 20 ff 49 80 19 00 f8 57 00 3a 03 f2 9f 01 98 01 80 7f 13 40 67 40 fe 23 80 19 00 f8 77 00 74 06 e4 3f 09 30 03 00 ff 0a 40 67 40 fe 33 00 33 00 f0 6f 02 e8 0c c8 7f 04 30 03 00 ff 0e 80 ce 80 fc 27 01 66 00 e0 5f 01 e8 0c c8 7f 06 60 06 00 fe 4d 00 9d 01 f9 8f 00 66 00 e0 df 01 d0 19 90 ff 24 c0 0c 00 fc 2b 00 9d 01 f9 cf 00 cc 00 c0 bf 09 a0 33 20 ff 11 c0 0c 00 fc 3b 00 3a 03 f2 9f 04 98 01 80 7f 05 a0 32 20 ff 3f 1f c0 52 33 d0 39 fe b7 4c ff c6 00 fa 87 8f 34 e0 80 87 a6 81 07 9f 99 db 39 1a fd 4e 02 86 c3 53 66 a0 4b fc ef 1f 8f 7f ef 67 80 6f 83 f3 66 a0 3b fc 1f e9 4d fd ee 0f 81 1f 3f 5c 34 03 5d e1 7f c9 97 3f f9 2d e0 dd 42 33 d0 0d fe 17 7e fa b3 5f 03 df cc 35 03 9d e0 ff 43 fb b3 01
                                                                                                                                                                                                                                        Data Ascii: :3 IW:@g@#wt?0@g@33o0'f_`Mf$+3 ;:2 ?R39L49NSfKgof;M?\4]?-B3~_5C
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC548INData Raw: 70 93 81 e5 1f 01 f7 18 58 fe 15 e0 26 03 cb bf 03 dc 64 e0 b3 fc 23 e0 22 03 cb bf 02 9c 64 e0 5d 9e 02 7c d9 b7 6b 44 29 16 00 88 a2 35 3d 7c 41 f7 80 bb bb bb bb 3b 6c 06 5f 0a 1e 21 11 12 e2 11 ee 0b c0 dd 65 03 bc 11 a4 9b 73 c2 8a 6f 5a 14 41 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 40 00 08 00 01 20 00 7e 6b 00 08 00 01 20 00 04 80 00 10 c0 c0 54 0e 7d 1b 08 a0 48 e5 50 b4 bc 22 00 04 80 00 a8 7c 00 23 52 31 0c 59 d7 40 00 6b 8b 54 0c 45 43 f3 eb 54 0c af 1b 0a a0 eb d8 54 0a 23 37 35 14 c0 8a 22 95 42 d1 f8 fe 57 13 c0 88 54 08 e3 eb 0d 06 b0 b0 47 2a 84 fa fc 06 03 c8 ab 19 a9 0c a6 3c 4e a3 01 ac
                                                                                                                                                                                                                                        Data Ascii: pX&d#"d]|kD)5=|A;l_!esoZA @ @ @ @ @ ~k T}HP"|#R1Y@kTECTT#75"BWTG*<N


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        69192.168.2.749817216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC570OUTGET /assets-products/js/index.min.js?cache=d6b48bc HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://about.google/products/?tab=uh
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC869INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/javascriptContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resou
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC383INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 62 3d 62 7c 7c 7b 7d 3b 62 2e 73 63 6f 70 65 3d 7b 7d 3b 62 2e 63 72 65 61 74 65 54 65 6d 70 6c 61 74 65 54 61 67 46 69 72 73 74 41 72 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 61 77 3d 61 7d 3b 62 2e 63 72 65 61 74 65 54 65 6d 70 6c 61 74 65 54 61 67 46 69 72 73 74 41 72 67 57 69 74 68 52 61 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 61 2e 72 61 77 3d 63 3b 72 65 74 75 72 6e 20 61 7d 3b 62 2e 61 72 72 61 79 49 74 65 72 61 74
                                                                                                                                                                                                                                        Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var b=b||{};b.scope={};b.createTemplateTagFirstArg=function(a){return a.raw=a};b.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};b.arrayIterat
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 74 75 72 6e 7b 6e 65 78 74 3a 62 2e 61 72 72 61 79 49 74 65 72 61 74 6f 72 49 6d 70 6c 28 61 29 7d 7d 3b 62 2e 6d 61 6b 65 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 72 65 74 75 72 6e 20 63 3f 63 2e 63 61 6c 6c 28 61 29 3a 62 2e 61 72 72 61 79 49 74 65 72 61 74 6f 72 28 61 29 7d 3b 0a 62 2e 61 72 72 61 79 46 72 6f 6d 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 3d 5b 5d 3b 21 28 63 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 64 2e 70 75 73 68 28 63 2e 76 61 6c 75 65 29 3b
                                                                                                                                                                                                                                        Data Ascii: turn{next:b.arrayIteratorImpl(a)}};b.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):b.arrayIterator(a)};b.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 79 6d 62 6f 6c 28 22 78 22 29 3b 62 2e 54 52 55 53 54 5f 45 53 36 5f 50 4f 4c 59 46 49 4c 4c 53 3d 21 62 2e 49 53 4f 4c 41 54 45 5f 50 4f 4c 59 46 49 4c 4c 53 7c 7c 62 2e 49 53 5f 53 59 4d 42 4f 4c 5f 4e 41 54 49 56 45 3b 62 2e 70 6f 6c 79 66 69 6c 6c 73 3d 7b 7d 3b 62 2e 70 72 6f 70 65 72 74 79 54 6f 50 6f 6c 79 66 69 6c 6c 53 79 6d 62 6f 6c 3d 7b 7d 3b 0a 62 2e 50 4f 4c 59 46 49 4c 4c 5f 50 52 45 46 49 58 3d 22 24 6a 73 63 70 24 22 3b 62 2e 70 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 2c 65 29 7b 63 26 26 28 62 2e 49 53 4f 4c 41 54 45 5f 50 4f 4c 59 46 49 4c 4c 53 3f 62 2e 70 6f 6c 79 66 69 6c 6c 49 73 6f 6c 61 74 65 64 28 61 2c 63 2c 64 2c 65 29 3a 62 2e 70 6f 6c 79 66 69 6c 6c 55 6e 69 73 6f 6c 61 74 65 64 28 61 2c 63 2c 64 2c
                                                                                                                                                                                                                                        Data Ascii: ymbol("x");b.TRUST_ES6_POLYFILLS=!b.ISOLATE_POLYFILLS||b.IS_SYMBOL_NATIVE;b.polyfills={};b.propertyToPolyfillSymbol={};b.POLYFILL_PREFIX="$jscp$";b.polyfill=function(a,c,d,e){c&&(b.ISOLATE_POLYFILLS?b.polyfillIsolated(a,c,d,e):b.polyfillUnisolated(a,c,d,
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 75 72 6e 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 76 61 72 20 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 64 3d 63 28 64 2c 65 29 3b 66 26 26 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 64 2c 66 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 64 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 76 6f 69 64 20 30 3d 3d 3d 66 26 26 28 66 3d 64 29 3b 66 3d 62 2e 6f 62 6a 65 63 74 43 72 65 61 74 65 28 66 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                        Data Ascii: urn Reflect.construct;var c=Reflect.construct;return function(d,e,f){d=c(d,e);f&&Reflect.setPrototypeOf(d,f.prototype);return d}}return function(d,e,f){void 0===f&&(f=d);f=b.objectCreate(f.prototype||Object.prototype);return Function.prototype.apply.call(
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 30 3b 74 68 69 73 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 31 3b 74 68 69 73 2e 66 69 6e 61 6c 6c 79 41 64 64 72 65 73 73 5f 3d 74 68 69 73 2e 63 61 74 63 68 41 64 64 72 65 73 73 5f 3d 30 3b 74 68 69 73 2e 66 69 6e 61 6c 6c 79 43 6f 6e 74 65 78 74 73 5f 3d 74 68 69 73 2e 61 62 72 75 70 74 43 6f 6d 70 6c 65 74 69 6f 6e 5f 3d 6e 75 6c 6c 7d 3b 62 2e 67 65 6e 65 72 61 74 6f 72 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 73 52 75 6e 6e 69 6e 67 5f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 74 68 69 73 2e 69 73 52 75 6e 6e 69 6e 67 5f 3d 21 30 7d 3b 62 2e
                                                                                                                                                                                                                                        Data Ascii: 0;this.nextAddress=1;this.finallyAddress_=this.catchAddress_=0;this.finallyContexts_=this.abruptCompletion_=null};b.generator.Context.prototype.start_=function(){if(this.isRunning_)throw new TypeError("Generator is already running");this.isRunning_=!0};b.
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 75 6d 70 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 61 7d 3b 62 2e 67 65 6e 65 72 61 74 6f 72 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 75 6d 70 54 6f 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 30 7d 3b 62 2e 67 65 6e 65 72 61 74 6f 72 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 43 61 74 63 68 46 69 6e 61 6c 6c 79 42 6c 6f 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 74 68 69 73 2e 63 61 74 63 68 41 64 64 72 65 73 73 5f 3d 61 3b 76 6f 69 64 20 30 21 3d 63 26 26 28 74 68 69 73 2e 66 69 6e 61 6c 6c 79 41 64 64 72 65 73 73 5f 3d 63 29 7d 3b 62 2e 67 65 6e 65 72 61
                                                                                                                                                                                                                                        Data Ascii: xt.prototype.jumpTo=function(a){this.nextAddress=a};b.generator.Context.prototype.jumpToEnd=function(){this.nextAddress=0};b.generator.Context.prototype.setCatchFinallyBlocks=function(a,c){this.catchAddress_=a;void 0!=c&&(this.finallyAddress_=c)};b.genera
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 6e 20 6e 65 77 20 62 2e 67 65 6e 65 72 61 74 6f 72 2e 43 6f 6e 74 65 78 74 2e 50 72 6f 70 65 72 74 79 49 74 65 72 61 74 6f 72 28 61 29 7d 3b 0a 62 2e 67 65 6e 65 72 61 74 6f 72 2e 43 6f 6e 74 65 78 74 2e 50 72 6f 70 65 72 74 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 62 6a 65 63 74 5f 3d 61 3b 74 68 69 73 2e 70 72 6f 70 65 72 74 69 65 73 5f 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 74 68 69 73 2e 70 72 6f 70 65 72 74 69 65 73 5f 2e 70 75 73 68 28 63 29 3b 74 68 69 73 2e 70 72 6f 70 65 72 74 69 65 73 5f 2e 72 65 76 65 72 73 65 28 29 7d 3b 62 2e 67 65 6e 65 72 61 74 6f 72 2e 43 6f 6e 74 65 78 74 2e 50 72 6f 70 65 72 74 79 49 74 65 72 61 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4e 65 78 74 3d
                                                                                                                                                                                                                                        Data Ascii: n new b.generator.Context.PropertyIterator(a)};b.generator.Context.PropertyIterator=function(a){this.object_=a;this.properties_=[];for(var c in a)this.properties_.push(c);this.properties_.reverse()};b.generator.Context.PropertyIterator.prototype.getNext=
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 65 2e 79 69 65 6c 64 41 6c 6c 53 74 65 70 5f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 5f 2e 79 69 65 6c 64 41 6c 6c 49 74 65 72 61 74 6f 72 5f 2c 63 29 3b 62 2e 67 65 6e 65 72 61 74 6f 72 2e 65 6e 73 75 72 65 49 74 65 72 61 74 6f 72 52 65 73 75 6c 74 49 73 4f 62 6a 65 63 74 5f 28 65 29 3b 69 66 28 21 65 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 5f 2e 73 74 6f 70 5f 28 29 2c 65 3b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 5f 2e 79 69 65 6c 64 41 6c 6c 49 74 65 72 61 74 6f 72 5f 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 5f 2e 74 68 72
                                                                                                                                                                                                                                        Data Ascii: e.yieldAllStep_=function(a,c,d){try{var e=a.call(this.context_.yieldAllIterator_,c);b.generator.ensureIteratorResultIsObject_(e);if(!e.done)return this.context_.stop_(),e;var f=e.value}catch(g){return this.context_.yieldAllIterator_=null,this.context_.thr
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 65 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 68 2e 64 6f 6e 65 3f 65 28 68 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 68 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 63 2c 64 29 2e 74 68 65 6e 28 67 2c 66 29 7d 67 28 61 2e 6e 65 78 74 28 29 29 7d 29 7d 3b 62 2e 61 73 79 6e 63 45 78 65 63 75 74 65 50 72 6f 6d 69 73 65 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                                                                        Data Ascii: =function(a){function c(e){return a.next(e)}function d(e){return a.throw(e)}return new Promise(function(e,f){function g(h){h.done?e(h.value):Promise.resolve(h.value).then(c,d).then(g,f)}g(a.next())})};b.asyncExecutePromiseGeneratorFunction=function(a){ret


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        70192.168.2.749820172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC549OUTGET /C_Ty0alIJNrRQz5pNFmgA1rsRnhZDj67eVCCHXoJFFot0FQEZydARPRKbBADyHQoA0_Dj6gLITCshiJq6C-H-QM_U2mJwJZVLOQPnwvCL2RerGMEhw0 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 31 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3212X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 0c 53 49 44 41 54 78 da ec 5d 0b 70 54 d5 19 3e 98 6c c2 43 a8 a8 b4 22 88 80 14 46 c6 02 d9 bb 77 13 20 b2 d9 07 90 b6 68 c8 6e 96 a2 4c 79 d8 96 82 95 52 db 4e ab 4c db d8 e6 41 24 4a a5 ea 14 90 16 01 c9 6e 56 04 0a 25 98 4d 28 16 18 ca a8 d4 b1 b5 95 f1 51 5b 48 c2 ee 26 81 64 b3 21 24 c0 9e fe 7f 98 74 2c 4b 42 ee b2 f7 ec dd 3d e7 9b f9 86 61 86 c0 ee fd be 7b fe e7 bd 10 01 01 01 01 01 01 01 81 64 41 43 ee b4 11 01 9b c1 d4 68 35 2c 0f 58 0d 65 7e ab ec f2 9b e5 c3 7e ab f4 0f 9f 59 ae f7 59 a5 a0 cf 2a 77 01 c3 f0 fb 2b 01 b3 7c d1 67 96 5a 7d 16 b9 a1 fb cf 58 0d 47 e0 e7 3c 7e ab e1 39 f8 d9 55 7e 9b 3c b7 c9 64 1c 4d 04 b4 07 ea 9c 9c 16 b0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR>aSIDATx]pT>lC"Fw hnLyRNLA$JnV%M(Q[H&d!$t,KB=a{dACh5,Xe~~YY*w+|gZ}XG<~9U~<dM
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 2c bd 06 66 f9 4c 88 7f 3d f1 6d 99 5f c6 59 be 26 77 f0 ac 86 e2 b3 39 fa cc 58 0d 55 d0 14 60 88 d5 38 c2 16 e2 03 a8 d3 99 02 17 e4 2f 1a ea 9b 77 06 cc 86 57 fd 36 29 9b 41 c8 9b 08 bb 7d eb f1 e9 22 7e c4 8f 9c e9 ff 58 2b b1 dc 67 31 6c 88 c7 1e fe 79 d3 d4 db 60 ed fb 19 cc 1d b8 12 bf c1 9c 71 af 16 ea 7d 9f 45 aa 6c 9e 63 b8 87 c4 19 90 57 7c 09 f7 1c 78 10 bf 27 f1 db 13 67 f1 ff 8d 1b c4 44 63 c0 c4 11 ab 89 a4 16 df 67 93 ad f1 14 1f e3 7c 77 16 af 51 d4 59 e5 3b 20 51 3c 98 94 e2 63 46 8d 0d 9f b8 25 79 16 f9 db 09 b3 ed 6c 91 d7 25 95 f8 08 7c 62 27 5e b5 3c 3e 1f 98 78 23 71 79 55 d2 88 8f ae 6e 7f 75 d8 a9 46 fb d4 2b 8c 1f b2 ac 6f b2 65 de 4f 04 e2 8b cb 87 d2 9c 97 6a 75 b4 eb c0 40 7a 7e e5 24 56 cf de 9f c1 06 0c 11 88 3f 40 fc 77 80
                                                                                                                                                                                                                                        Data Ascii: ,fL=m_Y&w9XU`8/wW6)A}"~X+g1ly`q}ElcW|x'gDcg|wQY; Q<cF%yl%|b'^<>x#qyUnuF+oeOju@z~$V?@w
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1239INData Raw: 61 2d 6d 97 b1 3d cb a0 0d 5c 11 ab 17 46 6d ef 4d fc 3a 28 f1 16 ef b2 f4 29 aa f2 50 60 5f 49 92 14 d2 26 aa 83 63 f9 24 9b 39 40 b0 20 36 06 f0 a6 66 5d 4f fc 63 55 a3 a8 ad a7 c4 8b 21 b1 37 20 79 9c d9 49 da f6 2d 62 32 fe 2d 6a 0b cd 2e 0f 0f 89 e5 3b 83 4f 7c be c4 db b4 ef 81 9e 12 4f 25 da cf c1 ac e0 81 a4 ea fa 15 87 e6 e2 e0 87 d1 dd bf 2d c6 2f 8d 4e 73 a0 f8 cd de 21 f4 fb bb b3 51 24 d5 29 55 e4 d7 65 54 16 4c 20 49 00 10 64 32 d4 e4 2d cc e6 ff 45 6d 39 24 96 c0 e7 f9 8f 57 8d fc f4 21 cf 57 51 1c 66 d4 57 e4 9f 4d f4 93 60 76 51 c7 38 1c c9 b2 9b ff 87 3e 06 c1 06 c4 3e 81 71 17 38 7b 84 61 6c 82 66 d9 6d 9f 95 98 19 7f eb 44 73 49 f0 34 e3 a7 80 9e 20 aa 00 4e 01 98 de bd 8b a2 b0 67 7e 97 54 e9 58 91 68 ad 5e 38 f6 9b 18 6f 00 9d ef 4e
                                                                                                                                                                                                                                        Data Ascii: a-m=\FmM:()P`_I&c$9@ 6f]OcU!7 yI-b2-j.;O|O%-/Ns!Q$)UeTL Id2-Em9$W!WQfWM`vQ8>>q8{alfmDsI4 Ng~TXh^8oN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        71192.168.2.749821142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC787OUTGET /f55xd-zQlSLek5WLnU8Dl6ZkSjeK2D7wvg5oJ3rK_-MEruC5cZXOYh4G5bwLQgYrJlSbRaZJ_sa-z6smJuTvtxpNbSdcy3Me2_skXEAjTRvSRz2LtA?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC534INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 33 37 38 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 273782X-XSS-Protec
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC718INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 56 08 02 00 00 00 90 25 b2 da 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c 4c bd cb 96 24 c9 91 2c 26 a2 6a e6 11 91 99 f5 68 54 37 38 33 98 c3 c3 bb bb 1b 2e ee b9 87 df 42 ee b8 e0 b7 73 38 03 a0 d1 5d 8f cc 08 77 33 55 e1 42 cd b3 51 00 0a dd 99 91 11 ee e6 fa 10 11 15 b3 e4 ff f3 3f 3e bb b1 b9 09 46 62 eb cd 48 33 02 00 a0 94 81 24 05 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRV%sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxL$,&jhT783.Bs8]w3UBQ?>FbH3$D
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: b1 d6 87 80 24 02 ad 91 d0 e3 31 13 70 33 73 77 b7 94 94 b0 75 17 94 20 28 43 ee 4e e3 31 83 60 ae c0 33 01 19 92 04 48 40 44 54 36 08 30 72 ce 10 30 43 11 b1 8f 38 c6 34 28 a5 fa ae 04 27 13 20 57 29 30 42 a0 20 27 04 34 63 84 ea 1f 66 0a 64 a4 00 51 c8 cc 91 20 6a 1d 94 c0 9c 49 82 c4 b5 bb 04 40 33 72 73 cc c4 a5 59 82 33 32 24 27 8d 68 a4 99 cd 64 3d cf ad b3 37 73 73 a9 ca 54 dd f4 2a 56 29 50 f5 96 22 61 24 c1 71 16 dc 4b 33 33 4b a9 32 11 54 4a 11 19 01 40 cd 5c 42 eb ae 75 7b 8a c8 94 dc 48 5a 28 47 48 42 45 a0 1b 22 75 3f e6 63 4c 25 dc 68 a4 48 46 95 69 f7 10 00 4a 30 ac 85 0c ad 70 27 e9 24 41 27 9d 46 50 02 81 4c 18 e0 a4 81 f5 ca 8a ef 94 1c e6 64 a5 25 b9 6a 1f 25 02 4e 86 e4 46 d0 40 ab 3f 2b 04 25 27 ea 91 af e5 a8 1c 93 48 cd 19 95 aa a1
                                                                                                                                                                                                                                        Data Ascii: $1p3swu (CN1`3H@DT60r0C84(' W)0B '4cfdQ jI@3rsY32$'hd=7ssT*V)P"a$qK33K2TJ@\Bu{HZ(GHBE"u?cL%hHFiJ0p'$A'FPLd%j%NF@?+%'H
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 23 23 ab 73 5b 48 09 74 5f e1 5a 99 25 e1 98 b2 85 32 89 f5 d0 17 9a ab 9c 2d 1c b9 78 3f ce ac 37 96 2c 11 a9 ad 55 3e aa 72 90 64 73 6b b6 42 ae bb 35 33 82 46 86 10 52 a4 dc d8 dc db 3b 92 cd d5 ad 33 55 61 4f a2 fe b6 95 68 d5 60 90 44 e4 6a 3f 59 8c ca 58 5d a4 38 7d 71 4e fe 93 16 22 15 03 a3 19 23 14 91 6b f9 09 00 63 66 48 63 ca 80 de cc 8d fe 3f ff f5 a9 7a 4e 55 76 ad c6 72 06 bb 00 be d7 38 34 77 23 b2 12 1e 0b 05 9f 7a 11 4b 4a c1 1f 52 0c 57 e7 5c d0 0a 46 84 04 a1 37 2f 48 52 d5 a1 a2 5c 48 a3 0a ab d6 5d cd 50 71 79 92 5a 48 9f e0 4a c5 77 fe 01 c2 56 01 67 f1 95 92 4d 66 6a 41 f2 44 09 50 73 d6 bb ad 6c 2f c1 21 55 77 b9 de d3 8d 75 39 5a bd 6a 25 bf 4e 94 28 29 a5 2c 38 28 d4 a7 c4 09 d5 eb 36 0b 15 16 25 aa fa 62 a4 7b 7d c4 22 c8 cd d8
                                                                                                                                                                                                                                        Data Ascii: ##s[Ht_Z%2-x?7,U>rdskB53FR;3UaOh`Dj?YX]8}qN"#kcfHc?zNUvr84w#zKJRW\F7/HR\H]PqyZHJwVgMfjADPsl/!Uwu9Zj%N(),8(6%b{}"
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 7f 86 8a 31 23 66 02 44 26 7a b3 83 6c c5 b1 52 04 0a e2 94 e2 94 5a 1d b4 3e 2e 33 a5 64 0d b1 b4 86 a4 6e 1c 99 33 13 a9 c8 34 60 cd c5 fe ef ff fd a3 24 37 6b 6e 46 73 67 c9 47 97 ee 25 c1 97 34 c1 05 ed 55 d0 64 86 b0 80 1b 9a 41 a7 5c 63 64 a9 ba ef 0d d3 c8 90 9a 99 71 fd ab 19 a3 0a f7 5a 6b 2b 62 4b a4 5b 29 f2 ab f3 47 64 b5 d0 42 64 0b 3f 1a 49 db dc 56 65 38 79 3d ce ce 9c 6b d5 d7 fc 97 5c 50 28 b4 e2 a9 a0 ba 94 63 86 94 66 56 2b 1e 42 31 11 5f a2 c0 2a 00 56 cb bd 38 81 4a 22 ac 7b 41 b1 81 53 60 7d 57 84 0b 56 54 b0 fe 33 fb a9 46 5d 58 a3 37 33 e3 a5 79 a9 09 3a 45 ba 05 49 54 c0 1d 4e cb 73 06 63 40 2a dd d1 dc 95 1a 33 13 85 d4 60 86 d0 02 fe 42 35 66 d8 ca ef 8c d4 fb 30 66 31 fe 14 01 a2 e0 b6 55 0b 8f 5c a3 33 ad c8 cb d6 48 60 46 36
                                                                                                                                                                                                                                        Data Ascii: 1#fD&zlRZ>.3dn34`$7knFsgG%4UdA\cdqZk+bK[)GdBd?IVe8y=k\P(cfV+B1_*V8J"{AS`}WVT3F]X73y:EITNsc@*3`B5f0f1U\3H`F6
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: ff 93 66 67 0b 61 01 c4 8a fc 9a 63 cc b9 ac 24 ee e8 dd 20 93 90 ab 59 2d d8 30 95 24 bc a4 70 2e 99 b8 74 3a 48 66 e5 ff 69 09 6b ad d3 5b e9 5e 79 3c 32 63 66 f4 7e b9 5e 9f fa e5 56 6a fc 7e 0c 91 5b eb f7 c7 3d c6 6e c6 72 7f c6 38 2c 0e 4a 91 51 42 10 a4 58 10 13 20 e6 d4 14 52 2c 62 68 8b c1 40 ac 0e 5f 2f e5 d9 93 0a f8 ac d1 8d 9d ba 2a c0 66 5e 5d c4 d7 6c 6a 59 8f 4a 76 f3 c5 93 20 52 52 d4 d0 28 51 9a f2 11 d9 ce d9 da 69 c8 a9 62 9f 91 82 95 70 51 0d 10 81 25 cd 65 26 cf a1 c5 08 95 16 37 6a 64 0a cd 6a 84 2b 92 aa 81 01 e7 24 c3 c8 7d d6 e8 52 35 f2 9a 13 20 df 46 34 b7 31 66 77 4b e5 39 c7 93 84 5d 51 74 aa 2e ed 10 6b ae 97 2b 44 55 65 db 88 7d 4e 60 11 37 49 10 33 b3 40 a3 d7 f3 3d 27 50 25 f5 a8 da a4 14 82 57 f9 3c 8d 0d dd 58 f3 eb de
                                                                                                                                                                                                                                        Data Ascii: fgac$ Y-0$p.t:Hfik[^y<2cf~^Vj~[=nr8,JQBX R,bh@_/*f^]ljYJv RR(QibpQ%e&7jdj+$}R5 F41fwK9]Qt.k+DUe}N`7I3@='P%W<X
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: ed 9a de bd 5f d9 61 ad fb 76 71 f3 4d ba 8c 39 c6 ac 8d 2f 53 3c 22 32 42 71 90 01 45 44 4c e4 d6 bc a6 25 48 35 47 ac c1 31 4f ca 4f d4 5d 3b dc 98 a9 01 b5 ad af 0a 55 ae 0f d0 cd 21 d1 8d de ba b7 93 5d 8a c0 18 87 22 94 a3 ea 59 b7 e5 21 4d a8 35 e6 1a 6d d3 c9 19 99 19 ad 55 9f c7 90 92 32 e3 08 39 00 87 2d ff 59 56 3d 3d 15 1e 64 a2 77 a6 64 a2 19 3a 30 22 1b 39 32 9d 00 51 d2 7f 8d 95 da a2 95 5c 26 4b a9 35 7b 97 e1 57 78 0b cd 4c b4 04 67 e6 e9 0d ca 90 52 69 ce e4 72 12 2b 22 04 6b 4d a5 a5 10 33 73 73 93 b1 1b 13 b2 d3 4a 08 9c 9d 1f 0b 68 d7 44 a4 46 b6 33 d3 68 23 55 7a 75 37 8c c8 6e 6b 62 59 66 2a 33 c2 d8 88 a8 ae 59 c5 75 d9 6c 28 c8 9d 99 00 45 5f 37 59 f2 b7 52 23 73 64 4a 18 c8 31 92 48 9c 9d 66 e5 b0 d0 8c 12 2f e6 7e d9 e4 de bd cd
                                                                                                                                                                                                                                        Data Ascii: _avqM9/S<"2BqEDL%H5G1OO];U!]"Y!M5mU29-YV==dwd:0"92Q\&K5{WxLgRir+"kM3ssJhDF3h#Uzu7nkbYf*3Yul(E_7YR#sdJ1Hf/~
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 2f 2f 1f 3e 6c db 25 95 ad b5 19 e1 b4 73 7c c2 d2 b8 ab 9a f7 de e6 b9 67 72 59 97 6d c9 07 58 e8 0c 66 96 99 66 cc cc 88 e5 66 81 64 94 41 6e d8 d6 2e 3b 6b ad 15 e2 3f 8b 3f 62 4e 90 59 9e 51 28 d6 b8 4d cd bc 80 67 09 f1 b0 e5 90 09 d9 7d 88 b3 12 d0 44 93 99 5f ec b9 b5 98 97 e7 97 db 9c 53 8a aa 99 cd 3d 32 46 24 a0 4b eb 33 a2 40 b9 9b 95 e5 c9 88 e6 8d cb a6 a9 39 a3 f6 99 60 c9 2f 27 06 84 81 6c ad 6d db a5 35 ef db 56 7a e2 e3 fe e8 f7 bb 94 bd b9 77 af 7d 58 4b 4d 27 5b 33 a0 8e be 50 49 37 ca 54 66 d4 1d 49 99 53 4a 68 cd 78 69 4e 3b 8d b9 11 cd bd d0 79 46 d4 31 00 91 b5 39 bd 02 4b 46 64 06 68 29 9d 96 7f e4 b9 15 68 25 1d 69 ad 5d 6e 97 db d3 35 32 09 cb d4 48 c1 2f 84 8f b7 47 bc de 75 bc 8d 63 d4 4f 99 33 22 8c 76 ef c7 18 e3 9c 58 23 a4
                                                                                                                                                                                                                                        Data Ascii: //>l%s|grYmXfffdAn.;k??bNYQ(Mg}D_S=2F$K3@9`/'lm5Vzw}XKM'[3PI7TfISJhxiN;yF19KFdh)h%i]n52H/GucO3"vX#
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: db f1 d0 db 6c 37 de 3e da d3 4f e6 6d 93 e6 4c bb 31 22 6b 86 b4 5d bb 11 39 87 6d 9b d1 62 46 db d0 5a dc 84 63 86 83 58 47 5c c8 c1 cc bc 98 1f 63 0a 4c 25 23 08 1c f7 c7 31 f1 3d fc af af f3 f7 6f df f7 fd 88 73 1e a5 7f 9a b9 97 cf b3 fe 83 35 b2 2a 85 e7 9f 36 d0 6a 3d c5 5c 5a d0 c2 4e f5 df 73 1e 86 b2 38 fa c2 8d ab 0a 55 a8 eb fc fb d4 c1 54 f5 fd 4c 3f bc 7f eb 1f d6 10 1f 00 00 20 00 49 44 41 54 ec 11 f8 e3 cb ef 12 4f 7d 8a db ff 32 f9 f9 d3 87 49 63 db da 75 2b 97 7e 6e 09 a0 9d 2f 2b 15 d2 79 09 3e a5 df 32 24 9a df ae cd 5c d4 e3 c7 eb 9e 69 66 ee 1d ad f7 b6 d5 98 86 34 eb e5 61 13 09 8b ac 4d a9 de 40 ab 88 0a d0 6d 79 51 85 52 d8 c6 9e 75 dc 91 77 98 db 76 61 72 44 34 f7 99 fa fd f5 de 1a 13 a7 41 f0 94 62 eb 8f de ef 8c ef fe 30 c9 4d
                                                                                                                                                                                                                                        Data Ascii: l7>OmL1"k]9mbFZcXG\cL%#1=os5*6j=\ZNs8UTL? IDATO}2Icu+~n/+y>2$\if4aM@myQRuwvarD4Ab0M
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: dc 7a 8b 19 e6 06 22 95 e6 a2 d9 08 6d 97 6e f7 dc 2c 9f af fd 4f 37 dd 1c 97 cd 1a b3 c2 01 39 9b 4f ce 37 e7 81 78 18 06 62 1a 13 08 4d c1 5c 68 e4 b3 da f3 cc 0b c4 be 5d 13 06 2b a6 a5 13 94 1d 1b 79 6d fa 70 db 3e 7d b8 81 78 db f7 c7 63 d4 3c 91 e7 c6 cb d2 96 43 80 b7 de 7a 33 f8 7c 10 29 73 f3 ae 4c d4 80 92 e2 1c 90 b2 5f d9 9a e2 8d fb ef 12 70 79 21 9f 22 82 b8 c0 2f 22 a0 e1 79 47 1c 84 72 ff dd 2e cf 29 8a ad 51 34 df 47 bc de f7 c7 91 80 9e ae db c7 8f 9f 7b ef 66 4e ef de b7 6f df 7f fc f6 e3 de 7d 1e 23 60 6e 7d 5b e7 6d ba 9f b3 15 99 2b 60 02 ea ec 59 01 bf fc fc a5 6d db ed 72 79 f9 f0 91 e4 ff f6 ef ff f6 a7 d7 d7 cf 4f 97 e3 c7 b7 99 f9 e3 31 7e 7b 7c ff b6 3f ff c7 d7 f6 74 bd 3c 6d ee 86 ad fb d6 ac b9 65 1e 06 a6 f6 1f fb fc c7 8f
                                                                                                                                                                                                                                        Data Ascii: z"mn,O79O7xbM\h]+ymp>}xc<Cz3|)sL_py!"/"yGr.)Q4G{fNo}#`n}[m+`YmryO1~{|?t<me


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        72192.168.2.749822142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC789OUTGET /FA-UPu0-m7ZSiDNfB2weYIAdsJh8XXHlCN1bCr6V6xT2aLfB-YEI6OfFfcdfZLXc1L6h_IqnXRarkU4J8N6e7bNYJaPQEGQaWFWWXDlHindDe4DSd1jY?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC534INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 31 33 35 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 81354X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00
                                                                                                                                                                                                                                        Data Ascii: JFIF*ExifII*1PicasaXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkpt
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36
                                                                                                                                                                                                                                        Data Ascii: IEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC6
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39
                                                                                                                                                                                                                                        Data Ascii: A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: ff 6d ff ff ff db 00 84 00 03 02 02 0a 0a 0a 0b 0a 0a 0b 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0b 0d 0a 0a 0d 0a 0a 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0d 0f 0f 0f 0f 0f 0f 0d 0f 0f 0f 0d 0f 0d 0d 0d 0f 0d 0d 0f 0f 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 55 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 00 03 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 01 02 09 00 ff c4 00 54 10 00 02 02 00 04 02 07 05 05 04 06 08 04 04 03 09 01 02 03 11 00 04 12 21 05 31 06 07 13 22 41 51 61 08 32 71 81 91 42 a1 b1 c1 f0 14 23 52 d1 09 62 72 82 92 e1 15 24 33 43 a2 b2 c2 f1 53
                                                                                                                                                                                                                                        Data Ascii: mUT!1"AQa2qB#Rbr$3CS
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 46 f9 9c fc 87 9c 8c ba 59 20 bf 15 d4 77 51 b5 aa af 25 20 d3 71 cc 7a a3 90 ec fb fe 4a 30 b0 ba 88 e3 9c 47 31 c4 27 66 6e e0 91 53 2d 97 8b c2 21 24 88 6d bc 01 ec e3 62 e0 59 20 69 de ac 91 ae 6d 36 c0 dd 72 78 f2 ec fe 52 0d 33 25 68 8e 31 32 e4 e1 fd 93 2d dd 90 28 59 9d 76 28 b5 bc 6b e4 ef bf 68 dc d5 49 4f 7d 9f 45 06 36 4c 94 67 39 36 e1 b9 3d 08 91 20 ef 10 88 3c 2d e4 65 8d 40 f9 b6 df 0c 11 ce 80 4a 8b 44 98 59 db ad 4e 2e f9 ee 29 9c 95 14 2a be 66 48 e1 51 4a 16 18 7f 77 12 8d eb 68 90 33 51 d3 64 9f 1d f7 70 4d 14 a8 35 a4 ee 93 da 7e 42 ce c4 1c f5 1c ef 96 4b f4 4b a3 51 92 26 2e 44 11 c5 14 8c db 5a b4 91 87 21 3c 1b 30 c4 98 d2 f6 88 2b b9 3c ae be 23 10 5d d5 1c 4f 7d d3 32 96 f5 15 d6 77 16 ed b3 0a 34 f6 6b 0c 68 89 16 ab 8e 30 55
                                                                                                                                                                                                                                        Data Ascii: FY wQ% qzJ0G1'fnS-!$mbY im6rxR3%h12-(Yv(khIO}E6Lg96= <-e@JDYN.)*fHQJwh3QdpM5~BKKQ&.DZ!<0+<#]O}2w4kh0U
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: e1 ab 37 72 30 c4 d2 76 f4 c5 b8 4a 6e 45 8f bb f1 03 10 26 a0 d4 79 22 02 c7 68 53 5c d7 47 c1 1e ea b7 c4 5f e3 78 76 57 20 ea 42 4e a6 0a 69 97 e0 ef e1 ab d0 2b 10 3e 9a ab ee c5 af d5 46 85 00 e1 e7 72 e3 37 c1 49 a2 da ec 16 23 65 d8 b5 6a 23 42 86 05 b4 ad 9b 04 e9 16 4d 0c 11 98 e7 0b 5b e7 7a 13 b0 8d 26 54 5f 16 c8 07 24 b3 06 6f 30 74 1a 01 40 1b 99 45 00 a2 bb a0 82 58 f8 9b ba cc 5c 8f a7 e7 92 ae ec 27 34 b6 7b 86 19 55 56 cd 20 3b 29 43 a9 f5 33 2b b9 62 97 a5 9b 90 1b d0 e5 87 66 2e 9b 4d e7 c3 c7 8a 81 c2 3c a3 4e 8b 4c b9 64 0f 18 56 cd 1b 65 91 83 15 cb f7 4a 87 5e e1 56 9f 98 16 42 c4 ae c4 33 37 28 f4 cc 76 f4 8d 17 8d c8 ac 71 98 59 74 86 b7 62 35 7d a6 36 c3 56 ca 58 ec 09 24 fc 4e 08 d7 03 a2 ac e6 38 6a 13 fe 3d d3 54 87 4e 61 48
                                                                                                                                                                                                                                        Data Ascii: 7r0vJnE&y"hS\G_xvW BNi+>Fr7I#ej#BM[z&T_$o0t@EX\'4{UV ;)C3+bf.M<NLdVeJ^VB37(vqYtb5}6VX$N8j=TNaH
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: a3 5f 1a db 09 25 f4 d3 2a 8e 60 01 e6 6b 6f fb 61 27 4c 93 8e c2 11 75 49 18 ee ad dc 8a 3c 07 99 c2 84 ca 3f 29 d3 2c b3 28 a9 e1 27 48 62 04 8a 48 bd cd 80 4f 89 c3 c2 52 ba 71 0e 90 c5 a1 a8 96 34 47 75 1d f9 8a fb 08 70 e0 26 25 2b 1f 1f 5d 40 84 95 b7 06 bb 19 16 eb 7f b6 aa 3c 3c f0 d0 9a 55 5d ed 33 c6 50 3e 56 3b 2a 44 25 f6 6a 3a 99 b7 27 c6 e9 4d 1e 62 cf 9e 2c 52 68 85 5e a3 8c a8 ae ad ba 47 2f 79 18 b4 e0 8e e1 66 1a d7 47 d9 2c c7 75 a2 48 dc 90 76 e4 76 9b 9a 05 d3 35 c8 a7 a6 a6 43 19 1d 98 dc 1e 72 01 f8 29 c3 35 49 da 2c bd 26 5e 5b 3d c4 e6 4e f2 1f 5f fc bf 5c 59 0a b2 8f e8 cf 09 67 ce ae a0 b4 90 c8 d4 2c ee cc 8a 0e e0 78 6a ad b1 12 54 d1 bf 19 e8 e0 d0 da 46 92 54 ee 00 b1 f0 b1 57 f1 db 0d 29 ec a9 5e 98 e7 f3 59 55 03 69 a3 76
                                                                                                                                                                                                                                        Data Ascii: _%*`koa'LuI<?),('HbHORq4Gup&%+]@<<U]3P>V;*D%j:'Mb,Rh^G/yfG,uHvv5Cr)5I,&^[=N_\Yg,xjTFTW)^YUiv
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 2e da 5a cf cf 7f 3f fb d6 18 a7 53 1c 03 22 7b 4e f6 fa 41 23 7f 1e 5f 77 a6 c3 10 49 35 e3 7d 38 5c bc 9a a5 27 b3 36 a0 2d 5a 95 ad cd 91 b1 1b 1e 66 eb e2 24 d1 3a 26 25 57 9d 2c eb ff 00 b4 56 8e 08 ca 82 3d f9 08 24 6f 7b 28 35 cb cc fc 47 99 7a 2e 2a 19 f8 2a f7 fd 30 ea 9a 56 94 1b d8 0b 26 ee ee f9 92 49 27 f2 1b 62 59 64 ca 8e 64 b7 0b eb 5b 35 08 a0 e0 ae ad 5a 4a 46 6c 00 3b be e9 2a a6 b7 aa 23 7a a3 84 69 82 9b 39 08 fb a4 1d 2c e1 b9 98 e3 96 74 22 46 5d 5e e4 84 a9 df 50 0c 9e 1a 85 78 5d 6e 05 6d 06 b5 c2 c1 4c 96 9d 54 bf 53 1c 3d 1b 88 a9 8f 57 65 0e 5d 8a 6b 04 10 0a a2 f2 3b fb ce f5 78 30 d1 08 8e 0a d2 e9 74 12 4b 3d 47 20 8d 52 31 fe ef 5b 12 cc 79 12 e0 01 4a 36 d2 7c ef c3 15 eb 1b c2 23 02 13 e3 9d 18 94 ab 03 99 97 71 5b 2c 20
                                                                                                                                                                                                                                        Data Ascii: .Z?S"{NA#_wI5}8\'6-Zf$:&%W,V=$o{(5Gz.**0V&I'bYdd[5ZJFl;*#zi9,t"F]^Px]nmLTS=We]k;x0tK=G R1[yJ6|#q[,
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: c7 de 8e ca 99 15 85 5b 7b ba 15 ac ea 0c c6 96 c8 03 6b 89 cc 4f 1f 21 bf bd 27 b0 0c b0 9a f4 9b 87 a4 82 15 93 4d 66 24 36 c0 8a 31 a9 07 43 2e a3 a7 51 52 a4 6c 4a 92 28 56 10 3b d1 72 ee 57 8f 0f e0 dc 48 a2 de 63 2e bd d1 b0 88 9a d8 78 93 f8 0c 08 9a 5c 0f 8a b4 03 f8 8f 04 e9 7a 1f 9e 3c f3 b5 fd 88 53 f3 c3 67 60 d1 be 69 f2 bb 8f 92 e2 4e af 73 27 de cf 4d fd d5 45 fc 30 d9 db fe 21 3e 53 fe 49 99 ea 7c b7 bf 9c ce 35 f3 1d ae 9f c8 e1 74 b1 a3 47 82 59 27 52 7c 54 cf 42 3a 09 1a c2 aa 5e 73 a5 a4 03 f7 f2 2d 01 23 80 00 46 51 c8 73 ad ce 19 ef 39 b4 1b b7 0e 01 3b 5a 23 7f 8a 9b cc 74 22 1f fc d3 f1 cc 66 3f fd e6 20 1e 79 78 0f b2 96 51 f0 9f ba 18 e9 cf 40 32 c3 2f 21 11 02 49 5b 2c 5d c9 36 06 e5 99 ae bd 71 62 95 47 66 17 42 73 04 22 2e 99
                                                                                                                                                                                                                                        Data Ascii: [{kO!'Mf$61C.QRlJ(V;rWHc.x\z<Sg`iNs'ME0!>SI|5tGY'R|TB:^s-#FQs9;Z#t"f? yxQ@2/!I[,]6qbGfBs".


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        73192.168.2.749827142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC788OUTGET /Nm688rAlW0Uhgp8ZXlRey7A8U28Ey4bHzDjBi37lB6D05qmPcTLrvkCTUAH8FluKWjPFHUZSxGWfpux9S_5MtGu9pYpco3wEAdsbcCT-UAFTLMVVSzo?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 36 31 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 60612X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 55 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 00 0a ff c4 00 60 10 00 02 01 03 02 02 06 05 05 0a 09 08 07 06 04 07 01 02 03 00 04 11 12 21 05 31 06 07 13 22 41 51 08 32 61 71 81 14 23 72 91 b1 09 24 33
                                                                                                                                                                                                                                        Data Ascii: JFIFU`!1"AQ2aq#r$3
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 40 a8 7f a4 35 83 af 06 e2 44 93 fc e6 c8 ff 00 f5 96 a4 43 c7 8a 57 fc 07 cb d5 61 8b 21 dc 1f 48 d7 60 ac 68 66 91 40 8b 6a 21 38 45 53 a8 b4 f7 dc dd 4f e3 b9 7f d1 f2 ff 00 79 15 64 af a8 f3 fb 2d 78 7d 0a f5 53 a3 ab f3 b1 fe 71 7e da cc 35 5a f6 56 0f 08 5f be 67 fa 2b f6 d3 6e 86 c9 cf 88 73 1e ea 47 1b 84 cc 5c 5e 54 25 15 ca 0a 20 dd 8e ef c6 83 93 04 df 28 a2 99 21 9c 54 2a 04 c2 57 20 e6 b3 ad 0a 33 78 48 3e ca ce e3 0a c0 91 cb 3e 07 f4 7c 73 e1 43 32 65 1b e9 4f 16 8a 15 0d 23 aa 07 2a a8 58 e1 4b 39 0a a3 3c b7 2d 9f a2 09 e4 a6 b3 56 aa ca 71 98 c4 d8 78 a6 6a d2 16 f1 d7 a1 0b 96 97 47 1d 14 12 84 86 a2 88 d5 8e a2 88 62 3a 8a 2e 18 ea 22 80 62 a8 a4 a2 9a 1a 88 a2 9a 3a 8a 22 da 2a 8a 4a 08 8e a2 28 c4 4a 24 a0 4a e0 5d fe 06 99 a9 1c a9
                                                                                                                                                                                                                                        Data Ascii: @5DCWa!H`hf@j!8ESOyd-x}Sq~5ZV_g+nsG\^T% (!T*W 3xH>>|sC2eO#*XK9<-VqxjGb:."b:"*J(J$J]
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 5a 95 8d c3 87 df 32 fd 11 f6 d3 6e a2 70 e2 23 71 ee a4 72 66 a0 a8 da 95 44 12 2a 28 b9 74 3b bf 1a 07 44 c1 35 cd 26 28 4c 6a 9d 26 9f 95 12 a2 64 85 6a 80 ac 2a b6 eb 77 ad db 2e 1a d0 1e 21 2f c9 e3 b9 67 8e 29 59 1c c5 da 22 6b 28 f2 2a 95 8d 99 03 15 d7 80 da 5b 7d aa 9a 8f ca 62 09 de c2 77 03 ee a1 a8 d6 09 71 85 0d 8f d2 1f 84 cc da 6d 6f ac ee 09 19 0b 05 cc 2c f9 dc 95 d2 d2 29 d5 80 48 5e 64 03 80 48 aa 2a bc 30 dc 11 e2 08 f5 56 b5 ed 36 91 f3 50 3f 48 4e 80 41 c6 ec 9a 3b 79 14 5e da e6 ea ca 42 4a 32 4a a0 8d 2c 46 4f 65 28 cc 4e cb ac 23 69 6c 6a 8d 45 57 4e b3 5c 73 03 23 43 e1 ef ea 96 bd 01 59 85 87 c8 f2 2b 78 5b d7 a1 58 d3 84 02 a2 89 64 42 81 40 a5 4a b4 21 04 2c 53 c2 8b b5 08 51 71 96 92 14 05 12 f1 d0 4f 32 89 64 a6 51 00 a5 14
                                                                                                                                                                                                                                        Data Ascii: Z2np#qrfD*(t;D5&(Lj&dj*w.!/g)Y"k(*[}bwqmo,)H^dH*0V6P?HNA;y^BJ2J,FOe(N#iljEWN\s#CY+x[XdB@J!,SQqO2dQ
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 52 3e 97 e6 17 ad 36 c6 bd 4a a5 38 41 51 44 b6 2a 05 02 95 2d 30 41 0d 56 8a 0b ba 6a 21 28 24 54 4c 82 45 29 0a 22 d9 28 00 a4 a0 34 74 40 46 51 6c 95 02 92 b9 12 51 0a 14 26 8f 71 f1 fd 54 c1 05 4a 7a 67 2f f2 7f 89 ff 00 9b 0f ef 63 a6 dc 78 8f 50 ac a7 af cf d1 78 f4 64 f2 ad a9 c9 45 f6 d5 15 79 91 72 49 51 56 4c ae 2c 95 12 cc 28 35 ff 00 59 48 8e c8 3e 56 9a 59 97 e6 e7 74 5d 89 19 50 b2 ae 01 e7 59 3b 36 9b c0 4a 6a 1d 2e 8d b6 eb 88 0e 53 f1 15 f7 5d 4c 7f fb c6 9b b2 61 d4 2a b3 1e bf 34 e9 6f d7 a1 1c af 38 82 fb e5 91 be d2 d4 7b 16 72 43 31 4e 76 fe 90 d2 8e 5c 4a f5 7d ea 1b ed 88 d0 34 69 a5 97 73 3f 44 e9 6b e9 23 73 e1 c5 25 fe bc 31 7f ff 00 11 4b fd 33 39 a1 9d dc cf c9 3a db fa 4e dd 8e 5c 46 16 fa 70 c5 fa 82 d0 38 66 9d d3 67 77 3f
                                                                                                                                                                                                                                        Data Ascii: R>6J8AQD*-0AVj!($TLE)"(4t@FQlQ&qTJzg/cxPxdEyrIQVL,(5YH>VYt]PY;6Jj.S]La*4o8{rC1Nv\J}4is?Dk#s%1K39:N\Fp8fgw?
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 3c b4 25 2c 85 d8 9b 7a 81 56 4c ab e7 aa 6e af e2 9a ca 06 75 42 cc 66 27 28 ad ff 00 5f 27 98 f6 57 26 a3 a1 c5 6a 64 16 85 31 bc ea 32 d7 60 61 84 e7 fc 92 1f fc b4 82 a1 3b a8 f6 b4 6c 12 3f fd 9c 2c 5b 9d b5 b9 ff 00 52 9f b2 b4 07 38 ee b3 96 37 92 0c be 8b 1c 3c f3 b6 b7 f8 46 07 d9 56 cb b9 a5 80 90 c9 e8 99 c3 89 fe 6f 17 c3 50 fb 0d 4c ce 42 02 26 6f 43 7e 1c 79 40 07 b9 dc 7f e6 a6 cc ee 88 65 09 0c 9e 84 96 07 94 6e 3d d2 bf ed a2 1c e4 32 84 4d ef a0 7d 96 9c 81 30 f7 4a 7f 58 34 d9 8a 90 9a 3a 3d e8 1b 6d 2c ba 0c 97 08 be c6 53 f6 ad 16 ba 4c 42 85 bd 55 96 bf 73 2a cf 19 5b cb c8 f0 33 b3 2e 07 e8 e5 5a 04 6e ab cb cb d0 2a c9 fa 8a b4 b0 9d be 4b 71 77 7c 50 10 26 97 2f 0a 38 6d fb 28 d7 4a be 31 81 2c 84 a6 7d 50 d8 cd 79 8c 6e 3c 3c f6
                                                                                                                                                                                                                                        Data Ascii: <%,zVLnuBf'(_'W&jd12`a;l?,[R87<FVoPLB&oC~y@en=2M}0JX4:=m,SLBUs*[3.Zn*Kqw|P&/8m(J1,}Pyn<<
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: ad bb 6a d5 e9 42 e7 94 ed 6e 6a 20 0d 92 f8 2a 28 96 46 2a 25 28 f5 14 52 15 d3 51 45 cc 50 46 50 4a d4 45 00 ad 44 65 04 ad 14 65 07 4d 05 11 91 25 30 4a 4a eb a7 eb fd 54 42 01 51 de 9b 09 fc 9d e2 df e6 4d fd e2 51 dc 78 8f 50 98 6f e0 7d 17 8b da eb 52 ac b9 16 4d 44 a5 cb 8c d5 12 ca 1c 4d bd 1f 04 b2 b5 df a3 bc 20 58 c0 4f 89 98 ff 00 f5 a4 af 3f 8a 27 32 db 44 f7 55 ca bc 23 57 78 e0 0c e4 56 76 d4 cb a2 bf 28 37 29 be ec 28 38 18 da b7 d2 71 3a ac ae 89 b2 02 36 45 6d 94 90 bb 1c 7b f2 a2 ab 47 e2 a2 88 c8 52 a2 05 2b be 97 bb 8a 21 04 5f 40 53 e7 bf 7f 3a b1 9a a6 4f 3d 7f f4 bb b1 b6 ec 43 15 33 f7 18 ae 75 68 c7 79 57 04 1d 4c 32 bb 11 b6 a3 95 c1 61 c7 e2 d8 92 c6 8a 4d d5 d3 3e 1f ca ec f0 9c 28 a8 f3 51 da 37 d5 65 1e 21 32 28 03 0e 4f e2
                                                                                                                                                                                                                                        Data Ascii: jBnj *(F*%(RQEPFPJEDeeM%0JJTBQMQxPo}RMDM XO?'2DU#WxVv(7)(8q:6Em{GR+!_@S:O=C3uhyWL2aM>(Q7e!2(O
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 64 e2 8b 1d c9 42 76 26 01 68 c5 5f 04 65 37 00 fe 36 06 69 64 6e 7d 7f 09 b2 bf fd 3f 50 ad 3e a5 3d 33 6c 78 8c e7 87 cf 15 d7 09 e2 aa 33 fc 1f c4 63 11 49 28 00 92 d6 d2 02 63 9c 61 59 b4 a9 59 34 82 c6 30 a3 34 dd 42 49 d8 d8 f5 5a 1a 29 01 19 1b d3 25 42 26 a2 0a 8d eb 47 d3 73 a3 fc 32 53 6d 7d c4 61 17 08 da 64 82 da 39 ef 65 89 b1 9d 33 25 9c 53 98 5b 04 1d 32 e8 3b 8d b7 a0 01 3a 03 e3 b7 cf 44 0b 9a 0c 12 25 4a 7a a6 f4 8e e1 3c 5c 13 c2 af ad ee d9 54 33 c2 19 a2 b9 8d 5b 91 96 da 65 8e e2 30 77 dd e3 51 b1 a8 41 1a a6 69 07 45 63 81 41 15 f1 4a 30 a4 ae 76 75 21 09 43 55 a2 82 f9 96 88 50 15 46 fa 6e 0f e4 e7 16 ff 00 32 3f de 47 50 ea 3c 5b ea 13 ec 7c 0f a2 f1 50 9a d4 b3 ca 0a bd 48 42 57 19 a9 80 48 4a 36 dc ef f5 fd 94 61 09 5a e7 a8 79
                                                                                                                                                                                                                                        Data Ascii: dBv&h_e76idn}?P>=3lx3cI(caYY404BIZ)%B&Gs2Sm}ad9e3%S[2;:D%Jz<\T3[e0wQAiEcAJ0vu!CUPFn2?GP<[|PHBWHJ6aZy
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: aa 6f d2 ef a8 38 f8 95 84 93 c4 3b 1e 27 60 a6 ef 87 dd c5 85 9e 29 a0 f9 d5 0a f8 ce 32 a0 80 73 86 00 8a 84 c5 fd c2 52 26 df 2f 15 28 f4 51 eb 85 b8 a7 09 b1 e2 32 69 ed a7 83 45 d0 40 42 0b a8 1d ed ee 74 82 49 0b db c4 e5 46 76 52 39 d3 1b 18 48 d3 99 a0 a7 ef 48 fe 8d 71 2b ae 1d 3d a7 06 95 2d ee ee 47 63 f2 97 91 a3 30 44 fb 4b 24 6c 83 5f 68 17 60 54 a3 0c 92 ac 8c 14 85 70 9f 0d d1 1a 28 87 53 be 89 3c 3f 86 5b a5 ad bd b4 4c ca a3 b6 ba 9a 38 e4 b8 9e 4e 6d 2c 8e 57 62 cd 92 11 02 a2 e7 0a a0 01 40 8c c6 fe 5d 3c 15 8c 22 98 86 a8 3f a4 bf a2 55 b8 85 b8 bf 07 51 c3 78 cf 0e 06 ea 0b ab 65 ec cc 9d 9f 79 d2 54 4d 2b 22 b0 5e f2 1e ec 8b a9 18 32 bb 02 7e 11 d3 74 1d df f1 d8 ab a3 a8 0e b4 ff 00 84 b8 6d 97 11 2a 23 37 96 b1 4b 24 60 ea 11 4c
                                                                                                                                                                                                                                        Data Ascii: o8;'`)2sR&/(Q2iE@BtIFvR9HHq+=-Gc0DK$l_h`Tp(S<?[L8Nm,Wb@]<"?UQxeyTM+"^2~tm*#7K$`L
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: b2 79 ac 65 49 ec e5 a6 55 a7 7b 66 a0 50 0a 15 d7 f7 59 70 f0 ee 19 79 7b 70 ca ab 0d b4 9a 54 90 0c 93 3a 94 86 25 d4 40 2f 24 8c aa 06 7c 7c 00 24 29 04 88 1a 94 1c e0 d1 27 65 5c fa 0b f4 0a 5b 2e 05 c3 ed e7 d4 27 91 25 bb 91 59 74 b2 35 f5 c4 b7 61 19 76 d2 ca b3 28 61 8d 88 22 8b a3 35 90 a6 08 60 cd aa d4 14 c9 57 d5 14 54 37 a6 47 5f 10 70 ae 17 39 66 12 5f 5d c4 f6 bc 3a c9 3b f7 17 57 53 8e ca 35 8e 25 cc 8c aa ce 0b 15 53 e0 06 59 91 59 48 cd dd f6 06 e7 de f6 47 36 5b fc ba 9e 4b ef 44 ce ac 65 e1 bc 1b 87 70 e9 ff 00 9c 41 6a bd b8 ce a0 b3 cc cd 3c c8 0f 88 8e 49 19 01 f2 5a 8e 32 eb 2b 00 ca d0 15 f5 a6 99 53 2b ec 54 52 50 85 44 17 58 53 84 15 17 e9 c6 3f 93 5c 67 fd 1d 29 fa 8a 9a 61 f1 37 c5 be a1 07 fc 27 c0 fa 15 e2 20 6a d2 b3 14 15
                                                                                                                                                                                                                                        Data Ascii: yeIU{fPYpy{pT:%@/$||$)'e\[.'%Yt5av(a"5`WT7G_p9f_]:;WS5%SYYHG6[KDepAj<IZ2+S+TRPDXS?\g)a7' j


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        74192.168.2.749824172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC549OUTGET /cS5nvr3r6Q16NoV6IuJLaauz7HNNRPnuHtsHleZ8du594H4EeiOjeNxV-Nq_w-qRA87TUedLQjTmqCG5s6jNZRp29n571FDWyditF-WJhfhQTY_73OM HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 31 34 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 26143X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 5f 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 36 30 2c 20 32 30 32 30 2f 30 32 2f 31 33 2d 30 31 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR,,y}upHYs_iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RD
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 34 2d 30 36 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 30 2d 30 38 2d 31 31 54 31 35 3a 33 32 3a 30 34 2d 30 36 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 62 63 63 31 63 64 30 33 2d 30 38 61 33 2d 34 34 30 36 2d 38 35 32 32 2d 36 33 64 66 34 34 37 34 63 64 34 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 33 63 35 61 64 37 32 2d 30
                                                                                                                                                                                                                                        Data Ascii: 4-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 5c 21 21 ac 05 87 23 b7 7d 6c 14 93 84 c6 50 8c 00 97 00 23 d8 c4 54 0d cd 11 56 35 4c 58 af 29 e0 09 14 53 c0 7e 60 62 e3 5d 5f 9a 08 d1 61 82 18 23 21 ac 04 55 71 e4 b6 8f 8d 00 63 c0 0e 65 18 97 88 54 6a 04 d8 e1 2a e4 b9 1c 54 3e 8f 92 d2 7c 9f 9b 77 6d 93 59 f7 e7 86 a0 40 1b 18 70 7d 25 fa cd cf 42 d3 10 7d 7d 15 e5 3d 18 c7 24 b4 43 d6 fb fd 1b ef fa d2 54 70 43 12 c4 01 09 61 25 28 e1 c8 6d 1f df 01 ec 00 75 09 52 ee 40 d3 46 bc 65 94 5e 84 a2 8e 2c e4 41 4a e4 bc 49 42 a1 c8 a8 51 34 70 cd d9 a4 a6 f5 0f 80 a6 21 7a fb 11 3d 69 44 ba c7 af f8 04 a6 0a 7b 42 a1 c6 37 dd f5 67 e3 91 d9 9a a0 a5 48 08 6b 91 e2 c8 6d 1f 1f c1 54 4b 57 59 7f c7 ca 5b cd 73 ac b2 59 64 21 8f ca e7 41 2f 22 b3 59 df b6 5a 3e 47 5a d0 f6 3d e5 b5 81 41 44 3a 8d e8 eb 43
                                                                                                                                                                                                                                        Data Ascii: \!!#}lP#TV5LX)S~`b]_a#!UqceTj*T>|wmY@p}%B}}=$CTpCa%(muR@Fe^,AJIBQ4p!z=iD{B7gHkmTKWY[sYd!A/"YZ>GZ=AD:C
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: e2 f0 cd 37 8d 69 43 4b ee 01 c6 54 21 4f f1 e4 c9 da e3 fd 5a f8 94 2e 10 12 95 e5 2c dc 82 fe 03 14 6d 60 9c 62 cf 9a b5 88 de 3e 30 e7 a1 bf 69 d3 17 17 8f da 4a 08 2b 22 1c f9 ec 2d bb 85 15 ab 32 ce 4e a2 9f 9d ac 5f a9 1b 55 56 42 58 c1 db 8d 90 b0 6c a4 57 ac 24 b5 7c 25 d8 b1 ad 2f 2e 8e d8 56 42 58 4d e2 c8 67 6f 19 01 ee 01 76 a9 42 01 fd e4 89 c6 67 51 48 08 2b 3c ba 89 b0 02 34 db f8 31 53 a6 da 5a bd ce 1e 9f b8 0f 53 6d 4d 35 6e 54 f7 21 21 ac 26 70 f8 b3 37 ef 10 88 fb 80 11 63 7a 0a 63 ea 2c 18 46 b0 46 e2 e0 16 26 84 e5 2c dc 22 1b 1a 6d 32 60 bc 4d d3 48 af 58 45 6a d9 72 30 d5 d6 f5 9b be b8 70 f3 b6 82 5e 53 5a fd 22 8b 03 87 3f 73 f3 1d c0 03 4a 1a 23 c5 13 c7 d1 cf 9c 46 19 06 2c 5c 7e 4e d0 06 04 fe 81 97 12 fd f4 49 8a 2f 1f 05 29
                                                                                                                                                                                                                                        Data Ascii: 7iCKT!OZ.,m`b>0iJ+"-2N_UVBXlW$|%/.VBXMgovBgQH+<41SZSmM5nT!!&p7czc,FF&,"m2`MHXEjr0p^SZ"?sJ#F,\~NI/)
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 59 55 a8 aa 80 01 78 67 47 de 3e 3b 9d 7f 15 14 71 b0 21 41 cb e1 48 2e 1d 03 ee eb b4 3d 61 d1 95 84 75 60 f7 87 ef 01 76 e4 8f 1e c6 c8 e7 cc 9b ce 7a b9 1e e6 59 5f fb c7 da ab ab 26 97 ca f2 09 62 c5 3e 00 9f 90 50 6c 10 27 55 5a 22 2d d8 71 f8 96 0f dd d3 69 7b c2 a0 eb 08 eb c0 ee 0f ef 16 70 63 ee c4 cb c8 bc ad ac 9c 6e 9c 2a 93 95 bd cd fa da 05 af ca f2 a3 31 e5 d9 e6 9f c3 e0 7a 1b 9f cb 33 41 82 4a a8 7c 1e fd e4 cb 00 37 1e be e5 43 bb 3b 6c 4e 60 74 d5 d0 9c 67 77 7f 78 17 70 9f 7e fa 14 c5 e9 b3 e6 c4 7b b6 5d d6 28 65 ff cf e5 81 cc 4e 78 87 df 08 47 03 e6 b0 1d aa 0c d9 f1 b6 69 6d 53 ca 77 7a e5 aa 48 a6 96 09 65 47 c7 87 e6 04 6a b2 d1 c2 2d da ff 2a 65 53 23 cb 49 af 5a 03 70 fd a6 3f fe ca be c6 1b 8c 16 0b 76 68 ce 33 bb 3f 3c 06 dc
                                                                                                                                                                                                                                        Data Ascii: YUxgG>;q!AH.=au`vzY_&b>Pl'UZ"-qi{pcn*1z3AJ|7C;lN`tgwxp~{](eNxGimSwzHeGj-*eS#IZp?vh3?<
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 84 b5 eb fb bf 3f 9a 37 8a b7 bf a0 a6 f9 c9 6b d6 91 91 8a bc 72 aa 2a 07 49 51 0e c0 3b 99 c9 59 ce fe dc 9c ca f2 f6 ea 2a e5 ae d7 c0 75 51 9d 38 23 40 0b 6f e4 ae 7b 2c 5f 42 37 b9 83 31 47 39 d5 e1 f6 c3 b7 7c 68 b4 c3 d6 74 9e b0 80 bb 32 c5 dc c8 b1 b9 33 fc ec d2 8d 1c 1d 19 60 4a 82 c4 4d 5a 2e b5 e5 a2 12 67 9a 43 b9 d1 aa 2a 4b 79 4b 94 3f 97 dd b6 ca 86 94 bb 54 03 2a ab 81 e9 94 db 8d 85 72 13 25 68 2b e4 dc 1c 32 3b 3f 42 0c 5c c3 8e 12 d6 ae ef ff fe 0e 43 c9 5d 47 e7 ce 60 28 c9 9c 28 f2 f8 1b ce 65 4e 29 66 a4 2a c7 af bc ee 9f fd 2a b1 56 e5 a2 12 7e 2a ab 72 46 05 27 94 e3 e5 2d eb 7f a3 97 4a ba b8 48 f9 58 d3 7d ea 2a 41 02 27 f4 13 2f 83 61 ec 3a 7c f3 07 77 74 d2 8e 4e 2b ac 7b ce e4 66 29 48 1d 80 4c 31 c7 f1 d1 11 8e 6e 5a ce 69
                                                                                                                                                                                                                                        Data Ascii: ?7kr*IQ;Y*uQ8#@o{,_B71G9|ht23`JMZ.gC*KyK?T*r%h+2;?B\C]G`((eN)f**V~*rF'-JHX}*A'/a:|wtN+{f)HL1nZi
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: cd 5a 2a ab 5c 4f 95 b6 09 57 11 e1 b2 cb 17 2d 26 2c 5d 29 e6 a5 22 eb 21 a8 d4 da f5 f4 6c d8 c4 e0 96 ad 0c 9d bb 8d be 4d 5b e8 1d 5e 4a 6f 5f 1f 9a 16 2e 04 2a a5 44 1a 06 c5 ec 0c f9 33 bf a0 70 e6 17 e4 cf bc 80 9c 99 40 cd 4c 90 4a 99 33 73 d8 31 3e e1 3a ae 16 9c e7 53 80 8b 28 44 a5 0b ee 52 ca ca bb c1 dd b6 ab 3f e1 7e 28 22 aa d4 29 7f e7 50 21 7e 24 24 ec 6b cd 51 ce b7 9d c6 f6 bb a2 0b 61 93 90 47 d9 3b 0f 4e 09 ca 71 dd 79 3b 72 ef 83 b0 cb 0b e1 68 33 85 b6 74 1b 42 d3 ae 1e 7c cb 5f 8d 57 d6 ae 8f 38 2b ac db 9d ea ca 0f 7e 8a 2b 6f 14 99 5d d2 c7 33 db 37 b1 fd c7 13 14 81 1e 14 9a 10 cc 5a bf 52 03 42 94 02 f0 9a d5 90 f9 23 a3 1c a7 a4 1c 6b d2 68 40 65 51 fe 15 f4 8b 65 b9 35 5b 6d 95 65 7e f4 51 0b 5e 95 e5 db 0e 2d 23 2b 09 64 a4
                                                                                                                                                                                                                                        Data Ascii: Z*\OW-&,])"!lM[^Jo_.*D3p@LJ3s1>:S(DR?~(")P!~$$kQaG;Nqy;rh3tB|_W8+~+o]37ZRB#kh@eQe5[me~Q^-#+d
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 0a ca fe 39 b8 7e 55 bc aa c8 ab b2 dc aa ca fb d9 a9 b2 ac 6d 1e b2 71 69 2b 8f 72 f3 55 59 ce eb c8 d3 47 5d 58 7d 17 95 e2 ac 21 c9 5b 8a 6a c3 87 3e c6 c8 d6 73 43 3f d5 8b 3b a4 94 64 4e 1f 62 f2 27 7b d1 a6 9f a5 df 22 2e a7 fa 28 41 f8 a4 1d 08 ff eb ba 96 12 73 71 87 c0 f7 b7 c5 2f 30 ee 52 58 f6 76 97 02 77 94 f3 23 2c 67 39 4f 7d e7 a5 97 d2 40 d3 9c 04 ee 31 a4 22 fd c2 ef 60 d9 45 ab a5 54 38 df a7 10 4b 5f 31 05 6c ed 7d e3 bd 53 55 5a f2 69 3a 5e 0a eb c6 b3 f9 b9 c8 c8 0a 60 4e cf 71 60 fb 06 b6 3e 7f 0a 6d 2e cf 52 c7 3d 68 0b 21 3b a6 35 40 f9 29 a1 53 65 49 45 85 14 ae 54 57 f6 f9 28 07 a5 ec dc ac f2 16 8f ca 72 d6 b3 6c f0 8b 85 b9 73 b3 1c ad 94 4e 5e 49 8e 35 9e 01 af cc e1 4a 73 52 32 6d 48 52 6b d7 b3 f6 bd ff 89 d5 97 5e de f5 8a
                                                                                                                                                                                                                                        Data Ascii: 9~Umqi+rUYG]X}![j>sC?;dNb'{".(Asq/0RXvw#,g9O}@1"`ET8K_1l}SUZi:^`Nq`>m.R=h!;5@)SeIETW(rlsN^I5JsR2mHRk^
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 41 41 4f aa 9c 6e 50 69 43 b3 0a ca 6f 7b 8d 42 f5 14 58 9d 4d 02 40 9f 46 f4 ae ba 11 b8 a3 8e 35 81 d1 2a c2 fa c0 54 7e 2e 70 25 e7 30 d3 46 c8 2b 6f 14 99 1d ec e5 a9 4b 37 f1 da 1f 4d 50 00 fa 70 07 e0 a5 a3 a5 8c 35 95 83 a9 b4 94 eb f7 ab 44 50 60 8d 21 74 f4 ef e4 0d 6f 59 a8 3b ce b0 c2 a5 53 d2 24 a6 3a 3f 56 7e e3 0c a7 0d c9 5c 4f 1f 23 ef 7e 0f 5b 76 5e df d2 54 85 f9 02 1c 38 26 38 70 5c 70 e0 b8 3f 31 05 81 5d ff c0 31 70 1e 8f 2d 2b 15 17 ae 87 0b d7 29 2e 5a df 3a 02 4b f7 f4 70 ce eb 3f c1 e4 b2 ad 64 7e 76 2f 03 64 e9 75 de 01 5e a9 e5 dd dd 7a 9f fd 88 cb f1 39 65 11 54 da 56 51 15 d5 5b 41 4e 41 b6 fb 55 a8 54 9a d5 ab 5b df 18 b3 a0 ad fe 00 2d 20 ac c8 5d c2 6b ef ff dc 8e 99 c2 fc 03 2f cd 9d 6a c6 ae ca 7e ab 1c 7d 7b 9c e1 35 5f
                                                                                                                                                                                                                                        Data Ascii: AAOnPiCo{BXM@F5*T~.p%0F+oK7MPp5DP`!toY;S$:?V~\O#~[v^T8&8p\p?1]1p-+).Z:Kp?d~v/du^z9eTVQ[ANAUT[- ]k/j~}{5_


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        75192.168.2.749825142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC788OUTGET /RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 33 36 30 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 193609X-XSS-Protec
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 55 08 02 00 00 00 16 b1 c0 74 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c 64 7d db 92 1c c9 8e 23 c0 a8 6e 95 b4 6b b3 b6 36 ff ff a5 a3 74 ec 03 00 7a d4 d9 9e 39 dd 52 55 66 84 5f 48 10 bc 38 9d ff fd df ff 97 7c 00 08 02 48 1c 81 03 8a 80 0e f0 00 00 0f 31 02 a0 03 92 82 28 82 12 31 82 48 08 a0 70 00 02 24 24 11 f8 90 4f 7e a8 fc 98 94 30 10 d0 af 10 00 06 fb 8f 0e 39 c2 91 00 82 62 be ed 0f 0b 9a c3 f3 80 90 40 52 12 70 88 11 3f d0 3f c0 07 cc 00 48 f8 bf 90 48 cf 90 20 88 b3 6f f4 40 48 8f 76 8e 86 38 3b 14 60 c4 43 11 00 e8 4f e7 11 7e bd 24 00 c0 c3 39 12 49 65 fd 44 cc 81 44 e8 e8 6b e6 af 34 04 05 80 82 fc 84 03 0c a8 3e 9a d8 55 01 81 0f f4 90 e7
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRUtsBITO IDATxd}#nk6tz9RUf_H8|H1(1Hp$$O~09b@Rp??HH o@Hv8;`CO~$9IeDDk4>U
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 4f 14 10 56 d1 a2 7c ad a8 4d 10 b5 db 0f 23 11 3d 66 63 1c fd 01 e3 f2 03 18 5b 59 ec 3a a0 41 dc a6 7a c8 03 8c 74 8c 1a 02 c0 07 5d 14 46 11 ba 70 de 20 58 99 ad 76 7f 99 8d f6 c7 a9 2c c1 ca 90 21 46 80 10 bb 70 c4 79 2d 92 b7 e0 51 0c a5 a7 4f e2 04 76 78 24 0c 06 04 6d ae ac f9 78 84 03 0e 60 79 b4 a2 28 98 78 cd 8b 27 7b 48 f1 40 03 ca 7a 68 28 17 f9 45 84 52 58 8b b3 c2 3c c2 d7 e8 ec 44 a2 e4 00 c4 d1 51 b4 69 3a 0b 41 02 9f 82 11 79 ce 8b 08 c8 c2 43 bc c0 09 1c 1a f5 fd dc 23 19 20 bc 61 d6 c1 07 10 34 a4 80 47 a1 3b 36 2e 5e 14 16 b6 44 92 a0 a5 8d c5 11 02 c4 63 22 94 6d d4 03 9e 0c 07 04 4e c9 45 75 50 c2 1c c1 4f 3b de 06 f0 29 6a fb 27 b3 6a a3 ac 75 25 c5 70 e9 57 96 17 65 19 29 e1 a9 54 89 b2 24 7a d6 02 1e 90 c4 21 21 3c 30 7d f2 fa 61
                                                                                                                                                                                                                                        Data Ascii: OV|M#=fc[Y:Azt]Fp Xv,!Fpy-QOvx$mx`y(x'{H@zh(ERX<DQi:AyC# a4G;6.^Dc"mNEuPO;)j'ju%pWe)T$z!!<0}a
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 3a 8c 27 98 2b 72 2c 50 e5 85 a4 14 56 5c f2 20 f4 99 a0 f0 fc fe f3 a7 7b 3c 45 82 8a a8 17 bd bb 57 4a ff 90 1f cf b6 9b 01 95 89 df 1d 55 00 27 7e 94 54 84 36 fb 0e 7f 4f 34 00 87 9c c4 db 1a d4 ce 1f 6c 18 66 c1 57 b5 75 19 97 03 c5 b0 b7 88 91 39 f2 7a 18 19 c2 ca 34 6a 27 ed 1f 50 d4 2c f9 48 e8 89 fb 68 d0 8b 69 3a a9 2a c5 a8 11 ba 04 40 b0 20 ee 80 90 b4 14 20 cf da a1 2e e0 b1 bf 4e 08 be b1 af 51 c2 f3 5a 11 74 78 dd 31 a7 b1 a1 f5 4b b5 91 6b 63 eb 89 15 b2 27 5e 85 9a 2c 4b 4c 02 1c d1 af 56 ae 6e 24 cd 50 e9 06 86 f8 68 85 31 76 cb c2 72 d6 d7 3e 79 c2 ba f3 77 2d 49 87 9f 37 be 69 f1 93 47 cc f8 6a b6 99 a6 cf de e4 e3 90 08 ea b8 ee a2 11 0e ce 0c df 21 48 b1 61 ab e8 57 d7 0d 70 dc ab 52 f0 8a 81 02 21 06 23 fd 0f cb 1f a3 da de 2e 39 74
                                                                                                                                                                                                                                        Data Ascii: :'+r,PV\ {<EWJU'~T6O4lfWu9z4j'P,Hhi:*@ .NQZtx1Kkc'^,KLVn$Ph1vr>yw-I7iGj!HaWpR!#.9t
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC1252INData Raw: 78 ee 9b 00 b0 87 ce c5 3e 54 4d 97 94 ac 36 da f4 2d ba c7 ce d7 67 2f d6 a7 5e f1 53 56 7e e1 03 de fe 16 08 80 80 d6 f3 5e a6 f8 d9 60 27 5b 81 64 ba 2c 1e 56 36 21 11 8f 82 1d 44 0b 0e 8b 66 74 e8 d5 0b 59 37 a2 c4 57 59 4d 2e b2 e2 13 37 0c ae 13 3b 86 4a cb 5e 1f e8 5f 65 60 c0 3c bf 7f ff 01 3f 70 3a 4e 87 41 d3 e2 60 e4 bb 59 e6 84 df 3e 81 95 48 c5 63 cb ab 71 d5 22 54 ae a8 46 63 b1 fe 23 03 22 55 cb e6 57 34 8a 8e d4 e8 46 f7 59 f5 3e c0 c3 54 0d ce 42 79 4d ba e5 eb 81 6a 0c b2 85 45 b9 2c eb 03 26 22 0f 31 89 02 95 67 64 8f 3d 4d c6 47 8b ef b6 9c f1 d6 25 bd e1 5b 68 fc ed 2d 70 65 21 b6 cf 0e 5f 38 f0 07 4a 78 a0 4f 3f b0 60 54 39 84 3c 9d 75 22 1c 88 d8 60 cc c5 d0 02 89 cb 77 57 59 92 58 85 64 09 0c d6 d4 fb 87 6c d5 80 d4 25 54 64 d5 c4
                                                                                                                                                                                                                                        Data Ascii: x>TM6-g/^SV~^`'[d,V6!DftY7WYM.7;J^_e`<?p:NA`Y>Hcq"TFc#"UW4FY>TByMjE,&"1gd=MG%[h-pe!_8JxO?`T9<u"`wWYXdl%Td
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 1f 9b 66 86 c9 1d fa 27 d8 b9 a0 de 70 2d 78 f7 6e 5d c5 f1 c2 5e 3d 60 8b d3 30 29 68 59 71 f2 9f 44 24 be 5c f2 d8 90 85 c0 15 21 1b 11 a2 70 b6 99 aa 0d b9 b0 a1 a3 3c 4d 7c 26 c2 e1 a2 c9 4f 19 af a3 42 cb 61 d1 83 5a c4 5b 27 34 55 8e dd cb b3 0c 9f 8e 3a b4 4c 32 dc 3c 0b ff 08 7f a9 94 13 26 9a 2d 12 7f 43 3b f6 8c 63 ac 3e 3a 39 e1 96 bd dc 14 68 cd f8 7e ba 19 b0 00 3a 11 7f fc 90 4b d2 9f c5 42 9b 51 04 38 f0 32 3f d8 68 de 82 7f 4c fc 6a 4a 25 d5 3b 55 9b 11 0a a2 e4 18 2e 42 4f c0 19 68 a0 19 a1 89 71 b2 c1 03 3d 08 72 0a bc 5f 7d 7e ff fe 5d fa c1 90 fa 14 de c4 07 e1 a6 44 f8 01 5c e3 b8 3c 0e 7a cd 41 51 dd 15 dc 53 fd 89 d0 a8 cf 16 66 52 bb ea 67 3b b7 93 48 4b 07 c7 82 32 9b 16 2f e7 4e cd 91 56 28 29 82 4f ad fe 08 1f 76 e9 5e 81 ec 29
                                                                                                                                                                                                                                        Data Ascii: f'p-xn]^=`0)hYqD$\!p<M|&OBaZ['4U:L2<&-C;c>:9h~:KBQ82?hLjJ%;U.BOhq=r_}~]D\<zAQSfRg;HK2/NV()Ov^)
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 69 e3 f4 d4 b0 66 1f e5 a5 6a 56 b1 cb 6b 2b e7 37 6e 75 81 cd 6e 14 3d 2c ff 76 af 20 e7 c6 86 ea 05 34 60 98 45 9d 6b 5f 14 d3 c3 d6 38 d4 09 7e 82 b9 28 3c 75 76 d2 07 a9 cd cf d1 12 8f b0 7b ba 6a 61 7d 4e 68 74 d7 0a d5 1d 13 c2 89 cc b6 f0 09 00 1e 7f f2 a4 ea 3f 9a 5f 39 4f 81 20 2b 93 9d b7 cd e4 df 6b 52 ea 07 90 7d 35 1b fa 13 80 d6 0b 62 a3 28 31 a1 2f 9a d3 a1 8e 5d 85 ab 62 dd 86 e8 64 0f 03 21 28 cc a0 3a 88 8d 3a 06 36 8b 70 6c 6a 24 48 92 c3 5a 7e c3 93 0c 3b 67 ee 1e 79 9b 4d 5e 7c ee 9a 4e 67 36 02 e1 b3 32 4f 83 c0 b1 0f cd 06 4f f5 e5 25 e6 ab 26 3e 7f 77 db 04 05 f0 28 9d 7b 2e d6 5f d8 1e 39 78 7d f2 59 f5 b1 82 5c ed 62 e1 1d 9b 64 dd 7f a1 30 c0 3a 0c 2c 80 9d 6e f1 7d 50 00 ad b0 b8 cf 7f 7e 7f ff 1a 00 73 da 10 c3 31 b5 33 71 b2
                                                                                                                                                                                                                                        Data Ascii: ifjVk+7nun=,v 4`Ek_8~(<uv{ja}Nht?_9O +kR}5b(1/]bd!(::6plj$HZ~;gyM^|Ng62OO%&>w({._9x}Y\bd0:,n}P~s13q
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 7b 2b ca 59 f5 19 48 fc 8a 1d 2c 99 aa b7 eb 3f b9 44 fd 6f 6b 15 bc c4 06 d0 2d cf 80 0f 34 40 b8 2d 8f 38 af c8 43 76 68 53 20 ca 19 7d e7 06 26 f6 29 9b 32 9d 84 9f be 7f bf 04 15 09 a2 57 13 42 d4 5d 0a 92 d4 fd b0 00 40 30 15 4d 1f a4 2e 32 bb 44 94 82 5c a7 8d e9 25 57 0c 78 45 28 1d 9d fb ff 24 3f 55 3d bc 84 cb 24 37 cc ee ba 98 48 b3 87 d3 76 d4 d3 e0 3e c8 81 9e b7 ce b7 16 8d 51 d7 f8 40 cf 9e a9 4a 8e d9 01 9d 5d 8c 0e 4b 91 4a ab ba a1 27 27 4b 2b a0 8d 29 db 7e 37 0f 07 a0 6d a0 9a 60 27 1a b2 f8 d9 62 9d 6b 56 57 d1 16 84 6c 44 1f d0 95 97 4b e4 3f 95 e4 04 0d 18 14 ce 57 42 c8 b6 43 4b 38 1d 48 39 21 d9 86 af 69 fa 63 c3 12 fc 58 3e d6 a8 5c e1 82 b5 e5 39 9c 6d f2 cb 9c c5 01 c6 46 7a 5c a4 24 c4 5c 57 07 59 a4 da 3c 13 bd d0 59 cd 0d d1
                                                                                                                                                                                                                                        Data Ascii: {+YH,?Dok-4@-8CvhS }&)2WB]@0M.2D\%WxE($?U=$7Hv>Q@J]KJ''K+)~7m`'bkVWlDK?WBCK8H9!icX>\9mFz\$\WY<Y
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 3f f4 a3 4f c9 08 09 89 9f e8 4c 03 a2 85 fe 1a b4 12 03 0b 00 00 20 00 49 44 41 54 d8 1c 1d f4 2f e6 b0 2f cd a8 52 24 ee 17 75 98 9a f4 81 29 8e b0 6e c7 26 8e b3 50 85 08 f3 69 0f 8c 0d f3 07 2e 91 b6 92 98 83 c3 66 b4 b0 3d 21 03 16 9e 7c 1b d2 35 74 14 f4 10 f7 d2 9f ab 3c 44 fa 50 06 d7 5b 6b 54 2f 02 6b d2 f3 3c 85 1c ec 71 53 3e b7 cc 8b cb ee 1d f8 41 15 0b 4d 3d d6 83 22 8a 5b 7d 93 e8 6b 5e 28 9f 14 0c e5 a9 b7 d8 ca fd 8b 44 fe 47 e5 1e 1b 70 0e dd 93 e3 f4 ec 2c cb 2b 18 f1 25 68 1f 60 d1 24 5b ac db 5a 33 9a 12 70 4b 60 63 43 89 4c b9 1e 6c e9 fc 1e 57 c7 ab 8f 8b 7d a5 20 9c a7 3e 4e ec 0a 7b f2 80 25 ec d9 f4 0c 8f 89 e8 cc c2 e5 9a d9 42 be 17 93 2f cb 11 29 d5 b2 e3 30 10 02 07 9b 5c 8a 4a 8a 89 cb d5 4c f7 38 31 77 05 fc 22 fe 47 57 cb
                                                                                                                                                                                                                                        Data Ascii: ?OL IDAT//R$u)n&Pi.f=!|5t<DP[kT/k<qS>AM="[}k^(DGp,+%h`$[Z3pK`cCLlW} >N{%B/)0\JL81w"GW
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: cf 69 66 0d eb c3 ac 19 5d 1b b6 da 76 30 3e c8 cd b7 ba 56 94 94 2f 62 01 c3 89 02 97 75 dd 03 52 77 4b 56 bb 35 dc be 4f eb 9f 55 b6 fb a8 0f 30 93 92 17 cf e9 e0 e5 db dd 15 01 f7 9c c0 f3 fd fd bb f3 21 db 69 3b fd 2f 35 3d a3 71 f9 a9 ae 99 cb ff 07 eb 55 8d f2 d9 0d 52 fa 9b 08 1a 6b 27 2a 55 d4 23 1e 6d 86 48 f5 fa 63 ea 1d 0d 50 94 e7 46 81 3c 2a c5 9e 5b 86 56 ec 23 37 be 5d 2c be 82 62 90 0a 6c 81 e5 e6 cf 32 35 35 1a de b3 ca 37 43 1d b0 a8 ae a8 2c 6c 9a 1f 4e 5c df 8a 87 a0 c3 75 e1 98 5a bf e7 b5 86 ac 3d 57 e7 5b e5 26 e0 10 65 4a dc 74 f1 2e dc f0 d4 6d 54 72 4d ca 4d d9 75 81 fc 9d 63 32 10 91 c5 41 1d e6 4e a5 08 12 13 8c cd aa 34 47 cd 71 cc 4a 46 ba a7 0e a6 7c e8 b7 6f 23 8c e6 4d d9 7a 7a dc 12 30 a9 89 9c 63 b4 ef e5 c8 8f 5b 47 14
                                                                                                                                                                                                                                        Data Ascii: if]v0>V/buRwKV5OU0!i;/5=qURk'*U#mHcPF<*[V#7],bl2557C,lN\uZ=W[&eJt.mTrMMuc2AN4GqJF|o#Mzz0c[G


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        76192.168.2.749828172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC555OUTGET /3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 35 34 30 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 75403X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 0a 08 0a 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0e 0f 0f 0f 0f 0f 0f 0f 0d 0f 0f 0f 0f 0f 0d 0d 0f 0f 0f 0f 0f 0d 0d 0d 0f 0d 0f 0f 0f 0d 0d 0d 0d 0f 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 80 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 ff c4 00 48 10 00 02 02 00 04 03 06 03 06 04 03 07 01 08 03 01 01 02 03 11 00 04 12 21 05 31 41 06 07 13 22 51 61 32 71 81 08 14 23 91 a1 f0 42 b1 c1 d1
                                                                                                                                                                                                                                        Data Ascii: JFIFH!1A"Qa2q#B
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 12 35 c6 ea 55 80 24 58 f7 18 06 3f 30 05 1b e9 96 12 0e de e5 41 71 de fa 32 10 e6 86 42 4c cc 6b 9e 29 1c 9e 08 04 ba c7 21 60 ae f4 29 17 c8 49 24 ec 28 9a 04 12 ce a8 d6 98 28 d9 41 ee 19 80 57 10 d6 2c 7c 3b 51 1d 41 eb 7e 87 d7 12 28 12 d0 cb b5 f4 df 7e 95 eb 86 94 f1 b2 66 fc 76 21 cd c7 ce 89 1f 98 15 fa e2 03 5e 98 fd ca e0 c1 57 3a 30 fc bf 29 c4 39 e4 3f 0b a1 f9 3a ff 00 7c 48 2a 30 e8 47 a8 50 3a 8d 46 d9 cd 23 c8 a6 3c 43 b4 2a 87 48 05 db a8 04 00 2f a1 6f 5f 61 78 82 a6 25 ac 39 75 2a ee 1f 01 52 b3 73 e8 3a fe 13 09 3b 67 1d d3 86 43 cb a3 2d fb 95 dc 7d 57 11 ff 00 58 cf dd 23 e7 ef d1 4c ee 15 5a 25 90 7e 47 e7 f9 4f 20 e2 e8 79 32 fd 76 fe 75 89 db 5e 99 dc 2a 4f c2 56 66 ad 3e 57 fa 27 65 7a f4 c4 ea a6 86 0a 5a 23 86 49 27 9a ce 05
                                                                                                                                                                                                                                        Data Ascii: 5U$X?0Aq2BLk)!`)I$((AW,|;QA~(~fv!^W:0)9?:|H*0GP:F#<C*H/o_ax%9u*Rs:;gC-}WX#LZ%~GO y2vu^*OVf>W'ezZ#I'
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 8c 70 ce 1d f7 a9 22 cc 01 2c 08 f9 b9 e2 cd 46 cf 27 8b f7 72 72 fe 1b c9 17 f0 b4 92 13 e1 29 0a c8 e4 c4 19 22 d2 3d 4f d3 e6 a6 35 20 ec 79 5c 0f af c9 68 3d 89 e1 82 3e 39 94 d3 1c 5c 1b 2c 12 6c cc 39 7c 99 7c bb 66 e3 30 ca 50 71 0c ac 33 3e 47 2c b3 78 8f 37 dd d2 37 69 1a 38 9c c9 03 a3 c6 c4 d7 00 f0 34 f7 e6 95 46 b9 d4 89 b9 3a 5e fe e3 6d d3 7f b5 97 7e 71 66 32 a7 2f 94 95 c3 26 61 24 93 67 84 94 82 41 a8 96 56 d6 a2 39 34 48 0b 2c 77 a7 f8 ee b1 5b 11 88 6b c4 0d 15 ac 1e 0d d4 8e 67 05 45 e3 df 6c 4c be 4d d5 72 09 3c b3 ab ac 53 be 6a 26 4c a8 6c c4 65 a4 cd cd 98 34 b4 d2 b2 33 3a 53 aa 29 22 c8 20 9d 39 80 e1 f3 b9 eb e6 82 a3 5a 49 63 f6 e5 61 d2 fc 96 45 df 7f 7b 44 88 8c 13 c7 27 11 cb 67 64 ce 67 78 86 56 56 0b 3e 63 32 55 62 4e 1f
                                                                                                                                                                                                                                        Data Ascii: p",F'rr)"=O5 y\h=>9\,l9||f0Pq3>G,x77i84F:^m~qf2/&a$gAV94H,w[kgElLMr<Sj&Lle43:S)" 9ZIcaE{D'gdgxVV>c2UbN
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 69 16 48 5a 57 11 e5 dd 9c 46 1d e6 98 ef 71 e2 26 c8 6c 6e a6 7f 78 db 4f 2f 76 d5 48 7d a2 7b d4 8b 8b 09 38 1f 07 ca 8c de 67 3f 9a ca e5 25 cc 3c b1 aa a6 6d 1e 7c c6 64 c1 1b ab bb 26 5d 21 66 9f 31 0e 88 93 49 d7 24 ce e8 30 4c 69 90 ef 3f 7c a6 54 55 22 0b 49 e9 f4 f5 88 fb 05 bb f6 17 be 4c f6 5b 89 9e 17 c5 21 8a 19 e6 84 cf 91 97 25 99 7c ce 43 32 61 40 66 81 12 78 92 58 26 63 aa 42 ce 1f 4b 6a 8c b2 87 88 e1 0b 4c 1f 24 9e 03 c0 b7 9f b8 27 d2 17 4a 41 c4 ac 0b ea 03 03 44 06 46 16 1b ad 6d b9 17 b0 bf 43 89 c1 54 0b 52 ad 36 1d 34 26 f3 4d be 01 1c 24 f5 61 24 92 74 04 e1 27 49 bc 75 84 90 49 36 04 a2 08 a0 60 0a 24 8c a9 80 2a 40 a4 72 87 0e 10 94 b3 c5 87 43 2a 42 04 c1 04 24 a4 e4 8e b0 93 a5 51 b0 e8 51 5f 09 32 6d 3e 12 74 d6 01 be 18 27
                                                                                                                                                                                                                                        Data Ascii: iHZWFq&lnxO/vH}{8g?%<m|d&]!f1I$0Li?|TU"IL[!%|C2a@fxX&cBKjL$'JADFmCTR64&M$a$t'IuI6`$*@rC*B$QQ_2m>t'
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 7e 43 89 c8 ec 12 27 63 1a 38 65 2c 74 96 5d 56 35 02 c3 95 90 17 55 2d ed 57 86 88 d5 08 2e 36 0a df 94 8f f0 d8 46 a4 38 2c 56 40 c0 8d 2e e4 b3 23 28 36 ac d2 11 f8 76 34 95 70 7a 01 31 ba 9d a0 c5 93 7c b4 81 48 70 c1 51 28 4a ed a8 13 60 e9 10 ad 29 03 76 2d a9 99 b6 aa 6b 51 82 b2 8c 48 53 3d 96 e2 45 5d 58 3b a2 c8 40 02 3d 26 4d 04 90 48 04 aa a9 d3 56 1c 80 be 5e 9a b4 c4 e1 2a c5 37 42 d1 bb 2f df e4 39 17 77 97 25 97 cf c8 27 0e d3 66 54 f8 84 29 60 b4 c0 2c 2b 47 c3 75 64 d2 c8 01 a6 5d 64 90 14 8d 91 ba ab 6e 9b 76 87 ed 53 c4 27 3f 81 99 39 18 47 8a 19 20 93 c5 78 62 d6 15 8a ca c5 a4 78 96 27 2a a2 39 11 74 ea 50 88 1c d9 8a 43 55 11 af 36 43 98 ef 93 88 e5 25 4f 07 8b 66 33 25 0f 88 3c 68 da 30 1d a8 05 57 11 ab 2a b2 9d 61 0c a8 10 07 f8
                                                                                                                                                                                                                                        Data Ascii: ~C'c8e,t]V5U-W.6F8,V@.#(6v4pz1|HpQ(J`)v-kQHS=E]X;@=&MHV^*7B/9w%'fT)`,+Gud]dnvS'?9G xbx'*9tPCU6C%Of3%<h0W*a
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 75 48 b4 ae 56 4a dd ae 97 50 da b1 a9 96 2e b9 a2 f9 81 c9 4d 71 be dc 47 34 84 48 a5 0c 6a 9f 77 31 00 58 48 8a 09 06 80 d4 0b a1 01 a8 10 1c de aa c2 68 84 ee 78 71 55 ae 1d e3 e6 25 88 44 af 26 66 69 17 2d 96 86 11 aa 59 26 62 15 48 57 65 df 57 f9 80 01 75 35 00 d8 6c d0 24 a1 0d 2e 20 0b 93 60 07 bf 7a 95 f4 87 ec 83 f6 6a ff 00 64 46 27 ce 8b e2 59 b0 a6 5f 0d 84 ab 92 89 c5 ae 5e 2a d5 f8 a4 ae 8c c4 d5 a5 d8 04 52 12 34 27 22 b5 63 55 c2 2c df af 55 d1 61 f0 dd 8b 0f f9 1d 79 78 7d e7 75 47 fb 60 f7 b9 97 78 1b 85 65 a7 9f ef 46 48 c4 d0 c3 21 65 68 57 5b 34 52 c8 19 a9 98 95 2d 08 93 cc 15 44 8b e7 28 5e 83 49 76 6d ba a2 c5 39 a1 85 93 de 3b 0d 63 df ae 9a 2e 2a ed 47 67 95 14 78 4e af 14 8a 1d 04 74 02 b8 2c 14 3e 97 dc 16 a0 ca 59 24 f2 80 ca
                                                                                                                                                                                                                                        Data Ascii: uHVJP.MqG4Hjw1XHhxqU%D&fi-Y&bHWeWu5l$. `zjdF'Y_^*R4'"cU,Uayx}uG`xeFH!ehW[4R-D(^Ivm9;c.*GgxNt,>Y$
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 32 bc fc 48 e4 02 24 d6 59 5e 3a 6a d6 34 87 09 4a 63 d4 63 68 00 09 06 7a 7b b2 b2 e0 5c e2 19 11 d7 6f ca c8 3b 6f c2 e4 ca 39 58 e6 49 92 6f 0b 31 14 b0 94 5d 7a 49 57 59 a1 0e ed 97 9a 36 d4 00 b3 b1 d5 fc 54 2e 31 e1 d7 54 2a 35 d4 ed ef f8 51 dc 5f 8f ca ba 42 bb 45 e1 02 ba 92 f5 6a 3c 89 6a a4 d4 6c 73 17 eb 77 89 9a 06 ea 27 b8 ed 65 13 17 0f 8d 83 48 7e 2a 1e 25 8d 8b 5b 12 06 ec 64 3d 75 30 24 df cb 0d 98 a1 0d 6c 4e ea 6f 8d 71 07 8e 35 8c d2 e9 ad 0d e1 0b 2a fe 62 4c 94 58 d8 aa 01 94 8a 1b 6e 70 39 41 32 a6 35 08 19 54 46 77 b5 0a 14 58 60 c0 54 92 a9 24 80 54 f9 74 9b 1a 8f 22 c3 9f 3d b7 c1 06 4d 90 1a d1 75 ac 7d 96 3b 63 2c 79 bc cd bb e8 cd e5 d6 0d 52 1a 65 1a ad 9a c9 ad 4a 87 4e a0 09 37 5d 2c 66 63 60 30 15 d1 70 6c cf 7b a7 48 1f
                                                                                                                                                                                                                                        Data Ascii: 2H$Y^:j4Jcchz{\o;o9XIo1]zIWY6T.1T*5Q_BEj<jlsw'eH~*%[d=u0$lNoq5*bLXnp9A25TFwX`T$Tt"=Mu};c,yReJN7],fc`0pl{H
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: c2 49 49 b5 b2 c2 30 d6 ce 82 39 a9 4b cf f9 5f 97 c9 76 c7 d8 57 bf 83 47 b3 d9 e8 e3 cb e7 78 5c 44 64 4c 4c 59 33 59 44 21 de 36 e6 a6 78 04 a9 2a 4a b4 33 10 3e b0 03 46 f7 2c 82 24 2a 44 11 65 d8 0e 70 c9 97 94 8c 32 74 89 4c 24 e0 a4 a4 5c 46 51 a4 91 30 28 92 e1 70 c5 24 19 7e 78 64 e5 48 04 c1 a1 94 e1 46 12 74 2e 30 90 24 53 0e 91 47 90 61 92 4c 6f 09 14 21 0d 83 08 0a 79 0a e2 40 a1 28 cf 06 18 a2 05 28 46 09 02 36 9c 24 90 2e 12 4b cc 70 c9 2f 13 87 49 0a e1 92 42 b8 70 52 47 d5 80 45 08 70 68 57 af 0f 29 21 03 0e 92 35 e1 24 57 22 7d aa 3b 98 cd 45 3c fc 57 85 66 27 ca 99 a2 ca fd f2 18 b2 8d 9e 83 30 d9 69 b5 3c 92 40 8a cf 13 ac 21 5c 48 a0 a3 f8 65 1c 7c 17 42 ad 28 24 81 ad fc fd c1 f2 5a b8 6a f2 03 5c 74 d2 79 4f d7 6f 45 c7 dd a7 c8 69
                                                                                                                                                                                                                                        Data Ascii: II09K_vWGx\DdLLY3YD!6x*J3>F,$*Dep2tL$\FQ0(p$~xdHFt.0$SGaLo!y@((F6$.Kp/IBpRGEphW)!5$W"};E<Wf'0i<@!\He|B($Zj\tyOoEi
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 2c ae 8a de 50 a8 23 a5 6d 0a c2 95 b4 03 b0 d2 4d 39 79 2c e1 04 dd 36 cb e4 8a b0 bb f0 c3 04 67 07 53 a6 9a 27 4d 90 49 60 42 a2 21 b0 58 92 7a e1 e2 6e 9a 62 ca 73 b3 5d a1 64 cc 2b e5 cc 69 22 4c 1d 7c 58 a3 98 02 09 a7 78 65 53 1c ac 10 91 a5 82 86 6d ef 55 1c 01 68 0a 66 ba 74 5a 36 67 2d 0f dd f2 b0 29 d5 0a 66 4e 6e 49 cc 89 3e 69 e6 96 09 46 66 49 e2 94 ac c6 46 31 c4 86 31 19 89 96 13 a2 43 e3 46 d2 56 24 cc fc 95 c6 80 07 ce 6d 24 ab 7e 53 2f c4 5f 2e f9 88 33 39 34 50 af 14 7f 77 cb 47 1e 7b 3d 97 83 c4 13 bf de a7 79 24 8c 91 24 80 01 33 ac ea 0a e8 8e 38 d3 11 66 00 86 c7 f0 a5 83 05 d3 e7 1a fd 55 6b b9 7e c8 71 0e 27 c4 e0 99 73 52 65 e4 8f 28 c1 73 99 98 a3 93 c1 86 18 e4 5b 95 64 15 32 c9 24 ff 00 76 2d 2a ca e3 5c b2 2a cb f7 65 41 29
                                                                                                                                                                                                                                        Data Ascii: ,P#mM9y,6gS'MI`B!Xznbs]d+i"L|XxeSmUhftZ6g-)fNnI>iFfIF11CFV$m$~S/_.394PwG{=y$$38fUk~q'sRe(s[d2$v-*\*eA)


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        77192.168.2.749823216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC382OUTGET /assets-products/img/glue-google-solid-logo.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC865INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC387INData Raw: 3c 73 76 67 20 69 64 3d 22 67 6f 6f 67 6c 65 2d 73 6f 6c 69 64 2d 6c 6f 67 6f 22 20 77 69 64 74 68 3d 22 37 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 34 20 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 66 36 33 36 38 22 20 64 3d 22 4d 39 2e 32 34 20 38 2e 31 39 76 32 2e 34 36 68 35 2e 38 38 63 2d 2e 31 38 20 31 2e 33 38 2d 2e 36 34 20 32 2e 33 39 2d 31 2e 33 34 20 33 2e 31 2d 2e 38 36 2e 38 36 2d 32 2e 32 20 31 2e 38 2d 34 2e 35 34 20 31 2e 38 2d 33 2e 36 32 20 30 2d 36 2e 34 35 2d 32 2e 39 32 2d 36 2e 34 35 2d 36 2e 35 34 73 32 2e 38 33 2d 36 2e 35 34 20 36 2e 34 35 2d 36 2e 35 34 63 31 2e 39 35 20
                                                                                                                                                                                                                                        Data Ascii: <svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1167INData Raw: 39 31 20 32 2e 31 33 2d 35 2e 37 35 20 30 2d 2e 35 37 2d 2e 30 34 2d 31 2e 31 2d 2e 31 33 2d 31 2e 35 34 48 39 2e 32 34 7a 6d 31 35 2e 37 36 2d 32 63 2d 33 2e 32 31 20 30 2d 35 2e 38 33 20 32 2e 34 34 2d 35 2e 38 33 20 35 2e 38 31 20 30 20 33 2e 33 34 20 32 2e 36 32 20 35 2e 38 31 20 35 2e 38 33 20 35 2e 38 31 73 35 2e 38 33 2d 32 2e 34 36 20 35 2e 38 33 2d 35 2e 38 31 63 30 2d 33 2e 33 37 2d 32 2e 36 32 2d 35 2e 38 31 2d 35 2e 38 33 2d 35 2e 38 31 7a 6d 30 20 39 2e 33 33 63 2d 31 2e 37 36 20 30 2d 33 2e 32 38 2d 31 2e 34 35 2d 33 2e 32 38 2d 33 2e 35 32 20 30 2d 32 2e 30 39 20 31 2e 35 32 2d 33 2e 35 32 20 33 2e 32 38 2d 33 2e 35 32 73 33 2e 32 38 20 31 2e 34 33 20 33 2e 32 38 20 33 2e 35 32 63 30 20 32 2e 30 37 2d 31 2e 35 32 20 33 2e 35 32 2d 33 2e 32
                                                                                                                                                                                                                                        Data Ascii: 91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.2


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        78192.168.2.749826172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC565OUTGET /9KKBHHVmyet6xnci7yplPWQPpv2H7EvPQFmvy_mTShsOMPqbiMpLQHdHAsImNBL39fTnONH302_YC8LDgE2Am8Q81uXccg302NZpsgTjwtdBbNMDNsg=w1440-l80-sg-rp HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC521INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: image/pngVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Wed, 29 Nov 2023 13:00:51 GMTCache-Control: public, max-age=86400, no-tra
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC731INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 05 a0 08 06 00 00 00 a8 a0 e4 c8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd 79 98 5c 75 9d ef f1 cf f7 77 aa aa b7 a4 3b fb da d5 09 59 08 61 09 20 3b 82 a0 e8 bd e2 86 3a 8e 8a 0e ce a0 a2 57 1d 07 1d 47 85 74 07 86 74 90 ab 73 e7 ba 8e cb 8c 7a 1d 47 d1 19 97 51 06 06 10 01 d9 b3 00 61 31 01 12 c8 d2 dd e9 ec e9 a4 d3 4b 6d e7 fc ee 1f 5d 61 93 25 4b 77 9f 5a de af 7f e0 c9 31 0f 1f 7c 9e 4e 57 bd fb c7 af 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRsBIT|d IDATxy\uw;Ya ;:WGttszGQa1Km]a%KwZ1|NW$
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 61 be db 9c cb c8 52 8f fb 7c ff 7e 9f aa 7f 5c fb 37 ec d8 f9 8b 8b 57 4a da 33 b2 ff 66 00 00 00 40 69 21 40 03 00 00 a0 92 b8 96 56 5f 2b af 84 39 59 3e af a3 fd be 67 de 1e ed db 78 81 8f b2 27 4a 6a 70 41 ad 24 93 ec 45 2f 85 9f 8d ca 7f 1a 97 9f fb df 44 b2 a6 19 92 8f 5e fa b9 b9 57 f8 bd 5e 92 57 98 dd ff b0 05 a9 3d d6 30 6d 95 1b db fc a0 97 1e 4b 98 76 58 a0 42 c7 35 96 97 94 3f e8 7f 5b 00 00 00 a0 c4 11 a0 01 00 00 50 ce ac e5 6a 3f c1 0a 6a 90 57 83 8f 74 76 b6 eb 9e f7 f9 42 ff 29 66 c1 04 b3 e0 b9 d0 7c 30 81 f9 d5 bc 5a 80 3e a8 c5 2f 8a d4 61 5e 51 21 bb cf d5 34 2d 0f 26 1e b3 c2 4b 0f 38 a7 75 ce d4 bb 79 a9 0d 48 1a 38 fc 7f 18 00 00 00 10 2f 02 34 00 00 00 ca cd 98 f4 55 7e 8a cb 6b 62 24 cd cd 75 af fc 90 cf ec 3e db b9 64 93 9c 93
                                                                                                                                                                                                                                        Data Ascii: aR|~\7WJ3f@i!@V_+9Y>gx'JjpA$E/D^W^W=0mKvXB5?[Pj?jWtvB)f|0Z>/a^Q!4-&K8uyH8/4U~kb$u>d
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 0d 3e 73 e3 27 83 44 7d 4a a6 ea 8e ce cf 57 f5 01 fa 79 cc 24 99 7c ae 5f 96 6a 78 28 31 e9 b8 7f 95 e9 fe da 3a 6d 59 bf d8 b6 c5 3d 0f 00 00 00 a5 81 00 0d 00 00 50 e5 d2 57 fb 63 2c af 19 26 1d 93 d9 f0 bb bf 33 e7 8e 92 b9 e2 ed 1a 84 e7 17 20 40 bf 84 e2 a9 68 49 3e d7 df 9f 98 74 cc ad 96 6a fc 4f 73 5a d3 b1 d4 ba 24 ed 8c 77 1f 00 00 00 e2 44 80 06 00 00 a8 4e 53 d3 6d fe 24 f3 1a 93 eb 5e f5 99 68 60 c7 39 2e 51 37 f4 84 d3 ce 2f 8f 00 fd ca 8a a7 a2 25 c9 47 85 75 89 29 27 de e5 a4 9b 22 af 4d 5d d7 da 3a 49 83 b1 ee 03 00 00 c0 a8 23 40 03 00 00 54 8f 44 ba d5 9f 6d 5e 47 9b d7 39 83 1d b7 bf cd bc 9f 68 9c 76 3e 78 04 e8 83 67 4e 92 97 cf 0d fa 60 ec 8c e5 6e ec cc bb 64 7a 70 c2 66 7b fc d1 1f 6b 5d dc f3 00 00 00 30 3a 08 d0 00 00 00 15 6e
                                                                                                                                                                                                                                        Data Ascii: >s'D}JWy$|_jx(1:mY=PWc,&3 @hI>tjOsZ$wDNSm$^h`9.Q7/%Gu)'"M]:I#@TDm^G9hv>xgN`ndzpf{k]0:n
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: e7 01 00 00 94 2b 02 34 00 00 c0 21 6a be da 9f e2 f2 7a b3 49 f3 73 dd 2b 5f 17 65 f7 1e 65 96 28 3e 25 3c 57 34 02 74 75 30 93 7c 24 1f 45 fb 13 13 17 3c ee 52 75 ab bc d7 aa ce 76 bb 53 52 77 dc f3 00 00 00 ca 09 01 1a 00 00 e0 20 34 49 e3 1b db fc 65 2e d2 b1 85 bd 1b 8f 2f f4 ac 5f 64 16 24 8b 77 6c c4 3d 0f a3 85 00 5d 65 86 ae e8 f0 61 5e 96 6c d8 9a 9c 78 f4 93 92 56 2a 11 de d3 71 75 e2 77 92 f2 71 2f 04 00 00 28 75 04 68 00 00 80 57 d0 7c b5 bf 38 08 f5 36 3f d0 3b 2b b7 ed c1 45 f2 e1 58 59 20 a2 73 95 22 40 57 b1 62 8c 8e c2 9c ab 9b d0 1d 34 a6 d7 29 d2 7d db ae b5 1b f2 12 57 74 00 00 00 bc 0c 02 34 00 00 c0 9f 3a 25 fd b7 7b ff 4e de cf 29 ec 5e 3b 3b ca f7 4d 31 0b c4 69 67 10 a0 31 64 e8 8a 0e 99 eb 77 63 a6 6f b7 fa 89 4f fa bd 1b 6e db
                                                                                                                                                                                                                                        Data Ascii: +4!jzIs+_ee(>%<W4tu0|$E<RuvSRw 4Ie./_d$wl=]ea^lxV*quwq/(uhW|86?;+EXY s"@Wb4)}Wt4:%{N)^;;M1ig1dwcoOn
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: c9 24 45 f2 de 72 ae b6 69 9f ab 69 da 10 0e ec bc 65 eb 3f cd ff aa a4 7d 71 af 03 00 00 95 8d 00 0d 00 00 46 8a 4d ff d8 a3 ff a8 42 e1 bd ca 67 9a 7c a1 7f 0c d1 19 65 8f 00 8d b2 67 92 8f e4 cd 15 5c b2 21 23 f3 cb 7b bf 39 f7 db 7d d2 7f c6 bd 0c 00 00 54 26 02 34 00 00 18 56 33 3e bb e5 d2 c2 ee 67 3e ef 0a b9 05 1a ba 5b 03 a8 1c 04 68 54 2a 4b f4 87 99 dd ff ba e3 47 e7 fe 50 d2 43 71 cf 01 00 00 95 83 00 0d 00 00 8e d8 9c a5 fe 8c fe 0d cb bf e4 07 7b de e0 12 b5 92 bc e4 b9 d3 19 15 88 00 8d 4a 66 81 14 15 14 15 b2 dd 56 37 f1 7b f6 4f 73 7f b4 55 ea 88 7b 16 00 00 28 6f 04 68 00 00 70 a8 82 96 56 5f eb 0b 4a 47 03 5b ff 26 b7 ed c1 8f 04 c9 86 94 cc 88 72 a8 7c 04 68 54 03 33 49 4e 3e d7 27 1f d4 2c 4f 4c 39 f1 07 5e ba f9 ae 6b 6d d7 7c 29 1b
                                                                                                                                                                                                                                        Data Ascii: $Eriie?}qFMBg|eg\!#{9}T&4V3>g>[hT*KGPCq{JfV7{OsU{(ohpV_JG[&r|hT3IN>',OL9^km|)
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 90 77 c9 c7 52 d3 4e fc 7e e4 75 5b 22 d0 f6 cd d7 d8 5e f1 13 5c 00 00 62 45 80 06 00 20 26 2d 4b fc 1c 8b 34 c1 7b 9d 99 d9 70 eb 17 9c 0b d2 43 57 6c 48 bc 57 06 4a 14 01 1a 28 61 56 8c d1 52 94 eb cb 06 4d b3 6f 71 0d 53 af 37 e9 b1 70 99 ed ec 96 76 c7 3c 10 00 80 aa 44 80 06 00 60 14 35 48 53 27 b6 f9 a3 2d d4 98 c1 8e 3b 96 a9 90 79 8d 4b d4 0e 3d e4 b4 33 50 fa 08 d0 40 99 78 2e 46 fb 30 bf 21 31 f5 a4 3b 4c fa 85 4c 9d 9d ed b6 49 d2 60 ac f3 00 00 a8 22 04 68 00 00 46 de d8 96 c5 fe 64 f3 9a 1c e5 fb df 9a ed ba e7 cf cd a5 c6 98 19 77 3b 03 e5 86 00 0d 94 1f 33 49 26 9f 1f 94 d5 34 2d 0f 26 cc bf c5 a4 15 53 e6 6a c3 43 97 da 33 e2 be 68 00 00 46 14 01 1a 00 80 91 11 34 5f e5 4f 08 0a 3a de 7b 9d 92 eb ba f7 1d be 30 38 c7 5c c0 15 1b 40 39 23
                                                                                                                                                                                                                                        Data Ascii: wRN~u["^\bE &-K4{pCWlHWJ(aVRMoqS7pv<D`5HS'-;yK=3P@x.F0!1;LLI`"hFdw;3I&4-&SjC3hF4_O:{08\@9#
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 95 3f c3 0a 3a cb a4 79 99 ce 7b 2f f2 85 4c b3 39 c7 15 1b 00 46 0f 01 1a c0 68 32 27 79 2f 1f 66 07 82 09 f3 1e 0e 6a 9b ee f6 d2 a3 9d 4b ed 01 49 9d 71 cf 03 00 e0 60 10 a0 01 00 25 ed d4 55 be 79 c7 6f f4 6e f3 9a 57 d8 b3 fe ac c2 de 0d 27 9b 4b 04 43 df c2 88 ce 00 46 19 01 1a 40 2c 8a 57 74 44 a1 e4 52 5b 93 93 17 3e 22 69 95 4c 0f 74 2c b5 7b 25 f5 c5 3c 10 00 80 97 45 80 06 00 94 22 97 5e e2 df 6f 91 ce f1 b9 be 63 72 5d 2b 4e 35 45 63 65 81 88 ce 00 62 45 80 06 10 bb a1 18 ed c3 b0 10 d4 4d d8 18 34 a5 d7 44 91 56 64 ae b5 db 76 49 0f c5 bd 0e 00 80 17 23 40 03 00 4a c6 c4 d7 2e 38 bf e1 fc 27 3f 68 85 c2 9c dc b6 55 c7 44 b9 fd 33 cc 12 c5 a7 84 67 00 25 80 00 0d a0 94 98 49 51 24 99 f5 05 8d 2d 1d 56 d3 b4 56 a6 bb 3b db ed b7 92 3a e2 9e 07
                                                                                                                                                                                                                                        Data Ascii: ?:y{/L9Fh2'y/fjKIq`%UyonW'KCF@,WtDR[>"iLt,{%<E"^ocr]+N5EcebEM4DVdvI#@J.8'?hUD3g%IQ$-VV;:
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f7 ca 06 f5 93 b7 70 fd 4d 53 00 00 20 00 49 44 41 54 bb 31 d3 9f 96 e9 ae ce 76 fb be a4 ee b8 d7 01 00 46 06 01 1a 00 2a 4f 30 ed e3 8f 7f 27 70 75 af 8b 06 7b c6 47 d9 3d 53 86 a2 33 00 e0 88 11 a0 01 60 98 98 e4 43 79 97 18 0c ea 27 f7 28 51 f3 78 e6 b6 b7 fd 74 f7 ea 7b ff 2d ee 65 00 80 e1 45 80 06 80 0a 31 fd 93 6b 2f f7 b9 ec a5 56 c8 ce f2 b9 fd 8d 92 b9 57 ff 5d 00 80 43 42 80 06 80 91 e1 23 c9 25 b3 96 1a 33 10 65 f6 5e bf eb 9f 4f fc 79 41 ba 37 ee 59 00 80 23 47 80 06 80 f2 76 da b4 8f 3e 7c 6d 34 d0 f3 3a 27 5f 13 f7 18 00 a8 78 04 68 00 18 1d 3e 92 b7 d4 c6 70 7f c7 bf ec bc fe cd df 97 b4 33 ee 49 00 80 c3 43 80 06 80 32 33 ef 6c cd ed 5f f4 54 5b b8 6b dd 87 5c 4d 83 93 bc e4 b9 d3 19 00 46 05 01 1a 00 46 8f 99 24 27 5f 18 90 f7 5a ed c6
                                                                                                                                                                                                                                        Data Ascii: pMS IDAT1vF*O0'pu{G=S3`Cy'(Qxt{-eE1k/VW]CB#%3e^OyA7Y#Gv>|m4:'_xh>p3IC23l_T[k\MFF$'_Z
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f0 22 04 68 00 c0 cb 31 93 e4 e4 c3 8c bc 8f 9e 4c 4e 3f f5 7b 61 a8 5f d6 d6 68 d7 c6 ab 2d 13 f7 3c 00 88 0b 01 1a 40 d5 49 b7 f9 69 0a d5 64 a6 0b 33 1b 6e f9 a2 73 c9 69 32 2b 1e 74 26 3c 03 00 5e 01 01 1a 00 70 30 8a 9f 19 13 e5 fa 42 d7 30 ed 96 a0 69 d6 0f 4c 7a e8 f8 65 b6 f7 66 a9 37 e6 75 00 30 aa 08 d0 00 aa c2 a2 06 4d d9 fb 19 3f dd bc 66 0c 6e ba e3 4b 16 66 4f b2 44 cd d0 43 4e 3b 03 00 0e 16 01 1a 00 70 48 ac 78 32 5a f2 61 be 33 31 e5 f8 5b cc 12 3f f5 5e 9d 5d d7 da 36 49 03 f1 ee 03 80 91 47 80 06 50 c9 1a d3 ad fe 18 e7 d5 90 ef d9 f0 d1 c2 9e 27 fe dc 05 75 c9 a1 d3 ce 84 03 00 c0 61 20 40 03 00 0e 97 99 24 93 2f 64 a4 a0 f6 e1 c4 e4 e3 7e 6b a6 db 1b 27 6a eb 9a cf 58 87 a4 42 dc 13 01 60 24 10 a0 01 54 9a 64 cb 55 7e a1 15 74 94 bc
                                                                                                                                                                                                                                        Data Ascii: "h1LN?{a_h-<@Iid3nsi2+t&<^p0B0iLzef7u0M?fnKfODCN;pHx2Za31[?^]6IGP'ua @$/d~k'jXB`$TdU~t


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        79192.168.2.749830142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC797OUTGET /qJ1OUBpOuLaszhaxW0PR7moTo76eUiaX3c2c-5ZIwta-7ikMgVjLAsRtNa0oc2lP6kLZ5uTzMKO3-56yg0DMbiZgxPWQatmhG2DQQCSfdHqidPWx7Bg=w1440-l80-sg-rp HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC534INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 38 36 34 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 228642X-XSS-Protec
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC718INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 03 2d 08 02 00 00 00 e6 3c 41 a3 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec dd 69 90 a5 d7 79 1f f6 e7 bc fb fe de ad f7 65 f6 c1 46 2c 24 45 71 11 65 86 82 6c c7 b6 1c 57 45 89 92 72 9c 4a ec 72 12 57 25 29 c7 f9 e0 4a 2a 4e 55 16 a5 5c 4a a2 b2 5d b6 93 54 1c 49 96 1d db 91 2c 4b b2 2c 51 36 09 d2 e2 02 82 d8 81 19 2c 03 0c 66 ef e9 f5 6e ef be 9f 93 0f 0d 8e 40 00 d3 b8 b7 01 cc f4 1d fc 7f 1f f8 81 ec 7b fb 5c 4e f7 e9 f7 fd bf cf f3 1c 26 84 20 00 00 00 00 00 00 00 80 59 26 dd ed 05 00 00 00 00 00 00 00 00 7c 58 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR-<AsBITO IDATxiyeF,$EqelWErJrW%)J*NU\J]TI,K,Q6,fn@{\N& Y&|X8`!fy8
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79
                                                                                                                                                                                                                                        Data Ascii: fy8`!fy8`!fy8`!fy8`!fy8`!fy
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: dc 65 08 38 00 00 68 14 f3 6f bf 5a ff dd 3f a8 d3 4a 70 41 0a 23 95 91 3e c1 18 51 00 00 b8 03 84 10 fd e1 e8 d2 95 eb 61 18 73 ce 99 c4 14 59 26 a2 86 78 55 d7 51 92 6c 6d ef 1a 86 be b2 bc d8 eb 76 6c cb bc db eb 05 00 80 bb 03 01 07 00 7c 72 71 41 57 76 f8 f7 5e ad 7e ed a5 e6 b5 91 58 d3 49 93 48 92 ee f6 b2 00 00 e0 1d aa aa ba 74 f5 7a 1c a7 ab cb 0b c6 89 63 9c 37 71 92 6e 6e ef a5 69 a6 28 b2 10 42 62 92 20 4a b3 e2 8d 8b 97 2f 5e ba ba b4 38 df eb b4 7b 9d b6 ac a0 39 10 00 e0 93 05 01 07 00 7c e2 70 41 55 2d ae ed f2 5f fb 7e f5 f5 8b cd 95 94 8e e9 74 6a fa 0e ee 9a 53 25 fe 70 7a a8 cc 48 91 30 4c 14 00 e0 a3 54 55 d5 e5 ab d7 65 49 fa ec a7 3f c5 7e b8 c5 ce cf d1 fa da ca 70 38 da d8 dc 4e 92 ac 6e 1a 21 04 63 a4 28 0a 11 dd dc dc de dc de
                                                                                                                                                                                                                                        Data Ascii: e8hoZ?JpA#>QasY&xUQlmvl|rqAWv^~XIHtzc7qnni(Bb J/^8{9|pAU-_~tjS%pzH0LTUeI?~p8Nn!c(
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 54 d1 5f 79 40 fe 87 5f 54 4e af ca 8e 31 51 2a 31 1a 87 d7 6f 6c 2a 8a 34 d7 eb 1e 5b 5b 55 26 89 43 00 00 e0 2e 91 65 d9 b1 6d c7 b6 d7 57 16 a3 38 d9 de d9 db da d9 13 42 10 31 49 62 8c 88 37 bc 3f 1c ed f6 07 8e 6d 77 da fe dc 5c b7 db 6e dd ed 55 03 00 c0 a4 d0 a2 02 00 b3 47 10 35 0d 45 a9 f8 ed 67 ab 5f 7e ba ba 9c 88 79 85 b5 54 fa c0 2e 92 77 bd 49 cd a9 12 a4 cb b4 68 b1 4f ad c9 7f ee 2b ea f1 de 07 37 b4 08 21 f6 c7 d7 dd dc da 11 82 4e 9f 58 b7 2c f3 03 5f f5 4e 9c 73 c6 18 0e 29 04 00 38 d8 47 d5 a2 72 80 ba 69 36 b7 76 b6 b6 f7 aa ba 2a 8a 8a 18 91 10 8c 31 2e 04 e7 5c 22 a6 ea da 99 13 eb dd 6e 5b 55 14 49 9a a6 e9 11 00 00 ee 38 04 1c 00 30 4b 1a 4e 49 2e ae 6e f3 17 af 34 ff f1 d7 4b 22 fa 09 87 69 32 49 d3 1c fb ba 3f 40 34 13 b4 66 b1
                                                                                                                                                                                                                                        Data Ascii: T_y@_TN1Q*1ol*4[[U&C.emW8B1Ib7?mw\nUG5Eg_~yT.wIhO+7!NX,_Ns)8Gri6v*1.\"n[UI80KNI.n4K"i2I?@4f
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 68 04 15 0d 0d 2b 7a b3 a4 ff f6 d3 f2 9f fd 82 7a 7a 55 32 94 89 de a2 aa ea eb 1b 9b c3 d1 68 71 7e 6e ae d7 35 8c a9 47 e2 97 65 75 f5 fa 46 14 27 4b 0b 73 dd 4e 5b d7 0f 73 3c 4a 59 94 37 36 37 47 e3 68 61 be d7 eb b6 4d c3 38 c4 9b 00 00 dc 63 8e 54 05 c7 fb ca 8b 22 18 47 57 6e dc 08 a3 44 62 8c 88 18 63 fb 35 1d 9c 0b c6 c8 73 ed 6e bb bd bc b4 60 9a d8 d8 01 00 3e 76 08 38 00 e0 ee a8 39 e5 85 38 77 b5 f9 85 af 97 bf 73 9d 9f b5 d9 82 46 ea 94 45 0f 05 a7 8a 93 ab d2 03 3d f6 99 93 f2 9f fa 9c 36 ef 7d 70 ae 21 04 35 4d 93 e5 d9 ce de 20 0c a3 a5 c5 f9 a5 85 f9 a9 be af 10 a2 69 9a a2 28 af 6d 6c a6 59 76 6c 6d 65 ae db 99 6e e9 3f 7c 93 2c cf 77 76 07 51 1c 2f ce cf 2d 2d 4e b7 0c 00 80 7b db d1 0f 38 6e c9 f2 e2 e6 e6 f6 28 08 b3 2c ab ab 46 90
                                                                                                                                                                                                                                        Data Ascii: h+zzzU2hq~n5GeuF'KsN[s<JY767GhaM8cT"GWnDbc5sn`>v898wsFE=6}p!5M i(mlYvlmen?|,wvQ/--N{8n(,F
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f7 46 05 c7 7b 15 45 99 17 c5 ee de 60 34 0e 93 34 ad ea 5a 96 65 46 b4 7f 59 ce 18 d3 34 d5 75 9c a5 85 39 df 77 a7 0d e8 01 00 3e c9 50 c1 01 00 1f 99 51 2a 5e ba d8 3c f1 4a f5 dd ab 3c 69 c8 60 a4 49 a4 4f 13 0e 08 41 97 32 ba 46 f4 3f 3f 22 ff f4 23 f2 83 c7 14 5b 67 13 c6 0b a3 71 b0 b3 3b 20 22 df 77 d6 57 17 65 59 9e 36 17 d8 1b 0c 07 83 31 31 ea 76 5a 9e eb 1c 22 59 e0 5c ec f5 07 c3 71 20 cb d2 7e 57 b5 2c 4b 13 be 09 e7 62 6b 67 67 38 0e 2d 43 5f 5a 9a 77 6c 6b f2 68 26 2f ca ad ed dd 5e a7 ed ba 78 e2 07 00 70 d4 e9 ba a6 eb 9a eb d8 65 55 8f 83 60 30 1c ed ec 0e 9b a6 be b5 ed 17 45 99 e7 83 c1 70 64 5b 66 af d3 ee 76 db 2d df bb bb 6b 06 00 98 09 a8 e0 00 80 8f 40 90 89 7f f9 5c f5 b5 97 eb ef ec 8a 39 99 2c 85 26 69 24 b9 a5 11 94 d5 b4 5d
                                                                                                                                                                                                                                        Data Ascii: F{E`44ZeFY4u9w>PQ*^<J<i`IOA2F??"#[gq; "wWeY611vZ"Y\q ~W,Kbkgg8-C_Zwlkh&/^xpeU`0Epd[fv-k@\9,&i$]
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 5e 9b 64 49 96 65 79 2e 31 69 7f 88 e9 24 2f 14 42 64 59 9e a4 59 9a 65 65 59 39 8e 35 d7 ed 4e 58 ee f1 de 37 a3 49 fb 87 ee 82 b4 df 4f 77 77 fb 2f be b8 f3 f7 7f a5 78 e2 9b 36 91 79 df 9a 66 98 9a aa e8 9a aa 28 92 22 cb 92 2c b1 2a 17 f1 80 3f 7f 53 fb f9 9f 77 ff 83 3f ab 1c 3f 71 b7 17 0e 00 1f a3 43 9f a2 d2 1f 8e a2 28 16 44 ba a6 59 a6 61 18 ba a1 eb b3 7b 22 d5 ee de e0 fa c6 e6 28 08 f7 0f e4 e2 9c eb ba 76 df 99 93 73 dd ce ec 7e 28 00 80 8f 03 02 0e 00 f8 00 83 48 5c de 6a ce 5f 69 be fb 56 f3 c4 8e 58 55 c8 56 89 c4 a4 55 1b 5c 50 56 d3 d3 b9 f8 e9 ae f4 e7 1e 95 3f 75 5c 5e 9b 93 da ae 34 e1 0c d1 e1 68 3c 0e 42 49 92 34 4d b5 2d cb 75 a6 9b 21 2a 84 08 c2 28 08 22 41 42 55 55 d3 34 da be 37 ed e5 60 d3 34 7b 83 61 96 e6 b2 22 6b 9a ea d8
                                                                                                                                                                                                                                        Data Ascii: ^dIey.1i$/BdYYeeY95NX7IOww/x6yf(",*?Sw??qC(DYa{"(vs~(H\j_iVXUVU\PV?u\^4h<BI4M-u!*("ABUU47`4{a"k
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 88 5b 77 b9 8c 31 89 a8 69 9a d1 28 18 8d c2 b7 2e 5f 19 59 cb b0 00 00 20 00 49 44 41 54 73 6c 7b 75 79 61 7e be 77 7c 7d 5d 9b e5 c3 44 0e a6 6b 5a db f7 82 28 7e eb f2 35 45 96 97 96 16 3c c7 3e e0 eb 35 55 d5 54 d5 b6 cc aa aa a3 38 19 8d 83 cd ad 1d c7 b6 57 96 17 a6 1d 59 7d b7 cc cf f5 06 a3 70 b7 df 67 44 92 24 e5 45 d1 1f 0c 11 70 00 00 dc 72 cf fe cd 03 80 a9 54 9c 5e bc d4 fc fa f7 cb 27 af f3 b4 26 57 25 77 e2 6e 14 22 6a 38 c5 0d 8d 1a 5a b5 d8 5f fd 92 fc 17 7e 4a 77 8c 49 2b 3e 88 a8 28 ca 4b 57 ae 27 59 ba ba bc 74 7c 6d e5 10 a9 44 59 96 37 b7 76 fa 83 d1 d2 e2 fc fd 67 4f 1e ee 52 35 08 c2 b7 ae 5e 53 65 ed c4 b1 15 c7 b1 a7 ca 05 82 20 bc 7a 63 93 49 ec d8 ca 92 eb 4e 7a 36 0a 11 65 59 7e 7d 63 33 8a 93 b5 e5 c5 63 ab cb ca a1 a6 6c 10
                                                                                                                                                                                                                                        Data Ascii: [w1i(._Y IDATsl{uya~w|}]DkZ(~5E<>5UT8WY}pgD$EprT^'&W%wn"j8Z_~JwI+>(KW'Yt|mDY7vgOR5^Se zcINz6eY~}c3cl
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 9c b6 1e b8 69 78 9e e7 49 9a 8e 83 88 31 5a 5a 5c 70 a6 3c 19 44 08 5e 94 55 96 e5 51 14 67 79 e1 7b ee e2 c2 dc 84 73 4c 05 51 55 96 79 51 04 41 94 a4 99 ed 58 67 4e 1e d3 26 9b 03 5a 96 55 9e 17 51 9c 44 49 6c e8 c6 f1 63 ab 86 7e 98 b3 fd 1a ce cb a2 4c d2 34 08 63 ce 9b 76 cb 5f 6f f9 87 68 ea 21 a2 a6 6e d2 3c 4b 92 2c 08 23 cb 34 16 6e bf 1e 21 68 14 8b cd 41 f3 d4 9b cd ef bc 5c 9f 8b 68 5e a6 c7 3d 46 44 b7 7e 72 18 11 69 ca 97 94 e6 89 57 d3 95 e2 fa 57 e6 af 0f 7e ed 97 f3 7f f0 8f 55 a2 de e9 35 dd 32 f7 73 0d 5d 55 14 65 9a 41 1b 00 f0 7e 38 e7 75 5d 4f b4 71 13 11 91 2c 49 a6 61 08 21 36 b7 77 37 b7 77 5f 7e e5 42 af db 3d 7b fa d8 5c b7 6b 99 a6 69 9a 47 ed 36 fe c3 d0 54 65 ae d7 e9 f5 da 79 56 0c 47 e3 9b db 3b a6 6e b8 ae ad 69 9a 65 1a
                                                                                                                                                                                                                                        Data Ascii: ixI1ZZ\p<D^UQgy{sLQUyQAXgN&ZUQDIlc~L4cv_oh!n<K,#4n!hA\h^=FD~riWW~U52s]UeA~8u]Oq,Ia!6w7w_~B={\kiG6TeyVG;nie


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        80192.168.2.749829142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC807OUTGET /E6tYJJspUH6e0wdnBTfrYVmKSk7__u1jHHzL0tlBuEPxSAX55KDGQ9MszXIkf04sV7BWaMA4KzwKTh-7U3nAxQLxd9UG73_toFuL5hIS0UeIFa7soH4=w1440-l80-sg-rj-c0xffffff HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC534INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 31 39 37 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 51978X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 4c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 98 82 02 00 17 00 00 00 2d 00 00 00 00 00 00 00 50 69 63 61 73 61 00 41 6e 64 72 65 77 20 46 65 64 65 72 6d 61 6e 20 3f 3f 32 30 31 34 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01
                                                                                                                                                                                                                                        Data Ascii: JFIFLExifII*1&-PicasaAndrew Federman ??2014XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprt
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52
                                                                                                                                                                                                                                        Data Ascii: IEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,R
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35
                                                                                                                                                                                                                                        Data Ascii: Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M5
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 84 00 06 04 05 10 10 10 0a 10 10 0a 0a 0a 0a 0a 0a 09 08 0a 0a 0a 0a 08 09 09 08 09 17 08 0e 18 17 08 16 16 0e 11 25 1f 0e 1b 23 1c 16 16 20 2c 20 23 26 27 29 35 29 0e 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0b 09 0b 13 0b 0b 13 1f 1a 17 17 1d 1d 1d 1d 1f 1f 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1e 1d 1f 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d ff c0 00 11 08 01 83 02 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 00 01 02 08 ff c4 00 4f 10 00 02 01 02 04 03 05 04 08 03 06 04 05 01 07 05 01 02 03 00 11 04 12 21 31 05 41 51 06
                                                                                                                                                                                                                                        Data Ascii: m8Ww)Km%# , #&')5)-0-(0%()(D"O!1AQ
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: a2 59 c1 e6 5c be 61 73 47 78 68 fc d6 aa ee 16 64 0e ba 3d b6 e7 56 af 05 5f 0a 9e 67 7f 95 6b d6 67 4f 4c d1 ca d3 e9 dc 75 37 d9 93 5c 27 12 45 5b 1b 5f de 7a 53 6e 29 c4 d5 96 c3 a1 da f4 1c 2d 69 87 ef e1 5e 71 ea 24 d6 d3 bc b1 ab b2 31 c6 8f 88 0f e6 a9 2f 64 e3 b2 8b e8 7d 6f a6 94 3b 87 e1 b3 cc d7 b6 50 d9 6e 7f 2a 98 24 0a 3e d2 8a 89 64 54 e0 4a 4f a8 b4 8c 2c 6e 76 1f a6 f5 5e f1 8c 72 86 60 1c 68 7f 66 a6 3c 65 80 8d 88 61 60 0e bf 0d aa ad 68 11 d9 98 c8 3f cd eb b5 69 c6 b2 64 f7 ca a5 50 e8 14 fa 7a 65 b5 ff 00 7d 69 03 c4 d0 73 fd f5 a1 12 e2 a2 52 45 d7 e2 4f ce 92 c5 4a 8d 97 27 8d 8e 96 50 75 ad 90 f2 aa 45 7b c3 87 8a a9 1b 1b 7a 5b ae f5 12 e3 d8 76 91 ee a3 4f 8f ca a6 9c 0b 83 16 03 34 6c bf 00 4d 18 c4 76 64 10 40 b8 24 7f 2e 95
                                                                                                                                                                                                                                        Data Ascii: Y\asGxhd=V_gkgOLu7\'E[_zSn)-i^q$1/d}o;Pn*$>dTJO,nv^r`hf<ea`h?idPze}isREOJ'PuE{z[vO4lMvd@$.
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 11 5c 9d 50 38 c4 ca e9 e1 d2 f7 dc f5 a9 d7 0b 6d 17 4d 6d b0 b5 44 30 98 b0 ee ba dc ef fe 95 36 c0 c7 a0 f7 7a d5 1a c8 ed 84 7e 23 e1 77 26 3b b7 ef e3 5c b8 de bb ae 64 1a 1f 75 73 0d 47 3d 91 c3 07 66 27 ef 39 ff 00 5a 94 9e 18 bd 5b f0 a8 f7 64 c9 42 c2 da 5c ad ed bb 5f 6a 93 19 8f ee d5 d7 c5 15 b5 19 65 37 64 23 da 61 11 40 d6 26 e1 58 8b 9f 4d ea 8b e1 a6 47 26 ce 75 d4 fc 6a c9 f6 bb c6 1d ef 12 c6 ed 7f 08 ca 86 c0 5f 7a ae 30 51 4a 96 b4 32 5f fc 07 a5 68 8f 42 a7 24 e4 b7 74 3a e2 58 16 41 72 c6 f6 d7 fa 53 de c3 b8 59 83 48 c4 20 fb c4 f8 b5 da 92 9b bc 6d 64 56 41 6b 80 c2 d7 f5 a1 38 89 6e 48 17 b7 fa ef 4d 1e 50 32 6d bb 8f 42 f4 e2 3d a7 c3 30 0a b3 05 20 7d 92 00 bd b7 a7 fc 03 88 c3 6f e3 a3 13 ae a7 5f c6 a8 4c 23 2a ea 75 e8 7a 57
                                                                                                                                                                                                                                        Data Ascii: \P8mMmD06z~#w&;\dusG=f'9Z[dB\_je7d#a@&XMG&uj_z0QJ2_hB$t:XArSYH mdVAk8nHMP2mB=0 }o_L#*uzW
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 27 23 c3 95 1b 95 ed d6 aa c9 51 56 74 74 13 94 a7 5f 02 4f 89 c5 96 42 0e f9 72 8b fb aa b6 e2 d8 57 32 35 89 b5 b7 20 d5 93 88 0b 60 6e a3 5b 91 7b 9b 75 a6 90 40 8e 49 0c 6f 7b 13 a1 ac d1 9b 8c 9d 15 65 8a 6f 92 0b c0 30 0c b2 5c 92 74 e8 47 3a b3 b0 7b 0f 70 a6 52 60 d0 11 e3 25 8d cd b4 1a 75 a7 b8 73 a7 c0 56 7d 5c a4 da 6c 98 a2 97 41 cd 71 39 d0 d6 03 5c 62 0e 9f bf 95 63 45 c7 38 7c 6b 2e d7 3a e9 a8 e9 5a 97 8c 49 eb f3 14 92 c7 71 cb 73 d6 92 78 3d df 8d 68 59 64 95 59 5e c4 35 c5 a8 73 76 4b 9f 56 3f 2a 41 61 5d 7e ad 74 fe 66 be d4 e2 65 b7 3f cf e7 48 a2 ef 53 c4 97 a9 36 a2 b5 ed 8f 13 bb b2 85 0a 17 7b 5f 5d 2a 26 24 b5 cd 1e ed 9c 39 26 6f e6 a8 e5 f7 e9 5d ac 34 e0 99 83 27 bc cc 79 8f 5d 2b 46 4f 9d 26 69 32 df bd 2a da 12 c7 29 31 b8
                                                                                                                                                                                                                                        Data Ascii: '#QVtt_OBrW25 `n[{u@Io{eo0\tG:{pR`%usV}\lAq9\bcE8|k.:ZIqsx=hYdY^5svKV?*Aa]~tfe?HS6{_]*&$9&o]4'y]+FO&i2*)1
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: ae cd 73 50 22 33 1f 5b 5f 99 fb 23 ad 79 97 fe 26 d0 99 f0 aa 8a cd 23 c4 ca b1 85 67 99 c6 6f 35 85 7a 67 11 3a ae ac ca 3d e4 54 13 b4 fd 99 33 62 e1 c6 61 f1 69 16 26 2c 3b 61 08 92 14 c4 47 dd e6 be 80 9f 09 a5 6e b9 1d 26 cf 18 7d 0e 67 68 e1 09 29 90 81 68 8a 95 ca da f2 ab 6f 84 f0 af a0 e1 e1 32 18 de 66 17 62 ca 84 c0 6c 6d 1d ba 6b bf 5a 21 da 0c 78 4c 44 ac ec 31 13 c2 5e 13 3e 55 46 26 e6 e4 5b 95 42 fb 53 da 16 93 5c db 0c a6 c4 81 ee 3e bb 53 6e dc 2e dd a1 0e 33 da d6 7b 65 6c 8a 54 66 40 00 fb 63 4f c2 a3 d8 8c 51 36 24 ec 6c 2c 40 24 df cd b7 ee d4 00 3e bc fe 24 1b eb 4e d4 91 a8 37 be 86 d7 d3 5d c5 36 d1 77 07 f0 9c 44 f3 24 f5 20 8f 18 bf 9b d0 d5 85 d8 1f 68 13 60 c8 00 9c 46 14 9b c9 03 1b 0b 5f f8 8a 7e c1 aa a2 06 eb a5 cf 3f ca
                                                                                                                                                                                                                                        Data Ascii: sP"3[_#y&#go5zg:=T3bai&,;aGn&}gh)ho2fblmkZ!xLD1^>UF&[BS\>Sn.3{elTf@cOQ6$l,@$>$N7]6wD$ h`F_~?
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 2e 51 4b 34 b4 82 0a 52 b1 49 db b6 1a 36 a6 f4 ac 91 02 08 23 42 2c 47 c2 b9 47 03 df f0 ac 7c 4a 8d c8 07 d6 84 53 6f ca 46 55 b8 ee 0c a5 b1 79 5c 22 c3 21 d0 5b 46 b6 a0 f4 be 95 67 f6 0f 17 9f 0f 11 bd c8 50 0f bc 55 7f da fc 0f 7b 3e 58 5d 56 46 8c 99 4d ce a9 c9 4d b7 a9 3f b2 d0 51 24 89 88 2c 8e 76 37 04 11 7b 8a fa bf b0 94 16 15 25 91 37 25 7b 7f 9a 3d b9 f9 9c 7d 46 4c b3 93 59 3b 70 99 3d 15 da 9a e5 69 45 15 de 32 81 48 c9 37 a3 8f c6 bc b3 ed bd 4c dc 67 88 8b 8f ab fa 1e 15 4e ad 94 2e 0d 09 51 7e 7a ff 00 dd 5e ab e3 51 d8 c6 db 58 ea 7d 2b c9 be d1 b8 dc 58 8e 23 c4 27 85 8c 91 34 ab 14 6c 2f 9a 46 10 46 99 80 3c bc 26 96 e8 9d 59 1a e2 93 83 1e 45 48 ca a9 6b b6 76 66 4f 1d ac 40 f2 de c3 e0 29 31 8c c4 2b 78 11 66 44 78 c7 d6 05 67 26
                                                                                                                                                                                                                                        Data Ascii: .QK4RI6#B,GG|JSoFUy\"![FgPU{>X]VFMM?Q$,v7{%7%{=}FLY;p=iE2H7LgN.Q~z^QX}+X#'4l/FF<&YEHkvfO@)1+xfDxg&


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        81192.168.2.749831172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:51 UTC566OUTGET /4fye_Ay-RRt8TJKtpNwNxoQZg-ZrdqWDb6euVLfvrJvo-meFlYA-Pdt7jJOmXrhZ_Hu_vOcV1v4GM01T8P7jo__Dh-kRQHbWkSneayTImlMmia39iHK4=w1440-l80-sg-rp HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 37 33 37 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 87370X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 02 ea 08 02 00 00 00 4c a6 64 1b 00 00 0a 9f 69 43 43 50 69 63 63 00 00 48 89 95 97 07 50 53 59 17 80 ef 7b e9 8d 96 10 e9 84 de a4 b7 00 52 42 0f 45 7a 15 95 90 04 08 25 84 40 10 b1 2b 8b 2b b8 16 44 44 b0 2c 88 14 51 70 2d b4 b5 22 8a 85 45 b1 a2 a2 0b b2 88 a8 eb 62 c1 86 ca ff 80 21 b8 fb cf ff ff f3 9f 37 67 ee f7 ce 3b f7 9c 73 ef dc 3b 73 1e 00 14 1a 47 24 4a 83 e5 00 48 17 66 8b 43 7d dc 19 d1 31 b1 0c dc 53 40 02 30 20 00 2a 20 73 b8 59 22 56 70 70 00 40 64 76 fc bb bc bf 0b a0 a9 f1 96 e9 54 ac 7f ff fe 5f 45 9e c7 cf e2 02 00 05 23 9c c0 cb e2 a6 23 7c 02 d1 57 5c 91 38 1b 00 54 35 62 d7 59 96 2d 9a e2 cb 08 d3 c4 48 81 08 f7 4f 71 d2 0c 8f 4d 71 c2 34 a3 d1 d3 3e e1 a1 1e 08 2b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRLdiCCPiccHPSY{RBEz%@++DD,Qp-"Eb!7g;s;sG$JHfC}1S@0 * sY"Vpp@dvT_E##|W\8T5bY-HOqMq4>+
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 07 99 40 56 10 13 72 81 bc a0 00 28 14 8a 81 e2 a1 24 48 08 49 a0 95 d0 06 a8 08 2a 86 ca a1 4a a8 1e fa 05 6a 83 ce 43 57 a0 5e e8 3e 34 08 8d 42 6f a0 cf 30 0a 26 c3 34 58 1d d6 87 cd 61 26 cc 82 fd e1 70 78 31 9c 04 67 c2 79 70 3e bc 05 2e 83 ab e0 c3 70 33 7c 1e be 06 df 81 07 e0 17 f0 38 0a a0 48 28 3a 4a 0b 65 8a 62 a2 3c 50 41 a8 58 54 22 4a 8c 5a 8d 2a 44 95 a2 aa 50 8d a8 76 54 17 ea 16 6a 00 f5 12 f5 09 8d 45 53 d1 0c b4 29 da 09 ed 8b 8e 40 73 d1 99 e8 d5 e8 cd e8 72 74 1d ba 19 dd 89 be 85 1e 44 8f a1 bf 61 28 18 35 8c 09 c6 11 c3 c6 44 63 92 30 cb 30 05 98 52 4c 0d e6 24 e6 22 e6 0e 66 18 f3 1e 8b c5 d2 b1 06 58 7b ac 2f 36 06 9b 82 5d 81 dd 8c dd 8b 6d c2 9e c3 f6 62 87 b0 e3 38 1c 4e 19 67 82 73 c6 05 e1 38 b8 6c 5c 01 6e 37 ee 30 ee 2c ee
                                                                                                                                                                                                                                        Data Ascii: @Vr($HI*JjCW^>4Bo0&4Xa&px1gyp>.p3|8H(:Jeb<PAXT"JZ*DPvTjES)@srtDa(5Dc00RL$"fX{/6]mb8Ngs8l\n70,
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: d4 c9 b4 a8 b4 a6 74 7c 7a 7c 7a 9b 50 41 98 2a ec cc d0 c8 c8 cd e8 15 99 88 0a 44 03 99 8e 99 3b 33 c7 c4 fe e2 9a 2c 28 6b 71 56 6b 36 0d 69 8e ba 25 86 92 1f 24 83 39 2e 39 15 39 1f 97 45 2e 3b 9e 2b 9f 2b cc ed 5e 6e bc 7c d3 f2 91 3c ef bc 83 2b d0 2b b8 2b 3a 56 6a ad 5c b7 72 70 15 6b 55 e5 6a 68 75 c2 ea 8e 35 3a 6b f2 d7 0c af f5 59 5b b7 8e b8 2e 75 dd 6f eb 2d d6 17 af 7f b7 21 6a 43 7b be 7a fe da fc a1 1f 7c 7e 68 28 90 29 10 17 dc db e8 b4 71 ff 8f e8 1f 05 3f f6 6c b2 de b4 7b d3 b7 42 5e e1 d5 22 8b a2 d2 a2 2f 9b b9 9b af fe 64 f9 53 d9 4f 93 5b 12 b7 f4 6c b5 db ba 6f 1b 76 9b 70 db dd ed ae db eb 8a e5 8b f3 8a 87 76 04 ee 68 2e 61 94 14 96 bc db b9 74 e7 95 52 9b d2 fd bb 88 bb 24 bb 06 ca 02 ca 5a 77 eb ee de b6 fb 4b 79 72 f9 9d 0a
                                                                                                                                                                                                                                        Data Ascii: t|z|zPA*D;3,(kqVk6i%$9.99E.;++^n|<+++:Vj\rpkUjhu5:kY[.uo-!jC{z|~h()q?l{B^"/dSO[lovpvh.atR$ZwKyr
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3
                                                                                                                                                                                                                                        Data Ascii: d<y 8@p#G2d<y 8@p#G2d<y 8@p#G2d<y
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 0b 17 ba 03 00 00 00 38 7f 25 96 c6 3e 4e cd 2f 74 47 80 29 51 d5 50 83 bc cb 2d 74 47 00 9c 02 01 07 00 00 00 16 40 dd c7 87 ab 3d 7b 6b 87 7a e3 c1 aa af 79 4f c6 81 86 a7 1a 68 d0 16 96 97 e5 3b db 73 ad cb f2 5d 0b dd 21 00 27 20 e0 00 00 00 c0 bc 32 91 bd 95 83 3f 1b 7c ed f9 e1 57 7b 92 a1 44 bc 17 6f 66 0b dd 2f e0 ec 54 35 d2 30 12 b7 22 df 75 5b eb 55 9b 5a 36 94 5c 61 a1 3b 05 e0 18 e5 6f 09 00 00 00 e6
                                                                                                                                                                                                                                        Data Ascii: <y 8@p#G2d<y 8@p8%>N/tG)QP-tG@={kzyOh;s]!' 2?|W{Dof/T50"u[UZ6\a;o
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 2b 87 93 fe 48 83 85 ee 11 70 6a 39 0d 77 d6 0f 3d 37 f8 ea ea c2 d2 8b 0b 6b 52 66 70 00 0d 89 80 03 00 00 00 0b 40 45 46 ac b6 b9 f9 82 d1 64 74 47 65 77 c8 eb 52 34 b6 48 74 47 65 cf e1 5a df ca d2 b2 82 46 ac 52 01 1a 10 7f 48 00 00 00 b0 20 b4 27 1d b9 b4 65 c3 c1 6a cf 1b f5 c3 4c df c0 02 50 11 55 d1 29 2d 8c ca 6b f8 4a 6d 6f 7f 7d f0 a2 d2 aa 26 97 f7 46 c0 01 34 1c 02 0e 00 00 00 2c 00 13 13 17 95 b5 70 a4 d6 5b 49 2b ec 9c 82 53 50 71 81 73 81 53 a7 ea d4 05 b3 39 78 51 55 15 b1 d4 9b f7 3a 85 2b ab 68 ea eb 87 ea bd 05 97 6f 0d 9b 4d 09 38 80 86 13 2e 74 07 00 00 00 70 3e f2 e2 97 87 9d 22 72 28 e9 8f 78 d7 0d 27 52 a7 41 14 26 b5 78 b4 77 38 8d d3 7c b9 e0 93 34 a9 c6 4d dd ad 41 14 f8 c4 fb f4 9c ea 60 b8 30 50 91 fd 2f be f5 d6 e3 af 69 e0
                                                                                                                                                                                                                                        Data Ascii: +Hpj9w=7kRfp@EFdtGewR4HtGeZFRH 'ejLPU)-kJmo}&F4,p[I+SPqsS9xQU:+hoM8.tp>"r(x'RA&xw8|4MA`0P/i
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: df e3 27 85 f9 e8 14 79 88 4d 2e 5f 0a 20 5b 08 38 00 00 00 00 64 d8 0c a6 5d 98 99 10 65 00 8b 0e bb a8 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 08 38 00 00 00 00 00 40 e6 11 70 00 00 00 00 00 80 cc 23 e0 00 00 00 00 00 00 99 47 c0 01 00 00 00 00 00 32 8f 80 03 00 00 00 00 00 64 1e 01 07 00 00 00 00 00 c8 3c 02 0e 00 00 00 00 00 90 79 04 1c 00 00 00 00 00 20 f3 c2 85 ee 00 00 00 8b 99 89 a4 26 de 8b 37 b1 b9 b9 85 8a a8 8a 8a 38 27 a1 ce cd 3d 00 00 00 1a 1e 01 07 00 00 73 a2 96 5a 2d 95 d8 4b e2 25 f6 e6 4d 6c b6 33 8e f1 34 43 55 02 95 d0 49 e4 34 e7 24 1f 6a c4 1c 4d 00 00 70 9e 21 e0 00 00 60 36 79 93 d1 44
                                                                                                                                                                                                                                        Data Ascii: 'yM._ [8d]e#G2d<y 8@p#G2d<y &78'=sZ-K%Ml34CUI4$jMp!`6yD
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: ee d7 d3 9e 7a d2 eb ad 3a d6 0b 11 f6 74 39 df 2c c4 ca 08 15 e7 5c 6d b8 ba ff 85 37 b7 7e fd c9 d7 be f3 c2 c9 07 cc d2 8d d4 cc 7a 76 1e 7a e9 1f 9f 78 e1 6f 1f 3a f9 f1 a8 2d 1f 96 f2 95 fd 43 93 be 0f 03 af 1d b9 ef f7 be 12 57 eb 97 bc ff 9a 62 7b d3 54 e6 71 a8 aa 4f d2 43 2f ef 7b fe 8b 8f 6e ff da d3 27 1f 90 eb 2a ba 30 a8 1e 1c 9e d4 7e f8 d9 b7 ee 3f f0 8d 3b fe f5 fb 2f 78 c7 96 7c b9 c0 5a 15 00 8b 12 01 07 00 a0 e1 f4 d4 07 be 77 f4 91 17 47 77 36 bb e2 54 8e 0f d4 39 71 4f 8e bc 5a 3e 5c fa e8 8a bb 9b 82 c2 9c 76 2f 35 e9 ad 5a 9c da 82 97 b2 98 19 55 a9 c4 d2 5b b3 ee e2 7c 7c 01 66 49 dd f7 d5 e2 83 26 a6 e4 1a 98 2f 63 53 2a 06 f7 f7 ed 7a 64 fb a3 ff cf 0f ab 07 06 e6 f4 5e fd 7b 7b 9e f9 dc 4f 5e fe ea 53 13 db f3 dd 2d 57 7c ec 86
                                                                                                                                                                                                                                        Data Ascii: z:t9,\m7~zvzxo:-CWb{TqOC/{n'*0~?;/x|ZwGw6T9qOZ>\v/5ZU[||fI&/cS*zd^{{O^S-W|
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: bc be ea fa 0d 69 2d 39 6d 3f 01 20 6b 98 c1 01 00 68 20 83 f1 70 6f 3c 14 9c f8 e7 29 b1 b4 3d 2c 7f 70 e9 1d 77 76 dd d0 95 6b 0b c4 75 86 2d 3f b7 e4 c6 0f 75 dd 9e 77 91 97 13 46 11 a1 04 87 e3 be be 78 70 2e ba 57 f7 52 5f 44 8b d6 55 24 f6 52 49 66 7f 12 87 f7 d5 7a d2 27 e6 49 37 30 9f cc 2c 2a 84 9b ee bd 76 62 e3 d5 ff fc 1d f7 fc bb 8f 5f 7a ef f5 f5 d1 da 94 ae a2 2a aa 49 3d ae 8f 54 eb c3 d5 b8 52 d7 f0 d4 2f 98 5d e0 46 7a 87 b6 7d e3 84 ad 4c ee f8 dd 0f e6 9a f2 67 4a 37 de ee ab aa 2c dd b4 f2 f2 8f dc 38 b1 79 fb 0f 5f a8 0c 8c aa 9b 7c c7 20 0c 7a df 3c f2 f2 77 8e 2f 69 71 a5 e8 aa 4f dc 1a e6 a3 b3 ee bd 62 66 1a b8 95 57 af bf e5 b7 ee 99 d8 be fb a9 1d f5 d1 9a ce e3 6e 4a 00 30 d7 08 38 00 00 8d c2 c4 46 d2 d1 ba c5 7a e2 f6 24 b1
                                                                                                                                                                                                                                        Data Ascii: i-9m? kh po<)=,pwvku-?uwFxp.WR_DU$RIfz'I70,*vb_z*I=TR/]Fz}LgJ7,8y_| z<w/iqObfWnJ08Fz$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        82192.168.2.749832216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC618OUTGET /assets-products/img/glue-help.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/products/?tab=uh
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC864INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC388INData Raw: 3c 73 76 67 20 69 64 3d 22 68 65 6c 70 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 66 36 33 36 38 22 20 64 3d 22 4d 31 32 20 32 43 36 2e 34 38 20 32 20 32 20 36 2e 34 38 20 32 20 31 32 73 34 2e 34 38 20 31 30 20 31 30 20 31 30 20 31 30 2d 34 2e 34 38 20 31 30 2d 31 30 53 31 37 2e 35 32 20 32 20 31 32 20 32 7a 6d 31 20 31 37 68 2d 32 76 2d 32 68 32 76 32 7a 6d 32 2e 30 37 2d 37 2e 37 35 6c 2d 2e 39 2e 39 32 43 31 33 2e 34 35 20 31 32 2e 39 20 31 33 20 31 33 2e 35 20 31 33 20 31 35 68 2d 32 76 2d 2e 35 63 30 2d 31 2e 31 2e
                                                                                                                                                                                                                                        Data Ascii: <svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC13INData Raw: 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                        Data Ascii: /path></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        83192.168.2.74983335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC820OUTGET /files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=983040-1024106
                                                                                                                                                                                                                                        If-Range: "85d699c3edc4c74d4306217524ca06b8"
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1161INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 6f 4f 73 73 6e 6c 2d 76 75 78 66 4c 75 47 37 43 46 54 7a 79 46 48 6e 44 65 6c 51 66 47 4f 71 59 72 42 48 6b 7a 6e 35 75 77 75 32 4e 6d 52 4a 66 7a 72 57 59 74 55 6f 43 41 6d 53 49 52 33 36 57 77 39 79 2d 6e 68 4e 71 36 4a 39 63 6d 67 38 68 42 5a 39 57 42 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPpoOssnl-vuxfLuG7CFTzyFHnDelQfGOqYrBHkzn5uwu2NmRJfzrWYtUoCAmSIR36Ww9y-nhNq6J9cmg8hBZ9WBDate: Tue, 28 Nov 2023 13:00:52 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExp
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC91INData Raw: 8f 22 45 6f 00 f1 de 28 21 47 27 16 32 9c b7 d0 c5 8c 4d 19 33 47 b3 cc 34 ae 4a 2e 43 93 67 f6 ce c3 05 da 6b 41 0a 15 31 45 e0 f8 d7 c8 b7 45 cf e0 fd a2 8f bb c7 3f 61 d0 a0 b7 8e 0b 27 fc 93 d2 36 61 a4 fc 6d 3d e4 9c 3d 03 6c e8 6b 7f 9d c0 23 4e b6 aa 63 b4 f3 64 4c
                                                                                                                                                                                                                                        Data Ascii: "Eo(!G'2M3G4J.CgkA1EE?a'6am==lk#NcdL
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 60 46 20 6d 60 30 fa 6f ad fa 86 63 a2 b9 0c de e4 31 ee 02 5c ae cb f2 b9 44 ae e7 fb 07 54 ae 30 5e 18 b0 2e 92 03 86 96 8f 9f 13 73 40 cf 02 41 57 f3 6a 9f 36 cd 2b d2 22 5a f1 77 ab 91 58 5e 46 7a 4b e8 14 41 2f bc 3d 68 56 10 14 7e aa 0a d4 43 61 01 e9 e7 b2 86 6e f4 38 a5 37 0a bb e4 31 b6 75 7f 39 2a 53 95 29 ad 01 b7 79 bc c4 5a b8 7c a9 72 32 54 d1 9e 84 cf b3 88 c3 7f a9 71 81 e8 9f 52 59 dd 52 a6 1a a3 5d d0 31 7d 80 48 94 37 5d cf f0 e4 8d d0 d7 d3 4d 2e fb 27 28 b6 0c 0a 94 d3 cb c4 d4 d4 bc dd 92 89 eb 25 40 47 f9 5f ae 0f c2 12 0b 4d 85 ca 50 2e 38 43 a4 70 e2 32 91 59 32 e5 0e f2 fb fc 95 2e 03 dd a9 12 26 6e ee bc f1 fe 74 b0 c9 37 0f c4 33 ac d7 46 5d 1b b9 c4 5f 3c d5 28 24 a7 c5 88 c4 da 09 ca cb b4 13 df f0 b0 cc 71 d7 f0 9b f8 d0 46
                                                                                                                                                                                                                                        Data Ascii: `F m`0oc1\DT0^.s@AWj6+"ZwX^FzKA/=hV~Can871u9*S)yZ|r2TqRYR]1}H7]M.'(%@G_MP.8Cp2Y2.&nt73F]_<($qF
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1195INData Raw: 30 2b 09 2b ea f5 33 dc eb a1 5c a0 a8 da e9 35 06 fb e2 0d 9d da 0a 64 ae b1 9f ea 5e 9c 51 a6 15 5d 06 03 c7 94 a4 b9 60 3f 3a 9d b1 7b e3 d2 61 5e 45 be 72 ce 0e d0 12 5d b5 83 53 11 ce f5 fe 36 cc 34 e9 c7 b6 00 00 d1 54 9e 0b 63 9b b9 b4 1e 10 48 65 a4 49 53 ba 58 ed 02 a9 30 75 0c b3 2c b0 2a 86 e4 23 7a a3 50 5d 15 2a 91 79 4a 30 d0 8d 67 f0 c0 85 8e bd 9c 74 02 ea d9 a6 ca f2 b8 cc ec 96 91 4b ec 40 f5 6c ae bc 65 36 11 4b 27 0c fe 9d 52 8b 14 89 13 b2 43 fb 4c f8 32 de 1e 12 c4 b6 04 24 d1 e0 b6 7f a7 5e 49 2a 4b f8 1d 08 30 10 5c 12 fd 98 1f 97 a8 c1 f8 a7 c3 88 10 47 52 8a 91 b2 7b 91 a1 6c 14 ed 3b 64 f8 fc 81 33 71 86 a2 f4 39 23 62 db 08 01 e5 0f a5 9e eb f6 e6 88 06 fd ae dd 8e cb e4 ec 8f e8 89 c1 4d df 13 35 7a 5d 4a ff ba dd dd 2a 49 6c
                                                                                                                                                                                                                                        Data Ascii: 0++3\5d^Q]`?:{a^Er]S64TcHeISX0u,*#zP]*yJ0gtK@le6K'RCL2$^I*K0\GR{l;d3q9#bM5z]J*Il
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: a0 f3 f8 45 1d 52 4c 2d 20 fd 4a 38 6c 6c 5f 72 47 5f d0 61 ba 1d a2 6d 41 fc 23 1c 17 44 4d 31 d1 df 85 44 9e c4 f9 a3 5d 67 16 57 73 6d 2e 31 17 42 55 62 3d f4 97 bb b3 25 73 21 4d 72 2f 24 97 fb d1 fb 9a b3 b6 52 1f 3f c2 6c 4d 8e 47 d7 97 c0 8c 75 42 e0 b3 ce 11 05 8a a1 d6 0c e0 4c 7f 7a b8 2b b9 b8 b0 b0 5e ca b4 d3 f6 0c 41 e4 df 66 ed 7a ff 59 24 51 be 86 4a 6a ee 02 4f 45 40 2b 1a f7 d9 ea 76 02 ff 3c d0 5d 1a 49 0e d1 5f f2 9c d2 7b 4a aa 79 1a c5 a9 99 c5 aa bf 84 15 2f 2f ca 75 8c 8b 75 81 4d 40 eb 2e 06 fd c5 28 bf 00 12 40 f1 48 fc 80 29 01 e1 f7 a6 09 a6 f2 96 db d5 af 64 59 0d 44 92 f0 b5 9b c4 34 4a 9b c2 c2 bb 99 92 21 65 b7 48 97 b6 91 a2 2d 5d f3 8d 9b e9 c6 36 ce c7 92 d7 2e 7c c4 25 98 be 68 dd 62 ba 45 75 d5 e0 46 de 3d 96 23 57 ef
                                                                                                                                                                                                                                        Data Ascii: ERL- J8ll_rG_amA#DM1D]gWsm.1BUb=%s!Mr/$R?lMGuBLz+^AfzY$QJjOE@+v<]I_{Jy//uuM@.(@H)dYD4J!eH-]6.|%hbEuF=#W
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 1f 16 0b 2b 59 12 96 98 03 d4 01 e1 ed 1e c6 d8 1d b1 d9 6e 8e d8 d8 1a eb bd 80 4e db 9a a3 e3 1a 8e 93 2b 86 5e bf 89 73 57 64 7d 92 0b d4 95 4b 01 be 3b 2c 12 39 34 f6 53 68 77 ff c5 53 65 b1 eb 58 5f f9 5a 07 50 dc 99 f7 0c a3 f1 db 94 94 4b 4a ac ae 7e e4 f0 93 97 4c 3d bd e2 6e 7c b8 58 ea 25 35 47 26 58 86 85 20 49 95 25 70 db f3 ad 4f 4d 3e c6 c5 cb 61 eb 58 8d 2e 8c d2 77 5b ac 99 94 a9 d9 7e 81 ae 51 c1 c4 42 c7 5f 21 39 18 c8 6c 89 1f 9f f4 11 b5 3c b0 9d d4 28 a2 ce 4c a3 f5 5b d0 61 73 64 90 50 ec b7 65 1c 38 90 c1 94 98 2f 9d 9e 6c 58 3d 46 56 cb f9 75 12 74 6c a7 88 79 32 dc b8 b3 3f 23 a1 f0 92 e4 b0 d2 12 dc 0f 5c 6d 8b 35 0c 68 bd 95 1e bf fe 4c 28 43 ad fe a2 66 4d b8 aa 86 5f 0e aa ce 0e 5b 2a 06 66 38 a0 ec 61 6d 97 76 76 9c 9e b5 de
                                                                                                                                                                                                                                        Data Ascii: +YnN+^sWd}K;,94ShwSeX_ZPKJ~L=n|X%5G&X I%pOM>aX.w[~QB_!9l<(L[asdPe8/lX=FVutly2?#\m5hL(CfM_[*f8amvv
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 28 78 ff d4 6d 3a 8e f5 48 fd 8d 17 f8 28 aa a7 77 63 72 b5 b8 24 ea 56 50 d8 ed 82 a7 ad 00 5e a3 e0 80 6f 5b 65 31 fa 77 96 fc 11 f6 81 9a c4 17 15 7b 62 c9 70 f0 ed 46 e6 ba 64 83 20 dc fa bc e0 46 49 db 0b 74 36 94 aa f0 aa 9d bf e5 5a 1c 57 15 a7 0b 51 8b c3 5b 62 14 c8 05 bd c2 b6 21 b7 46 14 c3 ec 8e 7e d6 89 17 88 9f c1 6b 17 5f 72 57 df ac 4f 55 1c a5 ef ff fc bf f6 7f d4 7e a7 3d b0 23 cc 30 fd 7d ea d4 44 71 f9 ce eb 75 6d a1 a2 03 7d 5e 1f 1f 59 1d 39 fd 93 52 ef 7a 70 dd c1 47 f6 0f 17 6f 51 2a 64 3e 8e 51 71 a7 7a af 73 d6 0f 69 c6 a0 86 f6 15 c8 1a 54 2e ee 2d 1d ac f4 53 d3 67 0d cc cb 3a 8d 39 b8 d3 ac 6f 03 3f 70 5a 08 27 a1 bf 9a 63 d8 90 a0 6e ae 74 2b ee db 96 16 6b c8 58 36 bf a4 45 33 38 0b 7d 8c 5b 89 65 5b c9 ef 1e 47 c4 ed 44 a4
                                                                                                                                                                                                                                        Data Ascii: (xm:H(wcr$VP^o[e1w{bpFd FIt6ZWQ[b!F~k_rWOU~=#0}Dqum}^Y9RzpGoQ*d>QqzsiT.-Sg:9o?pZ'cnt+kX6E38}[e[GD
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC340INData Raw: 1c 4e 54 9d e6 ad 52 09 30 93 d5 f3 05 e3 03 bf 9f 8c f3 d7 b3 70 4c 9e 22 1e 8f e7 41 7f 9d e7 88 b3 ca 5d 6f ef 0d 30 c9 24 ac 91 85 38 15 ad 16 ee 54 8a 49 a5 0e 62 94 8b db 82 4f f0 df 36 68 b8 96 f6 dc 94 e8 44 9f 80 cf a9 7d 13 52 f1 e2 ca 3f 62 d8 82 8b f1 21 f8 04 9d e3 a1 28 7b 20 4f 6e 59 4d f0 42 db 3a 1c ec 41 75 81 50 9b dc e2 dd e0 f7 ef 20 04 b3 7e 31 f3 6e 75 4b 7f 94 e6 8f b2 1a 9b 60 ca c5 94 c9 eb 5a 30 94 06 b7 d8 bf 10 73 f3 c1 6e db f7 d9 81 95 75 51 fa dd 9c dd 5c 14 e4 4a 5e 44 ba 24 47 74 c8 2f f5 91 67 db 47 37 5e 39 70 68 63 f1 10 61 9d 44 fc 8b 27 d7 14 9e 78 13 19 a9 31 fe 6a 6d cc a5 74 03 d7 16 8d 75 35 7b 8c b6 02 cb 74 17 dc c3 00 30 e5 56 cd a2 1b 0b 45 8a 46 aa a1 72 64 6d 91 51 31 8e a4 3b c2 06 9e 6e e9 f7 5e 28 ec 6a
                                                                                                                                                                                                                                        Data Ascii: NTR0pL"A]o0$8TIbO6hD}R?b!({ OnYMB:AuP ~1nuK`Z0snuQ\J^D$Gt/gG7^9phcaD'x1jmtu5{t0VEFrdmQ1;n^(j
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 9f 8f a4 e5 fb 2c b5 e6 84 19 20 d7 6b 45 32 94 4c 4b 1e a8 58 01 87 20 1e 8c 78 be 55 3c 02 5d 8d 60 2b 5d ca 38 af 57 47 ac ec 9f d8 2b b3 df c1 81 28 21 c7 a7 f6 19 41 a9 0b b6 d4 72 71 b0 d8 9b a1 e5 68 ac 24 ff b5 41 be ef 65 cd 3b 2e 90 58 f5 70 22 26 c9 34 6c e7 63 bf d6 db f3 51 37 14 2a f1 c7 8f f8 78 88 0b 26 53 94 8d 9a 65 49 22 6b 21 d6 94 dc cd c0 1d ac 56 d5 03 56 0a b7 5e 95 67 c0 d9 11 40 81 85 ec d9 27 d6 49 82 1e d9 0d 1a 39 3f 23 fe da 77 e1 76 fe ea 08 20 eb d2 0b 39 e7 27 6b 86 8f e8 94 54 1f 4d 56 5c 5f 35 8b 3f e2 d4 bb 9d 97 37 7e 64 e3 f1 52 6a 01 fb 97 24 5a 6f 88 bf 37 38 d2 cd 20 c2 e8 70 2f 10 71 81 02 fd b4 c1 49 47 48 9a 44 fb bd 78 a6 24 65 b2 a8 fb 9b b0 8b e5 70 06 42 e1 d1 e1 32 89 47 19 95 4d 55 d6 06 a7 b7 82 bc 43 a6
                                                                                                                                                                                                                                        Data Ascii: , kE2LKX xU<]`+]8WG+(!Arqh$Ae;.Xp"&4lcQ7*x&SeI"k!VV^g@'I9?#wv 9'kTMV\_5?7~dRj$Zo78 p/qIGHDx$epB2GMUC
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: ba 42 4a 79 d9 7e 12 70 d0 30 fb ab 5a e1 80 63 c3 ee b2 56 b9 cc fa 44 5f 54 53 fc 21 7f c8 4d 5f 77 e7 c0 b8 1d cf b8 36 4f 0a 84 b1 4b 4e eb af 07 55 42 b0 af b6 4e 7f 81 fd 15 1a 10 8b 61 be 1d 80 1f 45 2d 18 1a 9c 52 35 41 7f cd 2a d1 bb 90 2a 8f 61 7c dd 1e 91 bc 2f a5 93 80 11 58 83 80 4e 7a 99 df 7c d6 e1 94 c8 02 8c 34 f8 da e4 97 15 2e 25 c3 33 0f da e9 30 0b 13 fe eb f4 3a 5c 57 57 8d 26 16 09 36 a8 34 d1 37 5f 99 15 48 c0 00 97 e4 e5 c2 7a 15 88 9a 78 2c 75 95 02 02 62 aa 8d 13 78 a4 ec 6e 64 e4 5e 31 7c 81 00 3e 16 01 1c f8 8a 66 b8 ed 13 1f 2d 2a 0e 1f 14 b2 29 c6 b8 2c 6f aa d0 36 34 d0 ce f8 cd 70 09 ab 6a d3 3d f0 9a 28 fe 7d 6a 73 c6 2f b0 6b 86 72 f1 c7 00 60 56 96 50 60 8b d3 b0 d9 77 65 db 21 4a 75 bb 94 c3 c9 0a d6 74 99 0c e2 39 38
                                                                                                                                                                                                                                        Data Ascii: BJy~p0ZcVD_TS!M_w6OKNUBNaE-R5A**a|/XNz|4.%30:\WW&647_Hzx,ubxnd^1|>f-*),o64pj=(}js/kr`VP`we!Jut98


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        84192.168.2.749837142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC781OUTGET /EDnobTG2hce6p03gozFnrB9JkQy8eEjxHcXyCXAvrdoNK29n2E1baGT5taUBBdfYvXXzfkKIGmti0fGP7oJ8FgiMIwjGZO43CfGEehK21lq7yqZkLBg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 32 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 18259X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 1b 08 06 00 00 00 ac 81 3c 3f 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd 79 9c 1c 55 b5 c0 f1 df a9 aa ee 9e e9 d9 67 32 99 ec 09 09 09 10 84 b0 04 92 b0 43 20 0b 3c 45 40 45 01 65 13 11 c5 05 15 e4 29 08 28 88 02 82 22 b2 2f ca 13 64 57 11 61 12 64 97 24 ec fb be 93 8d 6c 93 6d b6 ee ae aa f3 fe e8 04 12 c8 32 4b 2f 35 33 e7 fb f9 e4 03 9f 99 ee ba 67 66 ba ea 9e ba 75 ef b9 82 31 c6 18 13 7d 2e fa 3f 15 fc 7e c1 31 34 a7 a7 a3 f2 39 d0 6a 44 92 05 8e 23 8d b2 00 47 5e a2 32 f6 08 df 1b 78 1b 72 cf 7c 20 2c 70 1c dd 26 c5 0e c0 18 63 8c d9 28 3d a5 14 96 ee ce 45 2f 9e 4a 6b 30 05 cf 01 05 d0 35 ff 2d 82 b5 3d a7 08 b4 07 e0 3a f7 ea 37 5e 3a 43
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR<?sBIT|d IDATxyUg2C <E@Ee)("/dWad$lm2K/53gfu1}.?~149jD#G^2xr| ,p&c(=E/Jk05-=:7^:C
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: d3 fa 9d 3f 64 ff bf ba 0c 12 5e 34 86 dd 42 e1 84 7e ab f9 5c 79 f3 67 e2 14 87 12 84 93 74 06 e3 8b 16 5f 07 58 02 60 cc a6 4d 0a db 56 fe 4c dc 18 68 14 ae 3a 66 b3 54 41 fd fe 83 4f 6b be ae d8 a1 98 4e ab e6 ae 0f ce ff 64 a6 ff a7 88 c0 e0 1a 08 22 f0 18 c0 f5 f9 e9 c0 26 bc 0d 4d ff c9 7e a9 16 e1 78 a0 ba b0 81 75 5c 57 12 00 8f 08 ff 40 86 38 50 55 ec 20 7a 8b c9 17 ea 25 8e 1b 77 ad f3 ef 61 34 24 58 35 77 3f e0 73 c5 0e c5 74 c2 25 93 7e 08 b2 e5 46 cf 37 55 28 8d 43 75 b2 b8 09 b9 ef 70 cf 88 15 0c 2f 5b bd c9 97 85 ca 11 da c8 c1 05 8a aa d3 bc cd 7c 5f 74 c4 90 ca 47 e1 87 19 91 03 45 65 d7 52 e7 93 87 2f cd 41 98 11 78 ae 9f 27 b7 ef 90 0a 6f 90 79 f3 9a 88 c6 e0 4c 9f a1 0f 39 0d a8 f3 e5 d6 14 87 b5 67 c2 f1 65 25 4e b9 e7 02 0a 81 42 4b
                                                                                                                                                                                                                                        Data Ascii: ?d^4B~\ygt_X`MVLh:fTAOkNd"&M~xu\W@8PU z%wa4$X5w?st%~F7U(Cup/[|_tGEeR/Ax'oyL9ge%NBK
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 01 5b e6 e2 60 dd e5 e8 a8 61 23 3e 0a 39 3a 9f b3 9d 14 70 45 78 df f7 77 7d 76 cb 11 f7 4d ae 29 3b 3c 8f cd f5 7c ef b1 4f a0 da 98 f1 65 aa 86 c4 f3 f9 78 cb 01 10 19 0f f1 83 f2 d7 8a 31 c6 ac a7 9e f9 cd c7 d1 ea 8f ca c9 33 e7 64 02 2a 4b b3 6b 9f 73 4d e0 98 41 8b 18 5e 92 c9 c9 5d 98 1f 30 4e 67 70 6a f7 8f d4 7d ce 5c 91 69 9b ab 06 94 4b 6d a1 d6 9f 37 60 c0 2d 7a e0 a4 bf 01 65 05 6c ba 47 78 2b b1 eb b9 ed f7 d5 3f 84 c8 50 29 c0 14 66 05 da d3 d4 e9 83 fe 11 79 6e ca 18 63 b2 f4 db 13 78 78 e1 91 b9 9b 1e ae d9 ea 80 b9 1e 05 50 61 b7 d2 14 5f ee bf 32 67 17 63 cf 03 84 fd f5 7e f6 cf cd 11 bb 11 cb 87 19 3d d4 ed f0 82 c6 ee 53 55 12 ae c3 c2 94 ff 55 9d 36 a9 81 30 3c 43 66 3e 31 ab 60 01 44 94 4e de 79 f4 72 75 ae 09 03 f6 0e c4 c7 55 a5
                                                                                                                                                                                                                                        Data Ascii: [`a#>9:pExw}vM);<|Oex13d*KksMA^]0Ngpj}\iKm7`-zelGx+?P)fyncxxPa_2gc~=SUU60<Cf>1`DNyruU
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 40 33 01 f9 4a 00 d6 1e 75 d0 a0 4a be 99 97 16 4c 87 7c ae ee 7b 3c ba b0 a1 e0 c3 ff 6b a9 42 dc 85 ba 72 58 b4 92 8d 7e de dc 90 6f d4 35 b3 75 59 2a 3f eb fe 3b 42 a1 a2 8c 4a 9d c1 59 32 95 d3 0a d1 64 8f 48 00 d6 0a 54 e9 17 8f f1 7e 2a 73 8b 4e 9d 78 99 cc 98 73 21 90 93 2d 9a 72 64 80 4e 9b f8 9d b9 ed 99 53 92 9e 5b 5e d4 b5 fd a6 c7 58 96 86 43 26 c6 d8 6f fb 3e b2 0a 33 d3 04 cf ec 07 ed 05 68 4b b1 04 a0 58 f4 5b 5f 64 e6 82 89 78 45 7e f6 e9 48 76 bb e0 d5 ed d0 9a ca 16 0b 5a 97 c2 49 15 29 76 ac 59 5c fc 21 b8 6c 05 f8 a3 81 cb 81 f7 f3 dd 5c 8f 4a 00 20 bb 54 b0 dc 73 13 8b fd e0 c7 3a 6d d2 70 d0 2b a5 71 ce 03 c5 8e 4b 0f df 67 57 56 a6 4e fd b0 3d 7d 58 99 e7 88 75 fe a6 33 fc 20 bb 62 c9 ed 03 23 d6 9a 11 42 1f d4 07 24 bf 97 20 cf 5d
                                                                                                                                                                                                                                        Data Ascii: @3JuJL|{<kBrX~o5uY*?;BJY2dHT~*sNxs!-rdNS[^XC&o>3hKX[_dxE~HvZI)vY\!l\J Ts:mp+qKgWVN=}Xu3 b#B$ ]
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: c2 74 e6 e7 88 73 b9 4e 9d b0 37 1d 78 9e a2 d3 27 ee aa d3 26 5e b2 c4 0f 2e ac f2 3c af a7 76 fe 0e 01 29 75 99 9d 1a cb a5 cd 63 b9 2a 55 4f 35 82 6b 9d bf 31 26 37 fa f3 d7 77 ff 14 f9 a1 7f 01 aa 63 2f 31 a6 fa 46 20 3b e1 29 c6 69 ed ed b4 47 7a 2e 80 42 22 41 15 c2 99 7a 1f fd 73 79 e8 8d e6 3e 25 41 86 85 d5 a3 b8 71 ec a1 cc 3e f0 2e 16 d7 6e 8f 97 ea 99 35 03 14 88 89 b0 20 95 9e 86 b8 57 ea d4 49 c7 6c e2 e5 31 9d 3a f1 6b aa 72 f5 a2 4c f0 d5 b5 ef ef 89 1c 02 96 85 49 fe d9 b6 03 67 b5 8c 62 46 a6 9c 81 a2 91 fe ac 9b ae 51 60 e9 6a e5 83 25 21 ef 2f 09 79 6f 71 c8 b2 66 25 d3 73 07 ef 4c 4f f1 fa e1 67 91 8c 95 45 fe 42 99 0a 61 ca d0 bf 22 57 3e bb f6 4b 32 99 c7 4a 62 fc 25 f2 17 c5 10 82 90 5d 10 be 90 cb c3 6e 72 de 97 a7 01 65 4e 8c bb
                                                                                                                                                                                                                                        Data Ascii: tsN7x'&^.<v)uc*UO5k1&7wc/1F ;)iGz.B"Azsy>%Aq>.n5 WIl1:krLIgbFQ`j%!/yoqf%sLOgEBa"W>K2Jb%]nreN
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f8 51 2e 23 06 3a 54 25 85 15 2d ca dc c5 21 af 7c 18 f0 dc 47 21 e9 4c f6 2e 1d b2 ff dd 42 e0 4f 0f a6 f9 e5 a1 25 9b 6c b3 3d 03 73 de f4 39 ea f6 14 c3 1c 18 54 6a e7 76 9f a7 c7 4f e2 b1 05 fb 11 77 a2 3f 64 5a 93 f8 80 fa 3f ff be 83 af 6e 45 b9 5b 84 03 a3 3e 21 50 c1 13 87 53 80 bf 03 2b ba 7a 9c 6e dd 28 8a 86 54 22 3c ba d5 17 69 2d a9 64 f2 5b f7 33 f0 95 0b 91 f8 00 d4 49 74 e7 d0 66 13 04 45 08 78 d3 1f ca 3d 6d 23 39 b5 bd 9e 1d 05 5b db df 8b 65 42 78 f4 c5 0c 73 5b a1 5f 2c fb 35 05 42 81 c9 5b ba 7c 63 9f 38 23 fa 7f 6a 40 6f 5b 58 da ac 34 3e 9d e1 96 a7 33 b4 a4 3e 19 35 28 8f c1 45 cf 06 7c ff 00 a5 5f c5 67 3b f5 50 61 c9 8a 90 7f 3c e3 73 ca 03 69 26 94 8b 0d f1 1b 80 2a 9a e5 48 16 b4 8e fb 38 a3 8c 2a 05 0e 18 76 23 f0 46 47 df 22
                                                                                                                                                                                                                                        Data Ascii: Q.#:T%-!|G!L.BO%l=s9TjvOw?dZ?nE[>!PS+zn(T"<i-d[3ItfEx=m#9[eBxs[_,5B[|c8#j@o[X4>3>5(E|_g;Pa<si&*H8*v#FG"
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: ae d3 d7 2f 4f c3 79 7b c5 a8 4d 6e fa 18 83 aa 85 0a 5b fb df b7 fd 65 f2 35 94 c5 6a 22 ff ec df 0f e1 c8 d1 df 47 ae 5a 90 c3 a3 2e 7b 6f 3e 3f 8f fc b0 ab 02 0e 07 e8 37 38 9c 0e 6c 77 bf 56 c1 7e 2c 4f 03 ca dc 04 77 4e fa 29 73 76 3d af ad 8e f9 73 43 b5 ad 69 d7 25 40 b5 e7 7c 34 27 36 6c ee ee ab b6 a7 2c 4c 52 23 a1 fd 8e cc 26 29 d0 dc aa 2c 59 1e b2 74 45 48 d3 ca 90 d7 e7 06 fc 71 66 8a a3 af 6b e3 e1 37 03 ea d7 19 ba 5f 99 81 bd 86 3b 7c 6b 5f db b5 c7 6c d6 36 54 c4 f6 5f 6f f9 48 14 29 30 30 79 2f 94 3f bb d9 d7 76 d2 16 03 b8 d4 f7 69 8a fc 85 58 a1 b9 9d d3 b4 91 2d 3a fa 96 82 e6 35 8e 86 24 70 f8 c3 d8 6f 3c cf 7f 16 1e d4 10 8f cd 56 25 13 f5 df 6b be 65 37 53 51 fa c5 bc d7 63 0f ce 39 6a 6a cd 98 39 e3 11 9b e8 67 3a 24 ed c3 df 67
                                                                                                                                                                                                                                        Data Ascii: /Oy{Mn[e5j"GZ.{o>?78lwV~,OwN)sv=sCi%@|4'6l,LR#&),YtEHqfk7_;|k_l6T_oH)00y/?viX-:5$po<V%ke7SQc9jj9g:$g
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: bf 1e b1 ee 7f 70 d9 03 50 bc bb 70 99 ca cc cb 3b ad 00 00 20 00 49 44 41 54 5d c0 1c 8d f8 a9 e3 79 80 b2 bb 36 f2 95 0d 7d 3f ea 09 00 00 32 63 ce 15 e5 65 89 6f f4 8f 79 8f 2a d1 af 87 2f 40 46 95 86 84 f7 74 32 e4 48 99 f1 64 ce 6a 53 1b 03 d9 47 8f 7e 27 2f 3e d5 15 c2 96 75 9f 6c f1 2b 64 cb 05 2f 69 8a fa b4 66 93 77 7a c2 38 1a e7 7e 9f 12 2f ba cf b5 21 fb a1 55 5d c1 ae 77 9d 50 e4 48 9a 50 7e 2f c2 47 45 8e 63 d3 b2 73 01 1a 70 38 12 18 f0 e9 6f f7 88 04 00 40 fe f1 e8 83 d2 38 fb 5b fd e3 de 55 a9 20 cc 38 11 9d 1b 20 80 87 b4 0e 4c c4 6e 42 f5 38 f9 cf 13 f7 14 3b 26 d3 7b a4 7c f8 60 71 c8 ac 97 33 bc 36 b7 73 1d b7 eb 40 dc 91 f5 ae ef 0a b4 17 62 fe b4 89 b2 04 b8 87 d3 e6 6f 1b fd bb 7f 81 ad 6b ce 06 96 14 3d 94 a9 34 22 34 46 7d 83 44
                                                                                                                                                                                                                                        Data Ascii: pPp; IDAT]y6}?2ceoy*/@Ft2HdjSG~'/>ul+d/ifwz8~/!U]wPHP~/GEcsp8o@8[U 8 LnB8;&{|`q36s@bok=4"4F}D
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: da cc db 8c c9 b9 b1 83 1c 7e 7a 48 09 07 8d 76 59 9a 81 74 d0 b1 ba 2d 4a f6 b5 29 60 9f e1 0e bf 38 a4 84 9d b7 e8 35 03 80 a6 b3 be 3c e2 48 c2 88 3f 02 0e 81 b1 35 0f 22 57 ff b3 d8 a1 74 50 1a e5 cf 02 6f 46 7a 42 a0 42 32 bb 0e 60 af 68 7f 00 ba e7 21 b9 6f f6 3e 3a 75 d2 65 4b 7d ff 20 07 aa ba 92 98 39 02 ed 7e 98 19 5c 1a bf 43 ee 9b 7d 16 60 13 fd 4c 51 6d 3b d8 61 f0 17 13 6c 39 3b cd 7f df 09 79 fa a3 10 0d 21 e9 66 3f af 6b b3 fa 90 ec 44 bf f6 00 c4 85 6d eb 85 7d c6 b8 4c d9 29 c6 80 ea ee e5 fe 7e a0 bc dc ae 8c d1 ec 95 ae 39 54 46 a6 a3 7c d5 33 eb 49 05 9f 8b 74 27 25 80 27 4d 6c 57 73 33 f0 5e b1 c3 e9 28 99 ce bb 3a 93 df b7 a7 f8 53 49 3c c2 bf 61 01 84 fd 7b 73 02 00 b0 5c 66 cc 3e 41 a7 4d fa 56 46 c3 53 56 05 e1 b0 ce cc 77 71 44
                                                                                                                                                                                                                                        Data Ascii: ~zHvYt-J)`85<H?5"WtPoFzBB2`h!o>:ueK} 9~\C}`LQm;al9;y!f?kDm}L)~9TF|3It'%'MlWs3^(:SI<a{s\f>AMVFSVwqD


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        85192.168.2.749838142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC781OUTGET /EUHFjMpMj-UPEu6jfEEP8TPV7QxQerc-n_qulHi3MFPnK_63i5ldHApJsutq7wXqNmN9V2rmk9swsQ9I0eddAv77HIO4uv6gKt8haNAMqjiM9pqNu9w HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 30 30 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 14001X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 36 78 49 44 41 54 78 01 ec dd 45 9a 23 cb 15 05 e0 93 92 aa d1 cc 8c 33 33 53 7b 62 b6 57 e0 9d 78 13 de 82 a7 de 82 d9 13 3f c6 c9 63 66 c6 a6 12 e7 b5 4a fd 98 41 ea 97 59 fa ff af f5 69 d4 05 a1 cc b8 27 6e 84 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 7a ae aa 86 49 0e 1e 83 83 e7 fd 2b 7f f9 e7 a6 19 7c 26 17 5b db 66 3b 2a fd 53 95 9d d5 ee f8 eb 55 e9 8d b6 75 0f a4
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRx6xIDATxE#33S{bWx?cfJAYi'nT%MzI+|&[f;*SUu
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: c0 68 7a f5 6f ef 6f 9a bd ef a5 96 eb 76 7f cd 1e 5f 0f 16 00 1c 2a b5 4c 4d 1e ba b0 2d 50 ed 7a 4b 60 7a d9 4f 6e 4c d2 ec 5a 00 18 4c ae fe fd 03 95 e1 67 d3 4e d3 9e bf 63 7d c8 0f 00 0e b3 9a 3f bd ee 74 a7 e6 69 d3 7c 3d c9 68 a7 02 c0 ec aa df 5e 9f 34 9f ca f2 6c da fd 3b 92 9a 65 27 00 c0 72 3f ed b9 5b 0f 9e 9f 7f 97 c0 68 57 02 c0 87 da 66 f8 ed 0b 29 e8 de dd 6b f9 03 40 cd 2f 74 02 96 a7 9f 7f 87 c0 f0 b0 07 80 93 eb 03 7f cb b3 eb bd 90 a4 fc ed 9a 37 55 01 e0 10 aa 36 ed fe 3d c9 72 9c e7 ff a8 dd 61 0d 00 47 56 c5 ff 74 da 59 da f1 03 0a 1b 00 16 59 d5 a6 1d df 9d f1 a5 3f 9c 26 19 25 69 0e 63 00 f8 60 aa 1d ae d3 4e 2d 02 00 ac b4 d3 d4 f8 9e 8c 2f fb c9 34 c9 f0 b0 05 80 e3 ab 53 ff 8f d7 f8 be a4 a6 79 11 00 50 8b b3 a9 c9 83 cf 9f 07
                                                                                                                                                                                                                                        Data Ascii: hzoov_*LM-PzK`zOnLZLgNc}?ti|=h^4l;e'r?[hWf)k@/t7U6=raGVtYY?&%ic`N-/4SyP
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 69 4e 4e da b9 7e e5 a2 d8 ae d9 bf be a4 78 fa 30 71 ff 2a c9 fd bf 07 80 aa 0d 1b ac 4c 12 4b 91 fc 89 f8 73 21 d6 ff 24 04 68 03 40 20 58 c4 2b 90 01 ee 1f 00 fc 16 00 f2 e2 cf e1 8a 8d 81 08 72 07 03 00 f1 d7 10 02 a8 31 f7 ff ea 0b 06 00 10 ff b4 fb 37 20 a1 f5 07 38 d7 3e 03 74 b0 1d 00 ce 11 20 d5 7e 05 d0 06 80 f8 73 ff be 8c f0 f9 1f a0 6b e4 07 00 e2 cf dd 72 ff 00 69 82 2b 00 c2 af 09 70 ff 48 e7 d1 3f 00 62 6a 3c 02 04 f1 f7 d9 9f f5 3f 00 1b 00 8c 36 5f e2 cf 35 3a 2f 40 db ee 19 00 34 32 e2 4f 2c c4 c8 20 07 5f 00 18 00 34 5c d3 2e d1 50 47 90 3f 51 36 00 10 fe 50 39 72 ff 90 53 0f 00 e1 0a c0 21 25 fe e6 77 b5 09 c0 00 40 f8 89 3f 61 b3 fe 77 95 03 0f 00 0d 00 84 5f b3 1e 8b bf b8 c9 ab 78 a8 6d 0f 00 0d 00 9a 53 73 b4 07 b8 7f df fe 43 6f
                                                                                                                                                                                                                                        Data Ascii: iNN~x0q*LKs!$h@ X+r17 8>t ~skri+pH?bj<?6_5:/@42O, _4\.PG?Q6P9rS!%w@?aw_xmSsCo
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 00 ee fd d7 0e c6 ff 2c 00 28 f8 14 7f 8a ff 36 a9 01 45 f1 37 66 12 97 6d 83 57 6d b6 0f 76 7b eb 4a 7c bb 60 32 dd 3f e3 7f c6 ff 9a 62 81 a1 3e 9d 09 c5 5f cb cf be a3 36 85 6b 36 df cf 18 f1 2f 2d 02 6e d9 e6 10 fc f1 95 0b 30 a7 67 31 14 c1 e6 3f 42 d8 03 50 f8 91 ab b7 a0 eb 77 9b f8 97 e3 70 9f 9b b6 3a 08 35 7e 07 a6 22 5b 05 6f d8 ea 40 39 af 80 ee 9f f3 02 e3 7f 0d b1 7a f7 83 f4 f0 8b a3 eb 57 20 fe 66 7d 07 e2 f8 af d9 62 3f b4 d5 26 8c 9f c0 d7 af eb 83 f3 36 de 0d c7 7d 7c 27 f4 82 ee 9f 42 4a 2c de 18 fa 40 f1 a7 f8 0b c7 0e fa 13 b6 4a f6 af 18 f7 f6 a7 d6 4d 30 74 c1 24 dc 35 fa 0d ba 7f ce 0f eb 02 ae ff 73 09 80 03 9b e2 6f fe a4 df 16 4c 60 cf ae 1d 50 69 1c 31 f0 f7 90 65 0d c2 e6 3f 7d fe 64 e2 05 a1 f0 53 fc f5 71 ff 83 ff 24 4b 00
                                                                                                                                                                                                                                        Data Ascii: ,(6E7fmWmv{J|`2?b>_6k6/-n0g1?BPwp:5~"[o@9zW f}b?&6}|'BJ,@JM0t$5soL`Pi1e?}dSq$K
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: ea f9 41 d7 df 3f da 82 41 b1 36 89 44 d7 f1 29 73 3e 48 b2 b0 41 7d 5f d8 5e 7f c9 64 a0 d7 10 7e 79 ea 97 70 19 f2 9e b5 76 ff 22 ce 9b 25 ba d0 27 94 84 14 95 eb 12 e9 27 d8 28 de 89 8e 50 ca 7c 71 23 4c 00 08 85 bf 74 d2 16 11 16 31 16 27 d5 9b 44 9d 20 36 4e 76 ca 0e 02 2d c5 5f f8 62 de 78 c8 89 80 6e 61 d2 d2 39 98 f8 dd a5 ab f8 4b 5f c9 a6 89 2e d4 f8 03 e8 4d 3a c2 29 ac 17 6b 87 cf eb 31 c0 8d b2 f9 8f 05 00 61 cc bf 0a 13 b6 6c e3 13 11 16 31 56 81 ac d9 6e 12 ef 90 ae 6d 2d a7 cb 9e 5c 06 af 4e ff 06 6e e1 b9 29 9f 41 57 9a 82 31 6c 58 df 17 7e 9f 05 15 24 ab 23 d8 34 d1 0d db 67 a9 76 ff ca c6 0a 29 b0 00 a0 db 37 d9 f5 97 38 ff 78 5f 11 61 a5 0d 3b b2 9e 3b a8 ae 0d 61 bb 46 cb a1 7b c7 a8 57 e1 06 d2 f9 2c ee 1b fb b6 96 ee 3f 1e 88 48 73
                                                                                                                                                                                                                                        Data Ascii: A?A6D)s>HA}_^d~ypv"%''(P|q#Lt1'D 6Nv-_bxna9K_.M:)k1al1Vnm-\Nn)AW1lX~$#4gv)78x_a;;aF{W,?Hs
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f2 d3 fd b3 f9 af 2c 58 20 ec ea 2f 03 b9 5c de e8 41 97 cd 67 8d 76 31 cf 4f f9 1c 72 f5 8f 34 63 97 a6 f5 be bb d6 c7 2f ca f4 c4 c3 af e6 4d c0 9b 33 86 e2 a5 a9 5f c8 16 3f f3 ee cf 12 b2 85 1c 4c 26 93 cb 81 94 8c 1b c6 ff 2c 00 28 fa ea 58 99 cf 18 2b fe 05 79 fd b9 6c 45 4c 62 b2 34 20 d7 35 c3 9e 47 73 4d 0c 3b 37 ad 87 2d 12 fd d0 51 9b 42 dc 09 c9 91 b2 3f fb cc fe d9 2b 16 61 d2 d2 d9 78 6d da d7 90 3e 83 99 2b 16 56 94 28 ac cc 65 cc 7e fd f9 2c 57 e7 e9 fe 59 00 50 f8 f5 21 9d cd 1a 2b fe 42 3a 9f 41 a5 31 75 d9 3c dc 35 fa 0d c8 55 a4 da 6f 23 6e 87 20 47 36 a7 9c 28 e4 c8 e1 b9 2b 17 63 da d2 79 98 9b 5e bc aa 4f ec 33 32 fa 2f 92 ce 65 60 32 e9 5c 86 1e f7 7f ec 9c 85 61 04 31 0c 04 d5 7f 85 61 c6 63 26 83 c2 4c cf 2f c5 3b d7 c0 a3 77 c7
                                                                                                                                                                                                                                        Data Ascii: ,X /\Agv1Or4c/M3_?L&,(X+ylELb4 5GsM;7-QB?+axm>+V(e~,WYP!+B:A1u<5Uo#n G6(+cy^O32/e`2\a1ac&L/;w
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 2a 08 2b fa 2b f8 5a 64 5b 9e 34 9f cd 85 80 dd 8b 80 c3 07 a7 6a 3b a3 e3 5c 47 52 31 0c 4e 8d 61 3c 3d 55 ba e8 53 fc 99 fa 2f da cf b2 e8 1f 3d aa d5 93 34 db bc 08 3a 7d 08 d8 7d 50 cd ca 69 bf 0f 89 f6 a5 c0 50 5a e9 d7 fa 52 fc 59 b8 4a 03 40 0c e6 a6 e5 cc 80 f1 42 db 3b 31 00 a7 6a 85 4b 75 c0 aa aa b0 99 55 d8 55 2b ac 66 0b d2 d3 19 a4 73 19 a4 72 39 64 72 19 d9 23 5d b6 ab 7c 8d b2 d7 da 65 b1 a1 d1 e2 82 d3 62 47 e3 c3 b6 bb 45 53 f1 47 88 d2 58 66 0a 53 99 14 c5 ff 71 76 0a c8 d2 80 34 93 c9 04 9f d5 01 87 62 83 d5 ac c2 a6 14 9a 6a 81 62 52 90 99 ce ca 55 d3 52 87 a2 f5 55 e9 a7 f2 63 62 74 f2 34 00 84 c2 7f 36 43 26 9e 4d 6b 4d 07 0c 17 f5 7b 2d 76 84 7c ed e8 f3 b4 a0 d5 d9 a0 89 4f 9b a3 f0 34 2b 68 2d 3c 6d 66 0b 02 0e 2f 6c 8a 45 8b 5c
                                                                                                                                                                                                                                        Data Ascii: *++Zd[4j;\GR1Na<=US/=4:}}PiPZRYJ@B;1jKuUU+fsr9dr#]|ebGESGXfSqv4bjbRURUcbt46C&MkM{-v|O4+h-<mf/lE\
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 13 90 41 4e 7b 66 73 39 a4 0b cf 44 36 05 ad af a6 93 98 ca 26 a5 3f 33 f5 4f 8c 63 00 08 45 5f a2 78 b7 6a 87 db e2 80 c7 e6 80 57 b5 c3 59 68 32 79 9e 2d f2 77 c8 84 2c 9c 2c 3d 9f c8 a6 31 99 4e ce 18 82 58 26 ae 65 0f 4e c6 82 86 0e 7c 6c ed b3 31 df d7 0e 63 40 9e 1d 3a 0f 1b 82 61 bc f6 f6 6f 61 c7 c4 b1 22 a7 10 5a e1 91 7e 6a 71 c2 6d b5 c3 5b 78 da 55 cb ac 08 98 98 4a 15 0a 60 7e fc 59 57 cc 6b 3c 97 44 34 9d 40 2c 2d a6 20 8e 98 66 60 73 cc 99 32 fa a7 01 a8 0d 28 fc 22 ca 52 21 df e2 6c 80 df ee 91 d4 68 45 07 be 43 b5 6a 2d 00 ef c3 a2 b1 69 0c 27 27 30 92 8c e1 44 62 62 26 4b f0 aa 45 57 e0 65 0b 2e d3 ae e2 35 16 24 ec 6b c7 af 2e 7c 2b de 7f ff 4f f1 c3 fd 37 41 90 8c 53 c0 de 50 68 5e 34 d9 3d 92 75 aa 58 f4 2a 59 31 8f ea d0 1a 9c 33 63
                                                                                                                                                                                                                                        Data Ascii: AN{fs9D6&?3OcE_xjWYh2y-w,,=1NX&eN|l1c@:aoa"Z~jqm[xUJ`~YWk<D4@,- f`s2("R!lhECj-i''0Dbb&KEWe.5$k.|+O7ASPh^4=uX*Y13c
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: a9 bf 1b 37 0f ee 34 50 ea bf 38 92 25 0c fb e6 60 e7 d8 51 d4 30 8c fe b9 04 40 82 0e 1f 9a ed 9e 9a 5d df 2f dd 00 f4 80 90 d9 32 00 75 22 fe 33 74 b8 fc b2 6c c8 e8 bf 56 c5 9f 06 80 48 d4 1f f6 b5 d7 fc fa 7e 09 07 ff cc 5a f1 1f 21 8b 7c 9d b0 98 d5 7a 11 ff 99 73 02 e6 37 76 c8 b3 16 c5 9f db fe 68 00 48 af 27 28 6b 7a 06 8c f6 8b d3 e3 0a 60 96 20 44 c4 bf 84 33 01 8c 51 38 dc ee f2 33 f1 5f 6b 06 83 06 80 c8 21 3f dd ee a0 41 a3 fd e2 fb 36 7d 36 17 66 13 42 bc 56 a7 41 a3 ff e2 48 2d 80 55 51 6b 29 fa 27 34 00 a4 db ab dd fa 75 a6 c2 6f 08 3b ef 9d e5 db 0c 09 f1 59 9c 75 27 fe 82 6a 56 d0 e6 68 2c 51 fc 19 fd 73 17 00 a9 08 cd 36 6f 7d b8 ed 3c 66 d0 c9 00 10 22 7d aa 6e 57 95 7d 36 37 30 39 54 0b d7 82 13 1a 00 22 6b 77 92 b6 33 f4 20 fb 3f 7b
                                                                                                                                                                                                                                        Data Ascii: 74P8%`Q0@]/2u"3tlVH~Z!|zs7vhH'(kz` D3Q83_k!?A6}6fBVAH-UQk)'4uo;Yu'jVh,Qs6o}<f"}nW}6709T"kw3 ?{


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        86192.168.2.749839172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC556OUTGET /Nm688rAlW0Uhgp8ZXlRey7A8U28Ey4bHzDjBi37lB6D05qmPcTLrvkCTUAH8FluKWjPFHUZSxGWfpux9S_5MtGu9pYpco3wEAdsbcCT-UAFTLMVVSzo?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 36 31 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 60612X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 55 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 00 0a ff c4 00 60 10 00 02 01 03 02 02 06 05 05 0a 09 08 07 06 04 07 01 02 03 00 04 11 12 21 05 31 06 07 13 22 41 51 08 32 61 71 81 14 23 72 91 b1 09 24 33
                                                                                                                                                                                                                                        Data Ascii: JFIFU`!1"AQ2aq#r$3
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: d3 40 a8 7f a4 35 83 af 06 e2 44 93 fc e6 c8 ff 00 f5 96 a4 43 c7 8a 57 fc 07 cb d5 61 8b 21 dc 1f 48 d7 60 ac 68 66 91 40 8b 6a 21 38 45 53 a8 b4 f7 dc dd 4f e3 b9 7f d1 f2 ff 00 79 15 64 af a8 f3 fb 2d 78 7d 0a f5 53 a3 ab f3 b1 fe 71 7e da cc 35 5a f6 56 0f 08 5f be 67 fa 2b f6 d3 6e 86 c9 cf 88 73 1e ea 47 1b 84 cc 5c 5e 54 25 15 ca 0a 20 dd 8e ef c6 83 93 04 df 28 a2 99 21 9c 54 2a 04 c2 57 20 e6 b3 ad 0a 33 78 48 3e ca ce e3 0a c0 91 cb 3e 07 f4 7c 73 e1 43 32 65 1b e9 4f 16 8a 15 0d 23 aa 07 2a a8 58 e1 4b 39 0a a3 3c b7 2d 9f a2 09 e4 a6 b3 56 aa ca 71 98 c4 d8 78 a6 6a d2 16 f1 d7 a1 0b 96 97 47 1d 14 12 84 86 a2 88 d5 8e a2 88 62 3a 8a 2e 18 ea 22 80 62 a8 a4 a2 9a 1a 88 a2 9a 3a 8a 22 da 2a 8a 4a 08 8e a2 28 c4 4a 24 a0 4a e0 5d fe 06 99 a9 1c
                                                                                                                                                                                                                                        Data Ascii: @5DCWa!H`hf@j!8ESOyd-x}Sq~5ZV_g+nsG\^T% (!T*W 3xH>>|sC2eO#*XK9<-VqxjGb:."b:"*J(J$J]
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 35 5a 95 8d c3 87 df 32 fd 11 f6 d3 6e a2 70 e2 23 71 ee a4 72 66 a0 a8 da 95 44 12 2a 28 b9 74 3b bf 1a 07 44 c1 35 cd 26 28 4c 6a 9d 26 9f 95 12 a2 64 85 6a 80 ac 2a b6 eb 77 ad db 2e 1a d0 1e 21 2f c9 e3 b9 67 8e 29 59 1c c5 da 22 6b 28 f2 2a 95 8d 99 03 15 d7 80 da 5b 7d aa 9a 8f ca 62 09 de c2 77 03 ee a1 a8 d6 09 71 85 0d 8f d2 1f 84 cc da 6d 6f ac ee 09 19 0b 05 cc 2c f9 dc 95 d2 d2 29 d5 80 48 5e 64 03 80 48 aa 2a bc 30 dc 11 e2 08 f5 56 b5 ed 36 91 f3 50 3f 48 4e 80 41 c6 ec 9a 3b 79 14 5e da e6 ea ca 42 4a 32 4a a0 8d 2c 46 4f 65 28 cc 4e cb ac 23 69 6c 6a 8d 45 57 4e b3 5c 73 03 23 43 e1 ef ea 96 bd 01 59 85 87 c8 f2 2b 78 5b d7 a1 58 d3 84 02 a2 89 64 42 81 40 a5 4a b4 21 04 2c 53 c2 8b b5 08 51 71 96 92 14 05 12 f1 d0 4f 32 89 64 a6 51 00 a5
                                                                                                                                                                                                                                        Data Ascii: 5Z2np#qrfD*(t;D5&(Lj&dj*w.!/g)Y"k(*[}bwqmo,)H^dH*0V6P?HNA;y^BJ2J,FOe(N#iljEWN\s#CY+x[XdB@J!,SQqO2dQ
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 1f 52 3e 97 e6 17 ad 36 c6 bd 4a a5 38 41 51 44 b6 2a 05 02 95 2d 30 41 0d 56 8a 0b ba 6a 21 28 24 54 4c 82 45 29 0a 22 d9 28 00 a4 a0 34 74 40 46 51 6c 95 02 92 b9 12 51 0a 14 26 8f 71 f1 fd 54 c1 05 4a 7a 67 2f f2 7f 89 ff 00 9b 0f ef 63 a6 dc 78 8f 50 ac a7 af cf d1 78 f4 64 f2 ad a9 c9 45 f6 d5 15 79 91 72 49 51 56 4c ae 2c 95 12 cc 28 35 ff 00 59 48 8e c8 3e 56 9a 59 97 e6 e7 74 5d 89 19 50 b2 ae 01 e7 59 3b 36 9b c0 4a 6a 1d 2e 8d b6 eb 88 0e 53 f1 15 f7 5d 4c 7f fb c6 9b b2 61 d4 2a b3 1e bf 34 e9 6f d7 a1 1c af 38 82 fb e5 91 be d2 d4 7b 16 72 43 31 4e 76 fe 90 d2 8e 5c 4a f5 7d ea 1b ed 88 d0 34 69 a5 97 73 3f 44 e9 6b e9 23 73 e1 c5 25 fe bc 31 7f ff 00 11 4b fd 33 39 a1 9d dc cf c9 3a db fa 4e dd 8e 5c 46 16 fa 70 c5 fa 82 d0 38 66 9d d3 67 77
                                                                                                                                                                                                                                        Data Ascii: R>6J8AQD*-0AVj!($TLE)"(4t@FQlQ&qTJzg/cxPxdEyrIQVL,(5YH>VYt]PY;6Jj.S]La*4o8{rC1Nv\J}4is?Dk#s%1K39:N\Fp8fgw
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 45 3c b4 25 2c 85 d8 9b 7a 81 56 4c ab e7 aa 6e af e2 9a ca 06 75 42 cc 66 27 28 ad ff 00 5f 27 98 f6 57 26 a3 a1 c5 6a 64 16 85 31 bc ea 32 d7 60 61 84 e7 fc 92 1f fc b4 82 a1 3b a8 f6 b4 6c 12 3f fd 9c 2c 5b 9d b5 b9 ff 00 52 9f b2 b4 07 38 ee b3 96 37 92 0c be 8b 1c 3c f3 b6 b7 f8 46 07 d9 56 cb b9 a5 80 90 c9 e8 99 c3 89 fe 6f 17 c3 50 fb 0d 4c ce 42 02 26 6f 43 7e 1c 79 40 07 b9 dc 7f e6 a6 cc ee 88 65 09 0c 9e 84 96 07 94 6e 3d d2 bf ed a2 1c e4 32 84 4d ef a0 7d 96 9c 81 30 f7 4a 7f 58 34 d9 8a 90 9a 3a 3d e8 1b 6d 2c ba 0c 97 08 be c6 53 f6 ad 16 ba 4c 42 85 bd 55 96 bf 73 2a cf 19 5b cb c8 f0 33 b3 2e 07 e8 e5 5a 04 6e ab cb cb d0 2a c9 fa 8a b4 b0 9d be 4b 71 77 7c 50 10 26 97 2f 0a 38 6d fb 28 d7 4a be 31 81 2c 84 a6 7d 50 d8 cd 79 8c 6e 3c 3c
                                                                                                                                                                                                                                        Data Ascii: E<%,zVLnuBf'(_'W&jd12`a;l?,[R87<FVoPLB&oC~y@en=2M}0JX4:=m,SLBUs*[3.Zn*Kqw|P&/8m(J1,}Pyn<<
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 94 ad bb 6a d5 e9 42 e7 94 ed 6e 6a 20 0d 92 f8 2a 28 96 46 2a 25 28 f5 14 52 15 d3 51 45 cc 50 46 50 4a d4 45 00 ad 44 65 04 ad 14 65 07 4d 05 11 91 25 30 4a 4a eb a7 eb fd 54 42 01 51 de 9b 09 fc 9d e2 df e6 4d fd e2 51 dc 78 8f 50 98 6f e0 7d 17 8b da eb 52 ac b9 16 4d 44 a5 cb 8c d5 12 ca 1c 4d bd 1f 04 b2 b5 df a3 bc 20 58 c0 4f 89 98 ff 00 f5 a4 af 3f 8a 27 32 db 44 f7 55 ca bc 23 57 78 e0 0c e4 56 76 d4 cb a2 bf 28 37 29 be ec 28 38 18 da b7 d2 71 3a ac ae 89 b2 02 36 45 6d 94 90 bb 1c 7b f2 a2 ab 47 e2 a2 88 c8 52 a2 05 2b be 97 bb 8a 21 04 5f 40 53 e7 bf 7f 3a b1 9a a6 4f 3d 7f f4 bb b1 b6 ec 43 15 33 f7 18 ae 75 68 c7 79 57 04 1d 4c 32 bb 11 b6 a3 95 c1 61 c7 e2 d8 92 c6 8a 4d d5 d3 3e 1f ca ec f0 9c 28 a8 f3 51 da 37 d5 65 1e 21 32 28 03 0e 4f
                                                                                                                                                                                                                                        Data Ascii: jBnj *(F*%(RQEPFPJEDeeM%0JJTBQMQxPo}RMDM XO?'2DU#WxVv(7)(8q:6Em{GR+!_@S:O=C3uhyWL2aM>(Q7e!2(O
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: ba 64 e2 8b 1d c9 42 76 26 01 68 c5 5f 04 65 37 00 fe 36 06 69 64 6e 7d 7f 09 b2 bf fd 3f 50 ad 3e a5 3d 33 6c 78 8c e7 87 cf 15 d7 09 e2 aa 33 fc 1f c4 63 11 49 28 00 92 d6 d2 02 63 9c 61 59 b4 a9 59 34 82 c6 30 a3 34 dd 42 49 d8 d8 f5 5a 1a 29 01 19 1b d3 25 42 26 a2 0a 8d eb 47 d3 73 a3 fc 32 53 6d 7d c4 61 17 08 da 64 82 da 39 ef 65 89 b1 9d 33 25 9c 53 98 5b 04 1d 32 e8 3b 8d b7 a0 01 3a 03 e3 b7 cf 44 0b 9a 0c 12 25 4a 7a a6 f4 8e e1 3c 5c 13 c2 af ad ee d9 54 33 c2 19 a2 b9 8d 5b 91 96 da 65 8e e2 30 77 dd e3 51 b1 a8 41 1a a6 69 07 45 63 81 41 15 f1 4a 30 a4 ae 76 75 21 09 43 55 a2 82 f9 96 88 50 15 46 fa 6e 0f e4 e7 16 ff 00 32 3f de 47 50 ea 3c 5b ea 13 ec 7c 0f a2 f1 50 9a d4 b3 ca 0a bd 48 42 57 19 a9 80 48 4a 36 dc ef f5 fd 94 61 09 5a e7 a8
                                                                                                                                                                                                                                        Data Ascii: dBv&h_e76idn}?P>=3lx3cI(caYY404BIZ)%B&Gs2Sm}ad9e3%S[2;:D%Jz<\T3[e0wQAiEcAJ0vu!CUPFn2?GP<[|PHBWHJ6aZ
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: c4 aa 6f d2 ef a8 38 f8 95 84 93 c4 3b 1e 27 60 a6 ef 87 dd c5 85 9e 29 a0 f9 d5 0a f8 ce 32 a0 80 73 86 00 8a 84 c5 fd c2 52 26 df 2f 15 28 f4 51 eb 85 b8 a7 09 b1 e2 32 69 ed a7 83 45 d0 40 42 0b a8 1d ed ee 74 82 49 0b db c4 e5 46 76 52 39 d3 1b 18 48 d3 99 a0 a7 ef 48 fe 8d 71 2b ae 1d 3d a7 06 95 2d ee ee 47 63 f2 97 91 a3 30 44 fb 4b 24 6c 83 5f 68 17 60 54 a3 0c 92 ac 8c 14 85 70 9f 0d d1 1a 28 87 53 be 89 3c 3f 86 5b a5 ad bd b4 4c ca a3 b6 ba 9a 38 e4 b8 9e 4e 6d 2c 8e 57 62 cd 92 11 02 a2 e7 0a a0 01 40 8c c6 fe 5d 3c 15 8c 22 98 86 a8 3f a4 bf a2 55 b8 85 b8 bf 07 51 c3 78 cf 0e 06 ea 0b ab 65 ec cc 9d 9f 79 d2 54 4d 2b 22 b0 5e f2 1e ec 8b a9 18 32 bb 02 7e 11 d3 74 1d df f1 d8 ab a3 a8 0e b4 ff 00 84 b8 6d 97 11 2a 23 37 96 b1 4b 24 60 ea 11
                                                                                                                                                                                                                                        Data Ascii: o8;'`)2sR&/(Q2iE@BtIFvR9HHq+=-Gc0DK$l_h`Tp(S<?[L8Nm,Wb@]<"?UQxeyTM+"^2~tm*#7K$`
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 6b b2 79 ac 65 49 ec e5 a6 55 a7 7b 66 a0 50 0a 15 d7 f7 59 70 f0 ee 19 79 7b 70 ca ab 0d b4 9a 54 90 0c 93 3a 94 86 25 d4 40 2f 24 8c aa 06 7c 7c 00 24 29 04 88 1a 94 1c e0 d1 27 65 5c fa 0b f4 0a 5b 2e 05 c3 ed e7 d4 27 91 25 bb 91 59 74 b2 35 f5 c4 b7 61 19 76 d2 ca b3 28 61 8d 88 22 8b a3 35 90 a6 08 60 cd aa d4 14 c9 57 d5 14 54 37 a6 47 5f 10 70 ae 17 39 66 12 5f 5d c4 f6 bc 3a c9 3b f7 17 57 53 8e ca 35 8e 25 cc 8c aa ce 0b 15 53 e0 06 59 91 59 48 cd dd f6 06 e7 de f6 47 36 5b fc ba 9e 4b ef 44 ce ac 65 e1 bc 1b 87 70 e9 ff 00 9c 41 6a bd b8 ce a0 b3 cc cd 3c c8 0f 88 8e 49 19 01 f2 5a 8e 32 eb 2b 00 ca d0 15 f5 a6 99 53 2b ec 54 52 50 85 44 17 58 53 84 15 17 e9 c6 3f 93 5c 67 fd 1d 29 fa 8a 9a 61 f1 37 c5 be a1 07 fc 27 c0 fa 15 e2 20 6a d2 b3 14
                                                                                                                                                                                                                                        Data Ascii: kyeIU{fPYpy{pT:%@/$||$)'e\[.'%Yt5av(a"5`WT7G_p9f_]:;WS5%SYYHG6[KDepAj<IZ2+S+TRPDXS?\g)a7' j


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        87192.168.2.749840172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC557OUTGET /FA-UPu0-m7ZSiDNfB2weYIAdsJh8XXHlCN1bCr6V6xT2aLfB-YEI6OfFfcdfZLXc1L6h_IqnXRarkU4J8N6e7bNYJaPQEGQaWFWWXDlHindDe4DSd1jY?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 31 33 35 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 81354X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00
                                                                                                                                                                                                                                        Data Ascii: JFIF*ExifII*1PicasaXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkpt
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31
                                                                                                                                                                                                                                        Data Ascii: IEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f
                                                                                                                                                                                                                                        Data Ascii: A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 6d ff ff ff db 00 84 00 03 02 02 0a 0a 0a 0b 0a 0a 0b 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0b 0d 0a 0a 0d 0a 0a 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0d 0f 0f 0f 0f 0f 0f 0d 0f 0f 0f 0d 0f 0d 0d 0d 0f 0d 0d 0f 0f 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 55 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 00 03 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 01 02 09 00 ff c4 00 54 10 00 02 02 00 04 02 07 05 05 04 06 08 04 04 03 09 01 02 03 11 00 04 12 21 05 31 06 07 13 22 41 51 61 08 32 71 81 91 42 a1 b1 c1 f0 14 23 52 d1 09 62 72 82 92 e1 15 24 33 43 a2 b2 c2 f1 53 63
                                                                                                                                                                                                                                        Data Ascii: mUT!1"AQa2qB#Rbr$3CSc
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f9 9c fc 87 9c 8c ba 59 20 bf 15 d4 77 51 b5 aa af 25 20 d3 71 cc 7a a3 90 ec fb fe 4a 30 b0 ba 88 e3 9c 47 31 c4 27 66 6e e0 91 53 2d 97 8b c2 21 24 88 6d bc 01 ec e3 62 e0 59 20 69 de ac 91 ae 6d 36 c0 dd 72 78 f2 ec fe 52 0d 33 25 68 8e 31 32 e4 e1 fd 93 2d dd 90 28 59 9d 76 28 b5 bc 6b e4 ef bf 68 dc d5 49 4f 7d 9f 45 06 36 4c 94 67 39 36 e1 b9 3d 08 91 20 ef 10 88 3c 2d e4 65 8d 40 f9 b6 df 0c 11 ce 80 4a 8b 44 98 59 db ad 4e 2e f9 ee 29 9c 95 14 2a be 66 48 e1 51 4a 16 18 7f 77 12 8d eb 68 90 33 51 d3 64 9f 1d f7 70 4d 14 a8 35 a4 ee 93 da 7e 42 ce c4 1c f5 1c ef 96 4b f4 4b a3 51 92 26 2e 44 11 c5 14 8c db 5a b4 91 87 21 3c 1b 30 c4 98 d2 f6 88 2b b9 3c ae be 23 10 5d d5 1c 4f 7d d3 32 96 f5 15 d6 77 16 ed b3 0a 34 f6 6b 0c 68 89 16 ab 8e 30 55 59
                                                                                                                                                                                                                                        Data Ascii: Y wQ% qzJ0G1'fnS-!$mbY im6rxR3%h12-(Yv(khIO}E6Lg96= <-e@JDYN.)*fHQJwh3QdpM5~BKKQ&.DZ!<0+<#]O}2w4kh0UY
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: ab 37 72 30 c4 d2 76 f4 c5 b8 4a 6e 45 8f bb f1 03 10 26 a0 d4 79 22 02 c7 68 53 5c d7 47 c1 1e ea b7 c4 5f e3 78 76 57 20 ea 42 4e a6 0a 69 97 e0 ef e1 ab d0 2b 10 3e 9a ab ee c5 af d5 46 85 00 e1 e7 72 e3 37 c1 49 a2 da ec 16 23 65 d8 b5 6a 23 42 86 05 b4 ad 9b 04 e9 16 4d 0c 11 98 e7 0b 5b e7 7a 13 b0 8d 26 54 5f 16 c8 07 24 b3 06 6f 30 74 1a 01 40 1b 99 45 00 a2 bb a0 82 58 f8 9b ba cc 5c 8f a7 e7 92 ae ec 27 34 b6 7b 86 19 55 56 cd 20 3b 29 43 a9 f5 33 2b b9 62 97 a5 9b 90 1b d0 e5 87 66 2e 9b 4d e7 c3 c7 8a 81 c2 3c a3 4e 8b 4c b9 64 0f 18 56 cd 1b 65 91 83 15 cb f7 4a 87 5e e1 56 9f 98 16 42 c4 ae c4 33 37 28 f4 cc 76 f4 8d 17 8d c8 ac 71 98 59 74 86 b7 62 35 7d a6 36 c3 56 ca 58 ec 09 24 fc 4e 08 d7 03 a2 ac e6 38 6a 13 fe 3d d3 54 87 4e 61 48 60
                                                                                                                                                                                                                                        Data Ascii: 7r0vJnE&y"hS\G_xvW BNi+>Fr7I#ej#BM[z&T_$o0t@EX\'4{UV ;)C3+bf.M<NLdVeJ^VB37(vqYtb5}6VX$N8j=TNaH`
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 5f 1a db 09 25 f4 d3 2a 8e 60 01 e6 6b 6f fb 61 27 4c 93 8e c2 11 75 49 18 ee ad dc 8a 3c 07 99 c2 84 ca 3f 29 d3 2c b3 28 a9 e1 27 48 62 04 8a 48 bd cd 80 4f 89 c3 c2 52 ba 71 0e 90 c5 a1 a8 96 34 47 75 1d f9 8a fb 08 70 e0 26 25 2b 1f 1f 5d 40 84 95 b7 06 bb 19 16 eb 7f b6 aa 3c 3c f0 d0 9a 55 5d ed 33 c6 50 3e 56 3b 2a 44 25 f6 6a 3a 99 b7 27 c6 e9 4d 1e 62 cf 9e 2c 52 68 85 5e a3 8c a8 ae ad ba 47 2f 79 18 b4 e0 8e e1 66 1a d7 47 d9 2c c7 75 a2 48 dc 90 76 e4 76 9b 9a 05 d3 35 c8 a7 a6 a6 43 19 1d 98 dc 1e 72 01 f8 29 c3 35 49 da 2c bd 26 5e 5b 3d c4 e6 4e f2 1f 5f fc bf 5c 59 0a b2 8f e8 cf 09 67 ce ae a0 b4 90 c8 d4 2c ee cc 8a 0e e0 78 6a ad b1 12 54 d1 bf 19 e8 e0 d0 da 46 92 54 ee 00 b1 f0 b1 57 f1 db 0d 29 ec a9 5e 98 e7 f3 59 55 03 69 a3 76 4d
                                                                                                                                                                                                                                        Data Ascii: _%*`koa'LuI<?),('HbHORq4Gup&%+]@<<U]3P>V;*D%j:'Mb,Rh^G/yfG,uHvv5Cr)5I,&^[=N_\Yg,xjTFTW)^YUivM
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: da 5a cf cf 7f 3f fb d6 18 a7 53 1c 03 22 7b 4e f6 fa 41 23 7f 1e 5f 77 a6 c3 10 49 35 e3 7d 38 5c bc 9a a5 27 b3 36 a0 2d 5a 95 ad cd 91 b1 1b 1e 66 eb e2 24 d1 3a 26 25 57 9d 2c eb ff 00 b4 56 8e 08 ca 82 3d f9 08 24 6f 7b 28 35 cb cc fc 47 99 7a 2e 2a 19 f8 2a f7 fd 30 ea 9a 56 94 1b d8 0b 26 ee ee f9 92 49 27 f2 1b 62 59 64 ca 8e 64 b7 0b eb 5b 35 08 a0 e0 ae ad 5a 4a 46 6c 00 3b be e9 2a a6 b7 aa 23 7a a3 84 69 82 9b 39 08 fb a4 1d 2c e1 b9 98 e3 96 74 22 46 5d 5e e4 84 a9 df 50 0c 9e 1a 85 78 5d 6e 05 6d 06 b5 c2 c1 4c 96 9d 54 bf 53 1c 3d 1b 88 a9 8f 57 65 0e 5d 8a 6b 04 10 0a a2 f2 3b fb ce f5 78 30 d1 08 8e 0a d2 e9 74 12 4b 3d 47 20 8d 52 31 fe ef 5b 12 cc 79 12 e0 01 4a 36 d2 7c ef c3 15 eb 1b c2 23 02 13 e3 9d 18 94 ab 03 99 97 71 5b 2c 20 6f
                                                                                                                                                                                                                                        Data Ascii: Z?S"{NA#_wI5}8\'6-Zf$:&%W,V=$o{(5Gz.**0V&I'bYdd[5ZJFl;*#zi9,t"F]^Px]nmLTS=We]k;x0tK=G R1[yJ6|#q[, o
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: de 8e ca 99 15 85 5b 7b ba 15 ac ea 0c c6 96 c8 03 6b 89 cc 4f 1f 21 bf bd 27 b0 0c b0 9a f4 9b 87 a4 82 15 93 4d 66 24 36 c0 8a 31 a9 07 43 2e a3 a7 51 52 a4 6c 4a 92 28 56 10 3b d1 72 ee 57 8f 0f e0 dc 48 a2 de 63 2e bd d1 b0 88 9a d8 78 93 f8 0c 08 9a 5c 0f 8a b4 03 f8 8f 04 e9 7a 1f 9e 3c f3 b5 fd 88 53 f3 c3 67 60 d1 be 69 f2 bb 8f 92 e2 4e af 73 27 de cf 4d fd d5 45 fc 30 d9 db fe 21 3e 53 fe 49 99 ea 7c b7 bf 9c ce 35 f3 1d ae 9f c8 e1 74 b1 a3 47 82 59 27 52 7c 54 cf 42 3a 09 1a c2 aa 5e 73 a5 a4 03 f7 f2 2d 01 23 80 00 46 51 c8 73 ad ce 19 ef 39 b4 1b b7 0e 01 3b 5a 23 7f 8a 9b cc 74 22 1f fc d3 f1 cc 66 3f fd e6 20 1e 79 78 0f b2 96 51 f0 9f ba 18 e9 cf 40 32 c3 2f 21 11 02 49 5b 2c 5d c9 36 06 e5 99 ae bd 71 62 95 47 66 17 42 73 04 22 2e 99 e4
                                                                                                                                                                                                                                        Data Ascii: [{kO!'Mf$61C.QRlJ(V;rWHc.x\z<Sg`iNs'ME0!>SI|5tGY'R|TB:^s-#FQs9;Z#t"f? yxQ@2/!I[,]6qbGfBs".


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        88192.168.2.749841142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC781OUTGET /jtplKgVk_Y2rVLKvBy4ARGhnhOqy0R1FOoBalaDDmWZ1ZmfM3KzMSLJYgWGYkKgozsBX0c_1G54MKuLeH5izmOKTfaFrJDIsIOqvlOt1p3unGhj9g0Q HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 31 34 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 26143X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 5f 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 36 30 2c 20 32 30 32 30 2f 30 32 2f 31 33 2d 30 31 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR,,y}upHYs_iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RD
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 30 2d 30 38 2d 31 31 54 31 35 3a 33 32 3a 30 34 2d 30 36 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 62 63 63 31 63 64 30 33 2d 30 38 61 33 2d 34 34 30 36 2d 38 35 32 32 2d 36 33 64 66 34 34 37 34 63 64 34 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 33 63 35 61 64 37 32 2d 30 63 33 32 2d
                                                                                                                                                                                                                                        Data Ascii: :00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 05 87 23 b7 7d 6c 14 93 84 c6 50 8c 00 97 00 23 d8 c4 54 0d cd 11 56 35 4c 58 af 29 e0 09 14 53 c0 7e 60 62 e3 5d 5f 9a 08 d1 61 82 18 23 21 ac 04 55 71 e4 b6 8f 8d 00 63 c0 0e 65 18 97 88 54 6a 04 d8 e1 2a e4 b9 1c 54 3e 8f 92 d2 7c 9f 9b 77 6d 93 59 f7 e7 86 a0 40 1b 18 70 7d 25 fa cd cf 42 d3 10 7d 7d 15 e5 3d 18 c7 24 b4 43 d6 fb fd 1b ef fa d2 54 70 43 12 c4 01 09 61 25 28 e1 c8 6d 1f df 01 ec 00 75 09 52 ee 40 d3 46 bc 65 94 5e 84 a2 8e 2c e4 41 4a e4 bc 49 42 a1 c8 a8 51 34 70 cd d9 a4 a6 f5 0f 80 a6 21 7a fb 11 3d 69 44 ba c7 af f8 04 a6 0a 7b 42 a1 c6 37 dd f5 67 e3 91 d9 9a a0 a5 48 08 6b 91 e2 c8 6d 1f 1f c1 54 4b 57 59 7f c7 ca 5b cd 73 ac b2 59 64 21 8f ca e7 41 2f 22 b3 59 df b6 5a 3e 47 5a d0 f6 3d e5 b5 81 41 44 3a 8d e8 eb 43 f4 f6 bb 14
                                                                                                                                                                                                                                        Data Ascii: #}lP#TV5LX)S~`b]_a#!UqceTj*T>|wmY@p}%B}}=$CTpCa%(muR@Fe^,AJIBQ4p!z=iD{B7gHkmTKWY[sYd!A/"YZ>GZ=AD:C
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 8d 69 43 4b ee 01 c6 54 21 4f f1 e4 c9 da e3 fd 5a f8 94 2e 10 12 95 e5 2c dc 82 fe 03 14 6d 60 9c 62 cf 9a b5 88 de 3e 30 e7 a1 bf 69 d3 17 17 8f da 4a 08 2b 22 1c f9 ec 2d bb 85 15 ab 32 ce 4e a2 9f 9d ac 5f a9 1b 55 56 42 58 c1 db 8d 90 b0 6c a4 57 ac 24 b5 7c 25 d8 b1 ad 2f 2e 8e d8 56 42 58 4d e2 c8 67 6f 19 01 ee 01 76 a9 42 01 fd e4 89 c6 67 51 48 08 2b 3c ba 89 b0 02 34 db f8 31 53 a6 da 5a bd ce 1e 9f b8 0f 53 6d 4d 35 6e 54 f7 21 21 ac 26 70 f8 b3 37 ef 10 88 fb 80 11 63 7a 0a 63 ea 2c 18 46 b0 46 e2 e0 16 26 84 e5 2c dc 22 1b 1a 6d 32 60 bc 4d d3 48 af 58 45 6a d9 72 30 d5 d6 f5 9b be b8 70 f3 b6 82 5e 53 5a fd 22 8b 03 87 3f 73 f3 1d c0 03 4a 1a 23 c5 13 c7 d1 cf 9c 46 19 06 2c 5c 7e 4e d0 06 04 fe 81 97 12 fd f4 49 8a 2f 1f 05 29 47 80 07 0e
                                                                                                                                                                                                                                        Data Ascii: iCKT!OZ.,m`b>0iJ+"-2N_UVBXlW$|%/.VBXMgovBgQH+<41SZSmM5nT!!&p7czc,FF&,"m2`MHXEjr0p^SZ"?sJ#F,\~NI/)G
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 80 01 78 67 47 de 3e 3b 9d 7f 15 14 71 b0 21 41 cb e1 48 2e 1d 03 ee eb b4 3d 61 d1 95 84 75 60 f7 87 ef 01 76 e4 8f 1e c6 c8 e7 cc 9b ce 7a b9 1e e6 59 5f fb c7 da ab ab 26 97 ca f2 09 62 c5 3e 00 9f 90 50 6c 10 27 55 5a 22 2d d8 71 f8 96 0f dd d3 69 7b c2 a0 eb 08 eb c0 ee 0f ef 16 70 63 ee c4 cb c8 bc ad ac 9c 6e 9c 2a 93 95 bd cd fa da 05 af ca f2 a3 31 e5 d9 e6 9f c3 e0 7a 1b 9f cb 33 41 82 4a a8 7c 1e fd e4 cb 00 37 1e be e5 43 bb 3b 6c 4e 60 74 d5 d0 9c 67 77 7f 78 17 70 9f 7e fa 14 c5 e9 b3 e6 c4 7b b6 5d d6 28 65 ff cf e5 81 cc 4e 78 87 df 08 47 03 e6 b0 1d aa 0c d9 f1 b6 69 6d 53 ca 77 7a e5 aa 48 a6 96 09 65 47 c7 87 e6 04 6a b2 d1 c2 2d da ff 2a 65 53 23 cb 49 af 5a 03 70 fd a6 3f fe ca be c6 1b 8c 16 0b 76 68 ce 33 bb 3f 3c 06 dc a3 cf ce 58
                                                                                                                                                                                                                                        Data Ascii: xgG>;q!AH.=au`vzY_&b>Pl'UZ"-qi{pcn*1z3AJ|7C;lN`tgwxp~{](eNxGimSwzHeGj-*eS#IZp?vh3?<X
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: bf 3f 9a 37 8a b7 bf a0 a6 f9 c9 6b d6 91 91 8a bc 72 aa 2a 07 49 51 0e c0 3b 99 c9 59 ce fe dc 9c ca f2 f6 ea 2a e5 ae d7 c0 75 51 9d 38 23 40 0b 6f e4 ae 7b 2c 5f 42 37 b9 83 31 47 39 d5 e1 f6 c3 b7 7c 68 b4 c3 d6 74 9e b0 80 bb 32 c5 dc c8 b1 b9 33 fc ec d2 8d 1c 1d 19 60 4a 82 c4 4d 5a 2e b5 e5 a2 12 67 9a 43 b9 d1 aa 2a 4b 79 4b 94 3f 97 dd b6 ca 86 94 bb 54 03 2a ab 81 e9 94 db 8d 85 72 13 25 68 2b e4 dc 1c 32 3b 3f 42 0c 5c c3 8e 12 d6 ae ef ff fe 0e 43 c9 5d 47 e7 ce 60 28 c9 9c 28 f2 f8 1b ce 65 4e 29 66 a4 2a c7 af bc ee 9f fd 2a b1 56 e5 a2 12 7e 2a ab 72 46 05 27 94 e3 e5 2d eb 7f a3 97 4a ba b8 48 f9 58 d3 7d ea 2a 41 02 27 f4 13 2f 83 61 ec 3a 7c f3 07 77 74 d2 8e 4e 2b ac 7b ce e4 66 29 48 1d 80 4c 31 c7 f1 d1 11 8e 6e 5a ce 69 09 f3 96 12
                                                                                                                                                                                                                                        Data Ascii: ?7kr*IQ;Y*uQ8#@o{,_B71G9|ht23`JMZ.gC*KyK?T*r%h+2;?B\C]G`((eN)f**V~*rF'-JHX}*A'/a:|wtN+{f)HL1nZi
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 5c 4f 95 b6 09 57 11 e1 b2 cb 17 2d 26 2c 5d 29 e6 a5 22 eb 21 a8 d4 da f5 f4 6c d8 c4 e0 96 ad 0c 9d bb 8d be 4d 5b e8 1d 5e 4a 6f 5f 1f 9a 16 2e 04 2a a5 44 1a 06 c5 ec 0c f9 33 bf a0 70 e6 17 e4 cf bc 80 9c 99 40 cd 4c 90 4a 99 33 73 d8 31 3e e1 3a ae 16 9c e7 53 80 8b 28 44 a5 0b ee 52 ca ca bb c1 dd b6 ab 3f e1 7e 28 22 aa d4 29 7f e7 50 21 7e 24 24 ec 6b cd 51 ce b7 9d c6 f6 bb a2 0b 61 93 90 47 d9 3b 0f 4e 09 ca 71 dd 79 3b 72 ef 83 b0 cb 0b e1 68 33 85 b6 74 1b 42 d3 ae 1e 7c cb 5f 8d 57 d6 ae 8f 38 2b ac db 9d ea ca 0f 7e 8a 2b 6f 14 99 5d d2 c7 33 db 37 b1 fd c7 13 14 81 1e 14 9a 10 cc 5a bf 52 03 42 94 02 f0 9a d5 90 f9 23 a3 1c a7 a4 1c 6b d2 68 40 65 51 fe 15 f4 8b 65 b9 35 5b 6d 95 65 7e f4 51 0b 5e 95 e5 db 0e 2d 23 2b 09 64 a4 24 23 15 05
                                                                                                                                                                                                                                        Data Ascii: \OW-&,])"!lM[^Jo_.*D3p@LJ3s1>:S(DR?~(")P!~$$kQaG;Nqy;rh3tB|_W8+~+o]37ZRB#kh@eQe5[me~Q^-#+d$#
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: b8 7e 55 bc aa c8 ab b2 dc aa ca fb d9 a9 b2 ac 6d 1e b2 71 69 2b 8f 72 f3 55 59 ce eb c8 d3 47 5d 58 7d 17 95 e2 ac 21 c9 5b 8a 6a c3 87 3e c6 c8 d6 73 43 3f d5 8b 3b a4 94 64 4e 1f 62 f2 27 7b d1 a6 9f a5 df 22 2e a7 fa 28 41 f8 a4 1d 08 ff eb ba 96 12 73 71 87 c0 f7 b7 c5 2f 30 ee 52 58 f6 76 97 02 77 94 f3 23 2c 67 39 4f 7d e7 a5 97 d2 40 d3 9c 04 ee 31 a4 22 fd c2 ef 60 d9 45 ab a5 54 38 df a7 10 4b 5f 31 05 6c ed 7d e3 bd 53 55 5a f2 69 3a 5e 0a eb c6 b3 f9 b9 c8 c8 0a 60 4e cf 71 60 fb 06 b6 3e 7f 0a 6d 2e cf 52 c7 3d 68 0b 21 3b a6 35 40 f9 29 a1 53 65 49 45 85 14 ae 54 57 f6 f9 28 07 a5 ec dc ac f2 16 8f ca 72 d6 b3 6c f0 8b 85 b9 73 b3 1c ad 94 4e 5e 49 8e 35 9e 01 af cc e1 4a 73 52 32 6d 48 52 6b d7 b3 f6 bd ff 89 d5 97 5e de f5 8a aa 1e 34 4d
                                                                                                                                                                                                                                        Data Ascii: ~Umqi+rUYG]X}![j>sC?;dNb'{".(Asq/0RXvw#,g9O}@1"`ET8K_1l}SUZi:^`Nq`>m.R=h!;5@)SeIETW(rlsN^I5JsR2mHRk^4M
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 9c 6e 50 69 43 b3 0a ca 6f 7b 8d 42 f5 14 58 9d 4d 02 40 9f 46 f4 ae ba 11 b8 a3 8e 35 81 d1 2a c2 fa c0 54 7e 2e 70 25 e7 30 d3 46 c8 2b 6f 14 99 1d ec e5 a9 4b 37 f1 da 1f 4d 50 00 fa 70 07 e0 a5 a3 a5 8c 35 95 83 a9 b4 94 eb f7 ab 44 50 60 8d 21 74 f4 ef e4 0d 6f 59 a8 3b ce b0 c2 a5 53 d2 24 a6 3a 3f 56 7e e3 0c a7 0d c9 5c 4f 1f 23 ef 7e 0f 5b 76 5e df d2 54 85 f9 02 1c 38 26 38 70 5c 70 e0 b8 3f 31 05 81 5d ff c0 31 70 1e 8f 2d 2b 15 17 ae 87 0b d7 29 2e 5a df 3a 02 4b f7 f4 70 ce eb 3f c1 e4 b2 ad 64 7e 76 2f 03 64 e9 75 de 01 5e a9 e5 dd dd 7a 9f fd 88 cb f1 39 65 11 54 da 56 51 15 d5 5b 41 4e 41 b6 fb 55 a8 54 9a d5 ab 5b df 18 b3 a0 ad fe 00 2d 20 ac c8 5d c2 6b ef ff dc 8e 99 c2 fc 03 2f cd 9d 6a c6 ae ca 7e ab 1c 7d 7b 9c e1 35 5f 33 c7 19 7a
                                                                                                                                                                                                                                        Data Ascii: nPiCo{BXM@F5*T~.p%0F+oK7MPp5DP`!toY;S$:?V~\O#~[v^T8&8p\p?1]1p-+).Z:Kp?d~v/du^z9eTVQ[ANAUT[- ]k/j~}{5_3z


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        89192.168.2.749842142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC780OUTGET /eo3ClMn3vDAEk1RMcoPog7KJxn0SCHGRtAf_AqB8ckGP9Wn61IQ9qLaOUPIH7nJplbtb0v1jErypLa0WwK9STbPb3eb7HpBYu7XHOddAeCJ5KohyXg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 37 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1076X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 03 00 00 00 d5 46 87 0a 00 00 01 8c 50 4c 54 45 00 00 00 ea 43 35 fb bc 04 fb bc 04 fc bc 03 fc bb 03 ea 43 35 fc bc 03 ff bf 00 fb bc 04 fc bb 03 fb bc 04 fc bc 03 40 9f 60 33 a9 52 34 a8 53 35 a8 53 34 a7 52 35 aa 55 34 a8 53 34 a8 53 34 a7 53 36 a7 53 34 a8 53 34 a7 52 35 a8 54 34 a8 53 40 bf 40 35 a8 53 2b aa 55 34 a9 54 32 aa 55 34 a8 53 35 a7 54 34 a8 53 35 a8 53 34 a8 53 33 a8 53 ee b9 07 34 a9 53 7a 70 b2 90 66 9c 96 64 95 95 65 96 88 6a a6 fb bc 06 fb bd 04 c3 ae 12 23 83 35 42 85 f5 42 85 f4 8a 9e 1e 18 80 38 f0 b9 07 66 94 26 e5 b6 09 46 8c 2e cd b0 0e 2e 86 33 a9 a6 17 1f 82 36 85 9d 1f 5f 92 28 df b4 0a 42 8b 2e c6 ae 10 a6 a5 17 1c 81 37 f7 bb 05 82 9c 20 f1 ba 06 57
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``FPLTEC5C5@`3R4S5S4R5U4S4S4S6S4S4R5T4S@@5S+U4T2U4S5T4S5S4S3S4Szpfdej#5BB8f&F..36_(B.7 W
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC352INData Raw: 00 08 09 25 19 90 f7 8d 80 b0 70 92 01 79 df 08 88 88 a4 47 c9 fb e6 40 54 34 3d 4e de 37 05 82 62 e8 69 f2 be 21 e0 e5 4f 52 d2 be 21 10 1b 47 36 81 f8 84 44 b9 a4 e4 94 54 45 d6 b3 d2 d2 c9 36 90 91 f9 42 42 95 25 97 c5 8c 04 b2 73 18 0a e4 e6 31 14 c8 2f 60 28 50 58 c4 50 a0 98 19 09 64 97 30 14 28 2d 63 28 50 5e c0 50 a0 a2 92 91 40 55 35 33 12 a8 a9 65 28 50 57 cf 50 a0 a1 91 a1 40 53 25 63 81 66 06 03 d4 d2 0a 06 a8 ad 1d 0c 50 47 27 18 a0 ae 6e 30 40 3d bd 60 80 a8 0f 0d 50 ff 00 18 a0 c1 21 30 40 c3 9d 60 80 46 46 c1 00 f5 8c c1 80 bb c6 5b c1 00 4d 4c 82 01 9a 1a 52 02 d3 33 b3 73 52 f3 0b 8b aa 48 6e 69 59 05 ac ac be 10 e9 b5 b6 0e 03 ee 0a 46 03 c2 33 1a 0c 88 88 48 30 20 36 36 c1 80 f0 f2 07 03 22 68 0b 08 dc b4 88 06 c4 76 20 18 10 3b 7e 74
                                                                                                                                                                                                                                        Data Ascii: %pyG@T4=N7bi!OR!G6DTE6BB%s1/`(PXPd0(-c(P^P@U53e(PWP@S%cfPG'n0@=`P!0@`FF[MLR3sRHniYF3H0 66"hv ;~t


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        90192.168.2.749845142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC782OUTGET /jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK- HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 36 31 39 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 46194X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8c 00 00 02 00 08 06 00 00 00 91 a3 5b 74 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 79 80 24 65 79 ff bf cf 5b d5 d7 dc 7b 2f 7b b1 cb 0d 82 78 c5 03 6f f1 02 51 54 40 d1 20 88 07 a7 22 f1 4a 7e 89 c6 44 4d a2 46 13 8d 26 fe 3c 11 51 50 f1 d6 28 9a 28 f8 43 44 82 11 39 94 9b dd 9d d9 63 76 76 77 ce 9e be aa ea 7d 7f 7f d4 f5 56 75 75 4f 77 4f cf f4 f4 cc f3 81 99 9d ee 7e af aa ae 7a be ef f3 3e ef fb 16 c0 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR[tsBIT|d IDATxy$ey[{/{xoQT@ "J~DMF&<QP((CD9cvvw}VuuOwO~z>00000000000000000000000000000
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 2b 0b ea 74 03 18 66 be 3c f4 ec c7 bf 3d bd 75 bb 9d 5a bb a6 54 19 3b f8 1a 91 4a af 41 3a a3 44 2e 03 a4 32 00 b9 97 39 91 70 4c c7 79 86 84 02 84 00 40 20 21 dc bb 40 a1 fa 6e 50 de bf 04 28 29 dd d7 8e 03 00 70 1c 47 52 ca fc ad 02 4c 00 80 65 43 95 4b 50 95 32 64 b9 24 94 54 8f a5 06 fa 7e 5e d9 bb 37 6d 8d ec 4c 9d 70 df de 7f 5b 84 53 c1 30 0b 0a 0b 06 d3 35 dc 7f c2 11 4f ea 7d ce e9 ef 17 7d 7d 45 39 9b 7f 21 65 b3 06 19 29 33 4d 6a 00 86 01 08 01 a9 42 3b 9f 84 94 da a7 2a f8 d5 18 44 80 0a d3 1b 9e 10 c5 4b a0 e0 47 41 39 0e 48 4a 54 a0 0e ab 52 d9 80 a0 fb 40 b4 cf 9e 18 cf ec
                                                                                                                                                                                                                                        Data Ascii: 0000000000000000000+tf<=uZT;JA:D.29pLy@ !@nP()pGRLeCKP2d$T~^7mLp[S05O}}}E9!e)3MjB;*DKGA9HJTR@
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 96 3b 2c 18 4c 15 23 57 bd f5 9b 94 4e bf c0 30 8c b5 44 e4 7a 13 e5 32 e4 cc 34 64 7e 06 aa 52 0a d7 19 b4 93 95 e0 65 74 64 f8 4d 9b 85 a5 24 20 0c 4f 3c 06 21 7a 7a 61 18 ae e7 61 59 b6 52 56 79 af ca cf 7e fa c8 6b bf fd b1 d6 1b ca 2c 57 58 30 18 00 c0 ee 2b de f8 01 23 9d b9 24 d7 93 db 64 4b 05 c7 0b 5a cb fc 8c eb 49 54 2a 80 f0 36 bd 98 8f 27 51 8f 95 20 18 6e a5 8b 9b 2f c9 03 f3 c5 03 e4 c6 3c 06 86 60 f4 e4 40 86 89 14 11 ca a5 92 a3 4a a5 bb ad 7d 7b fe f9 e8 ff fc d5 37 5a ac 98 59 66 b0 60 ac 60 1e 3b fb 85 1f 33 b7 6c 7d 89 91 eb 39 29 9d 4e 99 b6 02 a4 6d c3 99 99 86 33 39 01 55 2e b9 09 45 9b 3d 89 5a 74 a0 f7 dd 55 82 d1 72 de 39 f2 f8 e2 61 98 30 06 86 20 06 87 20 32 19 18 44 90 8e 03 a7 58 1e 77 a6 c7 ef d8 71 fd 0f cf 6c a9 cd cc b2
                                                                                                                                                                                                                                        Data Ascii: ;,L#WN0Dz24d~RetdM$ O<!zzaaYRVy~k,WX0+#$dKZIT*6'Q n/<`@J}{7ZYf``;3l}9)Nm39U.E=ZtUr9a0 2DXwql
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f9 dc 0f a5 d2 99 d3 1d 29 51 99 9c 80 7d 68 0c 80 72 bd 8a 4e 1a fd 6e 19 96 5a 09 71 8c 6e 17 0c bf 3c e9 b8 7b 55 ad db 80 74 26 0b bb 52 81 9d 9f f9 e0 f6 6b be f9 81 96 db c9 2c 18 2c 18 4b 88 91 ab de fc 49 23 db 73 99 99 4a 65 2a 85 02 ac b1 fd ee ea ec a5 34 45 b6 1b 0c 2a 0b 46 bd 8c 2d e6 9b 47 9d 73 65 f3 ca 35 d6 ae 87 b9 7a 0d 52 44 a8 cc 4e 8f fe ea 73 5f 3f fe 02 60 ba b5 4a 99 85 80 05 63 09 b0 f3 ec d3 5f 9b 3a fa 98 7f c9 f6 f4 6d aa d8 16 ac 43 87 e0 4c 1e ae 1d a7 e8 a4 97 b0 cc 0d 2a 0b c6 02 d4 d9 68 36 e9 80 32 39 98 1b 37 c1 cc e5 20 1c 0b e5 99 99 1b 8e fc f2 37 5f df 5a c5 4c bb 61 c1 e8 30 23 97 bf f1 b6 cc d0 d0 69 92 08 56 7e 06 d6 d8 e8 dc d3 64 57 d2 b0 14 0b 46 7b f3 2d 65 c1 f0 eb 50 ca dd 9f 6a ed 3a a4 4d 13 a5 7c be 64
                                                                                                                                                                                                                                        Data Ascii: )Q}hrNnZqn<{Ut&Rk,,KI#sJe*4E*F-Gse5zRDNs_?`Jc_:mCL*h6297 7_ZLa0#iV~dWF{-ePj:M|d
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f7 e5 37 64 b3 b9 f3 67 a7 a7 51 d9 33 e2 7a 09 14 93 02 f2 bd 8c c6 86 a6 00 7f d6 54 0b 0d 5a ee 5e 06 0b 46 1b f3 ae 10 c1 00 dc b8 c6 aa 35 c8 6d dc 04 db b6 a7 b6 7e fa 8b 43 2d 16 ca 80 05 a3 25 76 be f3 b2 ff cd e4 b2 4f 2a 8c 8f c3 1e dd 0f 08 c3 15 00 3f 0c 41 be 08 b8 f3 66 75 41 98 2b 00 ae 94 0a 84 a7 29 58 30 da 93 07 2c 18 ed af af b5 2a db 22 18 80 fb 54 bf de 7e 64 36 6f 83 80 42 65 e2 f0 3f 1e f9 d5 ef fe 4d 8b 85 af 68 58 30 9a e4 b1 77 5d 3e 9a 49 a7 37 14 0e 1d 84 75 70 0c 64 18 a1 e1 a7 d0 87 08 bd 0c e5 0d 4d 35 ea 65 a8 60 31 5f 53 b0 60 b4 27 4f 90 75 89 1f db bc f2 ae 30 c1 00 dc 2d 45 32 59 64 b6 6e 87 69 18 a8 14 f2 ff b0 ed f3 5f 7f 5f 8b 15 ac 58 58 30 9a 60 e7 7b af 1c 33 85 b1 ae b0 6f 0f 9c e9 29 90 61 02 08 c5 c1 f5 32 14
                                                                                                                                                                                                                                        Data Ascii: 7dgQ3zTZ^F5m~C-%vO*?AfuA+)X0,*"T~d6oBe?MhX0w]>I7updM5e`1_S`'Ou0-E2Ydni__XX0`{3o)a2
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 80 06 02 e0 2a fe 9e 36 ec 54 33 00 1e e6 d0 87 bd e6 0c 80 af 04 f5 58 09 c7 c8 2c 49 c8 30 61 ed db 83 d2 c4 24 72 7d fd ef 5d e9 e3 a3 2b 52 30 1e b8 fa 92 6f a4 52 e9 b5 b3 c3 bb a0 6c 6f 51 9e 6f bd 7d 83 ec 5f 17 b1 e7 6c c7 63 d8 d5 01 70 df e0 57 0b 49 62 00 dc ff 57 b9 c3 61 f1 51 ab 45 0b 80 33 2b 04 be 70 9a c6 30 60 ed 1b 46 69 36 8f 3d ef b8 64 a2 d3 cd e9 24 2b 4e 30 1e 78 c7 9b bf 97 cd a4 5f 3b 33 b2 1b b2 54 f2 36 03 f4 09 87 7b 22 f1 87 1a 01 f0 c4 04 ba d7 a0 a2 a6 3e 31 00 ae 3a 14 00 e7 19 52 4c d3 ac e0 ef 5d 18 28 ef de 09 b2 ac a1 91 77 bc 25 df e9 e6 74 8a 15 25 18 f7 5d 7a c1 8d e9 4c f6 95 33 fb f7 c2 c9 cf 02 42 40 21 ee 35 f8 bb cc c6 bc 8c f8 bd a2 09 85 9b 5f 46 55 86 12 92 87 39 a2 9e 49 cb 01 f0 15 7c 03 33 8b cf 4a bf dc
                                                                                                                                                                                                                                        Data Ascii: *6T3X,I0a$r}]+R0oRloQo}_lcpWIbWaQE3+p0`Fi6=d$+N0x_;3T6{">1:RL](w%t%]zL3B@!5_FU9I|3J
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 36 8b f9 fd 77 f3 a5 46 84 c2 f0 4e 64 0d f1 f4 91 cb 2e fa 54 a7 9b d3 6e 96 8d 60 9c f4 8a f3 6f 77 0a b3 28 8f 1f 04 84 e1 fa 15 de ac a4 e8 8a ed 68 bc a0 6a 71 dc 5c 5e 06 e2 36 b9 da 72 57 e5 d7 0a 48 da cd 23 2a 40 d5 33 b9 c2 f7 92 f7 99 8a b3 2c a6 d9 b6 7a 00 5d 7f e0 4c 57 3f 30 8b 08 90 0e 66 f6 8c 20 9d cb 5e b5 eb fc 57 bc a9 d3 4d 6a 27 cb 42 30 ee bc e4 82 ef 9a 42 1c 99 df 33 0c 18 06 a4 1f 6f f0 86 72 94 f4 a3 12 88 19 94 e4 69 b6 da 3b a1 97 a1 c7 2b 92 a6 d9 aa 30 c4 10 57 a1 aa 00 78 8d dd 6c 01 6f 68 2a 61 37 5b bf f2 88 c8 d5 f0 32 02 e1 69 d7 18 15 1b e1 a5 05 7f 1f 4b 1b 12 90 33 53 28 4f 4e c0 5c bf fe 1f 3a dd 9c 76 d2 f5 82 71 c7 79 2f fd 68 ba 37 f7 aa a9 3d c3 90 52 05 06 5a 4a 0a 63 0c e4 8b 87 0a 62 1a ba c1 8d 4f b3 d5 bd
                                                                                                                                                                                                                                        Data Ascii: 6wFNd.Tn`ow(hjq\^6rWH#*@3,z]LW?0f ^WMj'B0B3ori;+0Wxloh*a7[2iK3S(ON\:vqy/h7=RZJcbO
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 13 9d 66 ab ff e3 07 c0 e3 22 15 ab 4f cf a3 e9 ce 4f ef 14 00 00 20 00 49 44 41 54 49 bc 2d 73 1a 8f 6e b4 a0 dd d8 e6 56 e8 a6 29 ce 8b ca 3c da b8 d8 c7 27 04 2a 07 0f 42 58 95 23 46 ae bc f8 0b 8b 5b f9 fc e9 1a c1 38 a7 f2 91 5b 26 ad 59 cc 58 25 00 0a 4e a9 80 3b 5f 76 32 ca 25 07 07 1d e9 f6 ae b5 a1 26 d7 26 cb e8 18 3e 85 c3 4e a1 fd d4 e3 16 de 54 59 bd 03 1f 7c d6 c0 34 db 24 2f 43 13 8d f0 d9 e0 5a 7e c4 d2 c4 8e bb 6a 68 4a ff c4 17 39 a9 6a dc 32 aa ea d5 92 0d 80 2f c9 46 2d 00 2b e5 38 17 95 79 6c 3e 45 f3 c8 3b 8f 3a 4b 7b 46 00 21 2e 5a fc ca e7 47 57 08 c6 19 3f f9 c0 eb 65 8a 9e 33 32 73 08 26 09 10 08 65 ab 88 07 d6 f5 e2 d0 9f 6d 41 a5 ec e0 80 a3 19 5e 6f cc 48 69 6b 16 fc fb 54 06 c3 4e 9e e7 10 eb cd fb bf 23 1b 16 06 ef d7 7b 9c
                                                                                                                                                                                                                                        Data Ascii: f"OO IDATI-snV)<'*BX#F[8[&YX%N;_v2%&&>NTY|4$/CZ~jhJ9j2/F-+8yl>E;:K{F!.ZGW?e32s&emA^oHikTN#{
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 41 a0 24 25 48 10 06 bd 6f c7 0d 78 7b 9b 0a 7a 2b c4 85 f0 b6 d8 20 78 86 9f 02 03 1b be 15 5d 89 e1 be 22 3f 79 60 7c 09 a1 77 a1 22 af a3 04 f9 08 08 6a 8b 8e a1 25 e7 0b ca f6 ea 27 ad 8e 88 4a c4 bc 1d ef 97 bf d5 88 ff 5e 47 bc 8c 45 e8 71 53 c2 df 96 17 93 f2 1f d3 ab e0 0e 4d fa db c9 48 84 5b e2 d7 2a b3 a5 de f0 bc 4e 70 6b 79 55 64 37 82 66 f0 2e a0 56 0e d3 ad b8 85 fa 1a 19 49 48 a8 af e5 63 44 6b df 89 7f 6f b5 7a 6e ea 65 1c dd 8f 55 43 ab 76 fc f6 bc b3 de f1 f4 1b 7f fc a9 e6 6b 58 78 96 9c 60 bc f8 47 7f fb 1e 5b 60 fd a1 d2 0c 52 c2 68 2a af e3 d8 38 98 76 f0 d0 4b 4e c4 a9 37 dc 85 e2 40 1a 26 b9 46 b5 24 5d f3 3a 20 e0 6e 1b 12 18 7a 5f 34 08 8a 24 04 84 7b 01 2a e5 89 8a 66 6c 81 2a e3 2c 09 10 e4 2e da f3 c5 46 79 ea e1 a6 75 53 53
                                                                                                                                                                                                                                        Data Ascii: A$%Hox{z+ x]"?y`|w"j%'J^GEqSMH[*NpkyUd7f.VIHcDkozneUCvkXx`G[`Rh*8vKN7@&F$]: nz_4${*fl*,.FyuSS


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        91192.168.2.749846142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC780OUTGET /p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 30 34 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 24042X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 66 00 00 02 00 08 06 00 00 00 b1 63 c6 cc 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 b9 f8 f1 ef bb d6 3e 7d 66 92 c9 64 92 90 40 a8 0a 48 0b 5d 6a 68 a2 14 05 14 15 c4 7b fd a9 5c af d7 4b b5 20 48 33 14 f1 ea b5 81 58 50 44 41 51 51 9a 17 11 48 28 41 04 94 2e 20 48 09 24 90 4c 7a 9b c9 cc 9c 73 f6 5e ef ef 8f 33 03 01 53 26 39 65 9f b2 3e cf 83 0f 02 b3 f7 9b 39 fb bc 67 9d b5 de f5 2e f0 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf 6b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRfcsBIT|d IDATxw]U>}fd@H]jh{\K H3XPDAQQH(A. H$Lzs^3S&9e>9g.<<<<<<<<<<<<<<<<<<<<<<<<<<<<<k
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f4 9b 65 97 4f ba 21 ee 10 bd fa e6 13 b3 f7 16 0a 8c 3d 6d c1 67 c5 ea a1 09 91 ed 45 74 7b c4 1a 44 18 1e 15 7b 1b c1 58 de 58 89 74 6e 40 71 cf 14 43 7d 22 8c e4 57 cb af dc e4 fe b8 c3 f3 ea 8b 4f cc 1e 0a 8c 3b bd e7 4b d6 ca 7b 44 64 0f 81 4e 8c f5 23 e2 6a 19 1a 51 97 d6 39 23 87 e3 f5 48 78 3c 5f e4 ee e5 57 4c f8 7e dc e1 79 f1 f3 89 b9 45 7d e2 15 4d dc 76 f9 82 f3 52 c2 3e 2a ec 25 d0 81 09 c4 8f 8a 6b 6d 68 ba 43 0c 19 e3 c2 cd 3b 72 2b 50 fd 6b 54 94 99 33 a7 e5 be e1 df a0 ad c9 bf ee 2d e4 42 85 2b cf 5c 70 7e c2 ea 61 20 53 04 ed c0 04 a5 1a 5f f5 a3 e2 b8 28 90 32 c2 a4 f6 2c e9 c0 82 b1 68 14 3a 55 b7 44 45 fe 1a 15 b8 f3 fe 69 6d df f7 6f d6 d6 e1 5f eb 26 a7 40 f7 19 f3 3f 15 18 8e 11 61 0f 81 09 98 c0 f8 64 5c 1f 14 08 44 98 d4 96 26
                                                                                                                                                                                                                                        Data Ascii: eO!=mgEt{D{XXtn@qC}"WO;K{DdN#jQ9#Hx<_WL~yE}MvR>*%kmhC;r+PkT3-B+\p~a S_(2,h:UDEimo_&@?ad\D&
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: d5 1b 2e fa e3 bd e7 b5 1f 1d 77 3c cd ca 27 e6 2a e8 3a 63 de 39 29 6b 3e 8f 4d 8c 25 2a c6 1d 8e 57 45 c3 49 78 f3 8e 34 b9 44 0d 7b 60 c4 4a 30 36 41 14 e6 17 14 8a 72 c9 5f a6 b5 f9 93 bd 2b cc 27 e6 0a 9b 70 66 cf 2d c6 da 63 00 bf b8 d7 02 14 d8 b4 2d 45 47 2a 89 b6 46 56 7e 83 88 45 71 44 91 fb ed cc f3 db 4f 88 3b 9e 66 e2 13 73 85 8c 3b 6d ee be 36 61 af 16 9b d8 8e 28 c4 97 c0 35 3f a7 ca b8 6c 92 ee 4c aa 85 5f ed d2 d6 6e 17 16 9e 8d 6c ea df ee 3f 27 e9 9b f3 57 c0 c6 9e 6a e3 ad a6 eb d4 9e af da 84 bd 5d 8c dd ae 34 75 d1 ba 6f d3 56 e1 14 3a 53 09 ba 5a 3a 29 03 28 1a 15 31 36 b1 43 10 15 ee 39 f0 c2 de af c4 1d 51 33 f0 23 e6 32 28 30 f1 cc 9e db c4 c8 51 88 f1 53 17 2d a2 d4 98 c8 b0 69 7b a6 7e 7b 60 c4 a0 b4 ad db 29 ca 6d f7 9c d7 f6
                                                                                                                                                                                                                                        Data Ascii: .w<'*:c9)k>M%*WEIx4D{`J06Ar_+'pf-c-EG*FV~EqDO;fs;m6a(5?lL_nl?'Wj]4uoV:SZ:)(16C9Q3#2(0QS-i{~{`)m
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: e2 9c 0e 1f 0d 95 f4 8f 42 a3 52 45 01 6b f9 f2 fe 17 2e ff 4c dc e1 54 53 d3 ae 7d 8c 39 b5 e7 83 a9 24 d7 8a d8 9c 6f dd d9 da 86 8f 86 1a 97 4b 35 ef 03 df 42 4a c7 54 b9 65 d1 60 f2 d0 fb 2f 4e 3e 11 77 3c d5 d0 9c 23 e6 b3 e7 ed be 34 15 fc 10 09 7c 52 6e 71 4e a1 3d 69 e9 ce 26 7d 52 6e 12 aa 0e 63 6c 67 90 2e de dc ac 5f 7e 9a 32 31 bf f4 e8 07 7f f1 85 15 8f 8e eb d1 88 d0 bf 1d 5b 96 2a 64 82 52 63 22 eb db c5 35 15 75 11 62 ec e6 87 5c d2 e7 47 cc 8d 60 c1 21 7b dc 39 96 c2 0e a7 bd 72 0e 97 2c ba 83 85 5a 64 40 9a ee 8f e9 ad 87 02 81 11 26 e4 52 a4 7c 05 46 53 52 17 62 ac 9d 32 f5 92 be db e3 8e a5 d2 9a 2a 63 2d 3c 68 b7 6f 5b 63 0e 2f aa 25 e7 84 4f cd fd 06 d7 cd fd 25 26 5c c9 62 9f 9c 5b 86 02 46 60 62 5b 8a ac 3f af af a9 a9 73 04 c6 1e
                                                                                                                                                                                                                                        Data Ascii: BREk.LTS}9$oK5BJTe`/N>w<#4|RnqN=i&}Rnclg._~21[*dRc"5ub\G`!{9r,Zd@&R|FSRb2*c-<ho[c/%O%&\b[F`b[?s
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 71 87 b2 3e 75 9d 61 16 1d b4 eb 37 ad 91 29 b5 9b c2 58 b3 52 fb d0 6e 0e 5d fc 73 ee 7b e9 42 08 57 32 cf 57 6c 54 5d a9 31 51 a9 02 23 30 be 02 c3 2b 9f ba 08 63 ec 94 03 a7 ad bc 24 ee 58 d6 a5 7e 13 b3 2a 58 7b aa ab 93 dd 03 8a 10 9a f1 ec d2 fb 67 1e 7c fe 3f 78 ef e0 6b cc 13 bf 08 55 2d 4a 69 9e 6d 52 7b 86 a4 f1 15 18 5e e5 28 8a 0d 4c 5d 37 39 aa db c4 bc f0 e0 dd ff 6a c5 a4 ea ed 0d 59 34 a3 d8 b4 b0 98 1f 3c 7f 12 1f eb fb 07 3d c6 27 e7 6a 88 54 d9 b4 2d 4d c6 97 c5 79 95 a6 0e 63 13 99 83 2f ee bd 3b ee 50 d6 a6 2e 13 f3 c2 03 76 99 96 49 26 f6 1a 69 3b cf 5a 0b 25 cd 28 97 e6 7b cf 1f c8 37 17 dc 4e 8f 09 28 d4 ff 3a 6a c3 28 aa 32 29 97 a6 23 95 f0 49 d9 ab 0a 8d 8a 04 e9 dc 21 fb 9f bb f2 df e2 8e 65 4d ea 32 31 93 4c 7e 26 1f d7 6a df
                                                                                                                                                                                                                                        Data Ascii: q>ua7)XRn]s{BW2WlT]1Q#0+c$X~*X{g|?xkU-JimR{^(L]79jY4<='jT-Myc/;P.vI&i;Z%({7N(:j(2)#I!eM21L~&j
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 1f 37 5e e3 31 a8 e9 67 60 fc 55 b8 e4 1c d0 75 6f 6a 52 a7 88 b0 c9 65 7f 3f f6 bb 35 0a f0 2d e2 c9 00 c6 1c 21 fe b8 e3 37 38 49 10 48 8e 13 e6 7d 9b 1b e7 fc 88 25 61 2f 4b 1a 7c 51 70 f8 68 a8 2d da fd 79 7d 5e dc 04 64 90 7c f7 8d 44 d9 bf 81 66 46 f6 53 22 18 ec d1 55 0e 6e 8d 6a fe ee 5f 38 75 97 53 30 c1 47 69 ed 3d 16 6b 60 10 49 b3 e5 aa 87 38 62 60 31 7f 6d db 81 97 83 0e da 70 0d f7 8b 1a 4e c2 9b b6 a5 4b 3d 30 aa 96 95 a5 f4 97 bc ed af e1 7f ee 79 08 a8 23 df 39 83 c2 e8 df 02 19 46 fc 6c 94 be f2 8d 1a 7f ec d6 3d f3 6f 7a e1 f1 2a 06 f9 2f 6a 3f 62 b6 89 8f 5b 23 c6 8f a0 fe 55 a9 b7 73 37 53 56 de c5 b5 2f 7f 85 f7 af 7a 81 1e b1 0d 98 9a 61 5c 26 49 47 d9 49 b9 94 68 45 0c 62 02 c4 26 30 36 81 98 e1 f1 84 46 a0 05 9c 0e a2 ba 0a 65 15
                                                                                                                                                                                                                                        Data Ascii: 7^1g`UuojRe?5-!78IH}%a/K|Qph-y}^d|DfFS"Unj_8uS0Gi=k`I8b`1mpNK=0y#9Fl=oz*/j?b[#Us7SV/za\&IGIhEb&06Fe
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 6e f1 49 90 34 55 db 37 27 02 ce cd 7b f4 c4 9b 26 55 e7 06 ab dd aa da 37 58 7c c0 4e 27 25 d2 d9 5f e6 fd 34 46 c5 09 8a 71 8b 79 6a d4 d1 1c b2 f9 29 90 18 5b 93 79 67 a7 90 0d 0c 93 3b 32 58 63 40 2c ce 45 03 a8 de d3 97 37 d3 1e b9 38 fb 48 d5 83 a8 23 fb 5c b8 f2 e8 4c d2 9c 07 ba 97 98 40 fc 22 61 2d 19 54 fa 59 b5 d9 85 43 3d 30 36 b2 2c 6e a4 77 4b 58 56 f5 f7 4f 79 f6 df 6e 7b aa aa f7 a9 e6 c5 01 22 9b 3a c9 4f 61 54 47 69 a7 e0 58 a6 ac b8 83 c7 5e fa 2a 07 0c ce 61 9e ac bd 2a a2 32 f7 84 84 11 26 b5 a7 b1 c6 a2 aa 44 51 f8 f7 c1 88 cf de 7b 5e db d1 ad 96 94 01 1e 9a d6 71 db 3d e7 b6 bd 3b 8a e4 32 e7 a2 39 62 ec d0 ee 42 af ba 04 28 30 30 e1 1a a2 e4 4b 55 4f ca 50 6a 6e 94 0c 82 b3 aa 7d 9f aa 27 66 11 76 6f f5 f6 9e d5 25 84 a6 93 2d fb
                                                                                                                                                                                                                                        Data Ascii: nI4U7'{&U7X|N'%_4Fqyj)[yg;2Xc@,E78H#\L@"a-TYC=06,nwKXVOyn{":OaTGiX^*a*2&DQ{^q=;29bB(00KUOPjn}'fvo%-
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 6c f3 ae 1b 3e 3c a6 d2 d7 ae 78 62 0e 33 d9 fd 33 1b 6f 66 00 00 20 00 49 44 41 54 80 1a ed 8f f4 36 56 68 da e8 8c 1c 3f 79 fe 13 9c b1 ec cf f4 18 8b a8 eb 09 6c fa 33 4f 4c 93 97 e2 8e af 55 fc e5 a2 d1 f7 16 d5 9e e6 22 b7 c8 27 e7 61 02 92 a7 7f e2 77 70 89 d7 6b d2 03 63 e3 28 02 63 82 e2 e0 71 95 be 72 e5 bf 1b a8 ec 6a 45 02 3f 5e ae 7f 91 a4 c8 69 82 b3 5f 3d 9b af 2f 9a 3e 7f ae 69 3f 67 d6 37 46 df 1d 77 5c ad e6 81 f3 b3 bf 2f 16 f5 eb ce 45 ab 7c 9d 73 69 bb f5 c0 f8 5f 13 a6 9f 8c b7 2c 6e 7d 14 c4 48 c6 60 2b be 00 58 f1 a7 40 8d d9 ca 27 e5 c6 a1 92 20 b0 59 f7 85 15 27 7e 83 6f 64 7e 11 77 3c ad ea 81 69 6d df 76 8e ef 0f af 2a b5 2c 35 e4 c7 dc 45 a1 fd b7 88 b6 c7 1d cd 88 58 2b db 57 fa 9a 15 4d cc f3 f7 78 c7 5e 22 b2 95 df ed d7 38
                                                                                                                                                                                                                                        Data Ascii: l><xb33of IDAT6Vh?yl3OLU"'awpkc(cqrjE?^i_=/>i?g7Fw\/E|si_,n}H`+X@' Y'~od~w<imv*,5EX+WMx^"8
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: be 1f 43 29 70 f3 4a 64 c2 b2 13 73 c7 c9 e7 1c 29 48 f3 d4 bd 34 aa 50 b0 e3 f2 b4 1d fb 52 69 19 56 05 63 40 d4 3d 13 1c 12 dd 15 77 78 5e 65 3c 30 2d 3d 43 e1 f9 fa 9e ce 10 30 05 06 c6 ff 84 28 fd 7c 13 56 60 ac 8d 22 22 9d 53 7e fd d1 2d ca bd 52 d9 89 59 9d 6e ab 8a 4f cc 71 72 40 e4 68 fb c8 2c a4 2d 04 27 43 1b 13 70 02 77 c6 1d 9e 57 59 ce e9 83 ea c2 b8 c3 58 8b 52 0f 8c c1 ae 5b 29 e6 ee 1d 5a ec 6b 25 12 b8 68 d5 be e5 5e a5 ec c4 2c c6 4e b6 46 8c 9f c8 88 89 82 f6 0b 6d ff 6f 36 76 42 1f b8 d2 4b 2a 06 50 5d 68 0a ee 86 78 03 f4 2a 6d c5 2a f7 6b 90 c5 75 b9 4d 5b 85 42 e7 3d 14 46 fd 12 d1 51 71 47 53 5b a5 24 98 34 c6 94 dd 34 bf ec 57 d6 88 8c ae c3 c7 a3 65 68 bf 90 79 ff 02 92 5b 2f 82 f0 cd af b7 c6 00 a2 8f cb 51 bc 10 5f 74 5e 35 3c
                                                                                                                                                                                                                                        Data Ascii: C)pJds)H4PRiVc@=wx^e<0-=C0(|V`""S~-RYnOqr@h,-'CpwWYXR[)Zk%h^,NFmo6vBK*P]hx*m*kuM[B=FQqGS[$44Wehy[/Q_t^5<


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        92192.168.2.749847172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC575OUTGET /E6tYJJspUH6e0wdnBTfrYVmKSk7__u1jHHzL0tlBuEPxSAX55KDGQ9MszXIkf04sV7BWaMA4KzwKTh-7U3nAxQLxd9UG73_toFuL5hIS0UeIFa7soH4=w1440-l80-sg-rj-c0xffffff HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 31 39 37 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 51978X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 4c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 98 82 02 00 17 00 00 00 2d 00 00 00 00 00 00 00 50 69 63 61 73 61 00 41 6e 64 72 65 77 20 46 65 64 65 72 6d 61 6e 20 3f 3f 32 30 31 34 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01
                                                                                                                                                                                                                                        Data Ascii: JFIFLExifII*1&-PicasaAndrew Federman ??2014XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprt
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65
                                                                                                                                                                                                                                        Data Ascii: IEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Re
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87
                                                                                                                                                                                                                                        Data Ascii: Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M5
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 84 00 06 04 05 10 10 10 0a 10 10 0a 0a 0a 0a 0a 0a 09 08 0a 0a 0a 0a 08 09 09 08 09 17 08 0e 18 17 08 16 16 0e 11 25 1f 0e 1b 23 1c 16 16 20 2c 20 23 26 27 29 35 29 0e 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0b 09 0b 13 0b 0b 13 1f 1a 17 17 1d 1d 1d 1d 1f 1f 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1e 1d 1f 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d ff c0 00 11 08 01 83 02 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 00 01 02 08 ff c4 00 4f 10 00 02 01 02 04 03 05 04 08 03 06 04 05 01 07 05 01 02 03 00 11 04 12 21 31 05 41 51 06 13
                                                                                                                                                                                                                                        Data Ascii: m8Ww)Km%# , #&')5)-0-(0%()(D"O!1AQ
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 59 c1 e6 5c be 61 73 47 78 68 fc d6 aa ee 16 64 0e ba 3d b6 e7 56 af 05 5f 0a 9e 67 7f 95 6b d6 67 4f 4c d1 ca d3 e9 dc 75 37 d9 93 5c 27 12 45 5b 1b 5f de 7a 53 6e 29 c4 d5 96 c3 a1 da f4 1c 2d 69 87 ef e1 5e 71 ea 24 d6 d3 bc b1 ab b2 31 c6 8f 88 0f e6 a9 2f 64 e3 b2 8b e8 7d 6f a6 94 3b 87 e1 b3 cc d7 b6 50 d9 6e 7f 2a 98 24 0a 3e d2 8a 89 64 54 e0 4a 4f a8 b4 8c 2c 6e 76 1f a6 f5 5e f1 8c 72 86 60 1c 68 7f 66 a6 3c 65 80 8d 88 61 60 0e bf 0d aa ad 68 11 d9 98 c8 3f cd eb b5 69 c6 b2 64 f7 ca a5 50 e8 14 fa 7a 65 b5 ff 00 7d 69 03 c4 d0 73 fd f5 a1 12 e2 a2 52 45 d7 e2 4f ce 92 c5 4a 8d 97 27 8d 8e 96 50 75 ad 90 f2 aa 45 7b c3 87 8a a9 1b 1b 7a 5b ae f5 12 e3 d8 76 91 ee a3 4f 8f ca a6 9c 0b 83 16 03 34 6c bf 00 4d 18 c4 76 64 10 40 b8 24 7f 2e 95 36
                                                                                                                                                                                                                                        Data Ascii: Y\asGxhd=V_gkgOLu7\'E[_zSn)-i^q$1/d}o;Pn*$>dTJO,nv^r`hf<ea`h?idPze}isREOJ'PuE{z[vO4lMvd@$.6
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 5c 9d 50 38 c4 ca e9 e1 d2 f7 dc f5 a9 d7 0b 6d 17 4d 6d b0 b5 44 30 98 b0 ee ba dc ef fe 95 36 c0 c7 a0 f7 7a d5 1a c8 ed 84 7e 23 e1 77 26 3b b7 ef e3 5c b8 de bb ae 64 1a 1f 75 73 0d 47 3d 91 c3 07 66 27 ef 39 ff 00 5a 94 9e 18 bd 5b f0 a8 f7 64 c9 42 c2 da 5c ad ed bb 5f 6a 93 19 8f ee d5 d7 c5 15 b5 19 65 37 64 23 da 61 11 40 d6 26 e1 58 8b 9f 4d ea 8b e1 a6 47 26 ce 75 d4 fc 6a c9 f6 bb c6 1d ef 12 c6 ed 7f 08 ca 86 c0 5f 7a ae 30 51 4a 96 b4 32 5f fc 07 a5 68 8f 42 a7 24 e4 b7 74 3a e2 58 16 41 72 c6 f6 d7 fa 53 de c3 b8 59 83 48 c4 20 fb c4 f8 b5 da 92 9b bc 6d 64 56 41 6b 80 c2 d7 f5 a1 38 89 6e 48 17 b7 fa ef 4d 1e 50 32 6d bb 8f 42 f4 e2 3d a7 c3 30 0a b3 05 20 7d 92 00 bd b7 a7 fc 03 88 c3 6f e3 a3 13 ae a7 5f c6 a8 4c 23 2a ea 75 e8 7a 57 72
                                                                                                                                                                                                                                        Data Ascii: \P8mMmD06z~#w&;\dusG=f'9Z[dB\_je7d#a@&XMG&uj_z0QJ2_hB$t:XArSYH mdVAk8nHMP2mB=0 }o_L#*uzWr
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 23 c3 95 1b 95 ed d6 aa c9 51 56 74 74 13 94 a7 5f 02 4f 89 c5 96 42 0e f9 72 8b fb aa b6 e2 d8 57 32 35 89 b5 b7 20 d5 93 88 0b 60 6e a3 5b 91 7b 9b 75 a6 90 40 8e 49 0c 6f 7b 13 a1 ac d1 9b 8c 9d 15 65 8a 6f 92 0b c0 30 0c b2 5c 92 74 e8 47 3a b3 b0 7b 0f 70 a6 52 60 d0 11 e3 25 8d cd b4 1a 75 a7 b8 73 a7 c0 56 7d 5c a4 da 6c 98 a2 97 41 cd 71 39 d0 d6 03 5c 62 0e 9f bf 95 63 45 c7 38 7c 6b 2e d7 3a e9 a8 e9 5a 97 8c 49 eb f3 14 92 c7 71 cb 73 d6 92 78 3d df 8d 68 59 64 95 59 5e c4 35 c5 a8 73 76 4b 9f 56 3f 2a 41 61 5d 7e ad 74 fe 66 be d4 e2 65 b7 3f cf e7 48 a2 ef 53 c4 97 a9 36 a2 b5 ed 8f 13 bb b2 85 0a 17 7b 5f 5d 2a 26 24 b5 cd 1e ed 9c 39 26 6f e6 a8 e5 f7 e9 5d ac 34 e0 99 83 27 bc cc 79 8f 5d 2b 46 4f 9d 26 69 32 df bd 2a da 12 c7 29 31 b8 3c
                                                                                                                                                                                                                                        Data Ascii: #QVtt_OBrW25 `n[{u@Io{eo0\tG:{pR`%usV}\lAq9\bcE8|k.:ZIqsx=hYdY^5svKV?*Aa]~tfe?HS6{_]*&$9&o]4'y]+FO&i2*)1<
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: cd 73 50 22 33 1f 5b 5f 99 fb 23 ad 79 97 fe 26 d0 99 f0 aa 8a cd 23 c4 ca b1 85 67 99 c6 6f 35 85 7a 67 11 3a ae ac ca 3d e4 54 13 b4 fd 99 33 62 e1 c6 61 f1 69 16 26 2c 3b 61 08 92 14 c4 47 dd e6 be 80 9f 09 a5 6e b9 1d 26 cf 18 7d 0e 67 68 e1 09 29 90 81 68 8a 95 ca da f2 ab 6f 84 f0 af a0 e1 e1 32 18 de 66 17 62 ca 84 c0 6c 6d 1d ba 6b bf 5a 21 da 0c 78 4c 44 ac ec 31 13 c2 5e 13 3e 55 46 26 e6 e4 5b 95 42 fb 53 da 16 93 5c db 0c a6 c4 81 ee 3e bb 53 6e dc 2e dd a1 0e 33 da d6 7b 65 6c 8a 54 66 40 00 fb 63 4f c2 a3 d8 8c 51 36 24 ec 6c 2c 40 24 df cd b7 ee d4 00 3e bc fe 24 1b eb 4e d4 91 a8 37 be 86 d7 d3 5d c5 36 d1 77 07 f0 9c 44 f3 24 f5 20 8f 18 bf 9b d0 d5 85 d8 1f 68 13 60 c8 00 9c 46 14 9b c9 03 1b 0b 5f f8 8a 7e c1 aa a2 06 eb a5 cf 3f ca 88
                                                                                                                                                                                                                                        Data Ascii: sP"3[_#y&#go5zg:=T3bai&,;aGn&}gh)ho2fblmkZ!xLD1^>UF&[BS\>Sn.3{elTf@cOQ6$l,@$>$N7]6wD$ h`F_~?
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 51 4b 34 b4 82 0a 52 b1 49 db b6 1a 36 a6 f4 ac 91 02 08 23 42 2c 47 c2 b9 47 03 df f0 ac 7c 4a 8d c8 07 d6 84 53 6f ca 46 55 b8 ee 0c a5 b1 79 5c 22 c3 21 d0 5b 46 b6 a0 f4 be 95 67 f6 0f 17 9f 0f 11 bd c8 50 0f bc 55 7f da fc 0f 7b 3e 58 5d 56 46 8c 99 4d ce a9 c9 4d b7 a9 3f b2 d0 51 24 89 88 2c 8e 76 37 04 11 7b 8a fa bf b0 94 16 15 25 91 37 25 7b 7f 9a 3d b9 f9 9c 7d 46 4c b3 93 59 3b 70 99 3d 15 da 9a e5 69 45 15 de 32 81 48 c9 37 a3 8f c6 bc b3 ed bd 4c dc 67 88 8b 8f ab fa 1e 15 4e ad 94 2e 0d 09 51 7e 7a ff 00 dd 5e ab e3 51 d8 c6 db 58 ea 7d 2b c9 be d1 b8 dc 58 8e 23 c4 27 85 8c 91 34 ab 14 6c 2f 9a 46 10 46 99 80 3c bc 26 96 e8 9d 59 1a e2 93 83 1e 45 48 ca a9 6b b6 76 66 4f 1d ac 40 f2 de c3 e0 29 31 8c c4 2b 78 11 66 44 78 c7 d6 05 67 26 da
                                                                                                                                                                                                                                        Data Ascii: QK4RI6#B,GG|JSoFUy\"![FgPU{>X]VFMM?Q$,v7{%7%{=}FLY;p=iE2H7LgN.Q~z^QX}+X#'4l/FF<&YEHkvfO@)1+xfDxg&


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        93192.168.2.749848172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC555OUTGET /f55xd-zQlSLek5WLnU8Dl6ZkSjeK2D7wvg5oJ3rK_-MEruC5cZXOYh4G5bwLQgYrJlSbRaZJ_sa-z6smJuTvtxpNbSdcy3Me2_skXEAjTRvSRz2LtA?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 33 37 38 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 273782X-XSS-Protec
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 56 08 02 00 00 00 90 25 b2 da 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c 4c bd cb 96 24 c9 91 2c 26 a2 6a e6 11 91 99 f5 68 54 37 38 33 98 c3 c3 bb bb 1b 2e ee b9 87 df 42 ee b8 e0 b7 73 38 03 a0 d1 5d 8f cc 08 77 33 55 e1 42 cd b3 51 00 0a dd 99 91 11 ee e6 fa 10 11 15 b3 e4 ff f3 3f 3e bb b1 b9 09 46 62 eb cd 48 33 02 00 a0 94 81 24 05 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRV%sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxL$,&jhT783.Bs8]w3UBQ?>FbH3$D
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: d6 87 80 24 02 ad 91 d0 e3 31 13 70 33 73 77 b7 94 94 b0 75 17 94 20 28 43 ee 4e e3 31 83 60 ae c0 33 01 19 92 04 48 40 44 54 36 08 30 72 ce 10 30 43 11 b1 8f 38 c6 34 28 a5 fa ae 04 27 13 20 57 29 30 42 a0 20 27 04 34 63 84 ea 1f 66 0a 64 a4 00 51 c8 cc 91 20 6a 1d 94 c0 9c 49 82 c4 b5 bb 04 40 33 72 73 cc c4 a5 59 82 33 32 24 27 8d 68 a4 99 cd 64 3d cf ad b3 37 73 73 a9 ca 54 dd f4 2a 56 29 50 f5 96 22 61 24 c1 71 16 dc 4b 33 33 4b a9 32 11 54 4a 11 19 01 40 cd 5c 42 eb ae 75 7b 8a c8 94 dc 48 5a 28 47 48 42 45 a0 1b 22 75 3f e6 63 4c 25 dc 68 a4 48 46 95 69 f7 10 00 4a 30 ac 85 0c ad 70 27 e9 24 41 27 9d 46 50 02 81 4c 18 e0 a4 81 f5 ca 8a ef 94 1c e6 64 a5 25 b9 6a 1f 25 02 4e 86 e4 46 d0 40 ab 3f 2b 04 25 27 ea 91 af e5 a8 1c 93 48 cd 19 95 aa a1 8a
                                                                                                                                                                                                                                        Data Ascii: $1p3swu (CN1`3H@DT60r0C84(' W)0B '4cfdQ jI@3rsY32$'hd=7ssT*V)P"a$qK33K2TJ@\Bu{HZ(GHBE"u?cL%hHFiJ0p'$A'FPLd%j%NF@?+%'H
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 23 ab 73 5b 48 09 74 5f e1 5a 99 25 e1 98 b2 85 32 89 f5 d0 17 9a ab 9c 2d 1c b9 78 3f ce ac 37 96 2c 11 a9 ad 55 3e aa 72 90 64 73 6b b6 42 ae bb 35 33 82 46 86 10 52 a4 dc d8 dc db 3b 92 cd d5 ad 33 55 61 4f a2 fe b6 95 68 d5 60 90 44 e4 6a 3f 59 8c ca 58 5d a4 38 7d 71 4e fe 93 16 22 15 03 a3 19 23 14 91 6b f9 09 00 63 66 48 63 ca 80 de cc 8d fe 3f ff f5 a9 7a 4e 55 76 ad c6 72 06 bb 00 be d7 38 34 77 23 b2 12 1e 0b 05 9f 7a 11 4b 4a c1 1f 52 0c 57 e7 5c d0 0a 46 84 04 a1 37 2f 48 52 d5 a1 a2 5c 48 a3 0a ab d6 5d cd 50 71 79 92 5a 48 9f e0 4a c5 77 fe 01 c2 56 01 67 f1 95 92 4d 66 6a 41 f2 44 09 50 73 d6 bb ad 6c 2f c1 21 55 77 b9 de d3 8d 75 39 5a bd 6a 25 bf 4e 94 28 29 a5 2c 38 28 d4 a7 c4 09 d5 eb 36 0b 15 16 25 aa fa 62 a4 7b 7d c4 22 c8 cd d8 dc
                                                                                                                                                                                                                                        Data Ascii: #s[Ht_Z%2-x?7,U>rdskB53FR;3UaOh`Dj?YX]8}qN"#kcfHc?zNUvr84w#zKJRW\F7/HR\H]PqyZHJwVgMfjADPsl/!Uwu9Zj%N(),8(6%b{}"
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 86 8a 31 23 66 02 44 26 7a b3 83 6c c5 b1 52 04 0a e2 94 e2 94 5a 1d b4 3e 2e 33 a5 64 0d b1 b4 86 a4 6e 1c 99 33 13 a9 c8 34 60 cd c5 fe ef ff fd a3 24 37 6b 6e 46 73 67 c9 47 97 ee 25 c1 97 34 c1 05 ed 55 d0 64 86 b0 80 1b 9a 41 a7 5c 63 64 a9 ba ef 0d d3 c8 90 9a 99 71 fd ab 19 a3 0a f7 5a 6b 2b 62 4b a4 5b 29 f2 ab f3 47 64 b5 d0 42 64 0b 3f 1a 49 db dc 56 65 38 79 3d ce ce 9c 6b d5 d7 fc 97 5c 50 28 b4 e2 a9 a0 ba 94 63 86 94 66 56 2b 1e 42 31 11 5f a2 c0 2a 00 56 cb bd 38 81 4a 22 ac 7b 41 b1 81 53 60 7d 57 84 0b 56 54 b0 fe 33 fb a9 46 5d 58 a3 37 33 e3 a5 79 a9 09 3a 45 ba 05 49 54 c0 1d 4e cb 73 06 63 40 2a dd d1 dc 95 1a 33 13 85 d4 60 86 d0 02 fe 42 35 66 d8 ca ef 8c d4 fb 30 66 31 fe 14 01 a2 e0 b6 55 0b 8f 5c a3 33 ad c8 cb d6 48 60 46 36 67
                                                                                                                                                                                                                                        Data Ascii: 1#fD&zlRZ>.3dn34`$7knFsgG%4UdA\cdqZk+bK[)GdBd?IVe8y=k\P(cfV+B1_*V8J"{AS`}WVT3F]X73y:EITNsc@*3`B5f0f1U\3H`F6g
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 93 66 67 0b 61 01 c4 8a fc 9a 63 cc b9 ac 24 ee e8 dd 20 93 90 ab 59 2d d8 30 95 24 bc a4 70 2e 99 b8 74 3a 48 66 e5 ff 69 09 6b ad d3 5b e9 5e 79 3c 32 63 66 f4 7e b9 5e 9f fa e5 56 6a fc 7e 0c 91 5b eb f7 c7 3d c6 6e c6 72 7f c6 38 2c 0e 4a 91 51 42 10 a4 58 10 13 20 e6 d4 14 52 2c 62 68 8b c1 40 ac 0e 5f 2f e5 d9 93 0a f8 ac d1 8d 9d ba 2a c0 66 5e 5d c4 d7 6c 6a 59 8f 4a 76 f3 c5 93 20 52 52 d4 d0 28 51 9a f2 11 d9 ce d9 da 69 c8 a9 62 9f 91 82 95 70 51 0d 10 81 25 cd 65 26 cf a1 c5 08 95 16 37 6a 64 0a cd 6a 84 2b 92 aa 81 01 e7 24 c3 c8 7d d6 e8 52 35 f2 9a 13 20 df 46 34 b7 31 66 77 4b e5 39 c7 93 84 5d 51 74 aa 2e ed 10 6b ae 97 2b 44 55 65 db 88 7d 4e 60 11 37 49 10 33 b3 40 a3 d7 f3 3d 27 50 25 f5 a8 da a4 14 82 57 f9 3c 8d 0d dd 58 f3 eb de 38
                                                                                                                                                                                                                                        Data Ascii: fgac$ Y-0$p.t:Hfik[^y<2cf~^Vj~[=nr8,JQBX R,bh@_/*f^]ljYJv RR(QibpQ%e&7jdj+$}R5 F41fwK9]Qt.k+DUe}N`7I3@='P%W<X8
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 9a de bd 5f d9 61 ad fb 76 71 f3 4d ba 8c 39 c6 ac 8d 2f 53 3c 22 32 42 71 90 01 45 44 4c e4 d6 bc a6 25 48 35 47 ac c1 31 4f ca 4f d4 5d 3b dc 98 a9 01 b5 ad af 0a 55 ae 0f d0 cd 21 d1 8d de ba b7 93 5d 8a c0 18 87 22 94 a3 ea 59 b7 e5 21 4d a8 35 e6 1a 6d d3 c9 19 99 19 ad 55 9f c7 90 92 32 e3 08 39 00 87 2d ff 59 56 3d 3d 15 1e 64 a2 77 a6 64 a2 19 3a 30 22 1b 39 32 9d 00 51 d2 7f 8d 95 da a2 95 5c 26 4b a9 35 7b 97 e1 57 78 0b cd 4c b4 04 67 e6 e9 0d ca 90 52 69 ce e4 72 12 2b 22 04 6b 4d a5 a5 10 33 73 73 93 b1 1b 13 b2 d3 4a 08 9c 9d 1f 0b 68 d7 44 a4 46 b6 33 d3 68 23 55 7a 75 37 8c c8 6e 6b 62 59 66 2a 33 c2 d8 88 a8 ae 59 c5 75 d9 6c 28 c8 9d 99 00 45 5f 37 59 f2 b7 52 23 73 64 4a 18 c8 31 92 48 9c 9d 66 e5 b0 d0 8c 12 2f e6 7e d9 e4 de bd cd 19
                                                                                                                                                                                                                                        Data Ascii: _avqM9/S<"2BqEDL%H5G1OO];U!]"Y!M5mU29-YV==dwd:0"92Q\&K5{WxLgRir+"kM3ssJhDF3h#Uzu7nkbYf*3Yul(E_7YR#sdJ1Hf/~
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 2f 1f 3e 6c db 25 95 ad b5 19 e1 b4 73 7c c2 d2 b8 ab 9a f7 de e6 b9 67 72 59 97 6d c9 07 58 e8 0c 66 96 99 66 cc cc 88 e5 66 81 64 94 41 6e d8 d6 2e 3b 6b ad 15 e2 3f 8b 3f 62 4e 90 59 9e 51 28 d6 b8 4d cd bc 80 67 09 f1 b0 e5 90 09 d9 7d 88 b3 12 d0 44 93 99 5f ec b9 b5 98 97 e7 97 db 9c 53 8a aa 99 cd 3d 32 46 24 a0 4b eb 33 a2 40 b9 9b 95 e5 c9 88 e6 8d cb a6 a9 39 a3 f6 99 60 c9 2f 27 06 84 81 6c ad 6d db a5 35 ef db 56 7a e2 e3 fe e8 f7 bb 94 bd b9 77 af 7d 58 4b 4d 27 5b 33 a0 8e be 50 49 37 ca 54 66 d4 1d 49 99 53 4a 68 cd 78 69 4e 3b 8d b9 11 cd bd d0 79 46 d4 31 00 91 b5 39 bd 02 4b 46 64 06 68 29 9d 96 7f e4 b9 15 68 25 1d 69 ad 5d 6e 97 db d3 35 32 09 cb d4 48 c1 2f 84 8f b7 47 bc de 75 bc 8d 63 d4 4f 99 33 22 8c 76 ef c7 18 e3 9c 58 23 a4 da
                                                                                                                                                                                                                                        Data Ascii: />l%s|grYmXfffdAn.;k??bNYQ(Mg}D_S=2F$K3@9`/'lm5Vzw}XKM'[3PI7TfISJhxiN;yF19KFdh)h%i]n52H/GucO3"vX#
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: f1 d0 db 6c 37 de 3e da d3 4f e6 6d 93 e6 4c bb 31 22 6b 86 b4 5d bb 11 39 87 6d 9b d1 62 46 db d0 5a dc 84 63 86 83 58 47 5c c8 c1 cc bc 98 1f 63 0a 4c 25 23 08 1c f7 c7 31 f1 3d fc af af f3 f7 6f df f7 fd 88 73 1e a5 7f 9a b9 97 cf b3 fe 83 35 b2 2a 85 e7 9f 36 d0 6a 3d c5 5c 5a d0 c2 4e f5 df 73 1e 86 b2 38 fa c2 8d ab 0a 55 a8 eb fc fb d4 c1 54 f5 fd 4c 3f bc 7f eb 1f d6 10 1f 00 00 20 00 49 44 41 54 ec 11 f8 e3 cb ef 12 4f 7d 8a db ff 32 f9 f9 d3 87 49 63 db da 75 2b 97 7e 6e 09 a0 9d 2f 2b 15 d2 79 09 3e a5 df 32 24 9a df ae cd 5c d4 e3 c7 eb 9e 69 66 ee 1d ad f7 b6 d5 98 86 34 eb e5 61 13 09 8b ac 4d a9 de 40 ab 88 0a d0 6d 79 51 85 52 d8 c6 9e 75 dc 91 77 98 db 76 61 72 44 34 f7 99 fa fd f5 de 1a 13 a7 41 f0 94 62 eb 8f de ef 8c ef fe 30 c9 4d 9b
                                                                                                                                                                                                                                        Data Ascii: l7>OmL1"k]9mbFZcXG\cL%#1=os5*6j=\ZNs8UTL? IDATO}2Icu+~n/+y>2$\if4aM@myQRuwvarD4Ab0M
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 7a 8b 19 e6 06 22 95 e6 a2 d9 08 6d 97 6e f7 dc 2c 9f af fd 4f 37 dd 1c 97 cd 1a b3 c2 01 39 9b 4f ce 37 e7 81 78 18 06 62 1a 13 08 4d c1 5c 68 e4 b3 da f3 cc 0b c4 be 5d 13 06 2b a6 a5 13 94 1d 1b 79 6d fa 70 db 3e 7d b8 81 78 db f7 c7 63 d4 3c 91 e7 c6 cb d2 96 43 80 b7 de 7a 33 f8 7c 10 29 73 f3 ae 4c d4 80 92 e2 1c 90 b2 5f d9 9a e2 8d fb ef 12 70 79 21 9f 22 82 b8 c0 2f 22 a0 e1 79 47 1c 84 72 ff dd 2e cf 29 8a ad 51 34 df 47 bc de f7 c7 91 80 9e ae db c7 8f 9f 7b ef 66 4e ef de b7 6f df 7f fc f6 e3 de 7d 1e 23 60 6e 7d 5b e7 6d ba 9f b3 15 99 2b 60 02 ea ec 59 01 bf fc fc a5 6d db ed 72 79 f9 f0 91 e4 ff f6 ef ff f6 a7 d7 d7 cf 4f 97 e3 c7 b7 99 f9 e3 31 7e 7b 7c ff b6 3f ff c7 d7 f6 74 bd 3c 6d ee 86 ad fb d6 ac b9 65 1e 06 a6 f6 1f fb fc c7 8f c7
                                                                                                                                                                                                                                        Data Ascii: z"mn,O79O7xbM\h]+ymp>}xc<Cz3|)sL_py!"/"yGr.)Q4G{fNo}#`n}[m+`YmryO1~{|?t<me


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        94192.168.2.749849172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC556OUTGET /RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 33 36 30 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 193609X-XSS-Protec
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 55 08 02 00 00 00 16 b1 c0 74 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c 64 7d db 92 1c c9 8e 23 c0 a8 6e 95 b4 6b b3 b6 36 ff ff a5 a3 74 ec 03 00 7a d4 d9 9e 39 dd 52 55 66 84 5f 48 10 bc 38 9d ff fd df ff 97 7c 00 08 02 48 1c 81 03 8a 80 0e f0 00 00 0f 31 02 a0 03 92 82 28 82 12 31 82 48 08 a0 70 00 02 24 24 11 f8 90 4f 7e a8 fc 98 94 30 10 d0 af 10 00 06 fb 8f 0e 39 c2 91 00 82 62 be ed 0f 0b 9a c3 f3 80 90 40 52 12 70 88 11 3f d0 3f c0 07 cc 00 48 f8 bf 90 48 cf 90 20 88 b3 6f f4 40 48 8f 76 8e 86 38 3b 14 60 c4 43 11 00 e8 4f e7 11 7e bd 24 00 c0 c3 39 12 49 65 fd 44 cc 81 44 e8 e8 6b e6 af 34 04 05 80 82 fc 84 03 0c a8 3e 9a d8 55 01 81 0f f4 90 e7
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRUtsBITO IDATxd}#nk6tz9RUf_H8|H1(1Hp$$O~09b@Rp??HH o@Hv8;`CO~$9IeDDk4>U
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 10 4f 14 10 56 d1 a2 7c ad a8 4d 10 b5 db 0f 23 11 3d 66 63 1c fd 01 e3 f2 03 18 5b 59 ec 3a a0 41 dc a6 7a c8 03 8c 74 8c 1a 02 c0 07 5d 14 46 11 ba 70 de 20 58 99 ad 76 7f 99 8d f6 c7 a9 2c c1 ca 90 21 46 80 10 bb 70 c4 79 2d 92 b7 e0 51 0c a5 a7 4f e2 04 76 78 24 0c 06 04 6d ae ac f9 78 84 03 0e 60 79 b4 a2 28 98 78 cd 8b 27 7b 48 f1 40 03 ca 7a 68 28 17 f9 45 84 52 58 8b b3 c2 3c c2 d7 e8 ec 44 a2 e4 00 c4 d1 51 b4 69 3a 0b 41 02 9f 82 11 79 ce 8b 08 c8 c2 43 bc c0 09 1c 1a f5 fd dc 23 19 20 bc 61 d6 c1 07 10 34 a4 80 47 a1 3b 36 2e 5e 14 16 b6 44 92 a0 a5 8d c5 11 02 c4 63 22 94 6d d4 03 9e 0c 07 04 4e c9 45 75 50 c2 1c c1 4f 3b de 06 f0 29 6a fb 27 b3 6a a3 ac 75 25 c5 70 e9 57 96 17 65 19 29 e1 a9 54 89 b2 24 7a d6 02 1e 90 c4 21 21 3c 30 7d f2 fa
                                                                                                                                                                                                                                        Data Ascii: OV|M#=fc[Y:Azt]Fp Xv,!Fpy-QOvx$mx`y(x'{H@zh(ERX<DQi:AyC# a4G;6.^Dc"mNEuPO;)j'ju%pWe)T$z!!<0}
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: cc 3a 8c 27 98 2b 72 2c 50 e5 85 a4 14 56 5c f2 20 f4 99 a0 f0 fc fe f3 a7 7b 3c 45 82 8a a8 17 bd bb 57 4a ff 90 1f cf b6 9b 01 95 89 df 1d 55 00 27 7e 94 54 84 36 fb 0e 7f 4f 34 00 87 9c c4 db 1a d4 ce 1f 6c 18 66 c1 57 b5 75 19 97 03 c5 b0 b7 88 91 39 f2 7a 18 19 c2 ca 34 6a 27 ed 1f 50 d4 2c f9 48 e8 89 fb 68 d0 8b 69 3a a9 2a c5 a8 11 ba 04 40 b0 20 ee 80 90 b4 14 20 cf da a1 2e e0 b1 bf 4e 08 be b1 af 51 c2 f3 5a 11 74 78 dd 31 a7 b1 a1 f5 4b b5 91 6b 63 eb 89 15 b2 27 5e 85 9a 2c 4b 4c 02 1c d1 af 56 ae 6e 24 cd 50 e9 06 86 f8 68 85 31 76 cb c2 72 d6 d7 3e 79 c2 ba f3 77 2d 49 87 9f 37 be 69 f1 93 47 cc f8 6a b6 99 a6 cf de e4 e3 90 08 ea b8 ee a2 11 0e ce 0c df 21 48 b1 61 ab e8 57 d7 0d 70 dc ab 52 f0 8a 81 02 21 06 23 fd 0f cb 1f a3 da de 2e 39
                                                                                                                                                                                                                                        Data Ascii: :'+r,PV\ {<EWJU'~T6O4lfWu9z4j'P,Hhi:*@ .NQZtx1Kkc'^,KLVn$Ph1vr>yw-I7iGj!HaWpR!#.9
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 97 78 ee 9b 00 b0 87 ce c5 3e 54 4d 97 94 ac 36 da f4 2d ba c7 ce d7 67 2f d6 a7 5e f1 53 56 7e e1 03 de fe 16 08 80 80 d6 f3 5e a6 f8 d9 60 27 5b 81 64 ba 2c 1e 56 36 21 11 8f 82 1d 44 0b 0e 8b 66 74 e8 d5 0b 59 37 a2 c4 57 59 4d 2e b2 e2 13 37 0c ae 13 3b 86 4a cb 5e 1f e8 5f 65 60 c0 3c bf 7f ff 01 3f 70 3a 4e 87 41 d3 e2 60 e4 bb 59 e6 84 df 3e 81 95 48 c5 63 cb ab 71 d5 22 54 ae a8 46 63 b1 fe 23 03 22 55 cb e6 57 34 8a 8e d4 e8 46 f7 59 f5 3e c0 c3 54 0d ce 42 79 4d ba e5 eb 81 6a 0c b2 85 45 b9 2c eb 03 26 22 0f 31 89 02 95 67 64 8f 3d 4d c6 47 8b ef b6 9c f1 d6 25 bd e1 5b 68 fc ed 2d 70 65 21 b6 cf 0e 5f 38 f0 07 4a 78 a0 4f 3f b0 60 54 39 84 3c 9d 75 22 1c 88 d8 60 cc c5 d0 02 89 cb 77 57 59 92 58 85 64 09 0c d6 d4 fb 87 6c d5 80 d4 25 54 64 d5
                                                                                                                                                                                                                                        Data Ascii: x>TM6-g/^SV~^`'[d,V6!DftY7WYM.7;J^_e`<?p:NA`Y>Hcq"TFc#"UW4FY>TByMjE,&"1gd=MG%[h-pe!_8JxO?`T9<u"`wWYXdl%Td
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 36 1f 9b 66 86 c9 1d fa 27 d8 b9 a0 de 70 2d 78 f7 6e 5d c5 f1 c2 5e 3d 60 8b d3 30 29 68 59 71 f2 9f 44 24 be 5c f2 d8 90 85 c0 15 21 1b 11 a2 70 b6 99 aa 0d b9 b0 a1 a3 3c 4d 7c 26 c2 e1 a2 c9 4f 19 af a3 42 cb 61 d1 83 5a c4 5b 27 34 55 8e dd cb b3 0c 9f 8e 3a b4 4c 32 dc 3c 0b ff 08 7f a9 94 13 26 9a 2d 12 7f 43 3b f6 8c 63 ac 3e 3a 39 e1 96 bd dc 14 68 cd f8 7e ba 19 b0 00 3a 11 7f fc 90 4b d2 9f c5 42 9b 51 04 38 f0 32 3f d8 68 de 82 7f 4c fc 6a 4a 25 d5 3b 55 9b 11 0a a2 e4 18 2e 42 4f c0 19 68 a0 19 a1 89 71 b2 c1 03 3d 08 72 0a bc 5f 7d 7e ff fe 5d fa c1 90 fa 14 de c4 07 e1 a6 44 f8 01 5c e3 b8 3c 0e 7a cd 41 51 dd 15 dc 53 fd 89 d0 a8 cf 16 66 52 bb ea 67 3b b7 93 48 4b 07 c7 82 32 9b 16 2f e7 4e cd 91 56 28 29 82 4f ad fe 08 1f 76 e9 5e 81 ec
                                                                                                                                                                                                                                        Data Ascii: 6f'p-xn]^=`0)hYqD$\!p<M|&OBaZ['4U:L2<&-C;c>:9h~:KBQ82?hLjJ%;U.BOhq=r_}~]D\<zAQSfRg;HK2/NV()Ov^
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 8a 69 e3 f4 d4 b0 66 1f e5 a5 6a 56 b1 cb 6b 2b e7 37 6e 75 81 cd 6e 14 3d 2c ff 76 af 20 e7 c6 86 ea 05 34 60 98 45 9d 6b 5f 14 d3 c3 d6 38 d4 09 7e 82 b9 28 3c 75 76 d2 07 a9 cd cf d1 12 8f b0 7b ba 6a 61 7d 4e 68 74 d7 0a d5 1d 13 c2 89 cc b6 f0 09 00 1e 7f f2 a4 ea 3f 9a 5f 39 4f 81 20 2b 93 9d b7 cd e4 df 6b 52 ea 07 90 7d 35 1b fa 13 80 d6 0b 62 a3 28 31 a1 2f 9a d3 a1 8e 5d 85 ab 62 dd 86 e8 64 0f 03 21 28 cc a0 3a 88 8d 3a 06 36 8b 70 6c 6a 24 48 92 c3 5a 7e c3 93 0c 3b 67 ee 1e 79 9b 4d 5e 7c ee 9a 4e 67 36 02 e1 b3 32 4f 83 c0 b1 0f cd 06 4f f5 e5 25 e6 ab 26 3e 7f 77 db 04 05 f0 28 9d 7b 2e d6 5f d8 1e 39 78 7d f2 59 f5 b1 82 5c ed 62 e1 1d 9b 64 dd 7f a1 30 c0 3a 0c 2c 80 9d 6e f1 7d 50 00 ad b0 b8 cf 7f 7e 7f ff 1a 00 73 da 10 c3 31 b5 33 71
                                                                                                                                                                                                                                        Data Ascii: ifjVk+7nun=,v 4`Ek_8~(<uv{ja}Nht?_9O +kR}5b(1/]bd!(::6plj$HZ~;gyM^|Ng62OO%&>w({._9x}Y\bd0:,n}P~s13q
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 7e 7b 2b ca 59 f5 19 48 fc 8a 1d 2c 99 aa b7 eb 3f b9 44 fd 6f 6b 15 bc c4 06 d0 2d cf 80 0f 34 40 b8 2d 8f 38 af c8 43 76 68 53 20 ca 19 7d e7 06 26 f6 29 9b 32 9d 84 9f be 7f bf 04 15 09 a2 57 13 42 d4 5d 0a 92 d4 fd b0 00 40 30 15 4d 1f a4 2e 32 bb 44 94 82 5c a7 8d e9 25 57 0c 78 45 28 1d 9d fb ff 24 3f 55 3d bc 84 cb 24 37 cc ee ba 98 48 b3 87 d3 76 d4 d3 e0 3e c8 81 9e b7 ce b7 16 8d 51 d7 f8 40 cf 9e a9 4a 8e d9 01 9d 5d 8c 0e 4b 91 4a ab ba a1 27 27 4b 2b a0 8d 29 db 7e 37 0f 07 a0 6d a0 9a 60 27 1a b2 f8 d9 62 9d 6b 56 57 d1 16 84 6c 44 1f d0 95 97 4b e4 3f 95 e4 04 0d 18 14 ce 57 42 c8 b6 43 4b 38 1d 48 39 21 d9 86 af 69 fa 63 c3 12 fc 58 3e d6 a8 5c e1 82 b5 e5 39 9c 6d f2 cb 9c c5 01 c6 46 7a 5c a4 24 c4 5c 57 07 59 a4 da 3c 13 bd d0 59 cd 0d
                                                                                                                                                                                                                                        Data Ascii: ~{+YH,?Dok-4@-8CvhS }&)2WB]@0M.2D\%WxE($?U=$7Hv>Q@J]KJ''K+)~7m`'bkVWlDK?WBCK8H9!icX>\9mFz\$\WY<Y
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: a3 3f f4 a3 4f c9 08 09 89 9f e8 4c 03 a2 85 fe 1a b4 12 03 0b 00 00 20 00 49 44 41 54 d8 1c 1d f4 2f e6 b0 2f cd a8 52 24 ee 17 75 98 9a f4 81 29 8e b0 6e c7 26 8e b3 50 85 08 f3 69 0f 8c 0d f3 07 2e 91 b6 92 98 83 c3 66 b4 b0 3d 21 03 16 9e 7c 1b d2 35 74 14 f4 10 f7 d2 9f ab 3c 44 fa 50 06 d7 5b 6b 54 2f 02 6b d2 f3 3c 85 1c ec 71 53 3e b7 cc 8b cb ee 1d f8 41 15 0b 4d 3d d6 83 22 8a 5b 7d 93 e8 6b 5e 28 9f 14 0c e5 a9 b7 d8 ca fd 8b 44 fe 47 e5 1e 1b 70 0e dd 93 e3 f4 ec 2c cb 2b 18 f1 25 68 1f 60 d1 24 5b ac db 5a 33 9a 12 70 4b 60 63 43 89 4c b9 1e 6c e9 fc 1e 57 c7 ab 8f 8b 7d a5 20 9c a7 3e 4e ec 0a 7b f2 80 25 ec d9 f4 0c 8f 89 e8 cc c2 e5 9a d9 42 be 17 93 2f cb 11 29 d5 b2 e3 30 10 02 07 9b 5c 8a 4a 8a 89 cb d5 4c f7 38 31 77 05 fc 22 fe 47 57
                                                                                                                                                                                                                                        Data Ascii: ?OL IDAT//R$u)n&Pi.f=!|5t<DP[kT/k<qS>AM="[}k^(DGp,+%h`$[Z3pK`cCLlW} >N{%B/)0\JL81w"GW
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC1252INData Raw: 8c cf 69 66 0d eb c3 ac 19 5d 1b b6 da 76 30 3e c8 cd b7 ba 56 94 94 2f 62 01 c3 89 02 97 75 dd 03 52 77 4b 56 bb 35 dc be 4f eb 9f 55 b6 fb a8 0f 30 93 92 17 cf e9 e0 e5 db dd 15 01 f7 9c c0 f3 fd fd bb f3 21 db 69 3b fd 2f 35 3d a3 71 f9 a9 ae 99 cb ff 07 eb 55 8d f2 d9 0d 52 fa 9b 08 1a 6b 27 2a 55 d4 23 1e 6d 86 48 f5 fa 63 ea 1d 0d 50 94 e7 46 81 3c 2a c5 9e 5b 86 56 ec 23 37 be 5d 2c be 82 62 90 0a 6c 81 e5 e6 cf 32 35 35 1a de b3 ca 37 43 1d b0 a8 ae a8 2c 6c 9a 1f 4e 5c df 8a 87 a0 c3 75 e1 98 5a bf e7 b5 86 ac 3d 57 e7 5b e5 26 e0 10 65 4a dc 74 f1 2e dc f0 d4 6d 54 72 4d ca 4d d9 75 81 fc 9d 63 32 10 91 c5 41 1d e6 4e a5 08 12 13 8c cd aa 34 47 cd 71 cc 4a 46 ba a7 0e a6 7c e8 b7 6f 23 8c e6 4d d9 7a 7a dc 12 30 a9 89 9c 63 b4 ef e5 c8 8f 5b 47
                                                                                                                                                                                                                                        Data Ascii: if]v0>V/buRwKV5OU0!i;/5=qURk'*U#mHcPF<*[V#7],bl2557C,lN\uZ=W[&eJt.mTrMMuc2AN4GqJF|o#Mzz0c[G


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        95192.168.2.749850172.253.122.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC606OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC2190INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 32 20 47 4d 54 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 58 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: text/javascript; charset=utf-8X-Content-Type-Options: nosniffExpires: Tue, 28 Nov 2023 13:00:52 GMTDate: Tue, 28 Nov 2023 13:00:52 GMTCache-Control: private, max-age=0Strict-Transport-Security: max-age=31536000X-
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 36 33 65 39 30 63 33 30 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                        Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/63e90c30\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        96192.168.2.749852172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC565OUTGET /qJ1OUBpOuLaszhaxW0PR7moTo76eUiaX3c2c-5ZIwta-7ikMgVjLAsRtNa0oc2lP6kLZ5uTzMKO3-56yg0DMbiZgxPWQatmhG2DQQCSfdHqidPWx7Bg=w1440-l80-sg-rp HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 38 36 34 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 228642X-XSS-Protec
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 03 2d 08 02 00 00 00 e6 3c 41 a3 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec dd 69 90 a5 d7 79 1f f6 e7 bc fb fe de ad f7 65 f6 c1 46 2c 24 45 71 11 65 86 82 6c c7 b6 1c 57 45 89 92 72 9c 4a ec 72 12 57 25 29 c7 f9 e0 4a 2a 4e 55 16 a5 5c 4a a2 b2 5d b6 93 54 1c 49 96 1d db 91 2c 4b b2 2c 51 36 09 d2 e2 02 82 d8 81 19 2c 03 0c 66 ef e9 f5 6e ef be 9f 93 0f 0d 8e 40 00 d3 b8 b7 01 cc f4 1d fc 7f 1f f8 81 ec 7b fb 5c 4e f7 e9 f7 fd bf cf f3 1c 26 84 20 00 00 00 00 00 00 00 80 59 26 dd ed 05 00 00 00 00 00 00 00 00 7c 58 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR-<AsBITO IDATxiyeF,$EqelWErJrW%)J*NU\J]TI,K,Q6,fn@{\N& Y&|X8`!fy8
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08 38 00 00 00 00 00 00 00 60 e6 21 e0 00 00 00 00 00 00 00 80 99 87 80 03 00 00 00 00 00 00 00 66 1e 02 0e 00 00 00 00 00 00 00 98 79 08
                                                                                                                                                                                                                                        Data Ascii: fy8`!fy8`!fy8`!fy8`!fy8`!fy
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 65 08 38 00 00 68 14 f3 6f bf 5a ff dd 3f a8 d3 4a 70 41 0a 23 95 91 3e c1 18 51 00 00 b8 03 84 10 fd e1 e8 d2 95 eb 61 18 73 ce 99 c4 14 59 26 a2 86 78 55 d7 51 92 6c 6d ef 1a 86 be b2 bc d8 eb 76 6c cb bc db eb 05 00 80 bb 03 01 07 00 7c 72 71 41 57 76 f8 f7 5e ad 7e ed a5 e6 b5 91 58 d3 49 93 48 92 ee f6 b2 00 00 e0 1d aa aa ba 74 f5 7a 1c a7 ab cb 0b c6 89 63 9c 37 71 92 6e 6e ef a5 69 a6 28 b2 10 42 62 92 20 4a b3 e2 8d 8b 97 2f 5e ba ba b4 38 df eb b4 7b 9d b6 ac a0 39 10 00 e0 93 05 01 07 00 7c e2 70 41 55 2d ae ed f2 5f fb 7e f5 f5 8b cd 95 94 8e e9 74 6a fa 0e ee 9a 53 25 fe 70 7a a8 cc 48 91 30 4c 14 00 e0 a3 54 55 d5 e5 ab d7 65 49 fa ec a7 3f c5 7e b8 c5 ce cf d1 fa da ca 70 38 da d8 dc 4e 92 ac 6e 1a 21 04 63 a4 28 0a 11 dd dc dc de dc de b5
                                                                                                                                                                                                                                        Data Ascii: e8hoZ?JpA#>QasY&xUQlmvl|rqAWv^~XIHtzc7qnni(Bb J/^8{9|pAU-_~tjS%pzH0LTUeI?~p8Nn!c(
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: d1 5f 79 40 fe 87 5f 54 4e af ca 8e 31 51 2a 31 1a 87 d7 6f 6c 2a 8a 34 d7 eb 1e 5b 5b 55 26 89 43 00 00 e0 2e 91 65 d9 b1 6d c7 b6 d7 57 16 a3 38 d9 de d9 db da d9 13 42 10 31 49 62 8c 88 37 bc 3f 1c ed f6 07 8e 6d 77 da fe dc 5c b7 db 6e dd ed 55 03 00 c0 a4 d0 a2 02 00 b3 47 10 35 0d 45 a9 f8 ed 67 ab 5f 7e ba ba 9c 88 79 85 b5 54 fa c0 2e 92 77 bd 49 cd a9 12 a4 cb b4 68 b1 4f ad c9 7f ee 2b ea f1 de 07 37 b4 08 21 f6 c7 d7 dd dc da 11 82 4e 9f 58 b7 2c f3 03 5f f5 4e 9c 73 c6 18 0e 29 04 00 38 d8 47 d5 a2 72 80 ba 69 36 b7 76 b6 b6 f7 aa ba 2a 8a 8a 18 91 10 8c 31 2e 04 e7 5c 22 a6 ea da 99 13 eb dd 6e 5b 55 14 49 9a a6 e9 11 00 00 ee 38 04 1c 00 30 4b 1a 4e 49 2e ae 6e f3 17 af 34 ff f1 d7 4b 22 fa 09 87 69 32 49 d3 1c fb ba 3f 40 34 13 b4 66 b1 4f
                                                                                                                                                                                                                                        Data Ascii: _y@_TN1Q*1ol*4[[U&C.emW8B1Ib7?mw\nUG5Eg_~yT.wIhO+7!NX,_Ns)8Gri6v*1.\"n[UI80KNI.n4K"i2I?@4fO
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 04 15 0d 0d 2b 7a b3 a4 ff f6 d3 f2 9f fd 82 7a 7a 55 32 94 89 de a2 aa ea eb 1b 9b c3 d1 68 71 7e 6e ae d7 35 8c a9 47 e2 97 65 75 f5 fa 46 14 27 4b 0b 73 dd 4e 5b d7 0f 73 3c 4a 59 94 37 36 37 47 e3 68 61 be d7 eb b6 4d c3 38 c4 9b 00 00 dc 63 8e 54 05 c7 fb ca 8b 22 18 47 57 6e dc 08 a3 44 62 8c 88 18 63 fb 35 1d 9c 0b c6 c8 73 ed 6e bb bd bc b4 60 9a d8 d8 01 00 3e 76 08 38 00 e0 ee a8 39 e5 85 38 77 b5 f9 85 af 97 bf 73 9d 9f b5 d9 82 46 ea 94 45 0f 05 a7 8a 93 ab d2 03 3d f6 99 93 f2 9f fa 9c 36 ef 7d 70 ae 21 04 35 4d 93 e5 d9 ce de 20 0c a3 a5 c5 f9 a5 85 f9 a9 be af 10 a2 69 9a a2 28 af 6d 6c a6 59 76 6c 6d 65 ae db 99 6e e9 3f 7c 93 2c cf 77 76 07 51 1c 2f ce cf 2d 2d 4e b7 0c 00 80 7b db d1 0f 38 6e c9 f2 e2 e6 e6 f6 28 08 b3 2c ab ab 46 90 d8
                                                                                                                                                                                                                                        Data Ascii: +zzzU2hq~n5GeuF'KsN[s<JY767GhaM8cT"GWnDbc5sn`>v898wsFE=6}p!5M i(mlYvlmen?|,wvQ/--N{8n(,F
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 46 05 c7 7b 15 45 99 17 c5 ee de 60 34 0e 93 34 ad ea 5a 96 65 46 b4 7f 59 ce 18 d3 34 d5 75 9c a5 85 39 df 77 a7 0d e8 01 00 3e c9 50 c1 01 00 1f 99 51 2a 5e ba d8 3c f1 4a f5 dd ab 3c 69 c8 60 a4 49 a4 4f 13 0e 08 41 97 32 ba 46 f4 3f 3f 22 ff f4 23 f2 83 c7 14 5b 67 13 c6 0b a3 71 b0 b3 3b 20 22 df 77 d6 57 17 65 59 9e 36 17 d8 1b 0c 07 83 31 31 ea 76 5a 9e eb 1c 22 59 e0 5c ec f5 07 c3 71 20 cb d2 7e 57 b5 2c 4b 13 be 09 e7 62 6b 67 67 38 0e 2d 43 5f 5a 9a 77 6c 6b f2 68 26 2f ca ad ed dd 5e a7 ed ba 78 e2 07 00 70 d4 e9 ba a6 eb 9a eb d8 65 55 8f 83 60 30 1c ed ec 0e 9b a6 be b5 ed 17 45 99 e7 83 c1 70 64 5b 66 af d3 ee 76 db 2d df bb bb 6b 06 00 98 09 a8 e0 00 80 8f 40 90 89 7f f9 5c f5 b5 97 eb ef ec 8a 39 99 2c 85 26 69 24 b9 a5 11 94 d5 b4 5d 89
                                                                                                                                                                                                                                        Data Ascii: F{E`44ZeFY4u9w>PQ*^<J<i`IOA2F??"#[gq; "wWeY611vZ"Y\q ~W,Kbkgg8-C_Zwlkh&/^xpeU`0Epd[fv-k@\9,&i$]
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 9b 64 49 96 65 79 2e 31 69 7f 88 e9 24 2f 14 42 64 59 9e a4 59 9a 65 65 59 39 8e 35 d7 ed 4e 58 ee f1 de 37 a3 49 fb 87 ee 82 b4 df 4f 77 77 fb 2f be b8 f3 f7 7f a5 78 e2 9b 36 91 79 df 9a 66 98 9a aa e8 9a aa 28 92 22 cb 92 2c b1 2a 17 f1 80 3f 7f 53 fb f9 9f 77 ff 83 3f ab 1c 3f 71 b7 17 0e 00 1f a3 43 9f a2 d2 1f 8e a2 28 16 44 ba a6 59 a6 61 18 ba a1 eb b3 7b 22 d5 ee de e0 fa c6 e6 28 08 f7 0f e4 e2 9c eb ba 76 df 99 93 73 dd ce ec 7e 28 00 80 8f 03 02 0e 00 f8 00 83 48 5c de 6a ce 5f 69 be fb 56 f3 c4 8e 58 55 c8 56 89 c4 a4 55 1b 5c 50 56 d3 d3 b9 f8 e9 ae f4 e7 1e 95 3f 75 5c 5e 9b 93 da ae 34 e1 0c d1 e1 68 3c 0e 42 49 92 34 4d b5 2d cb 75 a6 9b 21 2a 84 08 c2 28 08 22 41 42 55 55 d3 34 da be 37 ed e5 60 d3 34 7b 83 61 96 e6 b2 22 6b 9a ea d8 f6
                                                                                                                                                                                                                                        Data Ascii: dIey.1i$/BdYYeeY95NX7IOww/x6yf(",*?Sw??qC(DYa{"(vs~(H\j_iVXUVU\PV?u\^4h<BI4M-u!*("ABUU47`4{a"k
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 5b 77 b9 8c 31 89 a8 69 9a d1 28 18 8d c2 b7 2e 5f 19 59 cb b0 00 00 20 00 49 44 41 54 73 6c 7b 75 79 61 7e be 77 7c 7d 5d 9b e5 c3 44 0e a6 6b 5a db f7 82 28 7e eb f2 35 45 96 97 96 16 3c c7 3e e0 eb 35 55 d5 54 d5 b6 cc aa aa a3 38 19 8d 83 cd ad 1d c7 b6 57 96 17 a6 1d 59 7d b7 cc cf f5 06 a3 70 b7 df 67 44 92 24 e5 45 d1 1f 0c 11 70 00 00 dc 72 cf fe cd 03 80 a9 54 9c 5e bc d4 fc fa f7 cb 27 af f3 b4 26 57 25 77 e2 6e 14 22 6a 38 c5 0d 8d 1a 5a b5 d8 5f fd 92 fc 17 7e 4a 77 8c 49 2b 3e 88 a8 28 ca 4b 57 ae 27 59 ba ba bc 74 7c 6d e5 10 a9 44 59 96 37 b7 76 fa 83 d1 d2 e2 fc fd 67 4f 1e ee 52 35 08 c2 b7 ae 5e 53 65 ed c4 b1 15 c7 b1 a7 ca 05 82 20 bc 7a 63 93 49 ec d8 ca 92 eb 4e 7a 36 0a 11 65 59 7e 7d 63 33 8a 93 b5 e5 c5 63 ab cb ca a1 a6 6c 10 11
                                                                                                                                                                                                                                        Data Ascii: [w1i(._Y IDATsl{uya~w|}]DkZ(~5E<>5UT8WY}pgD$EprT^'&W%wn"j8Z_~JwI+>(KW'Yt|mDY7vgOR5^Se zcINz6eY~}c3cl
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: b6 1e b8 69 78 9e e7 49 9a 8e 83 88 31 5a 5a 5c 70 a6 3c 19 44 08 5e 94 55 96 e5 51 14 67 79 e1 7b ee e2 c2 dc 84 73 4c 05 51 55 96 79 51 04 41 94 a4 99 ed 58 67 4e 1e d3 26 9b 03 5a 96 55 9e 17 51 9c 44 49 6c e8 c6 f1 63 ab 86 7e 98 b3 fd 1a ce cb a2 4c d2 34 08 63 ce 9b 76 cb 5f 6f f9 87 68 ea 21 a2 a6 6e d2 3c 4b 92 2c 08 23 cb 34 16 6e bf 1e 21 68 14 8b cd 41 f3 d4 9b cd ef bc 5c 9f 8b 68 5e a6 c7 3d 46 44 b7 7e 72 18 11 69 ca 97 94 e6 89 57 d3 95 e2 fa 57 e6 af 0f 7e ed 97 f3 7f f0 8f 55 a2 de e9 35 dd 32 f7 73 0d 5d 55 14 65 9a 41 1b 00 f0 7e 38 e7 75 5d 4f b4 71 13 11 91 2c 49 a6 61 08 21 36 b7 77 37 b7 77 5f 7e e5 42 af db 3d 7b fa d8 5c b7 6b 99 a6 69 9a 47 ed 36 fe c3 d0 54 65 ae d7 e9 f5 da 79 56 0c 47 e3 9b db 3b a6 6e b8 ae ad 69 9a 65 1a 07
                                                                                                                                                                                                                                        Data Ascii: ixI1ZZ\p<D^UQgy{sLQUyQAXgN&ZUQDIlc~L4cv_oh!n<K,#4n!hA\h^=FD~riWW~U52s]UeA~8u]Oq,Ia!6w7w_~B={\kiG6TeyVG;nie


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        97192.168.2.749851216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC369OUTGET /assets-products/img/glue-help.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC864INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC388INData Raw: 3c 73 76 67 20 69 64 3d 22 68 65 6c 70 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 66 36 33 36 38 22 20 64 3d 22 4d 31 32 20 32 43 36 2e 34 38 20 32 20 32 20 36 2e 34 38 20 32 20 31 32 73 34 2e 34 38 20 31 30 20 31 30 20 31 30 20 31 30 2d 34 2e 34 38 20 31 30 2d 31 30 53 31 37 2e 35 32 20 32 20 31 32 20 32 7a 6d 31 20 31 37 68 2d 32 76 2d 32 68 32 76 32 7a 6d 32 2e 30 37 2d 37 2e 37 35 6c 2d 2e 39 2e 39 32 43 31 33 2e 34 35 20 31 32 2e 39 20 31 33 20 31 33 2e 35 20 31 33 20 31 35 68 2d 32 76 2d 2e 35 63 30 2d 31 2e 31 2e
                                                                                                                                                                                                                                        Data Ascii: <svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC13INData Raw: 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                        Data Ascii: /path></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        98192.168.2.749855142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC782OUTGET /NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 34 31 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 94168X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 87 00 00 02 00 08 06 00 00 00 69 43 a0 83 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 b0 25 59 7a 17 f6 cb f5 de b7 d4 7b b5 ef 5d d5 5b 55 57 75 57 f5 4c f7 4c cf 74 f7 74 4b 33 12 12 96 30 02 83 80 08 1c 36 c2 80 65 04 46 6c 01 08 4f 20 61 d9 88 c0 c2 60 8c 64 09 64 a4 08 8c 65 40 11 12 03 61 20 42 60 c4 48 42 9a e9 99 e9 b5 aa ab aa 6b ef ea 5a 5f 55 bd f5 de cc 3c 8b ff 38 b9 9c 3c 4b de 7b 5f ed dd df 2f e2 bd 7b f3 e4 59 be 93 37 f3 fb e5 f7 7d 67 01 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRiCsBIT|d IDATxy%Yz{][UWuWLLttK306eFlO a`dde@a B`HBkZ_U<8<K{_/{Y7}g@ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 84 4f 12 fe c8 fe fe 17 fe d2 f7 6d 78 d0 62 10 08 0f 0b 82 07 2d 00 81 70 27 b8 70 ec cd e7 fa 71 ef 50 2f 4d 76 c6 51 b4 59 02 33 41 10 cc 42 62 a3 84 dc 18 c8 60 2e 08 c3 19 19 60 0a 52 f4 81 20 41 88 28 40 10 04 40 20 25 42 40 06 41 10 40 4a 19 04 08 24 02 48 29 21 a1 4e 08 01 21 20 04 93 08 b3 30 c0 50 08 b1 86 20 58 0e 02 2c 4a 89 45 29 e5 52 14 04 ab 9c f3 15 70 71 23 cf f9 87 bf fc f6 ff fb f5 3f fe 07 ff fc cd 07 7d 7d 08 84 f5 82 c8 81 f0
                                                                                                                                                                                                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ Omxb-p'pqP/MvQY3ABb`.`R A(@@ %B@A@J$H)!N! 0P X,JE)Rpq#?}}
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: d6 49 84 30 08 50 30 26 24 e4 62 20 f1 4d 2e c4 d7 e6 f6 3f f5 57 ef ea 4d 40 f8 d8 83 c8 81 30 16 16 2f 9c f9 7b 51 18 bd 1c 04 c1 f3 61 18 f4 e2 38 56 0a bd 54 fe 10 ca ed a3 88 80 37 0a 9f 31 70 c6 c1 59 01 5e 14 e0 25 31 70 ce 20 78 49 1e 25 01 88 92 10 2a e5 2f ca f8 43 15 8c 16 bc 3c 2e 03 d5 80 0a 5c 57 6f fd 75 59 21 eb 98 84 28 5d 53 b5 ab 4a f2 96 e5 51 bb a2 d4 d0 a4 d6 b0 d5 5a 91 23 68 bf c1 07 11 c2 28 50 9f 61 3b d6 10 58 84 51 c5 27 c2 7a c4 52 55 17 82 40 d5 13 46 2d 57 92 b2 32 a2 d2 a2 88 d5 67 1c 21 8a 75 92 88 11 c5 8a 40 82 d0 24 0d e5 aa 8a ca 72 52 48 30 21 98 94 f2 64 20 f8 d7 cf 2d 5c f9 3b 47 5e 7c ed ad 07 75 2f 11 1e 0d 10 39 10 bc 58 3e ff c1 cf 87 51 f2 32 02 3c 13 c7 71 a0 5b 07 a2 f2 fb 73 0e 2e 84 52 f6 9a 35 c0 0b 06 ce
                                                                                                                                                                                                                                        Data Ascii: I0P0&$b M.?WM@0/{Qa8VT71pY^%1p xI%*/C<.\WouY!(]SJQZ#h(Pa;XQ'zRU@F-W2g!u@$rRH0!d -\;G^|u/9X>Q2<q[s.R5
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: ee ce ef 6c d1 33 b8 c9 65 71 b8 49 24 90 50 93 f1 1c 32 a8 61 b3 4d 00 3b 08 02 30 c6 30 58 1b 60 71 71 09 0b d7 6f e0 ea 95 ab 58 5c 5c 04 10 a1 3f b3 41 11 c6 f4 2c 92 5e da 04 ad b5 e1 b0 51 12 97 84 11 37 a3 9f e2 18 51 ac 48 22 ac be 27 89 fa 5e e6 ad 62 1a 41 45 14 49 8c 2c cf 73 21 c5 57 6f df 5e fa 9f 1e 3b fa c2 7f 18 e7 8a 11 1e 7d 10 39 7c 02 70 eb ec e9 3f 9b c4 f1 0f c4 71 f8 a9 28 8a 54 9c a0 76 1b 55 16 42 19 33 c8 15 19 14 45 5e 5b 09 fa 10 54 21 38 04 53 64 a2 be 37 13 d6 04 e7 c8 b2 01 86 ab 2b 18 ae 2d 23 04 c7 c6 4d 9b b0 6b f7 6e 6c db b9 1d f3 f3 73 e8 f7 7b 00 82 72 f4 90 f4 2a 7a ef 9b be fa b0 d2 81 c9 88 e1 7e 59 0c 81 94 35 29 34 51 8f 46 66 9b 34 aa b5 a0 9a b5 9a c2 72 c4 54 51 14 58 59 59 c1 8d 1b 0b b8 7a f9 0a 6e 5c bf 01
                                                                                                                                                                                                                                        Data Ascii: l3eqI$P2aM;00X`qqoX\\?A,^Q7QH"'^bAEI,s!Wo^;}9|p?q(TvUB3E^[T!8Sd7+-#Mknls{r*z~Y5)4QFf4rTQXYYzn\
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: a8 00 a8 e7 4b b0 22 c7 ad 9b b7 71 f1 e2 87 b8 7a f9 2a 84 0c 30 3d b7 09 b3 73 1b 91 f4 7a a5 f5 90 20 2e 89 a2 b2 28 a2 a8 71 33 45 71 82 24 d1 ad 09 6d 68 6c 1c 21 ed a5 c8 f3 7c 91 31 f1 af f3 85 6b 5f de fe d9 2f 9c 76 5d 19 c2 c3 0b 22 87 47 0c 4b 17 4e ff 83 28 88 7e 7f af df db 5c 14 8d 72 e7 65 2c a1 c8 4b b7 d1 50 59 09 45 51 92 02 67 ca 5d 54 2e 71 a1 8f 40 2a b2 0c 83 95 45 14 c3 35 cc cf cf 62 df 13 fb b1 7b cf 6e cc cc ce 22 70 10 02 30 5a f9 8f b2 18 ba ac 02 7f d5 77 cb c5 e4 69 77 2c 62 f0 90 85 a7 2d 7d e7 39 d7 db 7e 75 e4 77 25 b5 f3 ea 56 89 1d bb 68 97 b7 2d 8f 26 5f 58 4e ae 2b f2 1c 0b 0b 0b b8 70 ee 22 6e 5c bb 8e 20 ee 61 c3 a6 ad 98 9e dd 80 24 e9 a9 21 b1 89 22 87 96 8b 49 77 39 95 7f 8d 5b 2a aa 67 68 a7 69 8a 22 2f 56 04 c4
                                                                                                                                                                                                                                        Data Ascii: K"qz*0=sz .(q3Eq$mhl!|1k_/v]"GKN(~\re,KPYEQg]T.q@*E5b{n"p0Zwiw,b-}9~uw%Vh-&_XN+p"n\ a$!"Iw9[*ghi"/V
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 4e 67 6b ab 58 b9 75 03 69 1a e1 e9 67 0e 60 ff e3 fb 30 35 35 05 21 cb 3d 13 46 ba 7e 6c ac 9f 18 46 28 6b 8f ff be 4b f9 77 12 83 56 45 47 a3 55 d3 e3 c9 3a 89 8c da db b6 9e 3f 30 f2 ea b9 c6 53 da 36 09 98 69 12 ed cf 56 59 8f ac 55 9a 19 f3 68 da 28 cf 1b 56 04 20 11 96 3b db 15 45 81 2b 97 af e2 f4 07 a7 31 18 14 d8 b8 75 07 36 6c dc 5c 13 43 45 12 49 92 36 01 eb ea 5c 49 10 51 d2 4c b8 4b 92 04 4c 70 21 b9 f8 ea 87 d7 af fe d0 73 9f 7f fd 98 d5 25 c2 7d 03 91 c3 03 c4 f2 f9 53 ff 6b 18 25 3f 10 c7 f1 a6 6a 9e 02 67 6a 59 6c 15 68 1e 22 1b 0c 91 0f 07 6a 9e 42 b9 54 76 e5 3e 12 a5 fb 68 b8 b6 8a e5 9b d7 31 33 d3 c7 33 cf 3d 83 bd 7b f7 22 49 92 66 b7 35 60 62 6b 01 b8 77 16 c3 dd b5 0a ba 2c 8d 71 f2 8d eb 4a ea b0 74 0c 25 ad 2b 5a 5b 71 7b 96 c3
                                                                                                                                                                                                                                        Data Ascii: NgkXuig`055!=F~lF(kKwVEGU:?0S6iVYUh(V ;E+1u6l\CEI6\IQLKLp!s%}Sk%?jgjYlh"jBTv>h133={"If5`bkw,qJt%+Z[q{
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 3e 51 5b 12 49 ac 48 a4 5a ae 23 52 eb 35 31 c1 19 67 ec a7 36 3d 7d f8 cf 82 70 4f 40 e4 70 8f b0 7c e1 ec d7 fa bd de 4b 45 b5 c8 5d e9 42 d2 e3 0a d9 70 a0 66 36 17 ca 85 c4 f2 a2 de 58 67 f9 f6 2d ac 2c 5c c1 c1 67 0f e1 c8 a7 8e 20 4d 53 75 6e 84 76 5c 4f f0 b9 ab dc 7a 2d 86 c9 56 5b 1d 25 77 a3 91 c6 b2 18 70 27 56 80 52 d4 62 cc f2 ba 72 b4 b6 01 b5 94 b3 eb 2d db ae 47 4f 33 4a 5a df 03 ad 0f 7e 0b c0 ae b3 2b 7f a0 09 68 12 83 cb ca d1 49 c0 0e 96 b7 67 6f 07 51 08 ce 38 3e 38 f5 01 3e 38 79 1a 9b b7 ef c5 e6 1d bb 90 a4 3d 24 bd 14 51 4f 05 ad e3 38 45 d2 ab 62 10 25 49 24 a9 da 70 a8 dc d6 34 4d 53 e4 59 7e 62 ee c9 83 87 ac ae 12 ee 18 44 0e 77 19 d7 cf 9e fc 33 fd 38 f9 9b 49 9c 4c 31 c6 20 b9 9a d9 9c 67 b9 72 21 55 01 e7 e1 00 45 39 5f 81
                                                                                                                                                                                                                                        Data Ascii: >Q[IHZ#R51g6=}pO@p|KE]Bpf6Xg-,\g MSunv\Oz-V[%wp'VRbr-GO3JZ~+hIgoQ8>8>8y=$QO8Eb%I$p4MSY~bDw38IL1 gr!UE9_
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: b9 1f cf bf f0 29 a4 bd 14 9c e9 f3 15 ee 21 31 cd 08 4a 59 00 00 20 00 49 44 41 54 74 4d 60 f3 bd fd 77 91 c9 84 f1 8a bb 4d 0c 4e 02 70 d5 31 f6 44 38 7f bd 5d cb 61 74 bd 61 97 35 96 79 d5 f1 7a b6 f5 d4 44 6e c9 ef 5a a6 bb 6b 3f 09 bd 7e df 36 a3 4d 3b 6d b9 a5 d6 17 23 7b ab df 7a 9a cd 03 d2 f1 d1 fe 21 24 80 30 0a c1 19 c3 89 e3 27 f1 d1 47 57 b1 e3 b1 27 b1 61 7e 33 92 be 5a af 29 ed f5 11 27 6a 51 bf 6a c9 70 73 4f eb 5e da 03 e7 7c c0 58 f1 13 5b 9e 39 f2 e3 20 4c 04 22 87 09 b1 78 f6 83 9f 8f e3 e8 07 82 30 2a ad 85 02 45 96 a9 89 6c 6b 03 0c 07 6b f5 bc 05 96 e7 e0 59 5e ef b5 b0 74 f3 2a 12 30 7c e6 e5 cf 61 c7 ee 9d 75 c0 b9 82 b4 9f 24 0b 77 3b f8 ec 4b 1f 79 6e d2 40 f6 18 43 55 ef 06 31 b8 de f8 c7 26 91 75 5a 0c a3 56 31 35 aa 6a c9 60
                                                                                                                                                                                                                                        Data Ascii: )!1JY IDATtM`wMNp1D8]ata5yzDnZk?~6M;m#{z!$0'GW'a~3Z)'jQjpsO^|X[9 L"x0*ElkkY^t*0|au$w;Kyn@CU1&uZV15j`
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 41 84 c1 70 80 77 de 7a 17 85 88 b0 7b ff d3 e8 cd 4c 97 c1 ea be 1a f2 9a 96 73 21 e2 54 1b cd a4 ac 89 5e 92 a2 60 c5 3b 1b 9f 3e fc 3c 08 16 88 1c 0c 9c fc ea af 3e b9 6b df 13 ff a6 d7 eb 1d c8 4b 85 5f 64 99 da 6f 61 b0 86 e1 da 1a b2 c1 1a f2 3c 6b dc 48 8c 61 b8 b6 8a db d7 2e e1 f0 73 87 f0 dc d1 67 11 04 61 b9 6f b3 8e f1 f6 21 b8 db 73 18 fc 6f 6c a3 e4 ba 7b e9 77 93 14 ca 6f ed 74 8c ab ec 27 db 0c c7 68 b6 b3 0e d7 68 1f 00 16 31 b4 89 63 3d 72 4d 66 1d 00 dd 9b f4 54 32 ba ca ba 08 44 3f ee fa 3d ac 73 23 dc 4b 93 10 43 d5 81 20 50 2a ec cc 99 b3 b8 70 ee 12 f6 3c 75 08 1b 36 6e 46 d4 4b 90 a6 3d 24 bd 7e bd e3 5c bd 77 75 d2 ec 5d dd eb f5 51 e4 f9 87 4b 8b 0b 7f 74 ff 4b af ff 2a 08 35 88 1c 34 5c 7d ff bd ef 9b 9a 9e fa b9 34 49 b7 55 cb
                                                                                                                                                                                                                                        Data Ascii: Apwz{Ls!T^`;><>kK_doa<kHa.sgao!sol{wot'hh1c=rMfT2D?=s#KC P*p<u6nFK=$~\wu]QKtK*54\}4IU


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        99192.168.2.74985635.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC872OUTGET /files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=32768-33791
                                                                                                                                                                                                                                        If-None-Match: "85d699c3edc4c74d4306217524ca06b8"
                                                                                                                                                                                                                                        If-Modified-Since: Tue, 28 Mar 2023 19:39:18 GMT
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC561INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 63 47 78 68 65 45 39 35 6f 79 58 38 5a 71 57 79 79 50 75 76 58 49 71 6d 47 42 6b 4d 72 71 65 43 70 46 56 73 5f 77 4c 42 44 30 58 77 41 74 79 51 74 72 75 54 58 2d 41 75 37 59 51 35 32 73 57 46 67 59 62 71 33 38 4d 76 79 30 74 72 32 55 37 47 6e 33 72 71 6c 31 61 65 4d 63 4e 65 55 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 304 Not ModifiedX-GUploader-UploadID: ABPtcPqcGxheE95oyX8ZqWyyPuvXIqmGBkMrqeCpFVs_wLBD0XwAtyQtruTX-Au7YQ52sWFgYbq38Mvy0tr2U7Gn3rql1aeMcNeUDate: Tue, 28 Nov 2023 13:00:53 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutable


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        100192.168.2.749854142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC780OUTGET /kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 33 33 35 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 433358X-XSS-Protec
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 97 00 00 02 00 08 06 00 00 00 4e ed 21 6b 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec bd 59 ac 6f 59 7e df f5 59 d3 9e fe e3 99 cf 9d 6f 4d 5d 55 dd b1 bb 63 07 3b 71 b0 15 4b 21 0f 01 04 48 c8 0f 10 1e 78 08 41 48 28 41 c9 23 0f 48 80 20 82 30 04 f1 00 42 80 c4 13 43 9e 12 29 40 84 9c 80 85 71 3c b7 53 dd d5 55 f7 de ba e3 99 cf f9 cf 7b 5c 03 0f
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRN!ksBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxYoY~YoM]Uc;qK!HxAH(A#H 0BC)@q<SU{\
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 90 72 69 bd bd 14 20 bd 67 9c 1a d3 78 98 12 82 0d b0 2b 10 8b ce bb b1 96 12 e7 fd 58 0a b1 11 22 14 2e 88 99 84 51 10 14 20 82 08 61 e3 bc cb a4 92 79 aa 0c 9d 73 92 10 44 10 84 c4 18 21 84 44 21 10 4a e0 9c 27 10 00 10 42 12 82 c7 87 80 92 0a 29 04 9d b5 34 6d 13 46 c5 40 38 e7 90 52 e2 82 47 0a 85 14 10 80 d6 76 84 10 48 b4 26 04 81 c7 03 20 85 20 84 40 e7 1c a9 36 68 a9 08 04 5a 6b 91 52 52 37 0d 59 92 f4 c7 13 78 ef 31 ca d0 79 1b 7f 36 78 ac 73 20 25 a1 73 e8 44 e1 3d e8 fe 77 11 22 be 41 81 1b a9 e4 ae 08 61 ee 7c 98 0a c4 89 90 8c 85 90 43 e7 6c 27 10 5a 09 51 06 21 93 10 fc eb d6 b6 13 29 d4 85 14 a2 76 c1 1f 29 a9 df 04 ef 6a a5 f5 42 04 de 75 de 6d 02 2c 05 08 29 84 08 21 04 21 78 49 fc c4 41 20 ee 37 ae 3b 4d b4 ba f2 81 1d 09 4a 4a 2d 3a 6b
                                                                                                                                                                                                                                        Data Ascii: ri gx+X".Q aysD!D!J'B)4mF@8RGvH& @6hZkRR7Yx1y6xs %sD=w"Aa|Cl'ZQ!)v)jBum,)!!xIA 7;MJJ-:k
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: d5 d4 64 49 4a e8 21 ba ce 75 f1 1c 9d 8d 09 6d db 15 2a 36 6d c3 c0 a4 74 7d 17 d2 ba 08 bb 29 62 d2 52 7d f2 4a b4 a6 6c 9a 6d 07 82 00 d9 77 35 b9 4e 58 37 75 9f 4c e3 fd 87 3e 19 8a 98 5c b4 94 74 2e 16 10 a2 bf 6e 46 eb ed e7 ef 9c 8b 49 a5 4f 98 a2 ff ba 12 82 b2 6d 29 d2 04 e7 3c 42 0a 3a eb 48 b4 a6 ee 5a 52 6d a0 ff f9 10 e2 75 a8 6d 8b 73 ce 81 58 28 25 bd 94 c2 2b 70 75 6b 3f f7 de 06 83 fa 3f 55 dd fe ed 3b 17 e6 7b e2 a7 ef bf e6 ed 7a bb fe 1f 4b 7f dd 27 f0 07 71 9d 5d 9f fd 14 41 0f 57 be fe b3 ca 87 7f 5c 69 b5 d3 ba 5a 04 48 05 52 20 83 14 7d 85 0c 20 65 0c ac 21 c4 0a dd 7b 4f 67 2d 52 27 b1 23 f1 1e a3 15 6d db 21 a5 8c bf d7 c3 28 b1 e2 95 b1 22 76 0e 64 0c 02 10 03 a2 0c 02 29 40 8a 18 f8 12 ad b1 c1 e1 82 c7 3b 8f 10 01 29 d4 16 b2
                                                                                                                                                                                                                                        Data Ascii: dIJ!um*6mt})bR}Jlmw5NX7uL>\t.nFIOm)<B:HZRmumsX(%+puk??U;{zK'q]AW\iZHR } e!{Og-R'#m!("vd)@;)
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 83 7d dd 35 f1 7e b6 2d 83 34 db 42 8a 21 44 ee 6b 90 e5 6c ba 16 7c bc 47 46 e9 08 33 21 b6 b0 e6 ed cf 5b ef 62 72 93 51 f1 16 fa 6b 50 98 94 a6 6b 10 02 ac 75 28 19 13 9e 0f 7d 27 e1 3d 99 31 b4 ce 51 b6 0d ce 3b 02 ba 27 f8 7b 88 ce bb 78 2f fb 7b a7 65 14 2f 84 20 71 d6 61 52 43 db b5 51 33 d7 c3 62 59 92 12 7c fc 7d 1f 3c 12 45 d5 54 ec 0c c6 6c 9a 35 3d ea 8a 17 d0 d9 98 f4 3c 22 72 3b c2 43 5f 00 19 65 10 c4 67 ce 3a cf 30 cd 22 9f e7 21 b4 1d 5e 58 84 94 03 ad cc 3f 15 08 74 6d e7 b3 3c 7f 9a 24 c9 d3 17 e7 27 a7 f8 f0 7d 5c 58 3c ba 7f ff bf fc 8a 5f ef b7 eb 2b 5e 3f f2 c9 e5 07 67 6f 7e 21 91 e2 8f c9 20 a6 6f 94 78 90 98 f4 23 ef fc 28 49 93 b1 f7 0e 1f 62 15 68 3b 8b f3 3e be 98 3d 01 6b 43 0c 0e 6d 67 23 07 d2 a7 04 21 04 d6 5b e8 e1 19 87
                                                                                                                                                                                                                                        Data Ascii: }5~-4B!Dkl|GF3![brQkPku(}'=1Q;'{x/{e/ qaRCQ3bY|}<ETl5=<"r;C_eg:0"!^X?tm<$'}\X<_+^?go~! ox#(Ibh;>=kCmg#![
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 2c 97 37 37 40 84 82 b2 24 a1 69 1b 9c b5 d0 57 f2 b7 12 5f 44 0c 46 5a c4 6e ae 97 b0 52 24 d9 96 6b 91 c8 9e 08 97 0c d2 bc 57 ac 45 58 4e 69 05 22 26 84 10 3c 59 92 e0 43 a0 69 5b ac 77 8c f2 02 21 04 4d d7 d2 d9 0e 63 0c 89 89 89 69 be 5e a2 95 22 cf 52 84 10 5c cf 67 80 60 90 e7 68 29 b9 bc b9 89 dd 4d 96 13 f0 2c 57 2b e6 cb 15 83 3c 27 4f 12 da b6 65 3e 9f 33 2a 0a d2 24 c1 5a cb 6a b3 26 4f 52 d2 d4 e0 9c e3 b2 3f 66 9e a6 a4 c6 30 5f cc a3 64 3a 49 49 94 a6 2c 4b 56 9b 0d 79 96 a1 94 a2 aa 2b 6e 96 0b 06 79 4c 98 ce 3b 16 eb 55 54 b3 e5 05 89 31 ac aa 8a c5 7a cd 30 cf d1 7d 57 34 5f 2e 11 42 32 1d 8e 11 42 b0 2a 37 94 65 c9 b8 18 90 99 04 09 ac 37 1b ba ce 32 2c 06 db 6e a2 6e 9a 68 38 ed 45 20 75 d7 6e fd 32 b7 d2 6f 25 25 9d 77 d4 6d bb 25 f4
                                                                                                                                                                                                                                        Data Ascii: ,77@$iW_DFZnR$kWEXNi"&<YCi[w!Mci^"R\g`h)M,W+<'Oe>3*$Zj&OR?f0_d:II,KVy+nyL;UT1z0}W4_.B2B*7e72,nnh8E un2o%%wm%
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 4a 29 ac b5 68 29 b6 55 7f 9e 66 d8 ce 21 11 18 a9 c9 12 83 f5 2e 1a 5f 55 f4 c2 dc 4e 09 48 95 c6 5a 8b c7 33 2c 06 a8 1e 86 73 ce 31 c8 72 ca a6 c6 5a cb ba ac 30 c6 30 19 8e 59 37 15 6d db 60 9d 25 cf 52 52 a3 69 9d c5 b6 2d a3 ac c0 98 84 aa 6b a9 9a 06 a3 e2 b3 d1 f5 12 f9 ce 5a 36 55 cd ba ae c8 d3 34 f2 76 5d 47 db 7f 16 25 25 4a 29 ea b6 a1 6a 1a aa 5e d1 17 84 20 49 0c b6 f7 2f 79 e7 91 52 51 d7 35 ce fb 08 f3 f6 dd 8c ed df 91 5e 0a 2f 74 92 dc 4b 06 e9 bf ff ec f4 55 78 f2 e6 c5 af 3e 3f 7d fd a7 5f 9d 9f ff d8 d7 1a 58 de ae 7f a4 f5 43 25 45 fe 3b 67 cf df 39 f0 ea 3b c3 c4 fc 59 29 e5 3f e6 bd db 95 52 49 f8 72 ec 89 f3 01 e7 62 a5 eb 7b 67 b3 ef 47 90 dc 12 bd 5a dd ba a3 43 2f e9 8d f2 5d e7 03 99 31 34 b6 a5 b3 f1 85 18 17 05 ab aa 64 94
                                                                                                                                                                                                                                        Data Ascii: J)h)Uf!._UNHZ3,s1rZ00Y7m`%RRi-kZ6U4v]G%%J)j^ I/yRQ5^/tKUx>?}_XC%E;g9;Y)?RIrb{gGZC/]14d
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 43 55 d5 a4 69 12 a1 d5 7e 74 d0 a6 ae d9 ed 7d 3d 52 0a e6 cb 25 07 d3 1d d6 55 49 9a a4 54 4d 4d 62 12 aa aa 22 cf 73 20 76 6b f3 f5 92 a2 f7 48 e9 7e 1a 81 73 8e ce c6 8e fe d6 47 14 55 70 02 7a fe 8d 5e 96 7e 6b 2c be 15 8a c8 48 60 02 01 67 dd 95 92 ea f3 c4 87 ff ea de bd 07 ff f5 57 1d 67 de ae 7f f8 f5 07 1e 16 7b 76 fe e6 3f 7d 7e f1 e6 93 36 84 3f 63 12 f3 d3 89 d6 1f 86 9e 77 b8 55 6b 59 ef 30 32 d2 4b a1 97 86 b6 b6 dd ca 31 ad 8f ca ab ae ef 16 84 f8 d2 f9 1d 25 ad b7 73 9c 14 de 79 ac f3 94 75 43 20 92 95 bb a3 31 9b ba a2 aa 6b 8c 31 0c 8b a2 e7 44 22 11 db f4 f8 72 84 a2 e0 e5 e9 09 02 98 8e 46 24 26 e1 f4 fc ac 7f c9 e3 cb bd 5e 6f d8 54 15 45 9e 33 1d 4d 28 9b 48 76 0b 29 c9 d2 94 00 68 11 4d 96 b2 97 e6 da ae eb c7 81 18 94 52 68 ad 29
                                                                                                                                                                                                                                        Data Ascii: CUi~t}=R%UITMMb"s vkH~sGUpz^~k,H`gWg{v?}~6?cwUkY02K1%syuC 1k1D"rF$&^oTE3M(Hv)hMRh)
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: a8 2e ec 5a ca ba a6 ae 22 ff 92 18 83 42 30 5b 2e a2 0c da 18 94 89 12 77 01 ac 36 2b b4 54 71 42 b4 d6 d1 b4 6b 1d de 47 b9 f9 ad 57 2b 31 fd 10 51 a9 ee 5a c2 3f 51 09 f7 57 fc 9b ff fd 6f 86 ff e1 93 c3 af 23 0e bd 5d ff e0 f5 07 12 16 3b 9d 9d ff 2f d6 85 3f 85 e8 49 d3 00 5d 4f 10 46 65 57 ec 44 94 8c ce f2 5b 32 36 3a e6 23 ef 70 eb ec 5e d6 25 49 3f ea 22 d1 06 1f e6 65 5c 00 00 20 00 49 44 41 54 88 50 d8 f5 7c c6 70 30 dc 8e 78 47 40 a6 12 6e d6 0b c6 c3 31 c1 c7 91 eb 37 cb 05 26 cd 70 ce 92 a7 69 ef 68 0f 2c d7 1b 76 c7 e3 be cb 50 5c cf 67 04 02 fb 3b 7b d8 60 a9 36 15 67 d7 57 1c 1d 1e 10 80 22 49 b9 99 cd 38 de 3b d8 8e 9e df 54 15 8e d0 7b 0a 02 5a 47 0c 5a 4a c9 7a b3 e6 70 77 8f c6 76 04 1f 98 ad 16 dc dd 3b a2 b6 71 de d4 d5 cd 0d 46 1b
                                                                                                                                                                                                                                        Data Ascii: .Z"B0[.w6+TqBkGW+1QZ?QWo#];/?I]OFeWD[26:#p^%I?"e\ IDATP|p0xG@n17&pih,vP\g;{`6gW"I8;T{ZGZJzpwv;qF
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: ce c1 ee de 16 0e ae eb 1a 80 e9 78 cc 72 b3 21 35 9a 8b 9b 1b 46 c3 21 c3 62 80 10 30 9b cd 99 af 97 3c be ff 90 40 20 91 9a ef 7e f6 29 ef 3e 7a 14 e5 d1 ce 73 39 bb 26 20 d8 19 8f 01 08 3e 4a d4 07 69 c6 62 b5 e4 ce e1 11 55 d3 a2 95 62 b1 5a 92 a5 19 a3 41 41 db c5 01 98 75 d3 10 bc a7 28 72 b2 34 63 53 56 80 8f d7 30 4d 29 fa 8e c8 fb 5e 15 29 05 59 96 21 7b 89 ba 14 d1 3f a4 95 26 49 12 74 af 50 b3 d6 46 e9 bd 8b 90 b1 49 0c c2 85 ff 51 49 f5 2b 43 cf 5f db b9 73 e7 f9 d7 10 aa de ae 7e a9 af fb 04 fe 61 d6 ab ab 93 7f 51 29 fd 6f 65 59 f6 4f 7b ef 77 3b 6b e3 74 5c 1d 4f 5f eb 68 e4 b2 2e ba 89 95 8c 89 c4 f5 a3 dc a5 14 88 20 7a 8e c4 7e 39 39 17 41 f5 bb 4c 67 71 3a b1 66 5d 6e a2 ba 4b 29 b2 34 e3 fa e6 66 eb 6a 37 c6 6c 09 7f 77 3b 1b 2a 49 c8
                                                                                                                                                                                                                                        Data Ascii: xr!5F!b0<@ ~)>zs9& >JibUbZAAu(r4cSV0M)^)Y!{?&ItPFIQI+C_s~aQ)oeYO{w;kt\O_h. z~99ALgq:f]nK)4fj7lw;*I


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        101192.168.2.749853142.250.31.1134432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:52 UTC810OUTGET /js/client.js HTTP/1.1
                                                                                                                                                                                                                                        Host: apis.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC837INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 67 61 70 69 2d 74 65 61 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/javascriptAccess-Control-Allow-Origin: *Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-teamCross-Origin-Res
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC415INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 67 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                                                                                                                                                                                                                                        Data Ascii: (function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 0a 7d 2c 66 61 3d 65 61 28 74 68 69 73 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 66 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e
                                                                                                                                                                                                                                        Data Ascii: obal];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.len
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 68 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74
                                                                                                                                                                                                                                        Data Ascii: lue for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};h("String.prototype.endsWith",function(a){return a?a:funct
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 70 69 2e 4b 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6e 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 70 3d 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2c 6b 61 3d 30 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 4d 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                        Data Ascii: pi.K=(new Date).getTime();/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var n=this||self,p="closure_uid_"+(1E9*Math.random()>>>0),ka=0,la=function(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 70 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 48 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 6e 65 77 20 70 61 3b 76 61 72 20 71 61 3d 7b 7d 2c 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 71 61 21 3d 3d 71 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 61 66 65 53 74 79 6c 65 53 68 65 65 74 20 69 73 20 6e 6f 74 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 62 75 69 6c 74 20 64 69 72 65 63 74 6c 79 22 29 3b 74 68 69 73 2e 47 3d 22 22 7d 3b 72 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 47 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 6e 65 77 20 72 61 3b 76 61 72 20 73 61 3d 7b 7d 2c 74 61 3d
                                                                                                                                                                                                                                        Data Ascii: pa.prototype.toString=function(){return this.H.toString()};new pa;var qa={},ra=function(){if(qa!==qa)throw Error("SafeStyleSheet is not meant to be built directly");this.G=""};ra.prototype.toString=function(){return this.G.toString()};new ra;var sa={},ta=
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 76 61 72 20 63 3d 61 2e 65 6e 74 72 69 65 73 5b 62 5d 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 3b 63 3d 49 28 61 2c 62 2e 73 6c 69 63 65 28 30 2c 4d 61 74 68 2e 6d 61 78 28 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 29 2c 30 29 29 29 3b 76 61 72 20 64 3d 0a 6e 65 77 20 78 61 28 62 2c 63 29 3b 61 2e 65 6e 74 72 69 65 73 5b 62 5d 3d 64 3b 63 2e 63 68 69 6c 64 72 65 6e 2e 70 75 73 68 28 64 29 3b 72 65 74 75 72 6e 20 64 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 7c 7c 28 48 3d 6e 65 77 20 41 61 29 3b 72 65 74 75 72 6e 20 48 7d 3b 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 42 61 3d 5b 5d 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20
                                                                                                                                                                                                                                        Data Ascii: var c=a.entries[b];if(c)return c;c=I(a,b.slice(0,Math.max(b.lastIndexOf("."),0)));var d=new xa(b,c);a.entries[b]=d;c.children.push(d);return d},J=function(){H||(H=new Aa);return H};/* SPDX-License-Identifier: Apache-2.0*/var Ba=[],Ca=function(a){var
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 68 3d 28 5b 5e 26 23 5d 2a 29 22 2c 22 67 22 29 3b 69 66 28 61 3d 61 26 26 28 63 2e 65 78 65 63 28 61 29 7c 7c 64 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4d 28 52 2c 22 50 51 22 2c 5b 5d 29 3b 52 2e 50 51 3d 5b 5d 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 63 29 61 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 61 28 29 7d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 5d 28 65 29 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                        Data Ascii: h=([^&#]*)","g");if(a=a&&(c.exec(a)||d.exec(a)))try{b=decodeURIComponent(a[2])}catch(e){}}return b},Ja=function(a){var b=M(R,"PQ",[]);R.PQ=[];var c=b.length;if(0===c)a();else for(var d=0,e=function(){++d===c&&a()},f=0;f<c;f++)b[f](e)},S=function(a){return
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 20 70 72 6f 63 65 73 73 6f 72 20 66 6f 72 3a 20 22 2b 6b 29 3b 6c 7c 7c 57 28 22 66 61 69 6c 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 6c 6f 61 64 20 75 72 6c 22 29 3b 62 3d 6c 3b 63 3d 62 2e 6d 61 74 63 68 28 55 61 29 3b 28 64 3d 62 2e 6d 61 74 63 68 28 56 61 29 29 26 26 31 3d 3d 3d 64 2e 6c 65 6e 67 74 68 26 26 57 61 2e 74 65 73 74 28 62 29 26 26 63 26 26 31 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 57 28 22 66 61 69 6c 65 64 20 73 61 6e 69 74 79 3a 20 22 2b 61 29 3b 74 72 79 7b 61 3d 22 3f 22 3b 69 66 28 65 26 26 30 3c 65 2e 6c 65 6e 67 74 68 29 7b 63 3d 62 3d 30 3b 66 6f 72 28 64 3d 7b 7d 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 71 3d 65 5b 63 2b 2b 5d 3b 66 3d 76 6f 69 64 20 30 3b 6b 3d 74 79 70 65 6f 66 20 71 3b 66 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                        Data Ascii: processor for: "+k);l||W("failed to generate load url");b=l;c=b.match(Ua);(d=b.match(Va))&&1===d.length&&Wa.test(b)&&c&&1===c.length||W("failed sanity: "+a);try{a="?";if(e&&0<e.length){c=b=0;for(d={};c<e.length;){var q=e[c++];f=void 0;k=typeof q;f="objec
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 2c 6b 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 5b 30 5d 29 2c 6d 3d 0a 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 5b 31 5d 29 3b 32 3d 3d 66 2e 6c 65 6e 67 74 68 26 26 6b 26 26 6d 26 26 28 61 5b 6b 5d 3d 61 5b 6b 5d 7c 7c 6d 29 7d 62 3d 22 2f 22 2b 63 2e 6a 6f 69 6e 28 22 2f 22 29 3b 50 61 2e 74 65 73 74 28 62 29 7c 7c 57 28 22 69 6e 76 61 6c 69 64 5f 70 72 65 66 69 78 22 29 3b 63 3d 30 3b 66 6f 72 28 64 3d 51 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 51 61 5b 63 5d 2e 74 65 73 74 28 62 29 26 26 57 28 22 69 6e 76 61 6c 69 64 5f 70 72 65 66 69 78 22 29 3b 63 3d 58 28 61 2c 22 6b 22 2c 21 30 29 3b 64 3d 58 28 61 2c 22 61 6d 22 29 3b 65 3d 58 28 61 2c 22 72 73 22 29 3b 61 3d 58 28 61 2c 22 74 22 29 3b 72 65 74
                                                                                                                                                                                                                                        Data Ascii: ,k=decodeURIComponent(f[0]),m=decodeURIComponent(f[1]);2==f.length&&k&&m&&(a[k]=a[k]||m)}b="/"+c.join("/");Pa.test(b)||W("invalid_prefix");c=0;for(d=Qa.length;c<d;++c)Qa[c].test(b)&&W("invalid_prefix");c=X(a,"k",!0);d=X(a,"am");e=X(a,"rs");a=X(a,"t");ret


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        102192.168.2.749857172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC549OUTGET /EUHFjMpMj-UPEu6jfEEP8TPV7QxQerc-n_qulHi3MFPnK_63i5ldHApJsutq7wXqNmN9V2rmk9swsQ9I0eddAv77HIO4uv6gKt8haNAMqjiM9pqNu9w HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 30 30 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 14001X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 36 78 49 44 41 54 78 01 ec dd 45 9a 23 cb 15 05 e0 93 92 aa d1 cc 8c 33 33 53 7b 62 b6 57 e0 9d 78 13 de 82 a7 de 82 d9 13 3f c6 c9 63 66 c6 a6 12 e7 b5 4a fd 98 41 ea 97 59 fa ff af f5 69 d4 05 a1 cc b8 27 6e 84 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 7a ae aa 86 49 0e 1e 83 83 e7 fd 2b 7f f9 e7 a6 19 7c 26 17 5b db 66 3b 2a fd 53 95 9d d5 ee f8 eb 55 e9 8d b6 75 0f a4
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRx6xIDATxE#33S{bWx?cfJAYi'nT%MzI+|&[f;*SUu
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 68 97 03 c0 68 7a f5 6f ef 6f 9a bd ef a5 96 eb 76 7f cd 1e 5f 0f 16 00 1c 2a b5 4c 4d 1e ba b0 2d 50 ed 7a 4b 60 7a d9 4f 6e 4c d2 ec 5a 00 18 4c ae fe fd 03 95 e1 67 d3 4e d3 9e bf 63 7d c8 0f 00 0e b3 9a 3f bd ee 74 a7 e6 69 d3 7c 3d c9 68 a7 02 c0 ec aa df 5e 9f 34 9f ca f2 6c da fd 3b 92 9a 65 27 00 c0 72 3f ed b9 5b 0f 9e 9f 7f 97 c0 68 57 02 c0 87 da 66 f8 ed 0b 29 e8 de dd 6b f9 03 40 cd 2f 74 02 96 a7 9f 7f 87 c0 f0 b0 07 80 93 eb 03 7f cb b3 eb bd 90 a4 fc ed 9a 37 55 01 e0 10 aa 36 ed fe 3d c9 72 9c e7 ff a8 dd 61 0d 00 47 56 c5 ff 74 da 59 da f1 03 0a 1b 00 16 59 d5 a6 1d df 9d f1 a5 3f 9c 26 19 25 69 0e 63 00 f8 60 aa 1d ae d3 4e 2d 02 00 ac b4 d3 d4 f8 9e 8c 2f fb c9 34 c9 f0 b0 05 80 e3 ab 53 ff 8f d7 f8 be a4 a6 79 11 00 50 8b b3 a9 c9 83
                                                                                                                                                                                                                                        Data Ascii: hhzoov_*LM-PzK`zOnLZLgNc}?ti|=h^4l;e'r?[hWf)k@/t7U6=raGVtYY?&%ic`N-/4SyP
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 2b b8 24 69 4e 4e da b9 7e e5 a2 d8 ae d9 bf be a4 78 fa 30 71 ff 2a c9 fd bf 07 80 aa 0d 1b ac 4c 12 4b 91 fc 89 f8 73 21 d6 ff 24 04 68 03 40 20 58 c4 2b 90 01 ee 1f 00 fc 16 00 f2 e2 cf e1 8a 8d 81 08 72 07 03 00 f1 d7 10 02 a8 31 f7 ff ea 0b 06 00 10 ff b4 fb 37 20 a1 f5 07 38 d7 3e 03 74 b0 1d 00 ce 11 20 d5 7e 05 d0 06 80 f8 73 ff be 8c f0 f9 1f a0 6b e4 07 00 e2 cf dd 72 ff 00 69 82 2b 00 c2 af 09 70 ff 48 e7 d1 3f 00 62 6a 3c 02 04 f1 f7 d9 9f f5 3f 00 1b 00 8c 36 5f e2 cf 35 3a 2f 40 db ee 19 00 34 32 e2 4f 2c c4 c8 20 07 5f 00 18 00 34 5c d3 2e d1 50 47 90 3f 51 36 00 10 fe 50 39 72 ff 90 53 0f 00 e1 0a c0 21 25 fe e6 77 b5 09 c0 00 40 f8 89 3f 61 b3 fe 77 95 03 0f 00 0d 00 84 5f b3 1e 8b bf b8 c9 ab 78 a8 6d 0f 00 0d 00 9a 53 73 b4 07 b8 7f df
                                                                                                                                                                                                                                        Data Ascii: +$iNN~x0q*LKs!$h@ X+r17 8>t ~skri+pH?bj<?6_5:/@42O, _4\.PG?Q6P9rS!%w@?aw_xmSs
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: c3 98 be 00 ee fd d7 0e c6 ff 2c 00 28 f8 14 7f 8a ff 36 a9 01 45 f1 37 66 12 97 6d 83 57 6d b6 0f 76 7b eb 4a 7c bb 60 32 dd 3f e3 7f c6 ff 9a 62 81 a1 3e 9d 09 c5 5f cb cf be a3 36 85 6b 36 df cf 18 f1 2f 2d 02 6e d9 e6 10 fc f1 95 0b 30 a7 67 31 14 c1 e6 3f 42 d8 03 50 f8 91 ab b7 a0 eb 77 9b f8 97 e3 70 9f 9b b6 3a 08 35 7e 07 a6 22 5b 05 6f d8 ea 40 39 af 80 ee 9f f3 02 e3 7f 0d b1 7a f7 83 f4 f0 8b a3 eb 57 20 fe 66 7d 07 e2 f8 af d9 62 3f b4 d5 26 8c 9f c0 d7 af eb 83 f3 36 de 0d c7 7d 7c 27 f4 82 ee 9f 42 4a 2c de 18 fa 40 f1 a7 f8 0b c7 0e fa 13 b6 4a f6 af 18 f7 f6 a7 d6 4d 30 74 c1 24 dc 35 fa 0d ba 7f ce 0f eb 02 ae ff 73 09 80 03 9b e2 6f fe a4 df 16 4c 60 cf ae 1d 50 69 1c 31 f0 f7 90 65 0d c2 e6 3f 7d fe 64 e2 05 a1 f0 53 fc f5 71 ff 83 ff
                                                                                                                                                                                                                                        Data Ascii: ,(6E7fmWmv{J|`2?b>_6k6/-n0g1?BPwp:5~"[o@9zW f}b?&6}|'BJ,@JM0t$5soL`Pi1e?}dSq
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 00 74 fb ea f9 41 d7 df 3f da 82 41 b1 36 89 44 d7 f1 29 73 3e 48 b2 b0 41 7d 5f d8 5e 7f c9 64 a0 d7 10 7e 79 ea 97 70 19 f2 9e b5 76 ff 22 ce 9b 25 ba d0 27 94 84 14 95 eb 12 e9 27 d8 28 de 89 8e 50 ca 7c 71 23 4c 00 08 85 bf 74 d2 16 11 16 31 16 27 d5 9b 44 9d 20 36 4e 76 ca 0e 02 2d c5 5f f8 62 de 78 c8 89 80 6e 61 d2 d2 39 98 f8 dd a5 ab f8 4b 5f c9 a6 89 2e d4 f8 03 e8 4d 3a c2 29 ac 17 6b 87 cf eb 31 c0 8d b2 f9 8f 05 00 61 cc bf 0a 13 b6 6c e3 13 11 16 31 56 81 ac d9 6e 12 ef 90 ae 6d 2d a7 cb 9e 5c 06 af 4e ff 06 6e e1 b9 29 9f 41 57 9a 82 31 6c 58 df 17 7e 9f 05 15 24 ab 23 d8 34 d1 0d db 67 a9 76 ff ca c6 0a 29 b0 00 a0 db 37 d9 f5 97 38 ff 78 5f 11 61 a5 0d 3b b2 9e 3b a8 ae 0d 61 bb 46 cb a1 7b c7 a8 57 e1 06 d2 f9 2c ee 1b fb b6 96 ee 3f 1e
                                                                                                                                                                                                                                        Data Ascii: tA?A6D)s>HA}_^d~ypv"%''(P|q#Lt1'D 6Nv-_bxna9K_.M:)k1al1Vnm-\Nn)AW1lX~$#4gv)78x_a;;aF{W,?
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 16 35 c7 f2 d3 fd b3 f9 af 2c 58 20 ec ea 2f 03 b9 5c de e8 41 97 cd 67 8d 76 31 cf 4f f9 1c 72 f5 8f 34 63 97 a6 f5 be bb d6 c7 2f ca f4 c4 c3 af e6 4d c0 9b 33 86 e2 a5 a9 5f c8 16 3f f3 ee cf 12 b2 85 1c 4c 26 93 cb 81 94 8c 1b c6 ff 2c 00 28 fa ea 58 99 cf 18 2b fe 05 79 fd b9 6c 45 4c 62 b2 34 20 d7 35 c3 9e 47 73 4d 0c 3b 37 ad 87 2d 12 fd d0 51 9b 42 dc 09 c9 91 b2 3f fb cc fe d9 2b 16 61 d2 d2 d9 78 6d da d7 90 3e 83 99 2b 16 56 94 28 ac cc 65 cc 7e fd f9 2c 57 e7 e9 fe 59 00 50 f8 f5 21 9d cd 1a 2b fe 42 3a 9f 41 a5 31 75 d9 3c dc 35 fa 0d c8 55 a4 da 6f 23 6e 87 20 47 36 a7 9c 28 e4 c8 e1 b9 2b 17 63 da d2 79 98 9b 5e bc aa 4f ec 33 32 fa 2f 92 ce 65 60 32 e9 5c 86 1e f7 7f ec 9c 85 61 04 31 0c 04 d5 7f 85 61 c6 63 26 83 c2 4c cf 2f c5 3b d7 c0
                                                                                                                                                                                                                                        Data Ascii: 5,X /\Agv1Or4c/M3_?L&,(X+ylELb4 5GsM;7-QB?+axm>+V(e~,WYP!+B:A1u<5Uo#n G6(+cy^O32/e`2\a1ac&L/;
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 7f 3d 21 2a 08 2b fa 2b f8 5a 64 5b 9e 34 9f cd 85 80 dd 8b 80 c3 07 a7 6a 3b a3 e3 5c 47 52 31 0c 4e 8d 61 3c 3d 55 ba e8 53 fc 99 fa 2f da cf b2 e8 1f 3d aa d5 93 34 db bc 08 3a 7d 08 d8 7d 50 cd ca 69 bf 0f 89 f6 a5 c0 50 5a e9 d7 fa 52 fc 59 b8 4a 03 40 0c e6 a6 e5 cc 80 f1 42 db 3b 31 00 a7 6a 85 4b 75 c0 aa aa b0 99 55 d8 55 2b ac 66 0b d2 d3 19 a4 73 19 a4 72 39 64 72 19 d9 23 5d b6 ab 7c 8d b2 d7 da 65 b1 a1 d1 e2 82 d3 62 47 e3 c3 b6 bb 45 53 f1 47 88 d2 58 66 0a 53 99 14 c5 ff 71 76 0a c8 d2 80 34 93 c9 04 9f d5 01 87 62 83 d5 ac c2 a6 14 9a 6a 81 62 52 90 99 ce ca 55 d3 52 87 a2 f5 55 e9 a7 f2 63 62 74 f2 34 00 84 c2 7f 36 43 26 9e 4d 6b 4d 07 0c 17 f5 7b 2d 76 84 7c ed e8 f3 b4 a0 d5 d9 a0 89 4f 9b a3 f0 34 2b 68 2d 3c 6d 66 0b 02 0e 2f 6c 8a
                                                                                                                                                                                                                                        Data Ascii: =!*++Zd[4j;\GR1Na<=US/=4:}}PiPZRYJ@B;1jKuUU+fsr9dr#]|ebGESGXfSqv4bjbRURUcbt46C&MkM{-v|O4+h-<mf/l
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: e2 74 10 13 90 41 4e 7b 66 73 39 a4 0b cf 44 36 05 ad af a6 93 98 ca 26 a5 3f 33 f5 4f 8c 63 00 08 45 5f a2 78 b7 6a 87 db e2 80 c7 e6 80 57 b5 c3 59 68 32 79 9e 2d f2 77 c8 84 2c 9c 2c 3d 9f c8 a6 31 99 4e ce 18 82 58 26 ae 65 0f 4e c6 82 86 0e 7c 6c ed b3 31 df d7 0e 63 40 9e 1d 3a 0f 1b 82 61 bc f6 f6 6f 61 c7 c4 b1 22 a7 10 5a e1 91 7e 6a 71 c2 6d b5 c3 5b 78 da 55 cb ac 08 98 98 4a 15 0a 60 7e fc 59 57 cc 6b 3c 97 44 34 9d 40 2c 2d a6 20 8e 98 66 60 73 cc 99 32 fa a7 01 a8 0d 28 fc 22 ca 52 21 df e2 6c 80 df ee 91 d4 68 45 07 be 43 b5 6a 2d 00 ef c3 a2 b1 69 0c 27 27 30 92 8c e1 44 62 62 26 4b f0 aa 45 57 e0 65 0b 2e d3 ae e2 35 16 24 ec 6b c7 af 2e 7c 2b de 7f ff 4f f1 c3 fd 37 41 90 8c 53 c0 de 50 68 5e 34 d9 3d 92 75 aa 58 f4 2a 59 31 8f ea d0 1a
                                                                                                                                                                                                                                        Data Ascii: tAN{fs9D6&?3OcE_xjWYh2y-w,,=1NX&eN|l1c@:aoa"Z~jqm[xUJ`~YWk<D4@,- f`s2("R!lhECj-i''0Dbb&KEWe.5$k.|+O7ASPh^4=uX*Y1
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 36 20 64 a9 bf 1b 37 0f ee 34 50 ea bf 38 92 25 0c fb e6 60 e7 d8 51 d4 30 8c fe b9 04 40 82 0e 1f 9a ed 9e 9a 5d df 2f dd 00 f4 80 90 d9 32 00 75 22 fe 33 74 b8 fc b2 6c c8 e8 bf 56 c5 9f 06 80 48 d4 1f f6 b5 d7 fc fa 7e 09 07 ff cc 5a f1 1f 21 8b 7c 9d b0 98 d5 7a 11 ff 99 73 02 e6 37 76 c8 b3 16 c5 9f db fe 68 00 48 af 27 28 6b 7a 06 8c f6 8b d3 e3 0a 60 96 20 44 c4 bf 84 33 01 8c 51 38 dc ee f2 33 f1 5f 6b 06 83 06 80 c8 21 3f dd ee a0 41 a3 fd e2 fb 36 7d 36 17 66 13 42 bc 56 a7 41 a3 ff e2 48 2d 80 55 51 6b 29 fa 27 34 00 a4 db ab dd fa 75 a6 c2 6f 08 3b ef 9d e5 db 0c 09 f1 59 9c 75 27 fe 82 6a 56 d0 e6 68 2c 51 fc 19 fd 73 17 00 a9 08 cd 36 6f 7d b8 ed 3c 66 d0 c9 00 10 22 7d aa 6e 57 95 7d 36 37 30 39 54 0b d7 82 13 1a 00 22 6b 77 92 b6 33 f4 20
                                                                                                                                                                                                                                        Data Ascii: 6 d74P8%`Q0@]/2u"3tlVH~Z!|zs7vhH'(kz` D3Q83_k!?A6}6fBVAH-UQk)'4uo;Yu'jVh,Qs6o}<f"}nW}6709T"kw3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        103192.168.2.749858172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC549OUTGET /EDnobTG2hce6p03gozFnrB9JkQy8eEjxHcXyCXAvrdoNK29n2E1baGT5taUBBdfYvXXzfkKIGmti0fGP7oJ8FgiMIwjGZO43CfGEehK21lq7yqZkLBg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 32 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 18259X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 1b 08 06 00 00 00 ac 81 3c 3f 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd 79 9c 1c 55 b5 c0 f1 df a9 aa ee 9e e9 d9 67 32 99 ec 09 09 09 10 84 b0 04 92 b0 43 20 0b 3c 45 40 45 01 65 13 11 c5 05 15 e4 29 08 28 88 02 82 22 b2 2f ca 13 64 57 11 61 12 64 97 24 ec fb be 93 8d 6c 93 6d b6 ee ae aa f3 fe e8 04 12 c8 32 4b 2f 35 33 e7 fb f9 e4 03 9f 99 ee ba 67 66 ba ea 9e ba 75 ef b9 82 31 c6 18 13 7d 2e fa 3f 15 fc 7e c1 31 34 a7 a7 a3 f2 39 d0 6a 44 92 05 8e 23 8d b2 00 47 5e a2 32 f6 08 df 1b 78 1b 72 cf 7c 20 2c 70 1c dd 26 c5 0e c0 18 63 8c d9 28 3d a5 14 96 ee ce 45 2f 9e 4a 6b 30 05 cf 01 05 d0 35 ff 2d 82 b5 3d a7 08 b4 07 e0 3a f7 ea 37 5e 3a 43
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR<?sBIT|d IDATxyUg2C <E@Ee)("/dWad$lm2K/53gfu1}.?~149jD#G^2xr| ,p&c(=E/Jk05-=:7^:C
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: fe ff f0 62 d3 fa 9d 3f 64 ff bf ba 0c 12 5e 34 86 dd 42 e1 84 7e ab f9 5c 79 f3 67 e2 14 87 12 84 93 74 06 e3 8b 16 5f 07 58 02 60 cc a6 4d 0a db 56 fe 4c dc 18 68 14 ae 3a 66 b3 54 41 fd fe 83 4f 6b be ae d8 a1 98 4e ab e6 ae 0f ce ff 64 a6 ff a7 88 c0 e0 1a 08 22 f0 18 c0 f5 f9 e9 c0 26 bc 0d 4d ff c9 7e a9 16 e1 78 a0 ba b0 81 75 5c 57 12 00 8f 08 ff 40 86 38 50 55 ec 20 7a 8b c9 17 ea 25 8e 1b 77 ad f3 ef 61 34 24 58 35 77 3f e0 73 c5 0e c5 74 c2 25 93 7e 08 b2 e5 46 cf 37 55 28 8d 43 75 b2 b8 09 b9 ef 70 cf 88 15 0c 2f 5b bd c9 97 85 ca 11 da c8 c1 05 8a aa d3 bc cd 7c 5f 74 c4 90 ca 47 e1 87 19 91 03 45 65 d7 52 e7 93 87 2f cd 41 98 11 78 ae 9f 27 b7 ef 90 0a 6f 90 79 f3 9a 88 c6 e0 4c 9f a1 0f 39 0d a8 f3 e5 d6 14 87 b5 67 c2 f1 65 25 4e b9 e7 02
                                                                                                                                                                                                                                        Data Ascii: b?d^4B~\ygt_X`MVLh:fTAOkNd"&M~xu\W@8PU z%wa4$X5w?st%~F7U(Cup/[|_tGEeR/Ax'oyL9ge%N
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: b4 38 0e c7 01 5b e6 e2 60 dd e5 e8 a8 61 23 3e 0a 39 3a 9f b3 9d 14 70 45 78 df f7 77 7d 76 cb 11 f7 4d ae 29 3b 3c 8f cd f5 7c ef b1 4f a0 da 98 f1 65 aa 86 c4 f3 f9 78 cb 01 10 19 0f f1 83 f2 d7 8a 31 c6 ac a7 9e f9 cd c7 d1 ea 8f ca c9 33 e7 64 02 2a 4b b3 6b 9f 73 4d e0 98 41 8b 18 5e 92 c9 c9 5d 98 1f 30 4e 67 70 6a f7 8f d4 7d ce 5c 91 69 9b ab 06 94 4b 6d a1 d6 9f 37 60 c0 2d 7a e0 a4 bf 01 65 05 6c ba 47 78 2b b1 eb b9 ed f7 d5 3f 84 c8 50 29 c0 14 66 05 da d3 d4 e9 83 fe 11 79 6e ca 18 63 b2 f4 db 13 78 78 e1 91 b9 9b 1e ae d9 ea 80 b9 1e 05 50 61 b7 d2 14 5f ee bf 32 67 17 63 cf 03 84 fd f5 7e f6 cf cd 11 bb 11 cb 87 19 3d d4 ed f0 82 c6 ee 53 55 12 ae c3 c2 94 ff 55 9d 36 a9 81 30 3c 43 66 3e 31 ab 60 01 44 94 4e de 79 f4 72 75 ae 09 03 f6 0e
                                                                                                                                                                                                                                        Data Ascii: 8[`a#>9:pExw}vM);<|Oex13d*KksMA^]0Ngpj}\iKm7`-zelGx+?P)fyncxxPa_2gc~=SUU60<Cf>1`DNyru
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 14 87 95 2c 40 33 01 f9 4a 00 d6 1e 75 d0 a0 4a be 99 97 16 4c 87 7c ae ee 7b 3c ba b0 a1 e0 c3 ff 6b a9 42 dc 85 ba 72 58 b4 92 8d 7e de dc 90 6f d4 35 b3 75 59 2a 3f eb fe 3b 42 a1 a2 8c 4a 9d c1 59 32 95 d3 0a d1 64 8f 48 00 d6 0a 54 e9 17 8f f1 7e 2a 73 8b 4e 9d 78 99 cc 98 73 21 90 93 2d 9a 72 64 80 4e 9b f8 9d b9 ed 99 53 92 9e 5b 5e d4 b5 fd a6 c7 58 96 86 43 26 c6 d8 6f fb 3e b2 0a 33 d3 04 cf ec 07 ed 05 68 4b b1 04 a0 58 f4 5b 5f 64 e6 82 89 78 45 7e f6 e9 48 76 bb e0 d5 ed d0 9a ca 16 0b 5a 97 c2 49 15 29 76 ac 59 5c fc 21 b8 6c 05 f8 a3 81 cb 81 f7 f3 dd 5c 8f 4a 00 20 bb 54 b0 dc 73 13 8b fd e0 c7 3a 6d d2 70 d0 2b a5 71 ce 03 c5 8e 4b 0f df 67 57 56 a6 4e fd b0 3d 7d 58 99 e7 88 75 fe a6 33 fc 20 bb 62 c9 ed 03 23 d6 9a 11 42 1f d4 07 24 bf
                                                                                                                                                                                                                                        Data Ascii: ,@3JuJL|{<kBrX~o5uY*?;BJY2dHT~*sNxs!-rdNS[^XC&o>3hKX[_dxE~HvZI)vY\!l\J Ts:mp+qKgWVN=}Xu3 b#B$
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: aa e2 43 c5 c2 74 e6 e7 88 73 b9 4e 9d b0 37 1d 78 9e a2 d3 27 ee aa d3 26 5e b2 c4 0f 2e ac f2 3c af a7 76 fe 0e 01 29 75 99 9d 1a cb a5 cd 63 b9 2a 55 4f 35 82 6b 9d bf 31 26 37 fa f3 d7 77 ff 14 f9 a1 7f 01 aa 63 2f 31 a6 fa 46 20 3b e1 29 c6 69 ed ed b4 47 7a 2e 80 42 22 41 15 c2 99 7a 1f fd 73 79 e8 8d e6 3e 25 41 86 85 d5 a3 b8 71 ec a1 cc 3e f0 2e 16 d7 6e 8f 97 ea 99 35 03 14 88 89 b0 20 95 9e 86 b8 57 ea d4 49 c7 6c e2 e5 31 9d 3a f1 6b aa 72 f5 a2 4c f0 d5 b5 ef ef 89 1c 02 96 85 49 fe d9 b6 03 67 b5 8c 62 46 a6 9c 81 a2 91 fe ac 9b ae 51 60 e9 6a e5 83 25 21 ef 2f 09 79 6f 71 c8 b2 66 25 d3 73 07 ef 4c 4f f1 fa e1 67 91 8c 95 45 fe 42 99 0a 61 ca d0 bf 22 57 3e bb f6 4b 32 99 c7 4a 62 fc 25 f2 17 c5 10 82 90 5d 10 be 90 cb c3 6e 72 de 97 a7 01
                                                                                                                                                                                                                                        Data Ascii: CtsN7x'&^.<v)uc*UO5k1&7wc/1F ;)iGz.B"Azsy>%Aq>.n5 WIl1:krLIgbFQ`j%!/yoqf%sLOgEBa"W>K2Jb%]nr
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: d8 be bf c3 f8 51 2e 23 06 3a 54 25 85 15 2d ca dc c5 21 af 7c 18 f0 dc 47 21 e9 4c f6 2e 1d b2 ff dd 42 e0 4f 0f a6 f9 e5 a1 25 9b 6c b3 3d 03 73 de f4 39 ea f6 14 c3 1c 18 54 6a e7 76 9f a7 c7 4f e2 b1 05 fb 11 77 a2 3f 64 5a 93 f8 80 fa 3f ff be 83 af 6e 45 b9 5b 84 03 a3 3e 21 50 c1 13 87 53 80 bf 03 2b ba 7a 9c 6e dd 28 8a 86 54 22 3c ba d5 17 69 2d a9 64 f2 5b f7 33 f0 95 0b 91 f8 00 d4 49 74 e7 d0 66 13 04 45 08 78 d3 1f ca 3d 6d 23 39 b5 bd 9e 1d 05 5b db df 8b 65 42 78 f4 c5 0c 73 5b a1 5f 2c fb 35 05 42 81 c9 5b ba 7c 63 9f 38 23 fa 7f 6a 40 6f 5b 58 da ac 34 3e 9d e1 96 a7 33 b4 a4 3e 19 35 28 8f c1 45 cf 06 7c ff 00 a5 5f c5 67 3b f5 50 61 c9 8a 90 7f 3c e3 73 ca 03 69 26 94 8b 0d f1 1b 80 2a 9a e5 48 16 b4 8e fb 38 a3 8c 2a 05 0e 18 76 23 f0
                                                                                                                                                                                                                                        Data Ascii: Q.#:T%-!|G!L.BO%l=s9TjvOw?dZ?nE[>!PS+zn(T"<i-d[3ItfEx=m#9[eBxs[_,5B[|c8#j@o[X4>3>5(E|_g;Pa<si&*H8*v#
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 9d 2f 64 48 ae d3 d7 2f 4f c3 79 7b c5 a8 4d 6e fa 18 83 aa 85 0a 5b fb df b7 fd 65 f2 35 94 c5 6a 22 ff ec df 0f e1 c8 d1 df 47 ae 5a 90 c3 a3 2e 7b 6f 3e 3f 8f fc b0 ab 02 0e 07 e8 37 38 9c 0e 6c 77 bf 56 c1 7e 2c 4f 03 ca dc 04 77 4e fa 29 73 76 3d af ad 8e f9 73 43 b5 ad 69 d7 25 40 b5 e7 7c 34 27 36 6c ee ee ab b6 a7 2c 4c 52 23 a1 fd 8e cc 26 29 d0 dc aa 2c 59 1e b2 74 45 48 d3 ca 90 d7 e7 06 fc 71 66 8a a3 af 6b e3 e1 37 03 ea d7 19 ba 5f 99 81 bd 86 3b 7c 6b 5f db b5 c7 6c d6 36 54 c4 f6 5f 6f f9 48 14 29 30 30 79 2f 94 3f bb d9 d7 76 d2 16 03 b8 d4 f7 69 8a fc 85 58 a1 b9 9d d3 b4 91 2d 3a fa 96 82 e6 35 8e 86 24 70 f8 c3 d8 6f 3c cf 7f 16 1e d4 10 8f cd 56 25 13 f5 df 6b be 65 37 53 51 fa c5 bc d7 63 0f ce 39 6a 6a cd 98 39 e3 11 9b e8 67 3a 24
                                                                                                                                                                                                                                        Data Ascii: /dH/Oy{Mn[e5j"GZ.{o>?78lwV~,OwN)sv=sCi%@|4'6l,LR#&),YtEHqfk7_;|k_l6T_oH)00y/?viX-:5$po<V%ke7SQc9jj9g:$
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: c9 bc b1 72 bf 1e b1 ee 7f 70 d9 03 50 bc bb 70 99 ca cc cb 3b ad 00 00 20 00 49 44 41 54 5d c0 1c 8d f8 a9 e3 79 80 b2 bb 36 f2 95 0d 7d 3f ea 09 00 00 32 63 ce 15 e5 65 89 6f f4 8f 79 8f 2a d1 af 87 2f 40 46 95 86 84 f7 74 32 e4 48 99 f1 64 ce 6a 53 1b 03 d9 47 8f 7e 27 2f 3e d5 15 c2 96 75 9f 6c f1 2b 64 cb 05 2f 69 8a fa b4 66 93 77 7a c2 38 1a e7 7e 9f 12 2f ba cf b5 21 fb a1 55 5d c1 ae 77 9d 50 e4 48 9a 50 7e 2f c2 47 45 8e 63 d3 b2 73 01 1a 70 38 12 18 f0 e9 6f f7 88 04 00 40 fe f1 e8 83 d2 38 fb 5b fd e3 de 55 a9 20 cc 38 11 9d 1b 20 80 87 b4 0e 4c c4 6e 42 f5 38 f9 cf 13 f7 14 3b 26 d3 7b a4 7c f8 60 71 c8 ac 97 33 bc 36 b7 73 1d b7 eb 40 dc 91 f5 ae ef 0a b4 17 62 fe b4 89 b2 04 b8 87 d3 e6 6f 1b fd bb 7f 81 ad 6b ce 06 96 14 3d 94 a9 34 22 34
                                                                                                                                                                                                                                        Data Ascii: rpPp; IDAT]y6}?2ceoy*/@Ft2HdjSG~'/>ul+d/ifwz8~/!U]wPHP~/GEcsp8o@8[U 8 LnB8;&{|`q36s@bok=4"4
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: ce fe 2d 90 da cc db 8c c9 b9 b1 83 1c 7e 7a 48 09 07 8d 76 59 9a 81 74 d0 b1 ba 2d 4a f6 b5 29 60 9f e1 0e bf 38 a4 84 9d b7 e8 35 03 80 a6 b3 be 3c e2 48 c2 88 3f 02 0e 81 b1 35 0f 22 57 ff b3 d8 a1 74 50 1a e5 cf 02 6f 46 7a 42 a0 42 32 bb 0e 60 af 68 7f 00 ba e7 21 b9 6f f6 3e 3a 75 d2 65 4b 7d ff 20 07 aa ba 92 98 39 02 ed 7e 98 19 5c 1a bf 43 ee 9b 7d 16 60 13 fd 4c 51 6d 3b d8 61 f0 17 13 6c 39 3b cd 7f df 09 79 fa a3 10 0d 21 e9 66 3f af 6b b3 fa 90 ec 44 bf f6 00 c4 85 6d eb 85 7d c6 b8 4c d9 29 c6 80 ea ee e5 fe 7e a0 bc dc ae 8c d1 ec 95 ae 39 54 46 a6 a3 7c d5 33 eb 49 05 9f 8b 74 27 25 80 27 4d 6c 57 73 33 f0 5e b1 c3 e9 28 99 ce bb 3a 93 df b7 a7 f8 53 49 3c c2 bf 61 01 84 fd 7b 73 02 00 b0 5c 66 cc 3e 41 a7 4d fa 56 46 c3 53 56 05 e1 b0 ce
                                                                                                                                                                                                                                        Data Ascii: -~zHvYt-J)`85<H?5"WtPoFzBB2`h!o>:ueK} 9~\C}`LQm;al9;y!f?kDm}L)~9TF|3It'%'MlWs3^(:SI<a{s\f>AMVFSV


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        104192.168.2.749859142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC782OUTGET /PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 31 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 14159X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a9 00 00 02 00 08 06 00 00 00 38 d7 93 e0 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed dd 77 80 5c 65 bd 3e f0 e7 fb be 67 66 93 2d 49 28 49 08 52 44 a5 08 84 90 82 a0 f4 d0 04 e9 78 b9 09 d5 7b 29 2a 96 ab 17 f5 fa 93 14 43 b1 5e 10 45 f4 8a 8a 17 84 04 bd 18 ba 90 dd 40 1a 3d 10 08 bd 28 82 4a 49 42 4b df 9d 73 de f7 fb fb 63 66 09 21 d9 64 77 33 b3 ef 39 67 9e 8f 12 20 99 9d 7d 42 76 e6 d9 b7 9c f7 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR8sBIT|d IDATxw\e>gf-I(IRDx{)*C^E@=(JIBKscf!dw39g }BvDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 88 6a e0 ad bd 3f be b7 6f 6e 9e 0d a0 5f ed c7 50 dd d3 59 5a 56 80 92 57 c0 bb c7 35 71 d3 87 ce 5b 78 51 e8 6c 44 5d 61 49 11 d5 c0 a2 83 46 5d 5d 88 a2 7f 4b fa 60 9a af 37 d6 14 96 a0 e4 fd bb e2 fd 02 6d 6f 9f 3e e4 81 a7 af 0c 9d 8d e8 fd 58 52 44 35 b0 78 ec 98 47 ad 31 a3 5c 4a 4b ea fd 04 80 15 81 03 00 ef 97 78 e7 ef f1 8d fe 2b c3 ee 7c 7c 49 e0 68 44 30 a1 03 10 e5 93 0c 4e 7f 3d 95 29 80 44 15 aa 0a 31 66 70 b1 10 fd 6b bf a4 b8 78 c9 d8 31 4f bf fe c9 5d ce 08 9d 8f ea 1b 47 52 44 35 b0 64 ec 98 b7 21 b2 59 56 8a 6a 7d 6c e5 da ad d8 fb e7 b4 a3 fd 9a ad ee 7b ea 07 a1 33 51 fd 61 49 11 d5 c0 92 b1 63 de 82 c8 e6 59 2e a9 4e 56 ca 6f 13 de fb 97 7c 69 f5 d5 43 ef 7d fa 92 c0 91 a8 8e b0 a4 88 6a 20 4f 25 d5 a9 73 64 95 a8 7f 4d 3b 4a 57 0d
                                                                                                                                                                                                                                        Data Ascii: j?on_PYZVW5q[xQlD]aIF]]K`7mo>XRD5xG1\JKx+||IhD0N=)D1fpkx1O]GRD5d!YVj}l{3QaIcY.NVo|iC}j O%sdM;JW
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: fb 87 ce 42 3d c3 92 22 a2 dc 53 00 11 c4 aa 2d 4c 0e 9d 85 7a 86 25 45 44 75 a1 bc d3 cf 7c ea 9f 7b ef 7c 70 e8 2c d4 7d 2c 29 22 aa 0b 0a 20 32 d2 bf d8 d8 fc d5 d0 59 a8 fb 58 52 44 54 37 1c 14 62 cc fe 3c d3 2f 3b 58 52 44 54 37 bc 02 56 64 8b 45 07 8c fc 46 e8 2c d4 3d 2c 29 22 aa 3b 52 88 3e 1b 3a 03 75 0f 4b 8a 88 ea 4a 65 3b fa 9e 9c f2 cb 06 96 14 11 d5 15 05 50 10 d3 b0 f8 c0 91 3f 09 9d 85 36 8e 25 45 44 75 c7 03 90 42 74 78 e8 1c b4 71 2c 29 22 aa 3b 5e 15 0a d9 69 c9 a7 76 3f 2a 74 16 da 30 96 14 11 d5 9d ca 79 7e 91 36 34 9c 19 3a 0b 6d 18 4b 8a 88 ea 92 07 00 31 9f 2a 57 16 a5 15 4b 8a 88 ea 92 aa 02 a2 c3 96 ec 37 62 7c e8 2c d4 35 96 14 11 d5 25 05 50 34 c6 fa 42 61 bf d0 59 a8 6b 2c 29 22 aa 5b 4e 01 11 d9 27 74 0e ea 1a 4b 8a 88 ea 56
                                                                                                                                                                                                                                        Data Ascii: B="S-Lz%EDu|{|p,},)" 2YXRDT7b</;XRDT7VdEF,=,)";R>:uKJe;P?6%EDuBtxq,)";^iv?*t0y~64:mK1*WK7b|,5%P4BaYk,)"[N'tKV
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: e6 47 d6 9a 9d bc 72 4a 6f 53 75 4e 8b 1a 2b 5b 15 22 f9 cf f8 6e fb 56 a9 4d 7e 16 3a 17 d1 86 78 48 7b e8 0c b4 46 dd 97 54 d2 6a a7 c4 33 ed 6b 51 c1 fc c8 1a f9 b0 73 95 b5 16 aa 1a df 59 56 90 cd 0b 45 fb 95 f8 ee 68 69 dc 66 7f 1b 3a 17 d1 fa 88 62 59 e8 0c b4 46 dd 96 54 32 43 be 1f cf b4 af d9 a2 4c 32 46 86 25 31 cb a9 d6 bc 96 77 42 1a 60 40 54 90 7f 8f 67 da a5 71 9b bd 3e 74 2e a2 4e 02 40 54 97 87 ce 41 6b d4 5d 49 95 ee 2a 8c 4a 66 da a7 6c d1 7e db 18 19 96 24 e5 ef f4 a9 ef f8 ca 05 ce 46 64 40 54 90 53 e2 36 fb 6a 69 86 39 27 74 2e a2 72 4b 81 25 95 22 75 55 52 71 9b b9 51 22 7d d4 5a d9 2d 71 2c a7 d0 3a cb ca 5a d9 ba d0 60 ae 4a da cc 03 3a 0b db 84 ce 45 f5 4b 00 c0 63 45 e8 1c b4 46 5d 94 54 c7 0c 73 41 3c d3 2e 89 8a e6 24 11 6e 88
                                                                                                                                                                                                                                        Data Ascii: GrJoSuN+["nVM~:xH{FTj3kQsYVEhif:bYFT2CL2F%1wB`@Tgq>t.N@TAk]I*Jfl~$Fd@TS6ji9't.rK%"uURqQ"}Z-q,:Z`J:EKcEF]TsA<.$n
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 88 bd 76 48 d2 ce 4d 13 29 16 ac a4 4a 6d 66 7e 64 b1 39 47 51 14 82 96 b7 a6 8b 5a 5c 11 3a 0b 85 61 ca e7 f4 bd 32 e4 be 67 ee 0c 9d 85 ba 16 a4 a4 e2 56 7b 75 21 32 63 b8 0e 45 21 39 0f 44 91 0c 4b da cc 7d a1 b3 50 df 13 00 92 b8 59 a1 73 d0 86 f5 79 49 c5 33 cc 79 30 72 26 4f 93 a0 34 a8 ac 4f 7d aa d4 66 7f 11 3a 0b f5 1d 01 90 78 5d 6d e3 e4 e7 a1 b3 d0 86 f5 fd 48 ca ca 14 6b 60 b8 0e 45 69 e1 3c 20 90 73 93 56 7b 42 e8 2c d4 37 ca 53 7d fa f4 e6 f7 3f c1 cb 11 52 ae 4f 4b 2a 99 69 1f 8e 22 d9 92 a3 28 4a 13 55 c0 5a 58 35 e0 68 aa 4e 18 01 e0 dc 9f 42 e7 a0 8d eb b3 92 2a b5 ca cf 6d 41 f6 e2 3a 14 a5 51 65 7d 6a ab b8 cd 70 8d 22 e7 2a bb fa 96 0e 99 f3 d8 0f 42 67 a1 8d eb 93 92 2a b5 62 4f 31 f6 74 cf 82 a2 14 73 0e 80 31 07 c4 33 cc 79 a1 b3
                                                                                                                                                                                                                                        Data Ascii: vHM)Jmf~d9GQZ\:a2gV{u!2cE!9DK}PYsyI3y0r&O4O}f:x]mHk`Ei< sV{B,7S}?ROK*i"(JUZX5hNB*mA:Qe}jp"*Bg*bO1ts13y
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 99 82 d9 21 74 8e 7a 21 00 bc aa ba a4 63 c2 e6 4f bc f4 54 e8 3c 54 7b 3d 2f 29 05 54 e4 c3 9c ea 23 2a ef f2 03 30 a0 34 c3 9c 13 38 4a ee 09 00 11 81 4f dc f7 87 cd 7d 92 77 49 ae 13 3d 2e a9 b8 cd fc a7 11 f0 ac 3e a2 8a c8 02 62 e5 90 d0 39 f2 4c 2a 7f f9 38 f9 d5 56 73 16 5c 10 3a 0f f5 9d 9e 8f a4 0c 0e 34 55 bd e9 3c 51 b6 a9 02 02 fd 78 e8 1c 79 16 89 40 bd bb 71 c8 9c 05 dc a4 52 67 7a 51 37 b2 33 47 51 44 6b 78 05 54 cc 87 f5 11 0c 0b 9d 25 8f 1a 8c 41 e2 93 b6 c1 b3 16 fc 4b e8 2c d4 f7 7a 54 52 71 1b c6 00 b2 1d d7 a3 88 d6 28 8f a4 30 20 79 c7 f0 58 9e 2a 2b 88 a0 c3 b9 07 07 df b3 e0 f0 d0 59 28 8c 9e 8d a4 bc 1c cd f5 28 a2 75 59 0b 40 64 54 e8 1c 79 12 89 20 56 ff cc 90 7b 1e f9 64 e8 2c 14 4e cf 4a ca ca 08 63 6b 94 84 28 c3 d4 03 50 9e
                                                                                                                                                                                                                                        Data Ascii: !tz!cOT<T{=/)T#*048JO}wI=.>b9L*8Vs\:4U<Qxy@qRgzQ73GQDkxT%AK,zTRq(0 yX*+Y((uY@dTy V{d,NJck(P
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: f0 f3 ff 07 00 98 7d 72 d8 a0 44 1b d1 ed 92 2a 1e ee a7 95 da f4 a0 c8 da 73 9d 7f 6f ab 2d 11 a5 80 01 20 22 ef 6d 7e 28 39 bf ca 79 ff 4a e2 fd 23 5a ea 78 68 ab 07 9e be 32 74 46 a2 de e8 76 49 01 40 f1 30 fd 7c a9 55 bd 8d e4 0b c6 00 de 65 6e 8d 98 28 93 3a 77 d7 4a 65 ca 4e b0 e6 b5 a7 00 9c f7 6f 03 fa 0a 12 f7 77 d7 1e 4f 1b fc d0 53 7f 08 12 94 a8 ca 7a b5 b3 bc e3 76 fc 8b 69 b0 97 40 64 c7 28 42 e5 bc 32 16 16 e5 4d e5 2b 5a b5 f2 cf ba d6 4f af 97 00 5a 02 96 5e b1 03 74 a5 d9 e8 c1 63 b2 d6 df cb 23 a1 0f be 2a bd f7 1e d0 0e 85 8f c5 97 de 35 fa fa f3 92 e0 4d b3 12 7f 6d 79 02 93 84 2f 3d ca b1 4d ba fc a9 74 bb 39 53 1a e4 60 05 76 36 c0 d0 ce d7 18 51 fa 79 18 a8 17 c0 43 2b ff 13 e8 7b 37 2b 14 08 0c ac 97 c8 c6 da 54 e8 f0 8d c5 0e 2d
                                                                                                                                                                                                                                        Data Ascii: }rD*so- "m~(9yJ#Zxh2tFvI@0|Uen(:wJeNowOSzvi@d(B2M+ZOZ^tc#*5Mmy/=Mt9S`v6QyC+{7+T-
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: fa 44 06 90 e7 b5 7c 1f 11 ce f9 11 75 45 04 de a6 da 6e cc 00 00 16 fa 49 44 41 54 95 da 3f 3f e9 4b 33 1e 9c bc fe 87 70 ba 8f 7a 6c 8f eb 4e f8 76 4b 14 3d 68 23 c3 82 5a af 08 46 fa 3f 0c a8 67 47 11 75 4d 20 80 e2 dd 7f 93 6b ba 7c 23 61 49 51 8f 8c 9a 7a c2 ad 0d 0d d1 f7 21 d2 c8 e9 bd 2e a8 91 bb 27 c8 7c 55 2c e3 e6 09 a2 0d 10 81 0a de dd d0 43 58 52 d4 2d 93 a1 18 7d c3 89 4f d8 62 74 0c 37 47 6c 98 94 bf 3f 04 20 8b 84 25 45 b4 01 02 28 5e da d0 23 b8 26 45 1b a5 50 8c f9 c3 67 5f 36 c6 6e cf e9 bd 1e 79 97 d3 7d 44 5d 13 31 f0 2a 7f db d0 63 38 92 a2 0d da e5 fa cf 8c 1e 73 c3 49 6f 1b 23 db d7 dd c9 11 9b ca eb 0b 9c ee 23 ea 9a aa 87 4b dc df 37 f4 18 96 14 75 69 f7 6b 8f 3a bd c9 f6 9b 65 8c d9 8c eb 4f 3d e7 81 27 39 dd 47 d4 05 11 a8 77
                                                                                                                                                                                                                                        Data Ascii: D|uEnIDAT??K3pzlNvK=h#ZF?gGuM k|#aIQz!.'|U,CXR-}Obt7Gl? %E(^#&EPg_6ny}D]1*c8sIo##K7uik:eO='9Gw
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: a3 28 80 25 95 0b 23 a7 1d 3b 41 22 d9 9e a3 a8 ec b9 7f 4a f3 75 00 1e 13 1e 95 44 39 62 4c 01 ea 71 53 55 9e ab 1a 4f 42 61 89 44 e7 f2 a2 dd ec 2a f9 e4 7b 50 6e 76 a1 7c 28 af 45 95 96 fa fe 7a 7e 35 9e 8f 25 95 71 7b 4c 3d fe 7c 6b ed b6 1c 45 65 d7 7d 13 07 4d 77 de 3f c1 eb a6 28 17 8c 81 f7 68 9b f3 8d 96 37 ab f2 74 d5 78 12 0a 27 32 e6 1c 5e 13 95 7d ab 4b ee 7b ca b5 29 ca 38 11 03 75 ee 2d 63 f0 e5 6a 3d 27 4b 2a c3 f6 9c 7a f4 37 8d c8 ce 1c 45 65 df 43 17 0e fc 83 2a 6e e3 75 53 94 69 22 88 63 77 e5 3d 17 34 2f aa d6 53 b2 a4 32 cc 98 e2 19 c2 6b 6c 72 e3 8b 17 34 9f e8 93 64 31 4f 48 a7 2c 12 13 41 bd 7b 62 de 77 07 4c ae e6 f3 f2 d5 90 51 bb 4f 3d e6 f3 06 b2 1b 47 51 f9 71 b2 c0 3b e8 55 60 49 51 d6 88 40 7d e2 56 76 b8 6f 54 fb a9 f9 6a
                                                                                                                                                                                                                                        Data Ascii: (%#;A"JuD9bLqSUOBaD*{Pnv|(Ez~5%q{L=|kEe}Mw?(h7tx'2^}K{)8u-cj='K*z7EeC*nuSi"cw=4/S2klr4d1OH,A{bwLQO=GQq;U`IQ@}VvoTj


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        105192.168.2.749862142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC780OUTGET /uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 31 31 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 67119X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3a 00 00 02 00 08 06 00 00 00 12 4b a0 0a 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 b8 5d 47 71 2f fa 5b 7b 9e 8e ce d1 68 1d 6b 96 2c 4b 96 b0 85 21 c6 06 e7 9a 19 87 84 c1 f9 c2 10 42 6c 20 0c 06 0c 2f 0c 8f 24 dc 7c ef dd 7b 93 4b 48 78 21 04 c8 0d 81 e0 00 31 c4 10 08 43 12 93 60 46 db 60 ec 00 b6 f1 20 cb 92 2d cb 1a 91 65 49 67 d8 f3 b4 de 1f e7 d4 52 ed da 55 dd 6b 4b b2 b1 61 d5 f7 ed 6f af d5 ab 87 ea ee ea 5f 55 75 f7 ea 05 24 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR:KsBIT|d IDATxy]Gq/[{hk,K!Bl /$|{KHx!1C`F` -eIgRUkKao_Uu$PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 96 d0 13 92 12 a0 fb 05 a3 eb af bf 7e d9 fa f5 eb 37 e4 72 b9 8d 9d 4e 67 73 18 86 eb 83 20 58 9e 4a a5 4a 00 ca 00 26 c2 30 9c 48 a5 52 a5 6c 36 0b 60 10 6c e4 bd f5 6c 1e 94 86 9e 73 f2 3d 8f 43 1a 50 72 10 25 3e b4 f8 fc 79 bf df 47 a7 d3 e9 02 98 0e 82 60 0a c0 4c 18 86 cd 30 0c 8f 01 d8 9b 4a a5 76 06 41 70 5f ab d5 7a 70 d3 a6 4d 3b 4e 89 e9 84 1e 77 94 00 dd 13 8c 76 ee dc 79 61 18 86 67 e7 72 b9 e5 61 18 6e 0c c3 f0 ec 20 08 96 00 28 05 41 30 11 86 e1 44 3e 9f 0f 38 20 59 ff 1c 84 38 28 3d d1 5d 46 09 7e 74 af 01 22 85 d3 7d af d7 43 b7 db ad 07 41 70 3c 0c c3 6a bf df af a6 52 a9 bd 41 10 ec e8 f7 fb 7b db ed f6 fe 33 cf 3c f3 e6 f1 f1 f1 63 8f 6d ad 12 3a 15 7a 62 4b f4 2f 30 ed da b5 eb 65 00 b6 a4 d3 e9 33 01 6c 0a c3 70 4d 10 04 45 00 e3 99
                                                                                                                                                                                                                                        Data Ascii: ~7rNgs XJJ&0HRl6`lls=CPr%>yG`L0JvAp_zpM;Nwvyagran (A0D>8 Y8(=]F~t"}CAp<jRA{3<cm:zbK/0e3lpME
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 7c f4 a3 7b 8a 27 f3 24 c5 da 6e b7 f7 02 f8 6e af d7 fb cc e6 cd 9b bf 6b 16 f6 0b 4e bf 74 40 17 86 21 76 ed da f5 21 00 2f 49 a5 52 eb 35 b7 34 08 02 a4 d3 e9 08 d0 32 99 cc 80 a5 46 71 46 99 13 e2 f7 16 e0 49 b7 48 73 e3 7c f3 3f 14 3e 8a 55 72 2a f3 5e 9c 57 0d f8 e2 96 cd 69 54 e0 b0 e2 c4 6d 03 df 3c 9a c6 93 54 82 2e de 5d 79 c5 49 af 11 b7 02 bb dd 6e f4 e3 6e 31 80 48 11 77 3a 9d 4e af d7 db d9 eb f5 be 74 ce 39 e7 fc 4f 33 e3 5f 50 fa a5 01 ba 5d bb 76 bd 2c 0c c3 37 06 41 70 51 2e 97 5b 40 5a 91 2c b1 74 3a 8d 6c 36 8b 6c 36 1b 81 1c 7f df 91 93 35 61 6d 3d b7 26 b3 25 49 97 84 0b 33 d7 e6 fc d7 ed 76 87 ae 49 e8 f9 b5 8c c7 ef 79 5a 59 1e e7 81 5b bc 72 ce 89 f8 95 75 b5 80 d2 05 08 da 9c 26 80 a1 a9 00 7e 9f c9 64 a2 7e a4 c1 ad fd b8 e2 a2
                                                                                                                                                                                                                                        Data Ascii: |{'$nnkNt@!v!/IR542FqFIHs|?>Ur*^WiTm<T.]yInn1Hw:Nt9O3_P]v,7ApQ.[@Z,t:l6l65am=&%I3vIyZY[ru&~d~
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 16 82 06 72 d6 e6 cd e9 e9 69 3c fc f0 c3 d8 b5 6b 17 b6 6f df 8e db 6e bb 0d df f9 ce 77 00 00 63 63 63 58 bc 78 31 8a c5 e2 d0 ea eb 80 30 cd 3d 38 51 e6 5c c1 d1 3d d7 dc 2e b7 d0 07 02 be c1 e4 b2 48 b4 f2 7c 61 73 35 19 6d 6f 99 04 4a 2b 4c 96 e9 aa a3 0b bc 54 97 18 40 28 e2 f8 dc 64 2b 8e 05 6c 5a 3e 27 fe 4f 88 83 06 3a 56 1e 52 01 06 41 10 79 14 34 35 02 00 4f 7b da d3 70 e1 85 17 62 cb 96 2d 38 fb ec b3 31 39 39 89 f1 f1 71 d0 51 f9 da 62 89 b4 f0 78 bd 3b 9d 4e 04 7a 8d 46 63 7f bf df ff d4 96 2d 5b fe 5f 93 d9 27 00 3d 61 81 ee 9e 7b ee b9 32 08 82 3f 28 14 0a eb 4b a5 12 f2 f9 3c f8 37 10 2c 0b 8e 56 12 29 ac d9 6c e2 d0 a1 43 d8 b1 63 07 7e f4 a3 1f e1 27 3f f9 09 7e f8 c3 1f 02 00 56 ac 58 81 52 a9 84 5c 2e 8b 20 18 de 43 c7 f7 cf f1 79 10
                                                                                                                                                                                                                                        Data Ascii: ri<konwcccXx10=8Q\=.H|as5moJ+LT@(d+lZ>'O:VRAy45O{pb-8199qQbx;NzFc-[_'=a{2?(K<7,V)lCc~'?~VXR\. Cy
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 03 6f 7f 68 60 47 d7 b3 b3 b3 a8 56 ab df da b8 71 e3 f3 9d 15 fd 39 d3 e3 16 e8 6e bd f5 d6 2b 96 2c 59 f2 81 a5 4b 97 9e a1 ad a0 12 d8 d0 ce ef 30 0c 71 e8 d0 21 7c ef 7b df c3 17 bf f8 45 fc f0 87 3f c4 ba 75 eb 50 2a 16 51 9c df 91 4e 3b ff 25 b8 f1 6b 7e 62 84 e6 8e 48 17 15 c0 80 36 a7 fb 38 42 0e e8 e0 66 5d 4b cd 4e 9a 97 84 b2 d7 eb a1 d9 6c a2 dd 6e 0f cd e5 f0 b2 24 d8 69 cf f8 bf 66 c1 71 2b 4b 02 1e 82 20 02 11 9f 45 ab 01 96 95 26 ae 05 a7 5d bb 9e 49 99 a2 ad 49 04 9a f4 1a 95 cf 45 b5 f2 94 b2 e0 6a 13 0b e8 b4 cd e2 d6 dc 9d 75 7a 4e 2a 08 90 9a 57 8e 61 38 e7 86 36 1a 0d d4 eb 75 b4 db 6d dc 7f ff fd 38 ef bc f3 f0 8a 57 bc 02 cf 79 ce 73 b0 7a f5 ea a1 57 dd 34 d0 03 80 63 c7 8e 1d 9d 9a 9a fa 1f e7 9d 77 de e3 d2 ba 7b 5c 02 dd bd f7
                                                                                                                                                                                                                                        Data Ascii: oh`GVq9n+,YK0q!|{E?uP*QN;%k~bH68Bf]KNln$ifq+K E&]IIEjuzN*Wa86um8WyszW4cw{\
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 51 7e be 72 2d 85 c7 b7 b3 f8 48 d6 9d 93 cb da a7 7f 2e 03 da bd 04 3c 29 33 12 30 e9 34 96 46 a3 81 54 2a 85 bb ef be 1b 6f 7a d3 9b f0 9a d7 bc 06 ab 56 ad 8a ac 3b 6d c1 22 95 4a e1 e8 d1 a3 f7 ae 5a b5 ea 69 00 aa b1 1a e0 51 a0 9f 1b d0 4d 4e 4e ae be f5 d6 5b 6f 5a bc 78 f1 6a 2e 4c 74 4d 16 5c a7 d3 c1 0f 7e f0 03 fc e5 5f fe 25 a6 a7 a7 51 2e 97 11 04 01 16 2c 58 80 5c 2e 37 20 8c d6 8a a9 a5 a5 a5 b6 d6 04 5a 0e 1c 9f a0 cb 39 2f 7a a6 81 97 65 d9 b8 84 db d2 ee 9a db 42 ff fc 95 35 6e dd cd ce ce 22 9f cf 0f a4 b3 ca b1 c2 7d d6 2a 0f e3 db 4e 2c 4b 8c 3f d3 14 87 46 12 50 e4 33 b2 da c6 c6 c6 90 c9 64 22 50 d3 e6 e2 b8 3c b8 a6 2b 38 4f 52 b1 f9 ac 3b 9f 7b ab c5 d3 da 87 5f 6b 0a c9 02 3c 40 3f c4 54 ca 8d 4c 4b d3 46 fd fe dc 1e d5 4c 26 83
                                                                                                                                                                                                                                        Data Ascii: Q~r-H.<)304FT*ozV;m"JZiQMNN[oZxj.LtM\~_%Q.,X\.7 Z9/zeB5n"}*N,K?FP3d"P<+8OR;{_k<@?TLKFL&
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: b9 3c 64 bd 69 ef 2f 5b 4a cf 05 1a 5a 1b c8 70 a9 94 b4 7e b6 3c 02 0b bc 34 5e 4c f2 58 96 ae 3a 5a d7 2e 3e e8 bd f1 66 b3 89 c5 4b 96 e0 5b df fa 16 10 86 d8 b4 69 d3 90 ab 4c e9 f3 f9 7c 50 28 14 2e 79 cd 6b 5e 73 f4 6f ff f6 6f 7f 1c af 62 27 4f 8f 3a d0 7d ee 73 9f 7b ea b6 6d db be ba 60 c1 82 32 ed 61 22 90 a3 2f 62 55 ab 55 7c f4 a3 1f c5 97 be f4 25 2c 5b b6 0c dd 6e 37 3a 9a dc 72 41 f9 5c 8b 66 b1 69 5f 39 a7 0e a2 67 c4 0b fd c7 b5 2c e8 5a 1b f0 9a 15 67 a5 77 e5 23 07 02 27 6b f0 59 e4 1a 3c fc 39 b9 ef f9 7c 3e 3a cc 91 56 d1 34 5e 25 59 f5 b3 ca b6 e2 68 16 8d 65 f5 12 df b5 5a 0d e5 72 39 e2 5d b3 e4 a4 f2 3b 59 6b 5e f2 aa b5 8d ab 6e c0 e0 eb 7c 5a 1a 0e 88 2e f2 c9 42 5c 10 93 32 62 29 44 2b 1f 7a 1f b6 d1 68 60 c1 d8 18 7e 72 db 6d
                                                                                                                                                                                                                                        Data Ascii: <di/[JZp~<4^LX:Z.>fK[iL|P(.yk^soob'O:}s{m`2a"/bUU|%,[n7:rA\fi_9g,Zgw#'kY<9|>:V4^%YheZr9];Yk^n|Z.B\2b)D+zh`~rm
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: e8 f7 43 f4 fb 83 e0 47 65 69 d6 92 ac bb d6 df db b4 d6 db 00 00 20 00 49 44 41 54 f4 af f5 f9 c9 f4 ab d6 3e c0 f0 3c 9a c6 97 2b bd 8f 2c c5 68 59 a3 71 9e 6b fc 91 37 d0 6c 36 b1 60 7c 1c 37 dd 74 13 56 af 5e 8d 15 2b 56 44 f2 24 eb 9a cb e5 7e e5 45 2f 7a d1 9d 9f fa d4 a7 ee 8b 55 99 98 74 da 5d d7 83 07 0f ee 9e 98 98 58 c7 17 1f 08 e4 aa d5 2a ee bc f3 4e bc ed 6d 6f c3 ca 95 2b 51 ab 56 91 2f 14 90 cf e7 01 60 c8 02 e3 c2 ab 69 68 4d 80 2d ed 4d e4 02 07 c0 b6 48 5c cf 2c 21 b7 04 5b 0e 70 17 59 02 49 ff fc 5a b3 98 b8 86 d5 78 70 59 99 72 5e 86 7e 61 18 46 1f 5d a1 95 4e ad 4e 71 06 8d 04 39 19 4e c7 04 b5 5a ad e8 b4 0c 6d 2f dc b0 1c 84 00 dc 56 9c b6 08 21 f9 76 01 9e d6 9e 71 48 f6 bb 4b 11 0f f2 de 07 b9 9c 61 38 9c ce 05 5e 2e 2b 8d cf 3d
                                                                                                                                                                                                                                        Data Ascii: CGei IDAT><+,hYqk7l6`|7tV^+VD$~E/zUt]X*Nmo+QV/`ihM-MH\,![pYIZxpYr^~aF]NNq9NZm/V!vqHKa8^.+=
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 7f 4d 96 ef fb d7 e2 f3 36 97 0b 01 9a 0b 29 01 8b 14 5f 97 7d 74 9b bf f3 ac b5 23 57 98 da 96 22 57 bd 2c d9 88 0b fe 5a 9f 4a 1e 25 20 cb 7c ad 3e e2 a0 0f 0c be 17 6d f5 bd 54 04 16 bf 1a 50 c7 21 6a 05 ab ad b8 0c 68 fd 2e c7 26 b7 c0 65 5f 64 b3 d9 68 6e f7 e1 c3 87 f1 bd 1b 6e c0 cc cc 4c f4 c9 45 e9 c9 55 2a 95 37 8d 5c 21 85 4e 19 e8 1e 7c f0 c1 af d3 d9 72 54 49 fa 82 50 ad 56 c3 f6 ed db f1 f5 eb ae 43 26 93 41 ab d5 8a 3e 06 cc 05 59 fb ea b9 1c 40 2e 90 b3 84 9b 97 63 69 31 6e 61 b8 2c b0 81 1f 06 85 4a 03 2d 9e 9f fc 62 12 e7 53 a6 25 2d 29 85 4e 8b e7 02 67 1e 4f 92 d6 5e bc fd 29 8d b5 ba 2d fb c3 15 4f e3 4d 0e 60 0b 98 5d 0a cf e5 0d c8 78 d6 76 23 5e 16 e7 4f 93 11 57 3d b4 6b 9f 62 93 c4 b7 5a c8 32 a5 25 2c d3 69 f9 fb 00 6f a0 2d 0c
                                                                                                                                                                                                                                        Data Ascii: M6)_}t#W"W,ZJ% |>mTP!jh.&e_dhnnLEU*7\!N|rTIPVC&A>Y@.ci1na,J-bS%-)NgO^)-OM`]xv#^OW=kbZ2%,io-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        106192.168.2.749863142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC786OUTGET /4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8005X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 4e 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 6f c9 23 ba 00 00 1e b2 49 44 41 54 78 9c ed 9d 79 ac 6c d9 55 de 7f 6b ef 73 6a bc 75 c7 37 bf d7 fd ba db 3d d8 71 db 31 10 70 9c 8e b1 b1 49 44 e2 c4 0e 60 14 d1 8e 91 19 62 41 82 25 82 15 90 23 20 09 28 04 0c 0e 8a 44 42 42 24 12 1c 26 29 51 00 4b 24 20 11 3b 80 21 96 0d c6 0c b1 cd d0 4d db c6 ef f5 1b ee 54 f3 39 67 ef bd f2 c7 19 ea 54 dd db dd af af ef 6b 8b 52 7d 4f 47 b7 ea d4 a9 33 7d 7b ad f5
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6NeXIfMM*>F(HHo#IDATxylUksju7=q1pID`bA%# (DBB$&)QK$ ;!MT9gTkR}OG3}{
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 7a 6a 04 db d8 e0 87 8e 91 17 a2 38 66 f1 a7 21 e2 10 33 58 1b 7e fd cd e6 8d c7 07 4f f6 c9 5c 8a b5 86 66 ab c9 f9 f3 17 be 78 ed 61 ff cb d1 1f a7 5f 4a 03 d4 e8 dc 48 17 40 c5 22 e1 f4 c6 e3 f3 42 00 8d 40 36 2d b1 8b e6 02 9b 02 91 8f 70 92 bd fc f0 fc de 8f ec ed ed 72 b8 7f 88 77 01 ef 03 d7 9b 37 69 c5 dd b7 5d 59 bf f2 13 3d bf f6 1b 99 64 73 bb 56 04 5c 80 10 d0 23 e6 fd b9 e3 74 ee 98 00 56 f0 a9 67 72 3b c1 da 85 e1 a8 82 0f 11 4f b6 9f f8 e6 db 9b b7 e9 68 0b 54 08 56 d1 30 e5 e6 8d 1b 24 1b d3 57 f7 ce ed fc 03 db 8f 7f ca b7 dc 11 57 26 62 d0 49 06 a1 79 2a a7 fc bc a0 10 a9 41 5a 01 59 18 b8 82 20 59 60 6f f3 e0 e7 f6 dd 1e 83 83 01 21 53 82 53 34 c0 24 9b 70 23 bb 45 3c e4 cd 3d bd fa 1b 99 4c 8f ec de 27 9e d6 d9 1e 72 17 cc f8 d4 4c c2
                                                                                                                                                                                                                                        Data Ascii: zj8f!3X~O\fxa_JH@"B@6-prw7i]Y=dsV\#tVgr;OhTV0$WW&bIy*AZY Y`o!SS4$p#E<=L'rL
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: a2 f7 84 1f e8 3e d0 db d8 79 70 87 ed 87 76 e8 74 da 04 b7 30 d4 35 57 b3 e2 05 c9 04 93 19 c4 15 ef 83 80 d2 56 74 03 61 07 d5 2d 94 ae 28 b6 fe 1d c9 24 ff 4e 90 63 48 57 44 04 a3 0a c1 13 4d 61 b2 3d fe 67 93 de f8 7c 36 4a 09 21 60 b0 08 e0 82 23 04 cf 60 da a7 35 68 fb 17 37 5e f4 8f 53 3f 44 5c 86 f8 62 09 0e 1d 27 c4 6d e8 5c 6e e1 53 7f 57 05 e3 5d 28 0d 09 59 9a b1 b1 d9 64 72 b3 4b 3a 09 79 da 54 dd 38 25 0b 81 47 3a 2f fd b7 4f 27 d7 bf f3 60 bc 7f f1 4c 74 0e 1f 1c 71 d4 00 2c aa 8e 2c c9 98 6e 4c d9 6f ec ff 18 7f aa 8f 9b b6 61 b3 b9 9d e7 2d a1 0a 63 88 11 42 1c 1e d6 c8 ff 25 d7 e6 e5 2e 76 2f d2 48 2f ab d1 33 2a ba 89 61 0d 93 35 15 2c a0 a2 a4 84 6c 4c e0 50 3c 7b ce 4f af 8b e7 29 c9 f8 7f 36 f0 87 92 c8 27 8d 9a a1 02 e2 43 55 91 93
                                                                                                                                                                                                                                        Data Ascii: >ypvt05WVta-($NcHWDMa=g|6J!`#`5h7^S?D\b'm\nSW](YdrK:yT8%G:/O'`Ltq,,nLoa-cB%.v/H/3*a5,lLP<{O)6'CU
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 85 99 16 ae dd 90 13 63 c5 e3 25 60 4d 4e 76 1a a4 2a 4a 9c db 8a e9 ad ad f1 f4 ee 0d fc 3e 83 47 d6 1e 7d 8b d9 8a 68 d3 42 82 62 69 82 55 e2 38 82 20 c4 e7 2c ea 5f 80 1a 6b 0d 77 9d e0 7c 46 50 71 59 c8 2b 50 26 2f 68 88 28 cd 46 4c cb b6 60 cd bf fd c2 c6 f9 af 6b 35 da 44 46 88 7d 4c 64 73 72 9b b6 41 64 6c 4e 6e 41 6c e9 86 4b f2 02 5a a5 33 3a 47 a9 56 31 b7 3a 9f da 2b a9 62 b3 d4 2c 7b 06 23 a5 cb 0f 79 15 4b 7c 1e e3 73 8d 4e e6 33 5a aa 9c df 3c cf 3d 2f bb 1a ad 8f bb 3f dc f5 9d ef 0e be 33 99 a4 13 c8 4c 9e e3 2b 88 1a 34 d3 17 72 22 0c 78 01 08 5e 44 19 93 8c 13 54 65 73 b4 31 fc 89 c1 fa f8 2b b5 11 e8 98 26 56 0c 91 89 89 4d 4c d3 c6 44 26 ca 63 2c 66 4e 28 05 b4 8a 9f 0a b9 60 aa f4 31 47 08 5f 44 29 c2 aa d7 35 51 66 98 cd 56 89 16 4a
                                                                                                                                                                                                                                        Data Ascii: c%`MNv*J>G}hBbiU8 ,_kw|FPqY+P&/h(FL`k5DF}LdsrAdlNnAlKZ3:GV1:+b,{#yK|sN3Z<=/?3L+4r"x^DTes1+&VMLD&c,fN(`1G_D)5QfVJ
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 4f b9 4c 65 c9 41 14 21 90 38 4f d8 38 fc cb f7 3d d4 fd c5 ad 83 ee 9b 12 49 e7 54 a9 90 8f b5 d1 64 44 d0 f6 89 a9 a9 e3 c4 04 9b 28 26 d8 2e 62 3c 36 36 d4 87 a2 0d 11 2a c9 cb 6e 6f 3c fd de 69 94 61 54 8a 79 da 99 e5 ce 94 32 04 14 29 8b f2 04 5c 61 b9 1e 5f 59 6d d0 30 af 92 8b e1 54 45 dc 9a a8 d2 f2 7d b1 85 c2 ac e7 a9 f8 d2 f1 25 cc 3c 9a e7 71 b5 1c 7c 79 25 2b 54 04 e7 16 1d 50 d4 58 ac 68 fe 58 4d 5d 33 d5 bd 41 a9 3c 25 8f d3 a9 f7 7c 2a fe ec 1b 93 e6 d9 7f d9 cc 9a ff 3c 33 69 75 fc ea ec db 42 14 9d 4e 93 d6 c9 2d 38 9e 10 6d 59 04 5b da 0c 90 a7 18 d6 1b 73 4d 0e 7e f5 d0 8c 40 4d 95 a3 96 36 5e 96 08 cb 58 4b f0 04 20 ee 46 44 dd 26 6a 21 49 13 0e 6f 1f 12 32 0f 46 66 96 ab 0a b2 18 65 75 fe a5 1c b3 fe c8 aa 5a cc d6 85 c1 02 95 c9 d7
                                                                                                                                                                                                                                        Data Ascii: OLeA!8O8=ITdD(&.b<66*no<iaTy2)\a_Ym0TE}%<q|y%+TPXhXM]3A<%|*<3iuBN-8mY[sM~@M6^XK FD&j!Io2FfeuZ
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 8f 9f b9 c0 e2 42 66 31 28 6f 62 73 ea 09 91 b2 77 7d ef 39 8f d3 3d d7 65 e7 fe 6d a6 83 69 a5 7f 72 ab 0d 0b 04 69 4d 11 97 db 1d 97 4c d5 63 33 f3 83 a0 e6 11 66 5f cd 3f cb 92 8c ce 4e 87 33 0f 9e 7d ce 73 ee df 3c 24 73 29 9e fc 7a eb 05 9b 7a b8 52 66 31 7e cf 1c f4 0e a3 fe 3b 12 4d 19 eb 98 b1 4e 9e f3 38 77 82 13 13 1c 26 10 26 8a 99 18 0e 27 83 ef de 0f 83 e2 64 73 eb a5 6e 01 c5 c5 55 17 eb f3 fe 26 7d 86 64 3e 8e 63 5e ff da d7 73 a6 7d 86 73 af 3c 47 7b bb 83 4f dc bc 0b 2d 37 ae 93 ce cc 72 4b 02 eb 3c 56 c2 59 6b 5f 9c db 57 7d 83 d2 8a 8b 2d 54 f1 a9 e7 ca ab af d0 90 06 af 7f ec f5 ec 6c ef 1c 7f 73 22 c5 13 70 c1 e5 83 b9 10 86 21 cc a6 36 67 5e 2d 8f d3 93 30 65 5f fb df 85 31 10 59 58 fc 19 8c 13 e2 c4 7b b1 0d 4b d4 88 b1 4d 69 0d a3
                                                                                                                                                                                                                                        Data Ascii: Bf1(obsw}9=emiriMLc3f_?N3}s<$s)zzRf1~;MN8w&&'dsnU&}d>c^s}s<G{O-7rK<VYk_W}-Tls"p!6g^-0e_1YX{KMi
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1023INData Raw: e3 3d a9 b9 a7 fa 90 a8 e5 b5 f3 db 42 e9 3e 17 57 e5 7f 17 5d b4 54 eb 4b eb 9c fb 27 b3 75 f5 57 48 cd 9a e5 18 52 ef c0 b0 e7 37 59 1c e8 0b e7 5f 79 b7 c5 0d f2 21 10 d4 93 86 94 a9 4f de f0 dc 47 7e 6e 9c 38 06 27 9a 7e f1 24 24 c5 ec 66 81 5a 27 85 6a d9 90 53 7c 70 2c f9 f5 95 8a 1e bd bd 35 42 e7 0e 50 d7 50 c7 92 7b e4 b3 f9 af 57 56 56 ee b6 8a bb 85 b4 2e 63 f1 6c 46 f8 f8 70 41 f5 c9 c2 e7 ba 48 5e 6d 1b 29 5f 17 c5 9b ea 2b 85 9a 56 65 18 86 2f 7f c6 03 3e 0f 9c 98 e0 71 18 7d a1 0b 0e b5 4a 99 93 56 e7 5d a0 2e 55 9e db 10 ea ea b6 7c 37 db c3 9c 98 5a 14 52 75 eb ac 5e cf 36 9c 09 a7 c5 c3 e5 fb 57 2d 3b 2c b5 ba 92 79 21 a8 85 ee 3b 5e 78 cd bd 3e c6 5f 2f 0e 80 7a 1c ae 04 41 ed f3 a0 81 a9 9f 8e 17 ef d0 49 70 62 82 87 e3 f1 8b 53 9f a0
                                                                                                                                                                                                                                        Data Ascii: =B>W]TK'uWHR7Y_y!OG~n8'~$$fZ'jS|p,5BPP{WVV.clFpAH^m)_+Ve/>q}JV].U|7ZRu^6W-;,y!;^x>_/zAIpbS


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        107192.168.2.749864142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC773OUTGET /3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 39 35 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7952X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1e c7 49 44 41 54 78 9c ed 9d 79 9c 1c 47 95 e7 bf 11 59 57 df 2d a9 75 58 a7 dd b2 24 5b be 8d 7c e3 43 92 2f 6c cb c6 18 db 58 f2 31 3e 39 3c 30 0c 87 f1 00 b3 1e 60 38 c6 f3 59 60 c1 03 bb fb 01 3e cb ec c0 02 cb b2 3b 60 30 18 9f 02 2c f0 00 63 c0 8c c1 c6 12 d6 e5 6e 49 dd ea ae bb 32 33 e2 ed 1f 59 d5 5d 5d 5d 55 5d 55 5d 7d e9 e3 5f 7f f2 53 52 65 66 c4 8b fc 55 44 bc f7 e2 bd 48 78 0d 47 34 d4 4c 0b 30 8d 70 04 34 80 02 03 d8 19 96 67 5a 70 c4 13 2c d0 b6 f9 27 b2 c6 f5 38 4f 69 96 87 35 c6 b5 bc 12 8b b1 e3 c7 67 ab 9d 0a d2 33 2d e3 54 e2 48 26 58 5f bc 43 d6 0d a6 b8 cb 0e ec bb c9 d7 91 a3 8c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxyGYW-uX$[|C/lX1>9<0`8Y`>;`0,cnI23Y]]]U]U]}_SRefUDHxG4L0p4gZp,'8Oi5g3-TH&X_C
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: c9 2d a0 d2 55 c5 1d 5d 23 b8 d1 ce e8 0a c7 fe ed 63 f2 ec fc c9 4b 3a 73 98 d3 3d 78 ed 0f e5 d6 f4 a1 57 bf 6a 44 a1 27 68 89 00 4a 04 d5 15 f8 a2 c7 9d 2f f9 ce 02 da 18 ba 3a 3b de f2 87 4b d4 37 9b 25 f3 74 63 ce f6 e0 4b 9f 95 25 f4 ef fc a8 8f 83 52 8c d8 bd c5 3c 95 fb ae 1c ca 4d d3 0a f0 9c 30 a1 c4 e0 47 df fc 1b 59 d4 24 b1 a7 1d 73 96 e0 03 c3 bc 33 15 ee 58 a5 64 fc ba 7d ad 4e 0e 28 4f 6e e1 2b 07 cb a1 50 fb da 3f 0d f0 d6 46 e5 9c 69 cc 49 82 df f7 98 ac 3f bc fb a5 f7 19 6b 51 0d 4c 32 42 40 6c 35 72 21 e8 c5 be 35 c4 0f bc 7a ff ff 15 8e 6d 50 dc 19 c5 9c 24 f8 29 63 ff 21 13 eb 8e d4 b2 98 50 0a a9 d2 bd cb 7d ed 20 24 5a e6 b7 7e 74 bb 7c a2 ee ca 66 01 e6 1c c1 db 9e 7e e9 d2 c1 83 fb ae c2 1a 60 fc 3c 2b 65 8e d1 ef 2b ff 20 aa fe
                                                                                                                                                                                                                                        Data Ascii: -U]#cK:s=xWjD'hJ/:;K7%tcK%R<M0GY$s3Xd}N(On+P?FiI?kQL2B@l5r!5zmP$)c!P} $Z~t|f~`<+e+
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 51 82 d5 77 a5 c3 0c ec fb fb ac 0a 53 c8 2d 6a a6 4b 32 ed 5a 1e 5c 17 e5 e8 4e 8d 5f 94 af 62 04 96 b4 c3 67 4e 8c 12 4f 66 d0 c3 71 b4 9b a3 40 6e 90 95 58 bd ec 6a a3 88 42 c8 84 a2 b4 98 f8 c7 37 3e 27 ad cd 69 4d 63 98 51 82 6f 9d 9f be 37 4e 68 b5 2a f3 34 27 e5 8e 24 50 ac 98 e7 b0 b5 37 84 ca f7 de 02 6c be dc 2b 56 45 59 be 30 4c 5f 32 8b 1e 4e 80 eb 8d 92 56 6d 2e ae 52 6f e1 5c 08 cb ab 26 b2 3e b9 9f bb 1b 6b 41 73 30 63 04 5f 09 cb be ff fc de 4f 08 13 67 c0 d5 eb 7f b6 f9 a1 f6 3b 27 44 99 d7 a2 cb a6 8b 5a 11 3a 63 8a cf 9d d2 8a 60 f1 33 59 f4 d0 30 da 75 09 76 09 28 f3 a3 2b fb ed d8 f3 05 04 59 11 42 ff e1 dd 9f fd 1c 2c 9c 58 ea a9 c1 8c 11 bc e7 6b 3b bf e8 b7 76 a3 99 d8 34 29 45 25 5f 73 01 83 ae e5 86 a5 61 ce 39 2a 34 32 f7 96 c2
                                                                                                                                                                                                                                        Data Ascii: QwS-jK2Z\N_bgNOfq@nXjB7>'iMcQo7Nh*4'$P7l+VEY0L_2NVm.Ro\&>kAs0c_Og;'DZ:c`3Y0uv(+YB,Xk;v4)E%_sa9*42
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 8b 5f 68 dc 25 69 44 c0 b7 6c 3a 26 c2 99 0b 1d 92 9e 34 ac 58 95 83 02 92 9e 70 f2 7c cd 45 ab 5b c0 35 58 1b 0c d3 22 76 a4 2e 01 30 3e 3a 9d 46 19 93 1f ae 27 f0 5d 4b a1 0e c1 d5 11 9d c8 70 f5 55 3f 9d ba 77 45 4c 09 c1 6b a1 67 ff 01 6e b1 ae d7 2b 95 b6 76 2d 41 3d 64 27 7c e1 c2 4e cd 5d eb 63 78 be 9d d4 02 45 25 28 20 e5 1a 6e 5e 1f 63 73 b7 c3 21 2f e8 c5 6a 24 02 b3 48 5a df 47 25 ca 2b 5e 05 94 75 86 88 e0 e6 d2 eb 7e 11 e7 96 9f c0 bc 29 68 c6 d4 10 9c d9 2e 57 66 06 5e b9 ca b3 92 77 49 d6 ec b3 00 aa 13 6d 44 c0 08 37 9f d8 c2 b2 56 c8 98 e6 ee a8 5a 6c 86 65 7d 61 71 54 d8 7a 52 2b f8 06 63 ed 68 63 8a 04 14 34 18 93 1f ae cd 78 ed ba 8a 0b d3 15 20 71 78 cb 5b 9f 9e 9a dc a6 a6 13 bc e9 8f b2 ce 1f 64 ab 55 b1 8e d2 ed f5 eb 8d d2 28 a7
                                                                                                                                                                                                                                        Data Ascii: _h%iDl:&4Xp|E[5X"v.0>:F']KpU?wELkgn+v-A=d'|N]cxE%( n^cs!/j$HZG%+^u~)h.Wf^wImD7VZle}aqTzR+chc4x qx[dU(
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 21 36 af 08 d1 a2 ed ac ea bd 05 18 81 a8 16 ce 5d 16 e6 9c 9e 10 43 59 83 92 7c a0 5e b1 77 0b 46 6c 60 51 05 a2 f3 4f cd da 20 0f ca 08 c2 78 03 d3 01 86 74 98 d5 df 1f fa 4a a3 72 36 44 f0 59 1f f9 d8 dd 07 7d 39 5d 33 d6 2c aa 86 5a 5d 92 39 2b a0 e1 c1 75 61 96 76 68 5c 5b de 7f 5c 6f 1c f5 54 c0 b3 c2 a2 36 c5 7b d7 46 21 64 c9 19 3f a0 69 a4 a1 52 75 1a ca db 45 28 37 07 15 32 3d 1c 65 e8 77 23 e7 1e 03 db 1a 91 b1 11 82 bb 77 af bd f7 ef 4a 46 16 a0 39 2e 49 d7 17 ee 58 1a e2 e4 25 21 22 8a 8a 6f 0a 0d ca 29 4f 7c b5 a3 99 08 c2 b1 85 75 0b 1d de ba 2c 1c 68 d4 62 f2 1a b5 2d 71 5f 96 fc a3 f8 e1 19 41 b9 5e de dc 1a 8f 9c 67 c9 3d 62 3e de 88 0b b3 6e 82 57 3f 2a 0f 0c a5 32 4b aa bd 0c b2 2e db 77 f4 c7 1e 64 06 c6 14 6f e9 0d 73 54 9b 26 67 a6
                                                                                                                                                                                                                                        Data Ascii: !6]CY|^wFl`QO xtJr6DY}9]3,Z]9+uavh\[\oT6{F!d?iRuE(72=ew#wJF9.IX%!"o)O|u,hb-q_A^g=b>nW?*2K.wdosT&g
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: af 49 fa 73 5b b1 aa 04 05 24 0d 1c d7 21 7c 60 7d 0c 92 1e 1a 5b e4 e1 1a 7b b1 00 56 95 2c 19 96 f4 5e 29 ee e9 22 28 63 30 56 f0 87 0e be f1 3d 8f 48 d9 d7 dd 8e 23 f8 42 58 92 34 6c f4 c2 2d 75 6f f1 2b 45 7f 95 90 f1 04 3a 1d 3e 76 4a 8c 4c ae 9a 6e 3e b7 21 f9 18 ad 43 19 c3 7b 8e 0f 43 b7 22 51 1c a4 27 32 32 54 4f f4 6c 47 9e 68 99 eb b4 31 64 9d 76 e7 b0 cb c6 db cb 38 3f c6 11 fc 87 6f 48 37 a9 d4 ea b2 ee ee ba 3c 55 e3 89 16 11 f0 2c ff fd 8c 16 3a c2 82 7b 04 8e cd a5 cb 92 46 a0 0d c3 97 5e d7 0a ae c5 1a 93 27 b9 38 71 4d c6 07 c6 17 05 09 e4 bf 18 f3 41 f1 82 80 35 38 b0 fa 89 e7 64 5c 0a ea 38 82 93 6d 44 4c 2e d9 59 6d e0 6c 8c 68 21 e7 5a 4e 59 1e e6 2f 56 87 48 64 a5 f2 86 59 73 0c d5 d6 9b 15 30 90 13 ae 5d aa 38 7f b9 43 3a 6b c0 e4
                                                                                                                                                                                                                                        Data Ascii: Is[$!|`}[{V,^)"(c0V=H#BX4l-uo+E:>vJLn>!C{C"Q'22TOlGh1dv8?oH7<U,:{F^'8qMA58d\8mDL.Ymlh!ZNY/VHdYs0]8C:k
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC970INData Raw: ab f9 bc c4 b0 72 a9 f4 2a d1 ca d0 46 24 a6 e1 b8 03 87 06 6f d8 f5 f2 4b 37 2d 58 b0 60 65 6b 6b eb c8 f0 3d 15 ed f0 3c 2f db db db 7b bf 52 ea bf 34 b5 f0 42 1d 53 51 28 70 82 88 3c 94 48 24 2e 6a e6 43 29 90 6a 8c 61 ef de fd f2 a7 5d 2f 7f fb 63 9f fa d4 97 9e dd be fd 29 c0 6d 5a 45 01 5a 1e f8 f0 87 37 9f 71 ee b9 77 2f 5f ba ec ea f9 f3 ba 71 42 21 c4 da 20 73 a1 49 88 44 22 2c 59 b2 e4 67 4a a9 7b 81 df 34 ad e0 3c a6 82 e0 90 88 7c 70 60 60 e0 23 05 4d 75 32 28 cc ad 00 e9 54 8a dd fb f6 fd 7a c3 e9 a7 3f 04 7c 13 48 4f ba 82 da d0 09 6c fb c5 2f 7e 79 ef bc 79 9d 27 44 a3 d1 11 25 6e b2 3f e0 40 c3 f7 e8 ed ed fd 98 d6 ea 63 30 de 9f 3c a9 f2 9b 59 18 80 88 9c 9f 4e a7 bf 64 ad 5d db c8 fc 55 3c 5f 8b 88 84 c3 61 37 9e 48 ec fd dd f3 cf 7f ef
                                                                                                                                                                                                                                        Data Ascii: r*F$oK7-X`ekk=</{R4BSQ(p<H$.jC)ja]/c)mZEZ7qw/_qB! sID",YgJ{4<|p``#Mu2(Tz?|HOl/~yy'D%n?@c0<YNd]U<_a7H


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        108192.168.2.749865172.253.122.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC708OUTGET /s/player/63e90c30/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC686INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC566INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                        Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69
                                                                                                                                                                                                                                        Data Ascii: );function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(thi
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6b 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e
                                                                                                                                                                                                                                        Data Ascii: e or ArrayLike");}function x(a){if(!(a instanceof Array)){a=w(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function ja(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var ka="function"==typeof Object.assign?Object.assign:fun
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 74 6f 74 79 70 65 2e 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 2e 69 3d 7b 6d 63 3a 62 2c 78 63 3a 21 30 7d 3b 61 2e 67 3d 61 2e 6f 7c 7c 61 2e 75 7d 0a 74 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 7b 72 65 74 75 72 6e 3a 61 7d 3b 74 68 69 73 2e 67 3d 74 68 69 73 2e 75 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 2c 63 29 7b 61 2e 67 3d 63 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 7d 7d 0a 74 61 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 61 2e 6f 3d 62 3b 76 6f 69 64 20
                                                                                                                                                                                                                                        Data Ascii: totype.K=function(a){this.h=a};function va(a,b){a.i={mc:b,xc:!0};a.g=a.o||a.u}ta.prototype.return=function(a){this.i={return:a};this.g=this.u};function A(a,b,c){a.g=c;return{value:b}}ta.prototype.B=function(a){this.g=a};function wa(a,b,c){a.o=b;void
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 75 61 28 61 2e 67 29 3b 61 2e 67 2e 6c 3f 62 3d 42 61 28 61 2c 61 2e 67 2e 6c 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 67 2e 4b 29 3a 28 76 61 28 61 2e 67 2c 62 29 2c 62 3d 43 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 41 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74
                                                                                                                                                                                                                                        Data Ascii: b};this.throw=function(b){ua(a.g);a.g.l?b=Ba(a,a.g.l["throw"],b,a.g.K):(va(a.g,b),b=Ca(a));return b};this.return=function(b){return Aa(a,b)};this[Symbol.iterator]=function(){return this}}function Ea(a){function b(d){return a.next(d)}function c(d){ret
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 65 62 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 6f 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 6f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73
                                                                                                                                                                                                                                        Data Ascii: unction(g){this.i(function(){throw g;})};b.prototype.l=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.eb),reject:g(this.o)}};b.prototype.eb=function(g){if(g===this)this.o(new TypeError("A Promis
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 67 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 68 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 68 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 68 28 74 68 69 73 2e 68 5b 67 5d 29 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e
                                                                                                                                                                                                                                        Data Ascii: vent"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promise=this;g.reason=this.i;return k(g)};b.prototype.O=function(){if(null!=this.h){for(var g=0;g<this.h.length;++g)f.h(this.h[g]);this.h=null}};var f=new c;b.prototype.gb=function(g){var h=this.
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 76 28 22 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 77 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6c 26 26 6e 75 6c 6c 21 3d 3d 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6c
                                                                                                                                                                                                                                        Data Ascii: };return b});v("WeakMap",function(a){function b(k){this.g=(h+=Math.random()+1).toString();if(k){k=w(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return"object"===l&&null!==k||"function"===l
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 63 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 29 7b 66 6f 72 28 3b 6c 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6c 3d 6c 2e 70 72 65 76 69 6f 75 73 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 22 6f 62 6a 65 63 74 22 3d 3d 6c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6c 3f 66 2e 68 61 73 28 6b 29 3f 6c 3d 66 2e 67 65 74 28 6b 29 3a
                                                                                                                                                                                                                                        Data Ascii: c(h,k){var l=h[1];return ea(function(){if(l){for(;l.head!=h[1];)l=l.previous;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})}function d(h,k){var l=k&&typeof k;"object"==l||"function"==l?f.has(k)?l=f.get(k):


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        109192.168.2.749866172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC548OUTGET /eo3ClMn3vDAEk1RMcoPog7KJxn0SCHGRtAf_AqB8ckGP9Wn61IQ9qLaOUPIH7nJplbtb0v1jErypLa0WwK9STbPb3eb7HpBYu7XHOddAeCJ5KohyXg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 37 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1076X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 03 00 00 00 d5 46 87 0a 00 00 01 8c 50 4c 54 45 00 00 00 ea 43 35 fb bc 04 fb bc 04 fc bc 03 fc bb 03 ea 43 35 fc bc 03 ff bf 00 fb bc 04 fc bb 03 fb bc 04 fc bc 03 40 9f 60 33 a9 52 34 a8 53 35 a8 53 34 a7 52 35 aa 55 34 a8 53 34 a8 53 34 a7 53 36 a7 53 34 a8 53 34 a7 52 35 a8 54 34 a8 53 40 bf 40 35 a8 53 2b aa 55 34 a9 54 32 aa 55 34 a8 53 35 a7 54 34 a8 53 35 a8 53 34 a8 53 33 a8 53 ee b9 07 34 a9 53 7a 70 b2 90 66 9c 96 64 95 95 65 96 88 6a a6 fb bc 06 fb bd 04 c3 ae 12 23 83 35 42 85 f5 42 85 f4 8a 9e 1e 18 80 38 f0 b9 07 66 94 26 e5 b6 09 46 8c 2e cd b0 0e 2e 86 33 a9 a6 17 1f 82 36 85 9d 1f 5f 92 28 df b4 0a 42 8b 2e c6 ae 10 a6 a5 17 1c 81 37 f7 bb 05 82 9c 20 f1 ba 06 57
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``FPLTEC5C5@`3R4S5S4R5U4S4S4S6S4S4R5T4S@@5S+U4T2U4S5T4S5S4S3S4Szpfdej#5BB8f&F..36_(B.7 W
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC356INData Raw: dd 65 7b df 00 08 09 25 19 90 f7 8d 80 b0 70 92 01 79 df 08 88 88 a4 47 c9 fb e6 40 54 34 3d 4e de 37 05 82 62 e8 69 f2 be 21 e0 e5 4f 52 d2 be 21 10 1b 47 36 81 f8 84 44 b9 a4 e4 94 54 45 d6 b3 d2 d2 c9 36 90 91 f9 42 42 95 25 97 c5 8c 04 b2 73 18 0a e4 e6 31 14 c8 2f 60 28 50 58 c4 50 a0 98 19 09 64 97 30 14 28 2d 63 28 50 5e c0 50 a0 a2 92 91 40 55 35 33 12 a8 a9 65 28 50 57 cf 50 a0 a1 91 a1 40 53 25 63 81 66 06 03 d4 d2 0a 06 a8 ad 1d 0c 50 47 27 18 a0 ae 6e 30 40 3d bd 60 80 a8 0f 0d 50 ff 00 18 a0 c1 21 30 40 c3 9d 60 80 46 46 c1 00 f5 8c c1 80 bb c6 5b c1 00 4d 4c 82 01 9a 1a 52 02 d3 33 b3 73 52 f3 0b 8b aa 48 6e 69 59 05 ac ac be 10 e9 b5 b6 0e 03 ee 0a 46 03 c2 33 1a 0c 88 88 48 30 20 36 36 c1 80 f0 f2 07 03 22 68 0b 08 dc b4 88 06 c4 76 20 18
                                                                                                                                                                                                                                        Data Ascii: e{%pyG@T4=N7bi!OR!G6DTE6BB%s1/`(PXPd0(-c(P^P@U53e(PWP@S%cfPG'n0@=`P!0@`FF[MLR3sRHniYF3H0 66"hv


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        110192.168.2.74986735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC818OUTGET /files/e187d92f1c6dc1f8bc4a97d725cd7876b80c79a1328a5f7438a56bee33b030dda8718f5267130e44f142e9a25a6f1d56a1b11a99c49c9e0e9e3a681c51354971 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=33792-983039
                                                                                                                                                                                                                                        If-Range: "85d699c3edc4c74d4306217524ca06b8"
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1168INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 76 47 53 34 37 65 74 62 68 6d 33 6a 7a 65 62 4a 46 53 73 2d 6a 4a 6e 78 62 37 72 57 39 6d 78 34 63 52 76 30 67 73 47 79 61 77 4d 4d 59 67 5a 57 78 38 34 59 49 54 51 7a 36 67 37 6a 63 72 61 4c 41 42 66 48 66 6c 41 47 57 30 73 56 50 77 67 36 67 32 42 51 4d 49 4f 41 79 6a 68 69 61 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPovGS47etbhm3jzebJFSs-jJnxb7rW9mx4cRv0gsGyawMMYgZWx84YITQz6g7jcraLABfHflAGW0sVPwg6g2BQMIOAyjhiaDate: Tue, 28 Nov 2023 13:00:53 GMTCache-Control: private, max-age=0,public,max-age=31536000,immuta
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 5c f3 d9 37 1f 4f da 97 ef e9 6b 23 7e ff 72 02 9c f8 6e 10 e0 dc 55 fc 6b 3e f6 1e 4f 75 c0 7e aa 51 4c 5e b0 03 0a 53 d5 bb 2d d8 da c7 02 b0 f6 00 4c 12 49 21 7f 1c 60 b8 0d a7 0b be ed 65 0b a5 19 fa 7d ca bc 4e 03 75 40 d8 30 a1 e8 a6 09 64 82 ca b8 63 46 1a 61 c4 ea ee 3d 93 3c 55 f4 bb ff 3c 51 1b 20 f4 c2 82 5f 30 4d 92 47 09 e3 7f 1e 8c f4 cf c7 8f a4 32 76 e3 74 02 0b 4c b8 91 bd d6 57 d3 53 7c bb 04 07 6a 92 cd cd f6 bf e6 b1 e2 a3 76 52 7d 0e 39 bd 70 2f f8 00 97 8c a5 7c 4a c0 81 ee c9 88 e4 32 bc 6a 24 7f c0 de f5 14 06 66 53 99 9f 2f 0c 6b 35 a9 a6 58 c1 04 38 10 58 81 ea 03 89 0d 80 90 b7 58 5f 30 40 09 02 ff 29 0c 71 76 09 fe 9e fd a0 70 98 6d 0a 94 15 03 ce 5b 6a 1b a1 38 ed 41 83 ca 35 0b ad 47 96 28 a5 1d 94 4b 2b 10 bb b6 a1 b4 2c e7
                                                                                                                                                                                                                                        Data Ascii: \7Ok#~rnUk>Ou~QL^S-LI!`e}Nu@0dcFa=<U<Q _0MG2vtLWS|jvR}9p/|J2j$fS/k5X8XX_0@)qvpm[j8A5G(K+,
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 00 79 fb e7 68 7c 52 3f 4d bb 91 b6 fd 56 f8 a5 e5 51 90 01 e3 99 17 34 20 ed f7 eb 32 c1 cc cb fe f9 61 94 86 83 5c f6 09 05 95 d1 81 0f e1 90 ac e8 38 7f fc 0a 29 39 77 42 c1 e1 07 18 d1 61 d5 ed 35 47 59 df cb 5e 77 9e ff 5e a9 f3 4e 9e 02 6b 7f 03 ed 6d 63 ad 7a c7 da 90 17 24 44 fa 8e 5f 99 30 6a b3 08 67 15 92 55 34 96 bb d6 c4 c6 5b c0 dc 6c 2a 85 3c 45 10 55 30 6f 3a a2 4a 1f cd 0e ea 00 6e c2 ca 18 4b 0b 75 68 d6 b2 68 7a 92 45 4e 4b dc cc 83 be 48 68 e4 4a c2 6d 38 18 ad da 78 cf 3f e4 65 91 cf ed 54 62 65 a2 f9 3a 15 82 9d 96 54 33 56 36 a7 06 b5 45 00 07 35 49 7b db fd ef 98 27 92 dc d1 62 43 83 59 cf 4a e8 c7 bc 1f 9d 80 30 59 61 0c ba ed 08 78 b5 ea 7d a0 ff d4 59 6b f8 94 3e f2 db c2 17 bc d6 21 bd a8 54 e1 aa 69 d0 02 2f c9 7e 00 13 ae 2c
                                                                                                                                                                                                                                        Data Ascii: yh|R?MVQ4 2a\8)9wBa5GY^w^Nkmcz$D_0jgU4[l*<EU0o:JnKuhhzENKHhJm8x?eTbe:T3V6E5I{'bCYJ0Yax}Yk>!Ti/~,
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 2e d6 1e f6 91 bc fd 45 ff 1e 40 2f ff db d1 04 88 e3 fd 6e ad 40 3d 11 08 4d d6 5d 0d ea c2 ec 23 84 3d f5 ef 7f 9d 71 67 7d 7d f1 b7 b3 67 8b 8c 2f ff d8 5f 45 64 21 70 48 b9 e1 3f 6e e9 65 55 70 94 b6 33 1a dc 97 99 99 58 d5 f8 a0 29 e5 93 38 5e 60 43 e7 66 ac 21 7d c5 9f 2b 21 47 39 49 d8 5a 09 53 3e 5c 64 23 51 61 8a f4 71 a9 45 89 7f 29 3c 01 20 14 a0 be 0d 28 83 ee 56 dd 5d de 2b df 21 e3 b0 e5 23 5d 0b ec 29 73 18 85 f6 d9 91 0f 90 fb 46 2f 53 01 67 6f 89 a8 17 fb ae 54 f5 fe 10 88 55 26 43 59 41 0a 52 e0 49 66 40 45 07 be 7d 8f d2 66 ce 3a aa dd 29 e3 60 cd 24 ee fd c8 88 30 e7 d3 bb d8 27 f4 45 7b 60 98 ec 2a 82 23 ae 66 39 fd 70 79 8c 07 cd 51 e0 90 b7 07 c6 7f de c9 c9 de 92 6b c2 c1 bb e3 21 b6 3f a7 f5 71 49 2f 98 29 b4 f4 50 8f 4d cf 2a e7
                                                                                                                                                                                                                                        Data Ascii: .E@/n@=M]#=qg}}g/_Ed!pH?neUp3X)8^`Cf!}+!G9IZS>\d#QaqE)< (V]+!#])sF/SgoTU&CYARIf@E}f:)`$0'E{`*#f9pyQk!?qI/)PM*
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 13 fd 5a 8b fa 1f 61 de f8 29 ae fe 35 ee da d8 93 45 e4 2c e6 1c 63 97 1c b5 13 3c fc cb 45 86 b5 07 14 e8 91 3e 4a de 45 90 43 00 83 a8 1a c4 2c c2 31 95 13 c2 15 88 d3 cc d5 a4 b4 6d 74 84 c4 04 35 e7 a3 86 eb 3e d9 0a eb 52 29 1f 45 4e 1d ed c3 3c 69 3f c7 b8 08 48 1d ea 65 79 7d 71 89 5c 1a 96 1e b6 e9 01 dd d1 16 00 38 27 de 45 de 19 4c 45 d6 25 79 0d 1c 01 35 f8 fc 91 12 83 af 47 3c f9 e6 fa 51 c1 1f 7c 7b 5b f5 a5 02 ea 0c 4c 02 56 0d 83 b1 63 d9 67 b8 02 2e b6 3d 1f f3 82 59 18 9b f3 43 83 3b bc 98 79 c8 a9 2b 3c fe fa ea 8a 2f a2 2e 17 ff 8f 33 a2 74 5f 6a 43 32 a1 ec d7 5a cb 6e d7 8a 53 70 3e e2 7a f2 f2 6b 49 35 f5 d6 40 33 62 fa 02 9b 93 5d 2e 69 02 a2 46 e7 7a ce 8c 47 93 50 b8 f8 9e 5d 1c 17 29 84 d0 02 b6 af 07 7e 66 69 b8 c8 6e ee 76 9c
                                                                                                                                                                                                                                        Data Ascii: Za)5E,c<E>JEC,1mt5>R)EN<i?Hey}q\8'ELE%y5G<Q|{[LVcg.=YC;y+</.3t_jC2ZnSp>zkI5@3b].iFzGP])~finv
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: ce ab 80 47 63 d0 ef 9f a6 8e 13 52 fa 15 29 6e 87 60 e0 11 5e fa a5 89 54 8e 3c 3e d7 5e b9 ff 04 7e 5f a1 b8 4d 23 68 1d ba b9 a6 65 90 eb 94 ba fa b5 ad 13 4f bd 59 6a 8d 14 96 e4 50 9c d6 09 a3 a3 cf 93 ed 3d 32 60 24 96 e8 dd 42 85 87 1c 21 bc 77 1c 2e b6 5c 0a 36 0d 47 27 dc ad 68 10 64 b0 5a 4f 87 ab b5 2b ca 0a 06 68 f1 2b 4f 10 53 4f 78 14 a1 c1 71 04 30 09 f3 30 9f 2e 64 f4 93 75 7a 13 97 af 79 03 cd 30 e7 66 f2 81 b1 4c 0c 25 be 17 1c fb ab 2c 1a b9 79 84 54 da 95 93 82 d5 53 a5 3e 06 ef 68 b6 c3 ee e2 3c 93 c2 b7 e7 76 e8 d7 7c 94 68 4d c9 77 09 c3 ed 7c d1 d1 3c 89 e9 0b f1 d1 83 fe e4 a9 0a a2 c9 71 54 b3 95 f6 a6 1b c5 c9 9e e5 88 60 00 09 4e 47 fa ad e5 84 fd 53 cd 21 f7 60 a0 30 4a 17 9b e0 91 42 c4 93 0a ab 12 bc d2 5e 5d 11 fe 59 cd bf
                                                                                                                                                                                                                                        Data Ascii: GcR)n`^T<>^~_M#heOYjP=2`$B!w.\6G'hdZO+h+OSOxq00.duzy0fL%,yTS>h<v|hMw|<qT`NGS!`0JB^]Y
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: da e7 14 ed 89 55 f5 69 09 49 1b b9 1f 1b 27 12 c6 5c 50 61 12 47 25 42 03 c3 61 1e a0 67 47 fe 13 13 81 6d 33 08 a1 2a 83 f9 d6 fb c5 3c ab 9d b4 4a 7e 7e 4f ac 95 01 70 1e 18 08 46 a9 fd 68 7a c1 60 e3 ba fc 7d 22 25 c5 8b 6d 64 2a a0 2a 34 40 01 b0 fe a5 26 df 2e f8 80 90 5b 8b ad 41 54 90 d4 1e de 2b 67 11 cc 6e ab 74 0d ba ce 70 76 be 84 4d 0a b1 3d be 62 c2 22 f0 72 06 66 02 ce 93 f9 76 89 f5 00 96 c7 8d 38 f1 fc d4 ad 02 c7 a1 c3 33 53 23 96 30 c6 dc 65 aa 40 6d 9d 9c 8b 41 26 51 6a 03 91 5b 91 af f2 59 22 45 6a a9 a3 ea cf 96 30 87 18 1d ec 66 05 d7 bf d7 b5 10 51 03 7b 21 3c ad 2d 18 5a cc cf 5c 9e 0d ac 2e e3 c6 62 8a 33 52 99 92 09 6a 0f 4f 62 46 b8 35 56 81 59 ab 03 61 3b eb 38 38 66 ef ff 08 cd 2d e0 d8 02 ad bb 5f 15 35 4a 38 ef bd 39 90 24
                                                                                                                                                                                                                                        Data Ascii: UiI'\PaG%BagGm3*<J~~OpFhz`}"%md**4@&.[AT+gntpvM=b"rfv83S#0e@mA&Qj[Y"Ej0fQ{!<-Z\.b3RjObF5VYa;88f-_5J89$
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 3e ce 03 ab b6 7a 9d 4a 09 5d f3 3f 46 a7 bf e1 d6 57 d5 a6 16 6e 01 08 1b f7 39 eb 23 6e bf 40 d4 ad 80 87 52 50 66 99 8f 4e 15 c1 12 df ff df 95 aa 11 78 4f 7a 78 7d 86 c6 16 ea e0 99 6f 8d b2 81 c4 9c 74 51 d7 df be bb 50 fe 79 18 03 19 2a 56 92 15 09 21 78 f9 85 29 26 d5 52 82 a7 00 0d a1 19 e5 08 33 46 db f7 59 bf 21 7d c6 1f e2 c1 80 49 a8 09 bc e9 f4 e0 da 8b 35 7e 2c c5 8b 81 a5 a2 3e ec ca 2f 22 cb de e9 ef 73 71 48 d6 10 68 d9 45 34 8c 3e 4d 0e 41 1e 23 59 5a 4d e5 2d 19 3e 40 89 53 a5 39 55 b8 29 6b 92 cf 59 98 f2 2d af e4 dc 69 e7 33 36 84 5a 86 1e 29 e8 e1 74 f7 95 de e6 65 2e 87 7b e9 35 cf c3 b3 18 5f d9 b1 9f 83 69 58 d8 8a b2 86 67 1b 42 a6 8e 15 5f d6 04 5d 6b 33 ea 3d cf cd a4 9a f1 e6 2c a8 a1 de 8b 14 f5 73 ee 30 b9 eb e1 51 79 ea a0
                                                                                                                                                                                                                                        Data Ascii: >zJ]?FWn9#n@RPfNxOzx}otQPy*V!x)&R3FY!}I5~,>/"sqHhE4>MA#YZM->@S9U)kY-i36Z)te.{5_iXgB_]k3=,s0Qy
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 66 b8 23 3f 3a 36 d9 48 70 46 08 48 12 ca 3b f2 b8 97 31 38 6a 94 b3 5f 36 5e 6b db 6c b4 5d 16 05 27 ce ff 84 be c7 ff 6f ac bd 96 3d 70 c5 7d b4 f7 1b 9b a9 bd ee a3 37 22 d8 bf 63 d4 cf 49 41 cb 2f f3 71 b4 9a 46 c3 ee 29 24 3b 0b 0e 04 58 13 bd 5e f2 60 68 bb 8b 90 2b b2 bf 7e 2c 7f fb b1 1e fa 4b 93 02 40 b3 92 a9 68 27 1e c3 8e 2b c9 44 8a 20 9d e5 6a dc 15 53 9d 14 a6 22 b1 bd 95 81 28 a1 01 78 12 1a ca 60 ee 8d 1e 96 b6 1a a3 d5 6d a2 f5 cd 46 4c de e1 58 db 77 5c ba 97 2a 4e b7 60 5f 74 c8 03 57 24 60 af c9 73 20 b6 b5 28 e6 05 19 e2 a8 c8 5b 39 de 96 e8 bc 65 55 19 cb c3 d5 1c ae 4d fe b8 99 40 ae 60 3f 18 95 eb a6 32 f6 e0 9d 57 b4 3d c8 fd a2 ce 80 7b ff cc 12 f5 64 d4 03 0f 35 9d 46 de e9 5f f7 58 8a c9 0a d5 32 5e 42 30 61 33 1a 6d 42 53 e0
                                                                                                                                                                                                                                        Data Ascii: f#?:6HpFH;18j_6^kl]'o=p}7"cIA/qF)$;X^`h+~,K@h'+D jS"(x`mFLXw\*N`_tW$`s ([9eUM@`?2W={d5F_X2^B0a3mBS
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: ad 60 af 98 f7 fe e1 9b 76 9b 3f ff d0 fc cb 8d 83 b0 dc 98 9e 14 0d 38 75 76 12 41 41 98 76 1d da 37 17 15 18 5f ff 9c 3c 19 56 3a 51 31 0a 67 37 5d d1 28 c3 0f 43 f4 49 b0 43 b2 31 de 61 00 45 ae ed 78 66 7b db 7f 7f ab 5c 01 ba b0 e9 cc 91 81 ea cf 88 4d eb cf 16 f0 4a ad 31 69 24 2d ff f9 d0 09 50 4a 0b be 34 22 d4 9f 02 28 4a b5 95 f8 f5 1e e1 07 73 75 9a 39 63 8f 9e 17 16 2c 53 44 06 95 60 c5 ab 66 fe 02 f1 89 e2 51 5d 4d 3d 30 6b 8a 12 e8 0d 28 15 33 48 0f be 21 90 2b 33 46 3c ad a2 0b 08 4c 14 dc d9 01 10 79 3c 9a 9a d7 ea 37 04 d8 17 30 aa 70 5e db 0b 60 e2 29 fc e4 d9 39 7e 7c a4 e3 6a a9 0e 13 9f e9 e1 85 3b 95 8c 12 4e 96 24 0e 62 f2 2e f8 92 21 a7 b3 a3 99 de fc 70 44 bf dc d2 1a 60 9b 14 b3 67 44 36 41 cf 71 32 c2 e2 e8 64 82 ce e5 9c 02 bf
                                                                                                                                                                                                                                        Data Ascii: `v?8uvAAv7_<V:Q1g7](CIC1aExf{\MJ1i$-PJ4"(Jsu9c,SD`fQ]M=0k(3H!+3F<Ly<70p^`)9~|j;N$b.!pD`gD6Aq2d


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        111192.168.2.749868142.250.31.1134432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC936OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.AOzoyjtjrhQ.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                                                                                                                                                                                        Host: apis.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC916INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 73 6f 63 69 61 6c 2d 66 72 6f 6e 74 65 6e 64 2d 6d 70 6d 2d 61 63 63 65 73 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAccess-Control-Allow-Origin: *Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-accessCross-Origin-Resource-Policy: cross-origi
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC336INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 76 61 72 20 64 61 2c 65 61 2c 6c 61 2c 70 61 2c 72 61 2c 77 61 2c 79 61 2c 42 61 3b 5f 2e 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 62 61 5b 61 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 5f 2e 62 61 3d 5b 5d 3b 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 3b 65 61 3d 22 66 75 6e 63
                                                                                                                                                                                                                                        Data Ascii: gapi.loaded_0(function(_){var window=this;var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="func
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72
                                                                                                                                                                                                                                        Data Ascii: =Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 28 64 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 22 6e 75 6d
                                                                                                                                                                                                                                        Data Ascii: able:!0,value:function(){return ra(da(this))}})}return a});ra=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.ta=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("num
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 44 4f 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 64 28 68 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 4c 66 26 26 74 68 69 73 2e 4c 66 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 4c 66 3b 74 68 69 73 2e 4c 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 68 2e 6c 65 6e 67 74 68 3b 2b 2b 6b 29 7b 76 61 72 20 6c 3d 68 5b 6b 5d 3b 68 5b 6b 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d 63 61 74 63 68 28 6d 29 7b 74 68 69 73 2e 68 71 28 6d 29 7d 7d 7d 74 68 69 73 2e 4c 66 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 71 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 44 4f 28 66 75
                                                                                                                                                                                                                                        Data Ascii: Timeout;b.prototype.DO=function(h){d(h,0)};b.prototype.s6=function(){for(;this.Lf&&this.Lf.length;){var h=this.Lf;this.Lf=[];for(var k=0;k<h.length;++k){var l=h[k];h[k]=null;try{l()}catch(m){this.hq(m)}}}this.Lf=null};b.prototype.hq=function(h){this.DO(fu
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6b 26 26 6b 2e 65 72 72 6f 72 28 68 2e 7a 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 56 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 43 55 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 68 3d 5f 2e 6d 61 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 6b 3d 5f 2e 6d 61 2e 45 76 65 6e 74 2c 6c 3d 5f 2e 6d 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 6c 29 72 65 74 75 72 6e 21 30 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 3f 68 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                        Data Ascii: ined"!==typeof k&&k.error(h.zf)}},1)};e.prototype.Vaa=function(){if(this.CU)return!1;var h=_.ma.CustomEvent,k=_.ma.Event,l=_.ma.dispatchEvent;if("undefined"===typeof l)return!0;"function"===typeof h?h=new h("unhandledrejection",{cancelable:!0}):"function
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 74 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 67 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 74 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 76 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 70 5b 76 5d 3d 72 3b 75 2d 2d 3b 30 3d 3d 75 26 26 6d 28 70 29 7d
                                                                                                                                                                                                                                        Data Ascii: ;e.race=function(h){return new e(function(k,l){for(var m=_.ta(h),n=m.next();!n.done;n=m.next())c(n.value).gy(k,l)})};e.all=function(h){var k=_.ta(h),l=k.next();return l.done?c([]):new e(function(m,n){function q(v){return function(r){p[v]=r;u--;0==u&&m(p)}
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 6d 2c 33 5d 5d 29 3b 69 66 28 32 21 3d 6e 2e 67 65 74 28 6c 29 7c 7c 33 21 3d 6e 2e 67 65 74 28 6d 29 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6c 29 3b 6e 2e 73 65 74 28 6d 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6c 29 26 26 34 3d 3d 6e 2e 67 65 74 28 6d 29 7d 63 61 74 63 68 28 71 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 46 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f
                                                                                                                                                                                                                                        Data Ascii: m,3]]);if(2!=n.get(l)||3!=n.get(m))return!1;n.delete(l);n.set(m,4);return!n.has(l)&&4==n.get(m)}catch(q){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Fa=(h+=Math.rando
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 2e 74 61 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6b 3d 30 3d 3d 3d 6b 3f 30 3a 6b 3b 76 61 72 20 6d 3d 64 28 74 68 69 73 2c 6b 29 3b 6d 2e 6c 69 73 74 7c 7c 28 6d 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6d 2e 69 64 5d 3d 5b 5d 29 3b 6d 2e 59 65 3f 6d 2e 59 65 2e 76 61 6c 75 65 3d 6c 3a 28 6d 2e 59 65 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 55 6b 3a 74 68 69 73 5b 31 5d 2e 55 6b 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e
                                                                                                                                                                                                                                        Data Ascii: .ta(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};c.prototype.set=function(k,l){k=0===k?0:k;var m=d(this,k);m.list||(m.list=this[0][m.id]=[]);m.Ye?m.Ye.value=l:(m.Ye={next:this[1],Uk:this[1].Uk,head:this[1],key:k,value:l},m.list.push(m.
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 6d 29 29 66 6f 72 28 6b 3d 30 3b 6b 3c 6e 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 71 3d 6e 5b 6b 5d 3b 69 66 28 6c 21 3d 3d 6c 26 26 71 2e 6b 65 79 21 3d 3d 71 2e 6b 65 79 7c 7c 6c 3d 3d 3d 71 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 6b 2c 59 65 3a 71 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 2d 31 2c 59 65 3a 76 6f 69 64 20 30 7d 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 76 61 72 20 6d 3d 6b 5b 31 5d 3b 72 65 74 75 72 6e 20 72 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6d 29 7b 66 6f 72 28 3b 6d 2e 68 65 61 64 21 3d 6b 5b 31 5d 3b 29 6d 3d 6d 2e 55 6b 3b 66 6f 72 28 3b 6d 2e 6e 65 78 74 21 3d 6d 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6d
                                                                                                                                                                                                                                        Data Ascii: m))for(k=0;k<n.length;k++){var q=n[k];if(l!==l&&q.key!==q.key||l===q.key)return{id:m,list:n,index:k,Ye:q}}return{id:m,list:n,index:-1,Ye:void 0}},e=function(k,l){var m=k[1];return ra(function(){if(m){for(;m.head!=k[1];)m=m.Uk;for(;m.next!=m.head;)return m


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        112192.168.2.749869172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC550OUTGET /jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK- HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 36 31 39 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 46194X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8c 00 00 02 00 08 06 00 00 00 91 a3 5b 74 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 79 80 24 65 79 ff bf cf 5b d5 d7 dc 7b 2f 7b b1 cb 0d 82 78 c5 03 6f f1 02 51 54 40 d1 20 88 07 a7 22 f1 4a 7e 89 c6 44 4d a2 46 13 8d 26 fe 3c 11 51 50 f1 d6 28 9a 28 f8 43 44 82 11 39 94 9b dd 9d d9 63 76 76 77 ce 9e be aa ea 7d 7f 7f d4 f5 56 75 75 4f 77 4f cf f4 f4 cc f3 81 99 9d ee 7e af aa ae 7a be ef f3 3e ef fb 16 c0 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR[tsBIT|d IDATxy$ey[{/{xoQT@ "J~DMF&<QP((CD9cvvw}VuuOwO~z>00000000000000000000000000000
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 2b 0b ea 74 03 18 66 be 3c f4 ec c7 bf 3d bd 75 bb 9d 5a bb a6 54 19 3b f8 1a 91 4a af 41 3a a3 44 2e 03 a4 32 00 b9 97 39 91 70 4c c7 79 86 84 02 84 00 40 20 21 dc bb 40 a1 fa 6e 50 de bf 04 28 29 dd d7 8e 03 00 70 1c 47 52 ca fc ad 02 4c 00 80 65 43 95 4b 50 95 32 64 b9 24 94 54 8f a5 06 fa 7e 5e d9 bb 37 6d 8d ec 4c 9d 70 df de 7f 5b 84 53 c1 30 0b 0a 0b 06 d3 35 dc 7f c2 11 4f ea 7d ce e9 ef 17 7d 7d 45 39 9b 7f 21 65 b3 06 19 29 33 4d 6a 00 86 01 08 01 a9 42 3b 9f 84 94 da a7 2a f8 d5 18 44 80 0a d3 1b 9e 10 c5 4b a0 e0 47 41 39 0e 48 4a 54 a0 0e ab 52 d9 80 a0 fb 40 b4 cf 9e 18 cf
                                                                                                                                                                                                                                        Data Ascii: 0000000000000000000+tf<=uZT;JA:D.29pLy@ !@nP()pGRLeCKP2d$T~^7mLp[S05O}}}E9!e)3MjB;*DKGA9HJTR@
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 64 96 3b 2c 18 4c 15 23 57 bd f5 9b 94 4e bf c0 30 8c b5 44 e4 7a 13 e5 32 e4 cc 34 64 7e 06 aa 52 0a d7 19 b4 93 95 e0 65 74 64 f8 4d 9b 85 a5 24 20 0c 4f 3c 06 21 7a 7a 61 18 ae e7 61 59 b6 52 56 79 af ca cf 7e fa c8 6b bf fd b1 d6 1b ca 2c 57 58 30 18 00 c0 ee 2b de f8 01 23 9d b9 24 d7 93 db 64 4b 05 c7 0b 5a cb fc 8c eb 49 54 2a 80 f0 36 bd 98 8f 27 51 8f 95 20 18 6e a5 8b 9b 2f c9 03 f3 c5 03 e4 c6 3c 06 86 60 f4 e4 40 86 89 14 11 ca a5 92 a3 4a a5 bb ad 7d 7b fe f9 e8 ff fc d5 37 5a ac 98 59 66 b0 60 ac 60 1e 3b fb 85 1f 33 b7 6c 7d 89 91 eb 39 29 9d 4e 99 b6 02 a4 6d c3 99 99 86 33 39 01 55 2e b9 09 45 9b 3d 89 5a 74 a0 f7 dd 55 82 d1 72 de 39 f2 f8 e2 61 98 30 06 86 20 06 87 20 32 19 18 44 90 8e 03 a7 58 1e 77 a6 c7 ef d8 71 fd 0f cf 6c a9 cd cc
                                                                                                                                                                                                                                        Data Ascii: d;,L#WN0Dz24d~RetdM$ O<!zzaaYRVy~k,WX0+#$dKZIT*6'Q n/<`@J}{7ZYf``;3l}9)Nm39U.E=ZtUr9a0 2DXwql
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 9e f9 dc 0f a5 d2 99 d3 1d 29 51 99 9c 80 7d 68 0c 80 72 bd 8a 4e 1a fd 6e 19 96 5a 09 71 8c 6e 17 0c bf 3c e9 b8 7b 55 ad db 80 74 26 0b bb 52 81 9d 9f f9 e0 f6 6b be f9 81 96 db c9 2c 18 2c 18 4b 88 91 ab de fc 49 23 db 73 99 99 4a 65 2a 85 02 ac b1 fd ee ea ec a5 34 45 b6 1b 0c 2a 0b 46 bd 8c 2d e6 9b 47 9d 73 65 f3 ca 35 d6 ae 87 b9 7a 0d 52 44 a8 cc 4e 8f fe ea 73 5f 3f fe 02 60 ba b5 4a 99 85 80 05 63 09 b0 f3 ec d3 5f 9b 3a fa 98 7f c9 f6 f4 6d aa d8 16 ac 43 87 e0 4c 1e ae 1d a7 e8 a4 97 b0 cc 0d 2a 0b c6 02 d4 d9 68 36 e9 80 32 39 98 1b 37 c1 cc e5 20 1c 0b e5 99 99 1b 8e fc f2 37 5f df 5a c5 4c bb 61 c1 e8 30 23 97 bf f1 b6 cc d0 d0 69 92 08 56 7e 06 d6 d8 e8 dc d3 64 57 d2 b0 14 0b 46 7b f3 2d 65 c1 f0 eb 50 ca dd 9f 6a ed 3a a4 4d 13 a5 7c be
                                                                                                                                                                                                                                        Data Ascii: )Q}hrNnZqn<{Ut&Rk,,KI#sJe*4E*F-Gse5zRDNs_?`Jc_:mCL*h6297 7_ZLa0#iV~dWF{-ePj:M|
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 7e f7 e5 37 64 b3 b9 f3 67 a7 a7 51 d9 33 e2 7a 09 14 93 02 f2 bd 8c c6 86 a6 00 7f d6 54 0b 0d 5a ee 5e 06 0b 46 1b f3 ae 10 c1 00 dc b8 c6 aa 35 c8 6d dc 04 db b6 a7 b6 7e fa 8b 43 2d 16 ca 80 05 a3 25 76 be f3 b2 ff cd e4 b2 4f 2a 8c 8f c3 1e dd 0f 08 c3 15 00 3f 0c 41 be 08 b8 f3 66 75 41 98 2b 00 ae 94 0a 84 a7 29 58 30 da 93 07 2c 18 ed af af b5 2a db 22 18 80 fb 54 bf de 7e 64 36 6f 83 80 42 65 e2 f0 3f 1e f9 d5 ef fe 4d 8b 85 af 68 58 30 9a e4 b1 77 5d 3e 9a 49 a7 37 14 0e 1d 84 75 70 0c 64 18 a1 e1 a7 d0 87 08 bd 0c e5 0d 4d 35 ea 65 a8 60 31 5f 53 b0 60 b4 27 4f 90 75 89 1f db bc f2 ae 30 c1 00 dc 2d 45 32 59 64 b6 6e 87 69 18 a8 14 f2 ff b0 ed f3 5f 7f 5f 8b 15 ac 58 58 30 9a 60 e7 7b af 1c 33 85 b1 ae b0 6f 0f 9c e9 29 90 61 02 08 c5 c1 f5 32
                                                                                                                                                                                                                                        Data Ascii: ~7dgQ3zTZ^F5m~C-%vO*?AfuA+)X0,*"T~d6oBe?MhX0w]>I7updM5e`1_S`'Ou0-E2Ydni__XX0`{3o)a2
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: a6 80 06 02 e0 2a fe 9e 36 ec 54 33 00 1e e6 d0 87 bd e6 0c 80 af 04 f5 58 09 c7 c8 2c 49 c8 30 61 ed db 83 d2 c4 24 72 7d fd ef 5d e9 e3 a3 2b 52 30 1e b8 fa 92 6f a4 52 e9 b5 b3 c3 bb a0 6c 6f 51 9e 6f bd 7d 83 ec 5f 17 b1 e7 6c c7 63 d8 d5 01 70 df e0 57 0b 49 62 00 dc ff 57 b9 c3 61 f1 51 ab 45 0b 80 33 2b 04 be 70 9a c6 30 60 ed 1b 46 69 36 8f 3d ef b8 64 a2 d3 cd e9 24 2b 4e 30 1e 78 c7 9b bf 97 cd a4 5f 3b 33 b2 1b b2 54 f2 36 03 f4 09 87 7b 22 f1 87 1a 01 f0 c4 04 ba d7 a0 a2 a6 3e 31 00 ae 3a 14 00 e7 19 52 4c d3 ac e0 ef 5d 18 28 ef de 09 b2 ac a1 91 77 bc 25 df e9 e6 74 8a 15 25 18 f7 5d 7a c1 8d e9 4c f6 95 33 fb f7 c2 c9 cf 02 42 40 21 ee 35 f8 bb cc c6 bc 8c f8 bd a2 09 85 9b 5f 46 55 86 12 92 87 39 a2 9e 49 cb 01 f0 15 7c 03 33 8b cf 4a bf
                                                                                                                                                                                                                                        Data Ascii: *6T3X,I0a$r}]+R0oRloQo}_lcpWIbWaQE3+p0`Fi6=d$+N0x_;3T6{">1:RL](w%t%]zL3B@!5_FU9I|3J
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 56 36 8b f9 fd 77 f3 a5 46 84 c2 f0 4e 64 0d f1 f4 91 cb 2e fa 54 a7 9b d3 6e 96 8d 60 9c f4 8a f3 6f 77 0a b3 28 8f 1f 04 84 e1 fa 15 de ac a4 e8 8a ed 68 bc a0 6a 71 dc 5c 5e 06 e2 36 b9 da 72 57 e5 d7 0a 48 da cd 23 2a 40 d5 33 b9 c2 f7 92 f7 99 8a b3 2c a6 d9 b6 7a 00 5d 7f e0 4c 57 3f 30 8b 08 90 0e 66 f6 8c 20 9d cb 5e b5 eb fc 57 bc a9 d3 4d 6a 27 cb 42 30 ee bc e4 82 ef 9a 42 1c 99 df 33 0c 18 06 a4 1f 6f f0 86 72 94 f4 a3 12 88 19 94 e4 69 b6 da 3b a1 97 a1 c7 2b 92 a6 d9 aa 30 c4 10 57 a1 aa 00 78 8d dd 6c 01 6f 68 2a 61 37 5b bf f2 88 c8 d5 f0 32 02 e1 69 d7 18 15 1b e1 a5 05 7f 1f 4b 1b 12 90 33 53 28 4f 4e c0 5c bf fe 1f 3a dd 9c 76 d2 f5 82 71 c7 79 2f fd 68 ba 37 f7 aa a9 3d c3 90 52 05 06 5a 4a 0a 63 0c e4 8b 87 0a 62 1a ba c1 8d 4f b3 d5
                                                                                                                                                                                                                                        Data Ascii: V6wFNd.Tn`ow(hjq\^6rWH#*@3,z]LW?0f ^WMj'B0B3ori;+0Wxloh*a7[2iK3S(ON\:vqy/h7=RZJcbO
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: d5 13 9d 66 ab ff e3 07 c0 e3 22 15 ab 4f cf a3 e9 ce 4f ef 14 00 00 20 00 49 44 41 54 49 bc 2d 73 1a 8f 6e b4 a0 dd d8 e6 56 e8 a6 29 ce 8b ca 3c da b8 d8 c7 27 04 2a 07 0f 42 58 95 23 46 ae bc f8 0b 8b 5b f9 fc e9 1a c1 38 a7 f2 91 5b 26 ad 59 cc 58 25 00 0a 4e a9 80 3b 5f 76 32 ca 25 07 07 1d e9 f6 ae b5 a1 26 d7 26 cb e8 18 3e 85 c3 4e a1 fd d4 e3 16 de 54 59 bd 03 1f 7c d6 c0 34 db 24 2f 43 13 8d f0 d9 e0 5a 7e c4 d2 c4 8e bb 6a 68 4a ff c4 17 39 a9 6a dc 32 aa ea d5 92 0d 80 2f c9 46 2d 00 2b e5 38 17 95 79 6c 3e 45 f3 c8 3b 8f 3a 4b 7b 46 00 21 2e 5a fc ca e7 47 57 08 c6 19 3f f9 c0 eb 65 8a 9e 33 32 73 08 26 09 10 08 65 ab 88 07 d6 f5 e2 d0 9f 6d 41 a5 ec e0 80 a3 19 5e 6f cc 48 69 6b 16 fc fb 54 06 c3 4e 9e e7 10 eb cd fb bf 23 1b 16 06 ef d7 7b
                                                                                                                                                                                                                                        Data Ascii: f"OO IDATI-snV)<'*BX#F[8[&YX%N;_v2%&&>NTY|4$/CZ~jhJ9j2/F-+8yl>E;:K{F!.ZGW?e32s&emA^oHikTN#{
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 48 41 a0 24 25 48 10 06 bd 6f c7 0d 78 7b 9b 0a 7a 2b c4 85 f0 b6 d8 20 78 86 9f 02 03 1b be 15 5d 89 e1 be 22 3f 79 60 7c 09 a1 77 a1 22 af a3 04 f9 08 08 6a 8b 8e a1 25 e7 0b ca f6 ea 27 ad 8e 88 4a c4 bc 1d ef 97 bf d5 88 ff 5e 47 bc 8c 45 e8 71 53 c2 df 96 17 93 f2 1f d3 ab e0 0e 4d fa db c9 48 84 5b e2 d7 2a b3 a5 de f0 bc 4e 70 6b 79 55 64 37 82 66 f0 2e a0 56 0e d3 ad b8 85 fa 1a 19 49 48 a8 af e5 63 44 6b df 89 7f 6f b5 7a 6e ea 65 1c dd 8f 55 43 ab 76 fc f6 bc b3 de f1 f4 1b 7f fc a9 e6 6b 58 78 96 9c 60 bc f8 47 7f fb 1e 5b 60 fd a1 d2 0c 52 c2 68 2a af e3 d8 38 98 76 f0 d0 4b 4e c4 a9 37 dc 85 e2 40 1a 26 b9 46 b5 24 5d f3 3a 20 e0 6e 1b 12 18 7a 5f 34 08 8a 24 04 84 7b 01 2a e5 89 8a 66 6c 81 2a e3 2c 09 10 e4 2e da f3 c5 46 79 ea e1 a6 75 53
                                                                                                                                                                                                                                        Data Ascii: HA$%Hox{z+ x]"?y`|w"j%'J^GEqSMH[*NpkyUd7f.VIHcDkozneUCvkXx`G[`Rh*8vKN7@&F$]: nz_4${*fl*,.FyuS


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        113192.168.2.749870172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC549OUTGET /jtplKgVk_Y2rVLKvBy4ARGhnhOqy0R1FOoBalaDDmWZ1ZmfM3KzMSLJYgWGYkKgozsBX0c_1G54MKuLeH5izmOKTfaFrJDIsIOqvlOt1p3unGhj9g0Q HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 31 34 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 26143X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 5f 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 36 30 2c 20 32 30 32 30 2f 30 32 2f 31 33 2d 30 31 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR,,y}upHYs_iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RD
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 34 2d 30 36 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 30 2d 30 38 2d 31 31 54 31 35 3a 33 32 3a 30 34 2d 30 36 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 62 63 63 31 63 64 30 33 2d 30 38 61 33 2d 34 34 30 36 2d 38 35 32 32 2d 36 33 64 66 34 34 37 34 63 64 34 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 33 63 35 61 64 37 32 2d 30
                                                                                                                                                                                                                                        Data Ascii: 4-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 5c 21 21 ac 05 87 23 b7 7d 6c 14 93 84 c6 50 8c 00 97 00 23 d8 c4 54 0d cd 11 56 35 4c 58 af 29 e0 09 14 53 c0 7e 60 62 e3 5d 5f 9a 08 d1 61 82 18 23 21 ac 04 55 71 e4 b6 8f 8d 00 63 c0 0e 65 18 97 88 54 6a 04 d8 e1 2a e4 b9 1c 54 3e 8f 92 d2 7c 9f 9b 77 6d 93 59 f7 e7 86 a0 40 1b 18 70 7d 25 fa cd cf 42 d3 10 7d 7d 15 e5 3d 18 c7 24 b4 43 d6 fb fd 1b ef fa d2 54 70 43 12 c4 01 09 61 25 28 e1 c8 6d 1f df 01 ec 00 75 09 52 ee 40 d3 46 bc 65 94 5e 84 a2 8e 2c e4 41 4a e4 bc 49 42 a1 c8 a8 51 34 70 cd d9 a4 a6 f5 0f 80 a6 21 7a fb 11 3d 69 44 ba c7 af f8 04 a6 0a 7b 42 a1 c6 37 dd f5 67 e3 91 d9 9a a0 a5 48 08 6b 91 e2 c8 6d 1f 1f c1 54 4b 57 59 7f c7 ca 5b cd 73 ac b2 59 64 21 8f ca e7 41 2f 22 b3 59 df b6 5a 3e 47 5a d0 f6 3d e5 b5 81 41 44 3a 8d e8 eb 43
                                                                                                                                                                                                                                        Data Ascii: \!!#}lP#TV5LX)S~`b]_a#!UqceTj*T>|wmY@p}%B}}=$CTpCa%(muR@Fe^,AJIBQ4p!z=iD{B7gHkmTKWY[sYd!A/"YZ>GZ=AD:C
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: e2 f0 cd 37 8d 69 43 4b ee 01 c6 54 21 4f f1 e4 c9 da e3 fd 5a f8 94 2e 10 12 95 e5 2c dc 82 fe 03 14 6d 60 9c 62 cf 9a b5 88 de 3e 30 e7 a1 bf 69 d3 17 17 8f da 4a 08 2b 22 1c f9 ec 2d bb 85 15 ab 32 ce 4e a2 9f 9d ac 5f a9 1b 55 56 42 58 c1 db 8d 90 b0 6c a4 57 ac 24 b5 7c 25 d8 b1 ad 2f 2e 8e d8 56 42 58 4d e2 c8 67 6f 19 01 ee 01 76 a9 42 01 fd e4 89 c6 67 51 48 08 2b 3c ba 89 b0 02 34 db f8 31 53 a6 da 5a bd ce 1e 9f b8 0f 53 6d 4d 35 6e 54 f7 21 21 ac 26 70 f8 b3 37 ef 10 88 fb 80 11 63 7a 0a 63 ea 2c 18 46 b0 46 e2 e0 16 26 84 e5 2c dc 22 1b 1a 6d 32 60 bc 4d d3 48 af 58 45 6a d9 72 30 d5 d6 f5 9b be b8 70 f3 b6 82 5e 53 5a fd 22 8b 03 87 3f 73 f3 1d c0 03 4a 1a 23 c5 13 c7 d1 cf 9c 46 19 06 2c 5c 7e 4e d0 06 04 fe 81 97 12 fd f4 49 8a 2f 1f 05 29
                                                                                                                                                                                                                                        Data Ascii: 7iCKT!OZ.,m`b>0iJ+"-2N_UVBXlW$|%/.VBXMgovBgQH+<41SZSmM5nT!!&p7czc,FF&,"m2`MHXEjr0p^SZ"?sJ#F,\~NI/)
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 59 55 a8 aa 80 01 78 67 47 de 3e 3b 9d 7f 15 14 71 b0 21 41 cb e1 48 2e 1d 03 ee eb b4 3d 61 d1 95 84 75 60 f7 87 ef 01 76 e4 8f 1e c6 c8 e7 cc 9b ce 7a b9 1e e6 59 5f fb c7 da ab ab 26 97 ca f2 09 62 c5 3e 00 9f 90 50 6c 10 27 55 5a 22 2d d8 71 f8 96 0f dd d3 69 7b c2 a0 eb 08 eb c0 ee 0f ef 16 70 63 ee c4 cb c8 bc ad ac 9c 6e 9c 2a 93 95 bd cd fa da 05 af ca f2 a3 31 e5 d9 e6 9f c3 e0 7a 1b 9f cb 33 41 82 4a a8 7c 1e fd e4 cb 00 37 1e be e5 43 bb 3b 6c 4e 60 74 d5 d0 9c 67 77 7f 78 17 70 9f 7e fa 14 c5 e9 b3 e6 c4 7b b6 5d d6 28 65 ff cf e5 81 cc 4e 78 87 df 08 47 03 e6 b0 1d aa 0c d9 f1 b6 69 6d 53 ca 77 7a e5 aa 48 a6 96 09 65 47 c7 87 e6 04 6a b2 d1 c2 2d da ff 2a 65 53 23 cb 49 af 5a 03 70 fd a6 3f fe ca be c6 1b 8c 16 0b 76 68 ce 33 bb 3f 3c 06 dc
                                                                                                                                                                                                                                        Data Ascii: YUxgG>;q!AH.=au`vzY_&b>Pl'UZ"-qi{pcn*1z3AJ|7C;lN`tgwxp~{](eNxGimSwzHeGj-*eS#IZp?vh3?<
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 84 b5 eb fb bf 3f 9a 37 8a b7 bf a0 a6 f9 c9 6b d6 91 91 8a bc 72 aa 2a 07 49 51 0e c0 3b 99 c9 59 ce fe dc 9c ca f2 f6 ea 2a e5 ae d7 c0 75 51 9d 38 23 40 0b 6f e4 ae 7b 2c 5f 42 37 b9 83 31 47 39 d5 e1 f6 c3 b7 7c 68 b4 c3 d6 74 9e b0 80 bb 32 c5 dc c8 b1 b9 33 fc ec d2 8d 1c 1d 19 60 4a 82 c4 4d 5a 2e b5 e5 a2 12 67 9a 43 b9 d1 aa 2a 4b 79 4b 94 3f 97 dd b6 ca 86 94 bb 54 03 2a ab 81 e9 94 db 8d 85 72 13 25 68 2b e4 dc 1c 32 3b 3f 42 0c 5c c3 8e 12 d6 ae ef ff fe 0e 43 c9 5d 47 e7 ce 60 28 c9 9c 28 f2 f8 1b ce 65 4e 29 66 a4 2a c7 af bc ee 9f fd 2a b1 56 e5 a2 12 7e 2a ab 72 46 05 27 94 e3 e5 2d eb 7f a3 97 4a ba b8 48 f9 58 d3 7d ea 2a 41 02 27 f4 13 2f 83 61 ec 3a 7c f3 07 77 74 d2 8e 4e 2b ac 7b ce e4 66 29 48 1d 80 4c 31 c7 f1 d1 11 8e 6e 5a ce 69
                                                                                                                                                                                                                                        Data Ascii: ?7kr*IQ;Y*uQ8#@o{,_B71G9|ht23`JMZ.gC*KyK?T*r%h+2;?B\C]G`((eN)f**V~*rF'-JHX}*A'/a:|wtN+{f)HL1nZi
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: cd 5a 2a ab 5c 4f 95 b6 09 57 11 e1 b2 cb 17 2d 26 2c 5d 29 e6 a5 22 eb 21 a8 d4 da f5 f4 6c d8 c4 e0 96 ad 0c 9d bb 8d be 4d 5b e8 1d 5e 4a 6f 5f 1f 9a 16 2e 04 2a a5 44 1a 06 c5 ec 0c f9 33 bf a0 70 e6 17 e4 cf bc 80 9c 99 40 cd 4c 90 4a 99 33 73 d8 31 3e e1 3a ae 16 9c e7 53 80 8b 28 44 a5 0b ee 52 ca ca bb c1 dd b6 ab 3f e1 7e 28 22 aa d4 29 7f e7 50 21 7e 24 24 ec 6b cd 51 ce b7 9d c6 f6 bb a2 0b 61 93 90 47 d9 3b 0f 4e 09 ca 71 dd 79 3b 72 ef 83 b0 cb 0b e1 68 33 85 b6 74 1b 42 d3 ae 1e 7c cb 5f 8d 57 d6 ae 8f 38 2b ac db 9d ea ca 0f 7e 8a 2b 6f 14 99 5d d2 c7 33 db 37 b1 fd c7 13 14 81 1e 14 9a 10 cc 5a bf 52 03 42 94 02 f0 9a d5 90 f9 23 a3 1c a7 a4 1c 6b d2 68 40 65 51 fe 15 f4 8b 65 b9 35 5b 6d 95 65 7e f4 51 0b 5e 95 e5 db 0e 2d 23 2b 09 64 a4
                                                                                                                                                                                                                                        Data Ascii: Z*\OW-&,])"!lM[^Jo_.*D3p@LJ3s1>:S(DR?~(")P!~$$kQaG;Nqy;rh3tB|_W8+~+o]37ZRB#kh@eQe5[me~Q^-#+d
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 0a ca fe 39 b8 7e 55 bc aa c8 ab b2 dc aa ca fb d9 a9 b2 ac 6d 1e b2 71 69 2b 8f 72 f3 55 59 ce eb c8 d3 47 5d 58 7d 17 95 e2 ac 21 c9 5b 8a 6a c3 87 3e c6 c8 d6 73 43 3f d5 8b 3b a4 94 64 4e 1f 62 f2 27 7b d1 a6 9f a5 df 22 2e a7 fa 28 41 f8 a4 1d 08 ff eb ba 96 12 73 71 87 c0 f7 b7 c5 2f 30 ee 52 58 f6 76 97 02 77 94 f3 23 2c 67 39 4f 7d e7 a5 97 d2 40 d3 9c 04 ee 31 a4 22 fd c2 ef 60 d9 45 ab a5 54 38 df a7 10 4b 5f 31 05 6c ed 7d e3 bd 53 55 5a f2 69 3a 5e 0a eb c6 b3 f9 b9 c8 c8 0a 60 4e cf 71 60 fb 06 b6 3e 7f 0a 6d 2e cf 52 c7 3d 68 0b 21 3b a6 35 40 f9 29 a1 53 65 49 45 85 14 ae 54 57 f6 f9 28 07 a5 ec dc ac f2 16 8f ca 72 d6 b3 6c f0 8b 85 b9 73 b3 1c ad 94 4e 5e 49 8e 35 9e 01 af cc e1 4a 73 52 32 6d 48 52 6b d7 b3 f6 bd ff 89 d5 97 5e de f5 8a
                                                                                                                                                                                                                                        Data Ascii: 9~Umqi+rUYG]X}![j>sC?;dNb'{".(Asq/0RXvw#,g9O}@1"`ET8K_1l}SUZi:^`Nq`>m.R=h!;5@)SeIETW(rlsN^I5JsR2mHRk^
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 41 41 4f aa 9c 6e 50 69 43 b3 0a ca 6f 7b 8d 42 f5 14 58 9d 4d 02 40 9f 46 f4 ae ba 11 b8 a3 8e 35 81 d1 2a c2 fa c0 54 7e 2e 70 25 e7 30 d3 46 c8 2b 6f 14 99 1d ec e5 a9 4b 37 f1 da 1f 4d 50 00 fa 70 07 e0 a5 a3 a5 8c 35 95 83 a9 b4 94 eb f7 ab 44 50 60 8d 21 74 f4 ef e4 0d 6f 59 a8 3b ce b0 c2 a5 53 d2 24 a6 3a 3f 56 7e e3 0c a7 0d c9 5c 4f 1f 23 ef 7e 0f 5b 76 5e df d2 54 85 f9 02 1c 38 26 38 70 5c 70 e0 b8 3f 31 05 81 5d ff c0 31 70 1e 8f 2d 2b 15 17 ae 87 0b d7 29 2e 5a df 3a 02 4b f7 f4 70 ce eb 3f c1 e4 b2 ad 64 7e 76 2f 03 64 e9 75 de 01 5e a9 e5 dd dd 7a 9f fd 88 cb f1 39 65 11 54 da 56 51 15 d5 5b 41 4e 41 b6 fb 55 a8 54 9a d5 ab 5b df 18 b3 a0 ad fe 00 2d 20 ac c8 5d c2 6b ef ff dc 8e 99 c2 fc 03 2f cd 9d 6a c6 ae ca 7e ab 1c 7d 7b 9c e1 35 5f
                                                                                                                                                                                                                                        Data Ascii: AAOnPiCo{BXM@F5*T~.p%0F+oK7MPp5DP`!toY;S$:?V~\O#~[v^T8&8p\p?1]1p-+).Z:Kp?d~v/du^z9eTVQ[ANAUT[- ]k/j~}{5_


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        114192.168.2.749871172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC548OUTGET /p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 30 34 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 24042X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 66 00 00 02 00 08 06 00 00 00 b1 63 c6 cc 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 b9 f8 f1 ef bb d6 3e 7d 66 92 c9 64 92 90 40 a8 0a 48 0b 5d 6a 68 a2 14 05 14 15 c4 7b fd a9 5c af d7 4b b5 20 48 33 14 f1 ea b5 81 58 50 44 41 51 51 9a 17 11 48 28 41 04 94 2e 20 48 09 24 90 4c 7a 9b c9 cc 9c 73 f6 5e ef ef 8f 33 03 01 53 26 39 65 9f b2 3e cf 83 0f 02 b3 f7 9b 39 fb bc 67 9d b5 de f5 2e f0 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf f3 3c cf 6b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRfcsBIT|d IDATxw]U>}fd@H]jh{\K H3XPDAQQH(A. H$Lzs^3S&9e>9g.<<<<<<<<<<<<<<<<<<<<<<<<<<<<<k
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 68 f4 9b 65 97 4f ba 21 ee 10 bd fa e6 13 b3 f7 16 0a 8c 3d 6d c1 67 c5 ea a1 09 91 ed 45 74 7b c4 1a 44 18 1e 15 7b 1b c1 58 de 58 89 74 6e 40 71 cf 14 43 7d 22 8c e4 57 cb af dc e4 fe b8 c3 f3 ea 8b 4f cc 1e 0a 8c 3b bd e7 4b d6 ca 7b 44 64 0f 81 4e 8c f5 23 e2 6a 19 1a 51 97 d6 39 23 87 e3 f5 48 78 3c 5f e4 ee e5 57 4c f8 7e dc e1 79 f1 f3 89 b9 45 7d e2 15 4d dc 76 f9 82 f3 52 c2 3e 2a ec 25 d0 81 09 c4 8f 8a 6b 6d 68 ba 43 0c 19 e3 c2 cd 3b 72 2b 50 fd 6b 54 94 99 33 a7 e5 be e1 df a0 ad c9 bf ee 2d e4 42 85 2b cf 5c 70 7e c2 ea 61 20 53 04 ed c0 04 a5 1a 5f f5 a3 e2 b8 28 90 32 c2 a4 f6 2c e9 c0 82 b1 68 14 3a 55 b7 44 45 fe 1a 15 b8 f3 fe 69 6d df f7 6f d6 d6 e1 5f eb 26 a7 40 f7 19 f3 3f 15 18 8e 11 61 0f 81 09 98 c0 f8 64 5c 1f 14 08 44 98 d4 96
                                                                                                                                                                                                                                        Data Ascii: heO!=mgEt{D{XXtn@qC}"WO;K{DdN#jQ9#Hx<_WL~yE}MvR>*%kmhC;r+PkT3-B+\p~a S_(2,h:UDEimo_&@?ad\D
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 4b d5 1b 2e fa e3 bd e7 b5 1f 1d 77 3c cd ca 27 e6 2a e8 3a 63 de 39 29 6b 3e 8f 4d 8c 25 2a c6 1d 8e 57 45 c3 49 78 f3 8e 34 b9 44 0d 7b 60 c4 4a 30 36 41 14 e6 17 14 8a 72 c9 5f a6 b5 f9 93 bd 2b cc 27 e6 0a 9b 70 66 cf 2d c6 da 63 00 bf b8 d7 02 14 d8 b4 2d 45 47 2a 89 b6 46 56 7e 83 88 45 71 44 91 fb ed cc f3 db 4f 88 3b 9e 66 e2 13 73 85 8c 3b 6d ee be 36 61 af 16 9b d8 8e 28 c4 97 c0 35 3f a7 ca b8 6c 92 ee 4c aa 85 5f ed d2 d6 6e 17 16 9e 8d 6c ea df ee 3f 27 e9 9b f3 57 c0 c6 9e 6a e3 ad a6 eb d4 9e af da 84 bd 5d 8c dd ae 34 75 d1 ba 6f d3 56 e1 14 3a 53 09 ba 5a 3a 29 03 28 1a 15 31 36 b1 43 10 15 ee 39 f0 c2 de af c4 1d 51 33 f0 23 e6 32 28 30 f1 cc 9e db c4 c8 51 88 f1 53 17 2d a2 d4 98 c8 b0 69 7b a6 7e 7b 60 c4 a0 b4 ad db 29 ca 6d f7 9c d7
                                                                                                                                                                                                                                        Data Ascii: K.w<'*:c9)k>M%*WEIx4D{`J06Ar_+'pf-c-EG*FV~EqDO;fs;m6a(5?lL_nl?'Wj]4uoV:SZ:)(16C9Q3#2(0QS-i{~{`)m
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: d4 e2 9c 0e 1f 0d 95 f4 8f 42 a3 52 45 01 6b f9 f2 fe 17 2e ff 4c dc e1 54 53 d3 ae 7d 8c 39 b5 e7 83 a9 24 d7 8a d8 9c 6f dd d9 da 86 8f 86 1a 97 4b 35 ef 03 df 42 4a c7 54 b9 65 d1 60 f2 d0 fb 2f 4e 3e 11 77 3c d5 d0 9c 23 e6 b3 e7 ed be 34 15 fc 10 09 7c 52 6e 71 4e a1 3d 69 e9 ce 26 7d 52 6e 12 aa 0e 63 6c 67 90 2e de dc ac 5f 7e 9a 32 31 bf f4 e8 07 7f f1 85 15 8f 8e eb d1 88 d0 bf 1d 5b 96 2a 64 82 52 63 22 eb db c5 35 15 75 11 62 ec e6 87 5c d2 e7 47 cc 8d 60 c1 21 7b dc 39 96 c2 0e a7 bd 72 0e 97 2c ba 83 85 5a 64 40 9a ee 8f e9 ad 87 02 81 11 26 e4 52 a4 7c 05 46 53 52 17 62 ac 9d 32 f5 92 be db e3 8e a5 d2 9a 2a 63 2d 3c 68 b7 6f 5b 63 0e 2f aa 25 e7 84 4f cd fd 06 d7 cd fd 25 26 5c c9 62 9f 9c 5b 86 02 46 60 62 5b 8a ac 3f af af a9 a9 73 04 c6
                                                                                                                                                                                                                                        Data Ascii: BREk.LTS}9$oK5BJTe`/N>w<#4|RnqN=i&}Rnclg._~21[*dRc"5ub\G`!{9r,Zd@&R|FSRb2*c-<ho[c/%O%&\b[F`b[?s
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: a5 71 87 b2 3e 75 9d 61 16 1d b4 eb 37 ad 91 29 b5 9b c2 58 b3 52 fb d0 6e 0e 5d fc 73 ee 7b e9 42 08 57 32 cf 57 6c 54 5d a9 31 51 a9 02 23 30 be 02 c3 2b 9f ba 08 63 ec 94 03 a7 ad bc 24 ee 58 d6 a5 7e 13 b3 2a 58 7b aa ab 93 dd 03 8a 10 9a f1 ec d2 fb 67 1e 7c fe 3f 78 ef e0 6b cc 13 bf 08 55 2d 4a 69 9e 6d 52 7b 86 a4 f1 15 18 5e e5 28 8a 0d 4c 5d 37 39 aa db c4 bc f0 e0 dd ff 6a c5 a4 ea ed 0d 59 34 a3 d8 b4 b0 98 1f 3c 7f 12 1f eb fb 07 3d c6 27 e7 6a 88 54 d9 b4 2d 4d c6 97 c5 79 95 a6 0e 63 13 99 83 2f ee bd 3b ee 50 d6 a6 2e 13 f3 c2 03 76 99 96 49 26 f6 1a 69 3b cf 5a 0b 25 cd 28 97 e6 7b cf 1f c8 37 17 dc 4e 8f 09 28 d4 ff 3a 6a c3 28 aa 32 29 97 a6 23 95 f0 49 d9 ab 0a 8d 8a 04 e9 dc 21 fb 9f bb f2 df e2 8e 65 4d ea 32 31 93 4c 7e 26 1f d7 6a
                                                                                                                                                                                                                                        Data Ascii: q>ua7)XRn]s{BW2WlT]1Q#0+c$X~*X{g|?xkU-JimR{^(L]79jY4<='jT-Myc/;P.vI&i;Z%({7N(:j(2)#I!eM21L~&j
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 64 1f 37 5e e3 31 a8 e9 67 60 fc 55 b8 e4 1c d0 75 6f 6a 52 a7 88 b0 c9 65 7f 3f f6 bb 35 0a f0 2d e2 c9 00 c6 1c 21 fe b8 e3 37 38 49 10 48 8e 13 e6 7d 9b 1b e7 fc 88 25 61 2f 4b 1a 7c 51 70 f8 68 a8 2d da fd 79 7d 5e dc 04 64 90 7c f7 8d 44 d9 bf 81 66 46 f6 53 22 18 ec d1 55 0e 6e 8d 6a fe ee 5f 38 75 97 53 30 c1 47 69 ed 3d 16 6b 60 10 49 b3 e5 aa 87 38 62 60 31 7f 6d db 81 97 83 0e da 70 0d f7 8b 1a 4e c2 9b b6 a5 4b 3d 30 aa 96 95 a5 f4 97 bc ed af e1 7f ee 79 08 a8 23 df 39 83 c2 e8 df 02 19 46 fc 6c 94 be f2 8d 1a 7f ec d6 3d f3 6f 7a e1 f1 2a 06 f9 2f 6a 3f 62 b6 89 8f 5b 23 c6 8f a0 fe 55 a9 b7 73 37 53 56 de c5 b5 2f 7f 85 f7 af 7a 81 1e b1 0d 98 9a 61 5c 26 49 47 d9 49 b9 94 68 45 0c 62 02 c4 26 30 36 81 98 e1 f1 84 46 a0 05 9c 0e a2 ba 0a 65
                                                                                                                                                                                                                                        Data Ascii: d7^1g`UuojRe?5-!78IH}%a/K|Qph-y}^d|DfFS"Unj_8uS0Gi=k`I8b`1mpNK=0y#9Fl=oz*/j?b[#Us7SV/za\&IGIhEb&06Fe
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: f5 6e f1 49 90 34 55 db 37 27 02 ce cd 7b f4 c4 9b 26 55 e7 06 ab dd aa da 37 58 7c c0 4e 27 25 d2 d9 5f e6 fd 34 46 c5 09 8a 71 8b 79 6a d4 d1 1c b2 f9 29 90 18 5b 93 79 67 a7 90 0d 0c 93 3b 32 58 63 40 2c ce 45 03 a8 de d3 97 37 d3 1e b9 38 fb 48 d5 83 a8 23 fb 5c b8 f2 e8 4c d2 9c 07 ba 97 98 40 fc 22 61 2d 19 54 fa 59 b5 d9 85 43 3d 30 36 b2 2c 6e a4 77 4b 58 56 f5 f7 4f 79 f6 df 6e 7b aa aa f7 a9 e6 c5 01 22 9b 3a c9 4f 61 54 47 69 a7 e0 58 a6 ac b8 83 c7 5e fa 2a 07 0c ce 61 9e ac bd 2a a2 32 f7 84 84 11 26 b5 a7 b1 c6 a2 aa 44 51 f8 f7 c1 88 cf de 7b 5e db d1 ad 96 94 01 1e 9a d6 71 db 3d e7 b6 bd 3b 8a e4 32 e7 a2 39 62 ec d0 ee 42 af ba 04 28 30 30 e1 1a a2 e4 4b 55 4f ca 50 6a 6e 94 0c 82 b3 aa 7d 9f aa 27 66 11 76 6f f5 f6 9e d5 25 84 a6 93 2d
                                                                                                                                                                                                                                        Data Ascii: nI4U7'{&U7X|N'%_4Fqyj)[yg;2Xc@,E78H#\L@"a-TYC=06,nwKXVOyn{":OaTGiX^*a*2&DQ{^q=;29bB(00KUOPjn}'fvo%-
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 88 6c f3 ae 1b 3e 3c a6 d2 d7 ae 78 62 0e 33 d9 fd 33 1b 6f 66 00 00 20 00 49 44 41 54 80 1a ed 8f f4 36 56 68 da e8 8c 1c 3f 79 fe 13 9c b1 ec cf f4 18 8b a8 eb 09 6c fa 33 4f 4c 93 97 e2 8e af 55 fc e5 a2 d1 f7 16 d5 9e e6 22 b7 c8 27 e7 61 02 92 a7 7f e2 77 70 89 d7 6b d2 03 63 e3 28 02 63 82 e2 e0 71 95 be 72 e5 bf 1b a8 ec 6a 45 02 3f 5e ae 7f 91 a4 c8 69 82 b3 5f 3d 9b af 2f 9a 3e 7f ae 69 3f 67 d6 37 46 df 1d 77 5c ad e6 81 f3 b3 bf 2f 16 f5 eb ce 45 ab 7c 9d 73 69 bb f5 c0 f8 5f 13 a6 9f 8c b7 2c 6e 7d 14 c4 48 c6 60 2b be 00 58 f1 a7 40 8d d9 ca 27 e5 c6 a1 92 20 b0 59 f7 85 15 27 7e 83 6f 64 7e 11 77 3c ad ea 81 69 6d df 76 8e ef 0f af 2a b5 2c 35 e4 c7 dc 45 a1 fd b7 88 b6 c7 1d cd 88 58 2b db 57 fa 9a 15 4d cc f3 f7 78 c7 5e 22 b2 95 df ed d7
                                                                                                                                                                                                                                        Data Ascii: l><xb33of IDAT6Vh?yl3OLU"'awpkc(cqrjE?^i_=/>i?g7Fw\/E|si_,n}H`+X@' Y'~od~w<imv*,5EX+WMx^"
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: fe be 1f 43 29 70 f3 4a 64 c2 b2 13 73 c7 c9 e7 1c 29 48 f3 d4 bd 34 aa 50 b0 e3 f2 b4 1d fb 52 69 19 56 05 63 40 d4 3d 13 1c 12 dd 15 77 78 5e 65 3c 30 2d 3d 43 e1 f9 fa 9e ce 10 30 05 06 c6 ff 84 28 fd 7c 13 56 60 ac 8d 22 22 9d 53 7e fd d1 2d ca bd 52 d9 89 59 9d 6e ab 8a 4f cc 71 72 40 e4 68 fb c8 2c a4 2d 04 27 43 1b 13 70 02 77 c6 1d 9e 57 59 ce e9 83 ea c2 b8 c3 58 8b 52 0f 8c c1 ae 5b 29 e6 ee 1d 5a ec 6b 25 12 b8 68 d5 be e5 5e a5 ec c4 2c c6 4e b6 46 8c 9f c8 88 89 82 f6 0b 6d ff 6f 36 76 42 1f b8 d2 4b 2a 06 50 5d 68 0a ee 86 78 03 f4 2a 6d c5 2a f7 6b 90 c5 75 b9 4d 5b 85 42 e7 3d 14 46 fd 12 d1 51 71 47 53 5b a5 24 98 34 c6 94 dd 34 bf ec 57 d6 88 8c ae c3 c7 a3 65 68 bf 90 79 ff 02 92 5b 2f 82 f0 cd af b7 c6 00 a2 8f cb 51 bc 10 5f 74 5e 35
                                                                                                                                                                                                                                        Data Ascii: C)pJds)H4PRiVc@=wx^e<0-=C0(|V`""S~-RYnOqr@h,-'CpwWYXR[)Zk%h^,NFmo6vBK*P]hx*m*kuM[B=FQqGS[$44Wehy[/Q_t^5


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        115192.168.2.749873142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC771OUTGET /tUfd9tmqYw7QFa0Nnpde9SawF7tIAhwDw_ZM5YwuG0FmBTzjStOVQu1In41aEdg0FoXcXYEVk4L_FQDbPrXsJy-sg1BMEkU14M89=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2451X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC721INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0d 0a 0c 08 08 09 09 08 08 0c 08 08 09 07 0a 08 08 08 08 08 07 06 0c 08 09 07 08 08 08 07 08 08 08 0a 08 08 08 08 08 08 08 08 0a 08 08 08 08 0b 15 09 08 08 0b 18 0a 08 0c 08 08 09 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 78 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 01 03 04 09 02 ff c4 00 2f 10 00 02 02 02 01 04 01 04 01 02 06 03 00 00 00 00 02 03 01 04 00 05 12 06 07 11 13 08 14 21 22 31 09 15 23 32 41 42 61 74 b5 26 33 51 ff c4
                                                                                                                                                                                                                                        Data Ascii: JFIFxx"/!"1#2ABat&3Q
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: d1 b0 75 fc 4b 50 6a 6d 7b 0b 12 fb 43 3d 4f 00 22 54 cc c0 fb 02 08 79 4c 0c cc 4c f8 ca 9b d9 ae da a2 d7 5d 75 65 9b 2a 5b cb 5f 56 a3 10 2d 01 30 53 1d 5b 5a 1e f1 82 89 f0 c5 ac 4c 00 bf cb da 53 fb 81 98 f5 75 3e a8 29 f7 0b 50 35 16 15 e3 65 a0 73 2d 8a 80 40 6d 14 2f 71 3c 99 03 11 12 53 34 6a cc 97 ee 65 43 3f 7f be 05 91 ef 87 cd dd 46 91 a3 53 65 b0 15 3c 86 0e 6b 25 2f b4 e4 8c c4 48 93 c6 ba ce 13 ca 26 08 45 b2 05 23 3c a0 4a 3e f9 58 34 3d d4 ab b5 eb 8d 26 c3 5d 65 77 10 ee 97 67 16 af cc 71 98 3d af 25 b5 67 02 c5 34 7c c7 25 34 00 e3 cc 79 18 f3 19 dd fc 61 f4 fa 2d 58 ea cd 8d f5 a5 db 78 de 58 4d 8f 77 16 d8 a6 99 9f 22 0a 83 f2 4a 51 d9 8b 2a 99 08 18 98 ae b0 fd 28 20 7c f4 7a 42 9d 5e e0 d7 0d 70 21 32 dd 2b ac dd 4d 7e 30 0a b6 d5
                                                                                                                                                                                                                                        Data Ascii: uKPjm{C=O"TyLL]ue*[_V-0S[ZLSu>)P5es-@m/q<S4jeC?FSe<k%/H&E#<J>X4=&]ewgq=%g4|%4ya-XxXMw"JQ*( |zB^p!2+M~0
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC478INData Raw: fd b0 fe dc 7e 72 76 83 18 10 d7 64 7e 2e 56 d3 db df 6c ab 3a db 59 d4 37 22 fd 90 b0 49 25 57 3f 75 d7 c8 d6 85 a5 64 2b e7 75 b1 e1 84 d9 e2 2b 8e 53 30 44 58 9f 92 5f 0b e8 ef 8e bd ab 13 6a 95 ca 91 02 8d a6 b9 b1 5e f2 46 0a 4c 56 47 22 42 c0 13 92 20 e4 3c 86 48 e4 4d 7e c6 72 9e f1 81 59 bb 0d f0 1a 96 a6 d4 ed d9 67 63 b9 bd c7 d6 bb db 6b 11 65 b5 22 46 42 7e 9e 38 0f 13 20 99 0f 63 25 87 01 24 30 4b 83 38 2d e3 a4 fe 31 d7 ab b8 d9 f5 3a df 6c ac 6d 6a ae 9b ab 99 26 69 84 28 69 00 1a 62 13 0f 13 e3 4c 3f c4 f3 1f 2c 67 e3 fe 0e 13 0e 30 2a 17 5c 7f 1a 74 9d 6e ce c6 86 c7 75 a1 2b c5 ce da 34 f7 22 b5 7b 53 24 66 65 03 2b 22 09 32 32 99 0e 44 a8 99 9f 0a 0f 25 e7 6d f8 fb f0 37 5f a0 bd 63 69 ad 3b 81 36 28 8e ba 6a 35 ab 6d 55 8c 4d 32 27 04
                                                                                                                                                                                                                                        Data Ascii: ~rvd~.Vl:Y7"I%W?ud+u+S0DX_j^FLVG"B <HM~rYgcke"FB~8 c%$0K8-1:lmj&i(ibL?,g0*\tnu+4"{S$fe+"22D%m7_ci;6(j5mUM2'


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        116192.168.2.749872142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC786OUTGET /dBjZ9G2C71XcrK5wxn8pEKnUmj_J2XacUTs1qcc7I_u1dfM0_viOSPgG2Y8NwUE11wNCVgRrm3mrqEPl1aOfMopRnWWLa2_q_2QMtZNfZsNZnQnvris=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 35 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8256X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 20 07 49 44 41 54 78 01 ed 5d 5b 8c 5d 57 79 fe d7 da fb 1c 1b 44 c9 f8 a1 0f 95 5a f9 18 89 b6 20 54 6c 28 0f 7d a8 3c ee 43 55 2a 41 ec 54 48 50 89 7a 2c 15 ea c4 49 67 5c 42 48 b8 64 ce 58 05 52 20 f2 38 71 8b 9b d0 7a 86 3e 90 5e 44 dc 22 12 1a d4 cc 04 b5 4a 29 0d 0e b4 52 1e 2a 31 13 5e 78 e0 21 c3 03 21 f1 d9 7b fd fd af 6b ef e3 04 c8 65 2e e7 78 ce 9f 1c ef 7d f6 b9 cc 3e fb 5b df 7f 5f 6b 03 4c 64 22 13 99 c8 44 46 54 02 8c a1 7c f7 03 1f 3e 1c a0 e8 03 14 07 31 c0 75 75 88 8f a5 50 2c bf fd 42 7f 09 26 32 24 63 07 f0 ff 7c f0 f6 79 3a ed 3e 86 02 12 06 a4 6d 40 28 b0 86 10 20 14 fd 77 5c b8 63 01 26 92 65 ac 00 7e ea c6 3b 0e 0f ea b8 4a 6c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6 IDATx][]WyDZ Tl(}<CU*ATHPz,Ig\BHdXR 8qz>^D"J)R*1^x!!{ke.x}>[_kLd"DFT|>1uuP,B&2$c|y:>m@( w\c&e~;Jl
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: c8 02 4c 1e d3 2c a9 62 f3 96 0b 50 e7 4a 1d ad 64 e0 99 ea 6e c0 06 89 83 35 4e 6e 31 99 be 63 d7 e6 a7 47 d2 c9 7a 78 ee 62 af 1c d4 6b 68 c9 0c 05 b6 30 16 b3 a3 45 a0 73 2e 5a 42 a6 68 aa 9b 1d 2b f2 a4 41 2a 4c f4 5a d4 0a 13 55 11 13 7d b2 0e 70 e4 96 cf bd 63 15 76 99 8c 24 83 63 55 f7 33 b8 ee 35 0b 98 85 39 56 7c 5c ed b0 86 4a aa 9a d5 c1 12 75 4d 89 10 8a 83 69 f8 ca 83 42 65 0c 61 57 b2 78 e4 18 fc f5 9b ef a7 c4 46 b9 92 1d 29 f3 8e 6b 03 bb 51 d9 5c 4d 72 67 2b 1a c3 a5 2e 4c a0 a2 30 17 85 bd 94 c7 a6 5f c9 db 2b 31 1d b9 e3 ae dd c5 e2 91 63 30 d9 ce 8b c9 40 63 c0 98 c9 54 68 10 75 9c dc 93 96 42 83 82 8b a1 b1 c5 35 83 1b 81 5e 8f f4 dc d8 cb 0f 60 16 f3 68 de 7d b6 78 a4 00 7e e4 e6 8b b3 09 63 2f 65 c7 c9 ec 2f ba ed 2d 54 4d bb 1d 66
                                                                                                                                                                                                                                        Data Ascii: L,bPJdn5Nn1cGzxbkh0Es.ZBh+A*LZU}pcv$cU359V|\JuMiBeaWxF)kQ\Mrg+.L0_+1c0@cThuB5^`h}x~c/e/-TMf
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: bb 59 2d 23 74 19 54 d0 c2 7e 37 03 ef d9 2c 02 17 06 d0 38 43 9a 5b d6 4a 91 38 49 a4 0b dc 8e b6 c0 76 e6 2a 43 33 e0 6a 8b 11 b2 17 4e fb d2 f1 81 02 2c 9a ca 96 7d fd 3d 68 57 27 04 45 99 3e b3 54 63 bd b0 7a 7a 7c d4 f6 a6 00 fc d4 cc 5c af ee 76 a9 d4 57 ce 10 03 af f3 e6 73 69 54 8f 1d 05 0d da ec ed f8 1c 22 2b 0b 76 ac 9f 8a 5b 62 3b d2 29 59 73 47 06 91 68 60 09 0d 0f 7d aa 86 c5 99 bd c2 66 76 aa 0a f1 a6 83 39 4c a1 ba ca 8b 46 df 82 da 65 0c d9 71 53 c0 83 5c 0e 66 ae 0c 04 bf 42 f2 84 9f a1 fe 4f bb cb e3 02 f4 ab 02 f8 ff 4e de 3c 4d 57 65 3e a5 ce b4 35 bd 11 c3 3a 59 25 b7 5a 57 ad 77 d9 df c3 80 ab 43 45 6c c7 01 70 73 1d ab 68 05 3e c9 7e 90 18 b5 51 cb 60 35 5d cd 4e 55 59 05 7b 41 c1 98 0c e0 6a b9 a5 aa d9 b6 a3 e5 a5 b5 47 ab dd f1
                                                                                                                                                                                                                                        Data Ascii: Y-#tT~7,8C[J8Iv*C3jN,}=hW'E>Tczz|\vWsiT"+v[b;)YsGh`}fv9LFeqS\fBON<MWe>5:Y%ZWwCElpsh>~Q`5]NUY{AjG
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 3c 16 05 cf 22 35 ea 52 99 ab 1f c9 df a7 40 36 8e 91 31 da 0b 06 0a 71 c8 ef 17 90 79 34 a2 68 15 c9 63 23 04 af 19 43 b2 cf 78 37 88 35 f1 05 cb 86 85 7a c8 1b 77 60 35 56 d6 66 04 80 e6 e1 5e 78 fe a1 c1 ce 71 06 b6 51 ca a1 67 08 07 d1 12 39 cc 88 e0 64 a4 03 49 e9 89 7a a2 46 13 50 35 db 24 7d f8 ba d9 98 31 e6 ea cf 8f ca ee ac 66 95 1d e8 bf 3f 06 b5 7d 7e 49 cc 73 6d a5 0a 51 8f 0d 31 cf 43 9a d0 54 84 34 13 61 89 0b 3d 57 fe 35 45 4b 7b 44 fd 2e f4 13 06 53 ef 3a 48 73 8e da 9a f4 d0 32 1b 36 dc 82 f9 d3 62 6f 4d 97 e9 40 e1 ca b6 66 bd d0 9d 6c cf 98 69 78 95 af 09 f6 60 1b 65 88 c1 74 42 1b 32 ba 25 67 17 40 b2 03 fa b6 d0 f6 c7 24 c7 03 c6 22 3d d2 62 89 5d bc cc 56 33 dc d0 b0 48 d4 77 fb b5 b6 c6 00 c8 ea cd 3c 1c bb 60 a2 b9 f5 72 1b 45 93
                                                                                                                                                                                                                                        Data Ascii: <"5R@61qy4hc#Cx75zw`5Vf^xqQg9dIzFP5$}1f?}~IsmQ1CT4a=W5EK{D.S:Hs26boM@flix`etB2%g@$"=b]V3Hw<`rE
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 80 4e e1 99 02 f1 9e b4 17 16 9f 3c 71 60 24 97 4b 7c c5 00 bb 70 a3 5d e7 c7 7b 8f 52 39 70 9e 00 ed b5 7a af 42 9d 41 ec bc b0 4c e8 55 a4 a8 2d 3d de fd 51 c9 a4 6e 6d aa f3 79 be 5c 4d b2 65 18 38 27 9c 81 d4 e3 d6 75 19 f3 be 0c 88 64 5d 1d aa 96 83 4d 7b 89 92 d4 a8 63 13 f6 98 1a 37 95 ae 00 0f 75 7b f8 65 42 77 d8 03 b3 f6 69 fa 73 e7 a0 0b 4b a3 0a ac cb ab 06 b8 2d 4f 9c 3c 33 43 40 f1 f2 83 bd 2a b7 ec 34 5b 2f ea b7 bb 2c b9 75 27 b7 f5 b0 06 c8 d3 49 42 5e 02 a9 72 56 87 a6 54 c8 25 e9 da 6d af 3f 22 40 bb f3 c3 97 6e b0 c2 3f e6 e2 01 a8 ea 4e 5a f1 81 66 d9 07 4f 73 7a 3a 33 a7 38 c5 19 a3 97 57 e9 c3 0b ff 7b e3 81 55 18 13 d9 54 80 5d 1e 3f f9 99 19 02 91 ef 90 b2 ff 45 ba 39 44 3d 0f 44 6d 5b 81 bf a5 ca 65 26 83 38 53 43 7d d0 f4 1c e5
                                                                                                                                                                                                                                        Data Ascii: N<q`$K|p]{R9pzBALU-=Qnmy\Me8'ud]M{c7u{eBwisK-O<3C@*4[/,u'IB^rVT%m?"@n?NZfOsz:38W{UT]?E9D=Dm[e&8SC}
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 60 5a d3 5e e3 4a 12 1e 20 9e b3 4d b1 66 35 6b bd d3 da 68 2b ed b7 54 49 e6 6c 73 0a 60 f3 4c 38 0b 56 a3 36 ea b1 fd e5 46 bd 0a cb 05 d8 65 32 72 0c 66 f9 d2 dc 57 fb 88 e5 3c da 7a 1d b2 58 38 af 8c 27 4b 05 37 2b e7 b4 d7 8c d6 02 bf de 90 43 67 24 44 59 f8 db 67 26 50 c0 bb b4 d8 ff 8d 91 61 ef 27 3e 71 79 ae 48 e1 4e 59 44 b9 86 c5 8f dd 75 68 4b 06 df c8 d8 e0 b6 ec 85 2b 8b 14 ea 6c 04 29 ff cb 72 68 ac 7c d5 be 42 3b 14 42 73 ac d4 91 8a 6a 6b 69 38 04 2c 41 1d 2d 56 51 7c ac 28 cb 3e 8c 88 7c e2 a3 97 67 28 be 3f 4b e7 bb 8f ce 7b 8a 7e 47 ff 33 b7 3f 31 03 5b 20 23 09 f0 b1 c5 63 9c c2 5c 8c 68 f7 18 b5 f5 66 05 e0 e4 0b 10 6b eb aa 27 3a 4a 8d 8d cd f1 d2 44 87 3b 5e 1d c4 a5 bb 3f 3e 3a 77 59 a1 41 37 cf 83 50 23 80 60 77 87 0a c7 61 0b 64
                                                                                                                                                                                                                                        Data Ascii: `Z^J Mf5kh+TIls`L8V6Fe2rfW<zX8'K7+Cg$DYg&Pa'>qyHNYDuhK+l)rh|B;Bsjki8,A-VQ|(>|g(?K{~G3?1[ #c\hfk':JD;^?>:wYA7P#`wad
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 1c 4b 80 77 5a 18 d8 4e 08 7f 4a 30 9d 26 24 a7 6c 7d 2e 5d d1 49 40 46 51 c1 a0 45 04 f4 75 f1 1a 90 6d bf b9 e7 aa e6 d7 b3 ea 6e 54 74 10 bb ec aa 3b e5 7c bc a5 6a 09 f0 ea e9 58 57 4b 65 79 65 f9 4d 17 16 d7 af 3e d7 09 c0 2f 43 2e ce 3d 38 d5 81 5f 58 0c 10 ae 27 a2 4e 45 5b 96 b5 59 8a 35 35 13 db 65 ba 6a 1d 7c aa ac 00 6b c0 eb ac 8d a4 8d fd 0c 22 1f 93 b8 18 cd e1 32 36 83 bf 8f 55 38 87 50 6a 8f 3d 0f 1f f2 b6 d2 9a 79 18 2c fd f8 35 c5 e9 43 8b 8b 79 dd 90 b1 72 b2 76 5a f6 c0 5e 02 b7 3e ae d3 c6 01 5a eb e2 e6 79 cf c2 60 e9 0c 4b 19 dc 28 eb 16 78 93 91 31 d7 9c 30 73 ae 74 1b f4 66 ba 60 8d 0e a6 a6 0d e8 dc dd 62 2c 6e ed cb 20 a9 b9 6f 78 e6 17 ea 41 8f 4e 27 f7 7c 4f 00 7e 19 d2 c1 fa 38 4a 9f 26 e4 55 77 7c 61 65 67 ad 2f e1 22 13 d2
                                                                                                                                                                                                                                        Data Ascii: KwZNJ0&$l}.]I@FQEumnTt;|jXWKeyeM>/C.=8_X'NE[Y55ej|k"26U8Pj=y,5CyrvZ^>Zy`K(x10stf`b,n oxAN'|O~8J&Uw|aeg/"
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC22INData Raw: f9 7f f0 7b 37 6d 71 c8 db 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: {7mqqIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        117192.168.2.749874172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC550OUTGET /NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 34 31 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 94168X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 87 00 00 02 00 08 06 00 00 00 69 43 a0 83 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 b0 25 59 7a 17 f6 cb f5 de b7 d4 7b b5 ef 5d d5 5b 55 57 75 57 f5 4c f7 4c cf 74 f7 74 4b 33 12 12 96 30 02 83 80 08 1c 36 c2 80 65 04 46 6c 01 08 4f 20 61 d9 88 c0 c2 60 8c 64 09 64 a4 08 8c 65 40 11 12 03 61 20 42 60 c4 48 42 9a e9 99 e9 b5 aa ab aa 6b ef ea 5a 5f 55 bd f5 de cc 3c 8b ff 38 b9 9c 3c 4b de 7b 5f ed dd df 2f e2 bd 7b f3 e4 59 be 93 37 f3 fb e5 f7 7d 67 01 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRiCsBIT|d IDATxy%Yz{][UWuWLLttK306eFlO a`dde@a B`HBkZ_U<8<K{_/{Y7}g@ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 84 4f 12 fe c8 fe fe 17 fe d2 f7 6d 78 d0 62 10 08 0f 0b 82 07 2d 00 81 70 27 b8 70 ec cd e7 fa 71 ef 50 2f 4d 76 c6 51 b4 59 02 33 41 10 cc 42 62 a3 84 dc 18 c8 60 2e 08 c3 19 19 60 0a 52 f4 81 20 41 88 28 40 10 04 40 20 25 42 40 06 41 10 40 4a 19 04 08 24 02 48 29 21 a1 4e 08 01 21 20 04 93 08 b3 30 c0 50 08 b1 86 20 58 0e 02 2c 4a 89 45 29 e5 52 14 04 ab 9c f3 15 70 71 23 cf f9 87 bf fc f6 ff fb f5 3f fe 07 ff fc cd 07 7d 7d 08 84 f5 82 c8 81
                                                                                                                                                                                                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ Omxb-p'pqP/MvQY3ABb`.`R A(@@ %B@A@J$H)!N! 0P X,JE)Rpq#?}}
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 55 d6 49 84 30 08 50 30 26 24 e4 62 20 f1 4d 2e c4 d7 e6 f6 3f f5 57 ef ea 4d 40 f8 d8 83 c8 81 30 16 16 2f 9c f9 7b 51 18 bd 1c 04 c1 f3 61 18 f4 e2 38 56 0a bd 54 fe 10 ca ed a3 88 80 37 0a 9f 31 70 c6 c1 59 01 5e 14 e0 25 31 70 ce 20 78 49 1e 25 01 88 92 10 2a e5 2f ca f8 43 15 8c 16 bc 3c 2e 03 d5 80 0a 5c 57 6f fd 75 59 21 eb 98 84 28 5d 53 b5 ab 4a f2 96 e5 51 bb a2 d4 d0 a4 d6 b0 d5 5a 91 23 68 bf c1 07 11 c2 28 50 9f 61 3b d6 10 58 84 51 c5 27 c2 7a c4 52 55 17 82 40 d5 13 46 2d 57 92 b2 32 a2 d2 a2 88 d5 67 1c 21 8a 75 92 88 11 c5 8a 40 82 d0 24 0d e5 aa 8a ca 72 52 48 30 21 98 94 f2 64 20 f8 d7 cf 2d 5c f9 3b 47 5e 7c ed ad 07 75 2f 11 1e 0d 10 39 10 bc 58 3e ff c1 cf 87 51 f2 32 02 3c 13 c7 71 a0 5b 07 a2 f2 fb 73 0e 2e 84 52 f6 9a 35 c0 0b 06
                                                                                                                                                                                                                                        Data Ascii: UI0P0&$b M.?WM@0/{Qa8VT71pY^%1p xI%*/C<.\WouY!(]SJQZ#h(Pa;XQ'zRU@F-W2g!u@$rRH0!d -\;G^|u/9X>Q2<q[s.R5
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 05 ee ce ef 6c d1 33 b8 c9 65 71 b8 49 24 90 50 93 f1 1c 32 a8 61 b3 4d 00 3b 08 02 30 c6 30 58 1b 60 71 71 09 0b d7 6f e0 ea 95 ab 58 5c 5c 04 10 a1 3f b3 41 11 c6 f4 2c 92 5e da 04 ad b5 e1 b0 51 12 97 84 11 37 a3 9f e2 18 51 ac 48 22 ac be 27 89 fa 5e e6 ad 62 1a 41 45 14 49 8c 2c cf 73 21 c5 57 6f df 5e fa 9f 1e 3b fa c2 7f 18 e7 8a 11 1e 7d 10 39 7c 02 70 eb ec e9 3f 9b c4 f1 0f c4 71 f8 a9 28 8a 54 9c a0 76 1b 55 16 42 19 33 c8 15 19 14 45 5e 5b 09 fa 10 54 21 38 04 53 64 a2 be 37 13 d6 04 e7 c8 b2 01 86 ab 2b 18 ae 2d 23 04 c7 c6 4d 9b b0 6b f7 6e 6c db b9 1d f3 f3 73 e8 f7 7b 00 82 72 f4 90 f4 2a 7a ef 9b be fa b0 d2 81 c9 88 e1 7e 59 0c 81 94 35 29 34 51 8f 46 66 9b 34 aa b5 a0 9a b5 9a c2 72 c4 54 51 14 58 59 59 c1 8d 1b 0b b8 7a f9 0a 6e 5c bf
                                                                                                                                                                                                                                        Data Ascii: l3eqI$P2aM;00X`qqoX\\?A,^Q7QH"'^bAEI,s!Wo^;}9|p?q(TvUB3E^[T!8Sd7+-#Mknls{r*z~Y5)4QFf4rTQXYYzn\
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: ae a8 00 a8 e7 4b b0 22 c7 ad 9b b7 71 f1 e2 87 b8 7a f9 2a 84 0c 30 3d b7 09 b3 73 1b 91 f4 7a a5 f5 90 20 2e 89 a2 b2 28 a2 a8 71 33 45 71 82 24 d1 ad 09 6d 68 6c 1c 21 ed a5 c8 f3 7c 91 31 f1 af f3 85 6b 5f de fe d9 2f 9c 76 5d 19 c2 c3 0b 22 87 47 0c 4b 17 4e ff 83 28 88 7e 7f af df db 5c 14 8d 72 e7 65 2c a1 c8 4b b7 d1 50 59 09 45 51 92 02 67 ca 5d 54 2e 71 a1 8f 40 2a b2 0c 83 95 45 14 c3 35 cc cf cf 62 df 13 fb b1 7b cf 6e cc cc ce 22 70 10 02 30 5a f9 8f b2 18 ba ac 02 7f d5 77 cb c5 e4 69 77 2c 62 f0 90 85 a7 2d 7d e7 39 d7 db 7e 75 e4 77 25 b5 f3 ea 56 89 1d bb 68 97 b7 2d 8f 26 5f 58 4e ae 2b f2 1c 0b 0b 0b b8 70 ee 22 6e 5c bb 8e 20 ee 61 c3 a6 ad 98 9e dd 80 24 e9 a9 21 b1 89 22 87 96 8b 49 77 39 95 7f 8d 5b 2a aa 67 68 a7 69 8a 22 2f 56 04
                                                                                                                                                                                                                                        Data Ascii: K"qz*0=sz .(q3Eq$mhl!|1k_/v]"GKN(~\re,KPYEQg]T.q@*E5b{n"p0Zwiw,b-}9~uw%Vh-&_XN+p"n\ a$!"Iw9[*ghi"/V
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 0c 4e 67 6b ab 58 b9 75 03 69 1a e1 e9 67 0e 60 ff e3 fb 30 35 35 05 21 cb 3d 13 46 ba 7e 6c ac 9f 18 46 28 6b 8f ff be 4b f9 77 12 83 56 45 47 a3 55 d3 e3 c9 3a 89 8c da db b6 9e 3f 30 f2 ea b9 c6 53 da 36 09 98 69 12 ed cf 56 59 8f ac 55 9a 19 f3 68 da 28 cf 1b 56 04 20 11 96 3b db 15 45 81 2b 97 af e2 f4 07 a7 31 18 14 d8 b8 75 07 36 6c dc 5c 13 43 45 12 49 92 36 01 eb ea 5c 49 10 51 d2 4c b8 4b 92 04 4c 70 21 b9 f8 ea 87 d7 af fe d0 73 9f 7f fd 98 d5 25 c2 7d 03 91 c3 03 c4 f2 f9 53 ff 6b 18 25 3f 10 c7 f1 a6 6a 9e 02 67 6a 59 6c 15 68 1e 22 1b 0c 91 0f 07 6a 9e 42 b9 54 76 e5 3e 12 a5 fb 68 b8 b6 8a e5 9b d7 31 33 d3 c7 33 cf 3d 83 bd 7b f7 22 49 92 66 b7 35 60 62 6b 01 b8 77 16 c3 dd b5 0a ba 2c 8d 71 f2 8d eb 4a ea b0 74 0c 25 ad 2b 5a 5b 71 7b 96
                                                                                                                                                                                                                                        Data Ascii: NgkXuig`055!=F~lF(kKwVEGU:?0S6iVYUh(V ;E+1u6l\CEI6\IQLKLp!s%}Sk%?jgjYlh"jBTv>h133={"If5`bkw,qJt%+Z[q{
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 2a 3e 51 5b 12 49 ac 48 a4 5a ae 23 52 eb 35 31 c1 19 67 ec a7 36 3d 7d f8 cf 82 70 4f 40 e4 70 8f b0 7c e1 ec d7 fa bd de 4b 45 b5 c8 5d e9 42 d2 e3 0a d9 70 a0 66 36 17 ca 85 c4 f2 a2 de 58 67 f9 f6 2d ac 2c 5c c1 c1 67 0f e1 c8 a7 8e 20 4d 53 75 6e 84 76 5c 4f f0 b9 ab dc 7a 2d 86 c9 56 5b 1d 25 77 a3 91 c6 b2 18 70 27 56 80 52 d4 62 cc f2 ba 72 b4 b6 01 b5 94 b3 eb 2d db ae 47 4f 33 4a 5a df 03 ad 0f 7e 0b c0 ae b3 2b 7f a0 09 68 12 83 cb ca d1 49 c0 0e 96 b7 67 6f 07 51 08 ce 38 3e 38 f5 01 3e 38 79 1a 9b b7 ef c5 e6 1d bb 90 a4 3d 24 bd 14 51 4f 05 ad e3 38 45 d2 ab 62 10 25 49 24 a9 da 70 a8 dc d6 34 4d 53 e4 59 7e 62 ee c9 83 87 ac ae 12 ee 18 44 0e 77 19 d7 cf 9e fc 33 fd 38 f9 9b 49 9c 4c 31 c6 20 b9 9a d9 9c 67 b9 72 21 55 01 e7 e1 00 45 39 5f
                                                                                                                                                                                                                                        Data Ascii: *>Q[IHZ#R51g6=}pO@p|KE]Bpf6Xg-,\g MSunv\Oz-V[%wp'VRbr-GO3JZ~+hIgoQ8>8>8y=$QO8Eb%I$p4MSY~bDw38IL1 gr!UE9_
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 3f b9 1f cf bf f0 29 a4 bd 14 9c e9 f3 15 ee 21 31 cd 08 4a 59 00 00 20 00 49 44 41 54 74 4d 60 f3 bd fd 77 91 c9 84 f1 8a bb 4d 0c 4e 02 70 d5 31 f6 44 38 7f bd 5d cb 61 74 bd 61 97 35 96 79 d5 f1 7a b6 f5 d4 44 6e c9 ef 5a a6 bb 6b 3f 09 bd 7e df 36 a3 4d 3b 6d b9 a5 d6 17 23 7b ab df 7a 9a cd 03 d2 f1 d1 fe 21 24 80 30 0a c1 19 c3 89 e3 27 f1 d1 47 57 b1 e3 b1 27 b1 61 7e 33 92 be 5a af 29 ed f5 11 27 6a 51 bf 6a c9 70 73 4f eb 5e da 03 e7 7c c0 58 f1 13 5b 9e 39 f2 e3 20 4c 04 22 87 09 b1 78 f6 83 9f 8f e3 e8 07 82 30 2a ad 85 02 45 96 a9 89 6c 6b 03 0c 07 6b f5 bc 05 96 e7 e0 59 5e ef b5 b0 74 f3 2a 12 30 7c e6 e5 cf 61 c7 ee 9d 75 c0 b9 82 b4 9f 24 0b 77 3b f8 ec 4b 1f 79 6e d2 40 f6 18 43 55 ef 06 31 b8 de f8 c7 26 91 75 5a 0c a3 56 31 35 aa 6a c9
                                                                                                                                                                                                                                        Data Ascii: ?)!1JY IDATtM`wMNp1D8]ata5yzDnZk?~6M;m#{z!$0'GW'a~3Z)'jQjpsO^|X[9 L"x0*ElkkY^t*0|au$w;Kyn@CU1&uZV15j
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 47 41 84 c1 70 80 77 de 7a 17 85 88 b0 7b ff d3 e8 cd 4c 97 c1 ea be 1a f2 9a 96 73 21 e2 54 1b cd a4 ac 89 5e 92 a2 60 c5 3b 1b 9f 3e fc 3c 08 16 88 1c 0c 9c fc ea af 3e b9 6b df 13 ff a6 d7 eb 1d c8 4b 85 5f 64 99 da 6f 61 b0 86 e1 da 1a b2 c1 1a f2 3c 6b dc 48 8c 61 b8 b6 8a db d7 2e e1 f0 73 87 f0 dc d1 67 11 04 61 b9 6f b3 8e f1 f6 21 b8 db 73 18 fc 6f 6c a3 e4 ba 7b e9 77 93 14 ca 6f ed 74 8c ab ec 27 db 0c c7 68 b6 b3 0e d7 68 1f 00 16 31 b4 89 63 3d 72 4d 66 1d 00 dd 9b f4 54 32 ba ca ba 08 44 3f ee fa 3d ac 73 23 dc 4b 93 10 43 d5 81 20 50 2a ec cc 99 b3 b8 70 ee 12 f6 3c 75 08 1b 36 6e 46 d4 4b 90 a6 3d 24 bd 7e bd e3 5c bd 77 75 d2 ec 5d dd eb f5 51 e4 f9 87 4b 8b 0b 7f 74 ff 4b af ff 2a 08 35 88 1c 34 5c 7d ff bd ef 9b 9a 9e fa b9 34 49 b7 55
                                                                                                                                                                                                                                        Data Ascii: GApwz{Ls!T^`;><>kK_doa<kHa.sgao!sol{wot'hh1c=rMfT2D?=s#KC P*p<u6nFK=$~\wu]QKtK*54\}4IU


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        118192.168.2.749875172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC550OUTGET /PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 31 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 14159X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a9 00 00 02 00 08 06 00 00 00 38 d7 93 e0 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed dd 77 80 5c 65 bd 3e f0 e7 fb be 67 66 93 2d 49 28 49 08 52 44 a5 08 84 90 82 a0 f4 d0 04 e9 78 b9 09 d5 7b 29 2a 96 ab 17 f5 fa 93 14 43 b1 5e 10 45 f4 8a 8a 17 84 04 bd 18 ba 90 dd 40 1a 3d 10 08 bd 28 82 4a 49 42 4b df 9d 73 de f7 fb fb 63 66 09 21 d9 64 77 33 b3 ef 39 67 9e 8f 12 20 99 9d 7d 42 76 e6 d9 b7 9c f7 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR8sBIT|d IDATxw\e>gf-I(IRDx{)*C^E@=(JIBKscf!dw39g }BvDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: a4 88 6a e0 ad bd 3f be b7 6f 6e 9e 0d a0 5f ed c7 50 dd d3 59 5a 56 80 92 57 c0 bb c7 35 71 d3 87 ce 5b 78 51 e8 6c 44 5d 61 49 11 d5 c0 a2 83 46 5d 5d 88 a2 7f 4b fa 60 9a af 37 d6 14 96 a0 e4 fd bb e2 fd 02 6d 6f 9f 3e e4 81 a7 af 0c 9d 8d e8 fd 58 52 44 35 b0 78 ec 98 47 ad 31 a3 5c 4a 4b ea fd 04 80 15 81 03 00 ef 97 78 e7 ef f1 8d fe 2b c3 ee 7c 7c 49 e0 68 44 30 a1 03 10 e5 93 0c 4e 7f 3d 95 29 80 44 15 aa 0a 31 66 70 b1 10 fd 6b bf a4 b8 78 c9 d8 31 4f bf fe c9 5d ce 08 9d 8f ea 1b 47 52 44 35 b0 64 ec 98 b7 21 b2 59 56 8a 6a 7d 6c e5 da ad d8 fb e7 b4 a3 fd 9a ad ee 7b ea 07 a1 33 51 fd 61 49 11 d5 c0 92 b1 63 de 82 c8 e6 59 2e a9 4e 56 ca 6f 13 de fb 97 7c 69 f5 d5 43 ef 7d fa 92 c0 91 a8 8e b0 a4 88 6a 20 4f 25 d5 a9 73 64 95 a8 7f 4d 3b 4a 57
                                                                                                                                                                                                                                        Data Ascii: j?on_PYZVW5q[xQlD]aIF]]K`7mo>XRD5xG1\JKx+||IhD0N=)D1fpkx1O]GRD5d!YVj}l{3QaIcY.NVo|iC}j O%sdM;JW
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 1e fb 87 ce 42 3d c3 92 22 a2 dc 53 00 11 c4 aa 2d 4c 0e 9d 85 7a 86 25 45 44 75 a1 bc d3 cf 7c ea 9f 7b ef 7c 70 e8 2c d4 7d 2c 29 22 aa 0b 0a 20 32 d2 bf d8 d8 fc d5 d0 59 a8 fb 58 52 44 54 37 1c 14 62 cc fe 3c d3 2f 3b 58 52 44 54 37 bc 02 56 64 8b 45 07 8c fc 46 e8 2c d4 3d 2c 29 22 aa 3b 52 88 3e 1b 3a 03 75 0f 4b 8a 88 ea 4a 65 3b fa 9e 9c f2 cb 06 96 14 11 d5 15 05 50 10 d3 b0 f8 c0 91 3f 09 9d 85 36 8e 25 45 44 75 c7 03 90 42 74 78 e8 1c b4 71 2c 29 22 aa 3b 5e 15 0a d9 69 c9 a7 76 3f 2a 74 16 da 30 96 14 11 d5 9d ca 79 7e 91 36 34 9c 19 3a 0b 6d 18 4b 8a 88 ea 92 07 00 31 9f 2a 57 16 a5 15 4b 8a 88 ea 92 aa 02 a2 c3 96 ec 37 62 7c e8 2c d4 35 96 14 11 d5 25 05 50 34 c6 fa 42 61 bf d0 59 a8 6b 2c 29 22 aa 5b 4e 01 11 d9 27 74 0e ea 1a 4b 8a 88 ea
                                                                                                                                                                                                                                        Data Ascii: B="S-Lz%EDu|{|p,},)" 2YXRDT7b</;XRDT7VdEF,=,)";R>:uKJe;P?6%EDuBtxq,)";^iv?*t0y~64:mK1*WK7b|,5%P4BaYk,)"[N'tK
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 8b e6 47 d6 9a 9d bc 72 4a 6f 53 75 4e 8b 1a 2b 5b 15 22 f9 cf f8 6e fb 56 a9 4d 7e 16 3a 17 d1 86 78 48 7b e8 0c b4 46 dd 97 54 d2 6a a7 c4 33 ed 6b 51 c1 fc c8 1a f9 b0 73 95 b5 16 aa 1a df 59 56 90 cd 0b 45 fb 95 f8 ee 68 69 dc 66 7f 1b 3a 17 d1 fa 88 62 59 e8 0c b4 46 dd 96 54 32 43 be 1f cf b4 af d9 a2 4c 32 46 86 25 31 cb a9 d6 bc 96 77 42 1a 60 40 54 90 7f 8f 67 da a5 71 9b bd 3e 74 2e a2 4e 02 40 54 97 87 ce 41 6b d4 5d 49 95 ee 2a 8c 4a 66 da a7 6c d1 7e db 18 19 96 24 e5 ef f4 a9 ef f8 ca 05 ce 46 64 40 54 90 53 e2 36 fb 6a 69 86 39 27 74 2e a2 72 4b 81 25 95 22 75 55 52 71 9b b9 51 22 7d d4 5a d9 2d 71 2c a7 d0 3a cb ca 5a d9 ba d0 60 ae 4a da cc 03 3a 0b db 84 ce 45 f5 4b 00 c0 63 45 e8 1c b4 46 5d 94 54 c7 0c 73 41 3c d3 2e 89 8a e6 24 11 6e
                                                                                                                                                                                                                                        Data Ascii: GrJoSuN+["nVM~:xH{FTj3kQsYVEhif:bYFT2CL2F%1wB`@Tgq>t.N@TAk]I*Jfl~$Fd@TS6ji9't.rK%"uURqQ"}Z-q,:Z`J:EKcEF]TsA<.$n
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 00 88 bd 76 48 d2 ce 4d 13 29 16 ac a4 4a 6d 66 7e 64 b1 39 47 51 14 82 96 b7 a6 8b 5a 5c 11 3a 0b 85 61 ca e7 f4 bd 32 e4 be 67 ee 0c 9d 85 ba 16 a4 a4 e2 56 7b 75 21 32 63 b8 0e 45 21 39 0f 44 91 0c 4b da cc 7d a1 b3 50 df 13 00 92 b8 59 a1 73 d0 86 f5 79 49 c5 33 cc 79 30 72 26 4f 93 a0 34 a8 ac 4f 7d aa d4 66 7f 11 3a 0b f5 1d 01 90 78 5d 6d e3 e4 e7 a1 b3 d0 86 f5 fd 48 ca ca 14 6b 60 b8 0e 45 69 e1 3c 20 90 73 93 56 7b 42 e8 2c d4 37 ca 53 7d fa f4 e6 f7 3f c1 cb 11 52 ae 4f 4b 2a 99 69 1f 8e 22 d9 92 a3 28 4a 13 55 c0 5a 58 35 e0 68 aa 4e 18 01 e0 dc 9f 42 e7 a0 8d eb b3 92 2a b5 ca cf 6d 41 f6 e2 3a 14 a5 51 65 7d 6a ab b8 cd 70 8d 22 e7 2a bb fa 96 0e 99 f3 d8 0f 42 67 a1 8d eb 93 92 2a b5 62 4f 31 f6 74 cf 82 a2 14 73 0e 80 31 07 c4 33 cc 79 a1
                                                                                                                                                                                                                                        Data Ascii: vHM)Jmf~d9GQZ\:a2gV{u!2cE!9DK}PYsyI3y0r&O4O}f:x]mHk`Ei< sV{B,7S}?ROK*i"(JUZX5hNB*mA:Qe}jp"*Bg*bO1ts13y
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: f7 99 82 d9 21 74 8e 7a 21 00 bc aa ba a4 63 c2 e6 4f bc f4 54 e8 3c 54 7b 3d 2f 29 05 54 e4 c3 9c ea 23 2a ef f2 03 30 a0 34 c3 9c 13 38 4a ee 09 00 11 81 4f dc f7 87 cd 7d 92 77 49 ae 13 3d 2e a9 b8 cd fc a7 11 f0 ac 3e a2 8a c8 02 62 e5 90 d0 39 f2 4c 2a 7f f9 38 f9 d5 56 73 16 5c 10 3a 0f f5 9d 9e 8f a4 0c 0e 34 55 bd e9 3c 51 b6 a9 02 02 fd 78 e8 1c 79 16 89 40 bd bb 71 c8 9c 05 dc a4 52 67 7a 51 37 b2 33 47 51 44 6b 78 05 54 cc 87 f5 11 0c 0b 9d 25 8f 1a 8c 41 e2 93 b6 c1 b3 16 fc 4b e8 2c d4 f7 7a 54 52 71 1b c6 00 b2 1d d7 a3 88 d6 28 8f a4 30 20 79 c7 f0 58 9e 2a 2b 88 a0 c3 b9 07 07 df b3 e0 f0 d0 59 28 8c 9e 8d a4 bc 1c cd f5 28 a2 75 59 0b 40 64 54 e8 1c 79 12 89 20 56 ff cc 90 7b 1e f9 64 e8 2c 14 4e cf 4a ca ca 08 63 6b 94 84 28 c3 d4 03 50
                                                                                                                                                                                                                                        Data Ascii: !tz!cOT<T{=/)T#*048JO}wI=.>b9L*8Vs\:4U<Qxy@qRgzQ73GQDkxT%AK,zTRq(0 yX*+Y((uY@dTy V{d,NJck(P
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: f6 f0 f3 ff 07 00 98 7d 72 d8 a0 44 1b d1 ed 92 2a 1e ee a7 95 da f4 a0 c8 da 73 9d 7f 6f ab 2d 11 a5 80 01 20 22 ef 6d 7e 28 39 bf ca 79 ff 4a e2 fd 23 5a ea 78 68 ab 07 9e be 32 74 46 a2 de e8 76 49 01 40 f1 30 fd 7c a9 55 bd 8d e4 0b c6 00 de 65 6e 8d 98 28 93 3a 77 d7 4a 65 ca 4e b0 e6 b5 a7 00 9c f7 6f 03 fa 0a 12 f7 77 d7 1e 4f 1b fc d0 53 7f 08 12 94 a8 ca 7a b5 b3 bc e3 76 fc 8b 69 b0 97 40 64 c7 28 42 e5 bc 32 16 16 e5 4d e5 2b 5a b5 f2 cf ba d6 4f af 97 00 5a 02 96 5e b1 03 74 a5 d9 e8 c1 63 b2 d6 df cb 23 a1 0f be 2a bd f7 1e d0 0e 85 8f c5 97 de 35 fa fa f3 92 e0 4d b3 12 7f 6d 79 02 93 84 2f 3d ca b1 4d ba fc a9 74 bb 39 53 1a e4 60 05 76 36 c0 d0 ce d7 18 51 fa 79 18 a8 17 c0 43 2b ff 13 e8 7b 37 2b 14 08 0c ac 97 c8 c6 da 54 e8 f0 8d c5 0e
                                                                                                                                                                                                                                        Data Ascii: }rD*so- "m~(9yJ#Zxh2tFvI@0|Uen(:wJeNowOSzvi@d(B2M+ZOZ^tc#*5Mmy/=Mt9S`v6QyC+{7+T
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: de fa 44 06 90 e7 b5 7c 1f 11 ce f9 11 75 45 04 de a6 da 6e cc 00 00 16 fa 49 44 41 54 95 da 3f 3f e9 4b 33 1e 9c bc fe 87 70 ba 8f 7a 6c 8f eb 4e f8 76 4b 14 3d 68 23 c3 82 5a af 08 46 fa 3f 0c a8 67 47 11 75 4d 20 80 e2 dd 7f 93 6b ba 7c 23 61 49 51 8f 8c 9a 7a c2 ad 0d 0d d1 f7 21 d2 c8 e9 bd 2e a8 91 bb 27 c8 7c 55 2c e3 e6 09 a2 0d 10 81 0a de dd d0 43 58 52 d4 2d 93 a1 18 7d c3 89 4f d8 62 74 0c 37 47 6c 98 94 bf 3f 04 20 8b 84 25 45 b4 01 02 28 5e da d0 23 b8 26 45 1b a5 50 8c f9 c3 67 5f 36 c6 6e cf e9 bd 1e 79 97 d3 7d 44 5d 13 31 f0 2a 7f db d0 63 38 92 a2 0d da e5 fa cf 8c 1e 73 c3 49 6f 1b 23 db d7 dd c9 11 9b ca eb 0b 9c ee 23 ea 9a aa 87 4b dc df 37 f4 18 96 14 75 69 f7 6b 8f 3a bd c9 f6 9b 65 8c d9 8c eb 4f 3d e7 81 27 39 dd 47 d4 05 11 a8
                                                                                                                                                                                                                                        Data Ascii: D|uEnIDAT??K3pzlNvK=h#ZF?gGuM k|#aIQz!.'|U,CXR-}Obt7Gl? %E(^#&EPg_6ny}D]1*c8sIo##K7uik:eO='9G
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 49 a3 28 80 25 95 0b 23 a7 1d 3b 41 22 d9 9e a3 a8 ec b9 7f 4a f3 75 00 1e 13 1e 95 44 39 62 4c 01 ea 71 53 55 9e ab 1a 4f 42 61 89 44 e7 f2 a2 dd ec 2a f9 e4 7b 50 6e 76 a1 7c 28 af 45 95 96 fa fe 7a 7e 35 9e 8f 25 95 71 7b 4c 3d fe 7c 6b ed b6 1c 45 65 d7 7d 13 07 4d 77 de 3f c1 eb a6 28 17 8c 81 f7 68 9b f3 8d 96 37 ab f2 74 d5 78 12 0a 27 32 e6 1c 5e 13 95 7d ab 4b ee 7b ca b5 29 ca 38 11 03 75 ee 2d 63 f0 e5 6a 3d 27 4b 2a c3 f6 9c 7a f4 37 8d c8 ce 1c 45 65 df 43 17 0e fc 83 2a 6e e3 75 53 94 69 22 88 63 77 e5 3d 17 34 2f aa d6 53 b2 a4 32 cc 98 e2 19 c2 6b 6c 72 e3 8b 17 34 9f e8 93 64 31 4f 48 a7 2c 12 13 41 bd 7b 62 de 77 07 4c ae e6 f3 f2 d5 90 51 bb 4f 3d e6 f3 06 b2 1b 47 51 f9 71 b2 c0 3b e8 55 60 49 51 d6 88 40 7d e2 56 76 b8 6f 54 fb a9 f9
                                                                                                                                                                                                                                        Data Ascii: I(%#;A"JuD9bLqSUOBaD*{Pnv|(Ez~5%q{L=|kEe}Mw?(h7tx'2^}K{)8u-cj='K*z7EeC*nuSi"cw=4/S2klr4d1OH,A{bwLQO=GQq;U`IQ@}VvoT


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        119192.168.2.749876142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC773OUTGET /DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 35 35 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2554X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 09 b1 49 44 41 54 78 9c ed 9d 7b 8c 54 d5 1d 80 bf 73 ef 9d e7 ee b0 c8 63 11 5c 1e 0a e2 42 d5 8a 6d 00 23 c5 2a b4 16 6c 34 c6 34 ad ad 68 54 52 45 d3 6a 53 53 93 a6 46 d1 6a 13 6c 0a 26 12 6d b4 62 ad 0d 24 4d ab 46 23 e2 16 b4 46 4d 85 f5 81 51 ac 80 ab 54 e2 b2 40 77 17 f6 35 33 f7 71 fa c7 9d 65 07 19 81 3b 7b 77 67 cf 9d f3 fd 05 03 e7 ec 9c fd e6 77 ce ef bc ee 80 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 43 8b 08 a9 9e 9a 45 ab e4 f7 84 c1 2c 3c 2c 21 90 25 ea ae 8a d7 84 80 ed 1d 90 30 ca a8 4f 02 90 47 b2 eb ac fb c5 8b 4d d0 c3 20 19 ac e0 cc 77 1e 94 6b ed de f6 65 46 2c 05 d2
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{Tsc\Bm#*l44hTREjSSFjl&mb$MF#FMQT@w53qe;{wgwFh4Fh4Fh4CE,<,!%0OGM wkeF,
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 01 13 13 82 f7 da 3c 16 3c 91 e5 81 79 16 b7 5d 11 ec c2 5c 4f 56 f2 c0 df b3 3c fd 91 cb 19 29 81 00 84 01 86 3a c1 0b 28 26 b8 a5 d5 65 f1 a3 59 66 25 c0 2a ca 1e 1c 0f 7a 5c ff cf 69 13 62 85 7f 4b 9a 30 bf 56 f0 87 6d 0e 71 2b cb 8a cb 4e 4e f2 8e 3d 2e 57 fd 39 4b 46 c2 8c f4 80 51 d5 e4 82 42 49 96 e3 c1 f2 a7 b2 9c 16 1b 90 eb 4a 78 a7 47 92 a9 11 dc 34 d7 e2 e6 b9 16 53 c6 08 b6 74 49 b2 ee 40 d9 19 69 c1 2d 6f 38 7c f0 e9 89 17 ea d7 35 e5 f8 ee e3 7d 4c 30 21 13 1b a2 c6 0c 23 ca 44 f0 ba 97 73 ec ed 96 4c 4e f9 61 e4 48 70 81 ad b7 a6 38 73 d2 c0 de eb 72 60 4d 97 e4 ee 0d 59 de 69 f5 48 17 5a b8 20 2d b8 ff 85 3c eb 7f 56 ba c9 fb 3a 3c 7e fa 64 96 dd 1d 92 99 85 2e 39 0a 28 13 c1 f5 a3 05 63 53 82 1d 3d 7e 74 be d6 2b 79 f2 fa e4 51 72 fb 19
                                                                                                                                                                                                                                        Data Ascii: <<y]\OV<):(&eYf%*z\ibK0Vmq+NN=.W9KFQBIJxG4StI@i-o8|5}L0!#DsLNaHp8sr`MYiHZ -<V:<~d.9(cS=~t+yQr
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC580INData Raw: ee 75 f9 e4 80 47 de 86 51 69 c1 f4 f1 06 d3 26 1a c7 3d 56 7b 32 4c a8 33 90 ab d5 7e 76 97 92 82 8b 99 d9 60 32 b3 a1 8a 56 2e 02 52 7d 83 52 95 a1 05 47 1c 2d 38 e2 68 c1 11 47 0b 8e 38 5a 70 c4 d1 82 23 4e f0 79 b0 03 06 09 ca fa ae d3 e3 12 9d 53 16 22 06 c4 c3 3d f8 25 3c 40 98 81 77 4a 02 5b 3a 5d 72 f7 a1 95 dc 13 b6 0e db 81 ee 99 8d c7 5e e0 55 8d 58 8c ce 6b 6a c8 cd 0a 6f f1 45 18 90 e8 33 0e d6 b5 bc 39 1b c4 81 20 65 03 47 f0 28 6e a3 8f b7 82 16 3b 21 26 2e b3 53 d3 f0 5c b5 0f c4 35 c7 0c c4 9c 4f 10 63 c2 e9 e1 04 90 30 c4 c1 51 c9 b9 67 d3 12 4c 2e 44 60 a9 32 ca f8 1f 11 d9 35 aa 69 db 74 d8 7a b8 9c 3a 74 92 35 42 11 40 8d 69 b4 8d df dc 3c 1d ff 66 4e 59 68 c1 23 90 fe c8 4d bf fc d6 39 40 e0 6e b9 18 dd 45 8f 30 8e 8c b9 4d db 06 15
                                                                                                                                                                                                                                        Data Ascii: uGQi&=V{2L3~v`2V.R}RG-8hG8Zp#NyS"=%<@wJ[:]r^UXkjoE39 eG(n;!&.S\5Oc0QgL.D`25itz:t5B@i<fNYh#M9@nE0M


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        120192.168.2.749877172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC554OUTGET /4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8005X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 4e 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 6f c9 23 ba 00 00 1e b2 49 44 41 54 78 9c ed 9d 79 ac 6c d9 55 de 7f 6b ef 73 6a bc 75 c7 37 bf d7 fd ba db 3d d8 71 db 31 10 70 9c 8e b1 b1 49 44 e2 c4 0e 60 14 d1 8e 91 19 62 41 82 25 82 15 90 23 20 09 28 04 0c 0e 8a 44 42 42 24 12 1c 26 29 51 00 4b 24 20 11 3b 80 21 96 0d c6 0c b1 cd d0 4d db c6 ef f5 1b ee 54 f3 39 67 ef bd f2 c7 19 ea 54 dd db dd af af ef 6b 8b 52 7d 4f 47 b7 ea d4 a9 33 7d 7b ad f5
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6NeXIfMM*>F(HHo#IDATxylUksju7=q1pID`bA%# (DBB$&)QK$ ;!MT9gTkR}OG3}{
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 5f 7a 6a 04 db d8 e0 87 8e 91 17 a2 38 66 f1 a7 21 e2 10 33 58 1b 7e fd cd e6 8d c7 07 4f f6 c9 5c 8a b5 86 66 ab c9 f9 f3 17 be 78 ed 61 ff cb d1 1f a7 5f 4a 03 d4 e8 dc 48 17 40 c5 22 e1 f4 c6 e3 f3 42 00 8d 40 36 2d b1 8b e6 02 9b 02 91 8f 70 92 bd fc f0 fc de 8f ec ed ed 72 b8 7f 88 77 01 ef 03 d7 9b 37 69 c5 dd b7 5d 59 bf f2 13 3d bf f6 1b 99 64 73 bb 56 04 5c 80 10 d0 23 e6 fd b9 e3 74 ee 98 00 56 f0 a9 67 72 3b c1 da 85 e1 a8 82 0f 11 4f b6 9f f8 e6 db 9b b7 e9 68 0b 54 08 56 d1 30 e5 e6 8d 1b 24 1b d3 57 f7 ce ed fc 03 db 8f 7f ca b7 dc 11 57 26 62 d0 49 06 a1 79 2a a7 fc bc a0 10 a9 41 5a 01 59 18 b8 82 20 59 60 6f f3 e0 e7 f6 dd 1e 83 83 01 21 53 82 53 34 c0 24 9b 70 23 bb 45 3c e4 cd 3d bd fa 1b 99 4c 8f ec de 27 9e d6 d9 1e 72 17 cc f8 d4 4c
                                                                                                                                                                                                                                        Data Ascii: _zj8f!3X~O\fxa_JH@"B@6-prw7i]Y=dsV\#tVgr;OhTV0$WW&bIy*AZY Y`o!SS4$p#E<=L'rL
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 99 a2 f7 84 1f e8 3e d0 db d8 79 70 87 ed 87 76 e8 74 da 04 b7 30 d4 35 57 b3 e2 05 c9 04 93 19 c4 15 ef 83 80 d2 56 74 03 61 07 d5 2d 94 ae 28 b6 fe 1d c9 24 ff 4e 90 63 48 57 44 04 a3 0a c1 13 4d 61 b2 3d fe 67 93 de f8 7c 36 4a 09 21 60 b0 08 e0 82 23 04 cf 60 da a7 35 68 fb 17 37 5e f4 8f 53 3f 44 5c 86 f8 62 09 0e 1d 27 c4 6d e8 5c 6e e1 53 7f 57 05 e3 5d 28 0d 09 59 9a b1 b1 d9 64 72 b3 4b 3a 09 79 da 54 dd 38 25 0b 81 47 3a 2f fd b7 4f 27 d7 bf f3 60 bc 7f f1 4c 74 0e 1f 1c 71 d4 00 2c aa 8e 2c c9 98 6e 4c d9 6f ec ff 18 7f aa 8f 9b b6 61 b3 b9 9d e7 2d a1 0a 63 88 11 42 1c 1e d6 c8 ff 25 d7 e6 e5 2e 76 2f d2 48 2f ab d1 33 2a ba 89 61 0d 93 35 15 2c a0 a2 a4 84 6c 4c e0 50 3c 7b ce 4f af 8b e7 29 c9 f8 7f 36 f0 87 92 c8 27 8d 9a a1 02 e2 43 55 91
                                                                                                                                                                                                                                        Data Ascii: >ypvt05WVta-($NcHWDMa=g|6J!`#`5h7^S?D\b'm\nSW](YdrK:yT8%G:/O'`Ltq,,nLoa-cB%.v/H/3*a5,lLP<{O)6'CU
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: cd 85 99 16 ae dd 90 13 63 c5 e3 25 60 4d 4e 76 1a a4 2a 4a 9c db 8a e9 ad ad f1 f4 ee 0d fc 3e 83 47 d6 1e 7d 8b d9 8a 68 d3 42 82 62 69 82 55 e2 38 82 20 c4 e7 2c ea 5f 80 1a 6b 0d 77 9d e0 7c 46 50 71 59 c8 2b 50 26 2f 68 88 28 cd 46 4c cb b6 60 cd bf fd c2 c6 f9 af 6b 35 da 44 46 88 7d 4c 64 73 72 9b b6 41 64 6c 4e 6e 41 6c e9 86 4b f2 02 5a a5 33 3a 47 a9 56 31 b7 3a 9f da 2b a9 62 b3 d4 2c 7b 06 23 a5 cb 0f 79 15 4b 7c 1e e3 73 8d 4e e6 33 5a aa 9c df 3c cf 3d 2f bb 1a ad 8f bb 3f dc f5 9d ef 0e be 33 99 a4 13 c8 4c 9e e3 2b 88 1a 34 d3 17 72 22 0c 78 01 08 5e 44 19 93 8c 13 54 65 73 b4 31 fc 89 c1 fa f8 2b b5 11 e8 98 26 56 0c 91 89 89 4d 4c d3 c6 44 26 ca 63 2c 66 4e 28 05 b4 8a 9f 0a b9 60 aa f4 31 47 08 5f 44 29 c2 aa d7 35 51 66 98 cd 56 89 16
                                                                                                                                                                                                                                        Data Ascii: c%`MNv*J>G}hBbiU8 ,_kw|FPqY+P&/h(FL`k5DF}LdsrAdlNnAlKZ3:GV1:+b,{#yK|sN3Z<=/?3L+4r"x^DTes1+&VMLD&c,fN(`1G_D)5QfV
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 35 4f b9 4c 65 c9 41 14 21 90 38 4f d8 38 fc cb f7 3d d4 fd c5 ad 83 ee 9b 12 49 e7 54 a9 90 8f b5 d1 64 44 d0 f6 89 a9 a9 e3 c4 04 9b 28 26 d8 2e 62 3c 36 36 d4 87 a2 0d 11 2a c9 cb 6e 6f 3c fd de 69 94 61 54 8a 79 da 99 e5 ce 94 32 04 14 29 8b f2 04 5c 61 b9 1e 5f 59 6d d0 30 af 92 8b e1 54 45 dc 9a a8 d2 f2 7d b1 85 c2 ac e7 a9 f8 d2 f1 25 cc 3c 9a e7 71 b5 1c 7c 79 25 2b 54 04 e7 16 1d 50 d4 58 ac 68 fe 58 4d 5d 33 d5 bd 41 a9 3c 25 8f d3 a9 f7 7c 2a fe ec 1b 93 e6 d9 7f d9 cc 9a ff 3c 33 69 75 fc ea ec db 42 14 9d 4e 93 d6 c9 2d 38 9e 10 6d 59 04 5b da 0c 90 a7 18 d6 1b 73 4d 0e 7e f5 d0 8c 40 4d 95 a3 96 36 5e 96 08 cb 58 4b f0 04 20 ee 46 44 dd 26 6a 21 49 13 0e 6f 1f 12 32 0f 46 66 96 ab 0a b2 18 65 75 fe a5 1c b3 fe c8 aa 5a cc d6 85 c1 02 95 c9
                                                                                                                                                                                                                                        Data Ascii: 5OLeA!8O8=ITdD(&.b<66*no<iaTy2)\a_Ym0TE}%<q|y%+TPXhXM]3A<%|*<3iuBN-8mY[sM~@M6^XK FD&j!Io2FfeuZ
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 0c 8f 9f b9 c0 e2 42 66 31 28 6f 62 73 ea 09 91 b2 77 7d ef 39 8f d3 3d d7 65 e7 fe 6d a6 83 69 a5 7f 72 ab 0d 0b 04 69 4d 11 97 db 1d 97 4c d5 63 33 f3 83 a0 e6 11 66 5f cd 3f cb 92 8c ce 4e 87 33 0f 9e 7d ce 73 ee df 3c 24 73 29 9e fc 7a eb 05 9b 7a b8 52 66 31 7e cf 1c f4 0e a3 fe 3b 12 4d 19 eb 98 b1 4e 9e f3 38 77 82 13 13 1c 26 10 26 8a 99 18 0e 27 83 ef de 0f 83 e2 64 73 eb a5 6e 01 c5 c5 55 17 eb f3 fe 26 7d 86 64 3e 8e 63 5e ff da d7 73 a6 7d 86 73 af 3c 47 7b bb 83 4f dc bc 0b 2d 37 ae 93 ce cc 72 4b 02 eb 3c 56 c2 59 6b 5f 9c db 57 7d 83 d2 8a 8b 2d 54 f1 a9 e7 ca ab af d0 90 06 af 7f ec f5 ec 6c ef 1c 7f 73 22 c5 13 70 c1 e5 83 b9 10 86 21 cc a6 36 67 5e 2d 8f d3 93 30 65 5f fb df 85 31 10 59 58 fc 19 8c 13 e2 c4 7b b1 0d 4b d4 88 b1 4d 69 0d
                                                                                                                                                                                                                                        Data Ascii: Bf1(obsw}9=emiriMLc3f_?N3}s<$s)zzRf1~;MN8w&&'dsnU&}d>c^s}s<G{O-7rK<VYk_W}-Tls"p!6g^-0e_1YX{KMi
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1024INData Raw: 3d e3 3d a9 b9 a7 fa 90 a8 e5 b5 f3 db 42 e9 3e 17 57 e5 7f 17 5d b4 54 eb 4b eb 9c fb 27 b3 75 f5 57 48 cd 9a e5 18 52 ef c0 b0 e7 37 59 1c e8 0b e7 5f 79 b7 c5 0d f2 21 10 d4 93 86 94 a9 4f de f0 dc 47 7e 6e 9c 38 06 27 9a 7e f1 24 24 c5 ec 66 81 5a 27 85 6a d9 90 53 7c 70 2c f9 f5 95 8a 1e bd bd 35 42 e7 0e 50 d7 50 c7 92 7b e4 b3 f9 af 57 56 56 ee b6 8a bb 85 b4 2e 63 f1 6c 46 f8 f8 70 41 f5 c9 c2 e7 ba 48 5e 6d 1b 29 5f 17 c5 9b ea 2b 85 9a 56 65 18 86 2f 7f c6 03 3e 0f 9c 98 e0 71 18 7d a1 0b 0e b5 4a 99 93 56 e7 5d a0 2e 55 9e db 10 ea ea b6 7c 37 db c3 9c 98 5a 14 52 75 eb ac 5e cf 36 9c 09 a7 c5 c3 e5 fb 57 2d 3b 2c b5 ba 92 79 21 a8 85 ee 3b 5e 78 cd bd 3e c6 5f 2f 0e 80 7a 1c ae 04 41 ed f3 a0 81 a9 9f 8e 17 ef d0 49 70 62 82 87 e3 f1 8b 53 9f
                                                                                                                                                                                                                                        Data Ascii: ==B>W]TK'uWHR7Y_y!OG~n8'~$$fZ'jS|p,5BPP{WVV.clFpAH^m)_+Ve/>q}JV].U|7ZRu^6W-;,y!;^x>_/zAIpbS


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        121192.168.2.749878142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC785OUTGET /X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5805X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 64 49 44 41 54 78 9c ed 9d 79 98 15 d5 99 ff 3f ef a9 aa 7b 6f 2f 34 4b b3 2f 82 80 28 8c 60 04 64 13 e4 a7 82 1b 1a 89 cb 38 2e 93 49 c6 38 eb 33 f9 65 fc 25 a2 18 e3 38 6e 41 74 9c 68 1c 27 93 38 4f 36 b3 99 98 c4 b8 a0 a0 71 8b 6c 46 45 d4 44 11 50 44 96 66 ed f5 2e 55 75 de df 1f 0d da b4 dd 74 df ee 5b f7 de c6 fb 79 9e 7e ba 9f ae aa f3 be 55 df 3a a7 ce f2 9e 73 a0 44 89 12 25 4a 14 29 52 68 07 72 88 01 2a f8 dc fc 32 4d 35 24 b0 c4 31 36 86 35 2e c6 ba 20 06 44 b0 80 aa 45 d4 22 26 c4 d8 00 c4 27 b4 e9 9f 9e 3d 2f 75 d9 57 6e 4b 01 8d 40 50 d8 db c9 0d 3d 59 e0 2a 3d 6b 66 7f ac 56 63 a8 06 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|ddIDATxy?{o/4K/(`d8.I83e%8nAth'8O6qlFEDPDf.Uut[y~U:sD%J)Rhr*2M5$165. DE"&'=/uWnK@P=Y*=kfVcF
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 9f 72 61 a0 24 8a b1 f2 94 6b 0e de a3 27 92 ec e3 f0 7d 79 72 cd 3f e5 db 7e be 98 91 9e 3f fd c7 fb ad 1d 63 38 f2 85 6d 8d 00 a1 c2 00 d7 79 cd 79 6a d5 05 c0 e6 7c d9 8d 1c 3d 63 da 75 db 7d 7b 53 cc 11 af 50 6d d8 62 c1 00 a1 6a 7d 4a e4 1f 47 3e bd f6 c1 a8 ed 45 2a b0 5e dc b7 9a da e3 ee fc 20 93 f9 42 99 63 3e 75 b9 b6 3d 8c 80 6f 6d 6a b0 1b 5b 22 4f ad bc 1d 48 47 65 2b 32 81 75 ee d4 e3 48 38 77 6e f7 83 05 9e 94 c4 6d 8d 11 48 86 36 1c 1e 8b 7f 07 db 78 a3 2c 5f b7 3b 12 3b 11 a4 29 7a c6 d4 e9 c4 dd ff de e9 87 25 71 db c1 2a 24 8c 71 6a fc cc e5 38 f1 f3 a2 b2 e3 e6 38 3d d1 79 d3 e7 20 7c 73 57 10 cc 34 d2 73 3b 2d f2 41 0c ea ab 1c f7 3e 59 b6 ea 37 51 d9 c8 65 11 2d 3a 6f e6 1c 1c ee d8 15 04 d3 73 98 ee 11 49 1c ea ab 8c 73 af 2c 5f 75
                                                                                                                                                                                                                                        Data Ascii: ra$k'}yr?~?c8myyj|=cu}{SPmbj}JG>E*^ Bc>u=omj["OHGe+2uH8wnmH6x,_;;)z%q*$qj88=y |sW4s;-A>Y7Qe-:osIs,_u
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 27 3a 6d 54 40 1c bc 91 35 54 2c fc 90 f8 ac 7d d0 20 59 57 be 2c 50 ed ba ef c8 b2 d5 37 50 64 cd 8b 23 85 76 05 d6 15 ce 24 94 69 72 b8 8a 94 1a 9c fe 0d 94 9d b2 95 b2 0b 76 81 6f 21 ec 7c cd cb 13 09 9c 30 bc 0e d8 92 85 cf 25 b2 a0 fd 1c 6c 98 94 f2 39 fa 30 fd ea cd a8 60 2a 33 c4 4f f8 90 8a 2b b6 63 7a a5 d1 74 e7 44 2e 17 1e 3e 30 51 ba 44 44 b4 27 f0 08 44 a6 c6 dc 4e e6 46 15 c4 b5 c4 c6 d4 50 79 d9 07 78 c7 36 a2 4d ed 5f db 1c c2 12 92 58 be e6 cb 59 7b 5c 22 2b da 14 58 9f 71 46 06 21 93 b3 4b aa b9 61 ec 0c ac a3 f2 b3 1b 49 cc dd d7 3c e5 d9 7e 52 68 23 c2 3b 75 a9 a5 c0 ce ec 5d 2e 91 0d 6d 66 33 7d ce fd eb 64 8a 1f 7a 4e 17 7b 32 44 41 43 52 eb 86 93 5a d1 1f 4d 7a e0 e8 47 06 53 81 65 c4 73 7f 2c 85 60 e6 81 b6 72 70 15 56 27 c6 3b 5b
                                                                                                                                                                                                                                        Data Ascii: ':mT@5T,} YW,P7Pd#v$irvo!|0%l90`*3O+cztD.>0QDD'DNFPyx6M_XY{\"+XqF!KaI<~Rh#;u].mf3}dzN{2DACRZMzGSes,`rpV';[
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 7b 2a fd 26 5c fa a5 28 a2 28 b4 b9 c2 b8 99 c3 ac df d9 a6 c0 72 4a f8 be 31 bc 92 8d b1 e6 2d b0 94 77 82 a1 7c a3 6e 16 ff 9e 1c ca 14 c0 6d e3 bb a3 56 29 1f 5c 71 35 30 34 1b 1b 3d 94 93 1c 37 36 32 a7 95 2b 68 9e d5 20 6e 4d 68 0f bf 8b 69 7b e5 c6 56 54 ff 98 e9 64 31 2d 58 52 ea b0 3a 7d 2c 5f a8 9b c4 33 7e 3f c6 89 3d 6c 19 2c 9e e1 a4 47 fe f2 5b 9d 32 d0 83 39 ed 0e fd 6a 24 31 50 80 97 a8 dc dc f8 9a 1c b6 b2 da fe 87 41 79 3d 11 67 53 47 c5 b4 21 64 8f ad e4 89 d4 44 66 d7 8f 23 69 cb e9 d3 d9 c8 9c b4 5d 38 4f 6f b8 a0 73 27 f7 48 c6 13 fa e7 46 92 72 f3 ea f3 1b d7 fc 8c b7 0f 77 5a bb 02 cb e9 e1 7a 60 4d 7b 7b 32 08 8a 11 9f cd c1 10 be db 30 91 8b 1b 46 31 19 87 58 16 4d 01 0d d4 ad 7b 6c c3 6d c0 a8 4e 5f d4 83 98 b7 44 bf ae 36 55 96
                                                                                                                                                                                                                                        Data Ascii: {*&\((rJ1-w|nmV)\q504=762+h nMhi{VTd1-XR:},_3~?=l,G[29j$1PAy=gSG!dDf#i]8Oos'HFrwZz`M{{20F1XM{lmN_D6U
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 17 eb 82 5b 6e b1 03 c1 1e 55 fb c7 9d 63 92 9b f7 8f f7 9b d2 27 ba 9e d7 db b8 07 b6 ae cf 66 8b 73 c9 40 18 23 b1 ef 2a bc fa 13 91 b0 92 ee 88 2c 62 08 42 7f ff 73 37 f4 1e 46 16 35 e7 43 d2 e8 b2 75 60 c6 0b 97 5f 93 d9 dc b8 c4 c4 9d e2 e9 73 3a 20 76 f3 3b d7 ec 94 0d 14 0d 02 b0 cd db 86 80 78 8e 8b 63 3c f7 c0 13 90 83 97 36 5f d7 ad 17 d6 02 0d 78 f5 57 10 df 3f 1b 93 1e d2 b5 ef b2 08 61 ba 49 d5 da 2b 9e bf 79 d0 4f ba ea 4d b7 bf a2 73 df bc ea 7b 0d af ee be 52 3c 53 3c 22 b7 47 cb bb 8d d4 57 45 a5 16 af e9 14 e2 fb cf c7 69 3a 26 6b a3 6a 43 9c 58 d5 77 56 2c 92 7f e8 8e 27 dd 6e 99 0f 9c 30 fd 9a ca 89 03 1e d1 b0 d8 d5 85 03 61 63 79 78 11 05 d1 3e f8 e5 ab 49 0e f8 4f fc de 6b 51 32 d0 d9 15 2c 44 70 62 55 cf a7 9a b8 a1 fb 9e e4 80 b3
                                                                                                                                                                                                                                        Data Ascii: [nUc'fs@#*,bBs7F5Cu`_s: v;xc<6_xW?aI+yOMs{R<S<"GWEi:&kjCXwV,'n0acyx>IOkQ2,DpbU
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC75INData Raw: 31 a8 fc 68 fd db 78 88 8d 43 3c a6 e0 39 a8 13 10 1a f7 c0 ec b0 00 b5 82 28 98 d0 c1 04 82 f5 2d 64 5c 7a a5 7f 2d d7 a4 80 e4 81 9f 12 25 4a 94 28 51 22 2a fe 3f 19 2a de a5 7d 2a 17 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: 1hxC<9(-d\z-%J(Q"*?*}*IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        122192.168.2.749879142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC774OUTGET /7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10388X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 77 98 1e 57 75 ff 3f e7 ce db b6 37 49 ab 55 b5 24 cb 8e dc 64 5b 2e 18 d3 71 1c 8c 6d 30 18 3b 04 87 62 52 c0 d8 90 10 5a 08 24 c4 21 10 9e 10 43 78 02 24 60 f8 11 92 90 10 20 b4 38 04 83 0d ae 38 b8 22 77 4b b2 24 5b 7d b5 bb da fa b6 99 b9 e7 f7 c7 cc bc 65 f7 7d f7 2d fb ae 65 c0 47 cf 68 77 67 e6 d6 ef 3d e7 9e 73 ee b9 77 e0 39 7a 8e 9e a3 e7 e8 39 7a 8e 9e a3 a3 41 72 b4 2b b0 48 d4 06 24 81 04 63 1a bf b7 8f d8 96 1d f7 0b bb 0f 18 00 56 2e b7 77 6d da a2 cf 3f 82 47 bf e4 01 17 c8 01 99 a3 57 e5 c5 a1 5f 76 80 93 90 5c a1 1f 78 eb 20 38 7d 60 fb f0 bc 3e 72 ee 12 3c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxwWu?7IU$d[.qm0;bRZ$!Cx$` 88"wK$[}e}-eGhwg=sw9z9zAr+H$cV.wm?GW_v\x 8}`>r<
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: a1 bb bd 7d 74 59 ff c0 56 e2 ed 9f 91 cf 7c fe fb f5 15 be 78 74 b4 01 3e ce be ef 6d 9f 1e 39 32 f9 82 c9 89 f1 6e 87 59 80 34 c3 7d 15 ee 35 cc c5 f5 00 3c 27 4d f0 43 8c e0 29 f4 76 77 4f f4 f6 74 df 92 f8 fc bf fe 31 b0 bb 76 05 16 87 8e 1a c0 77 fe ce a5 7f bd a1 b3 ed 8f a7 c7 c7 3a 1c 01 b5 76 ee 4b 47 0b e0 8a f9 d6 2e a7 f4 15 11 c1 53 a5 a3 bb 7f e6 c1 4c f6 6f 2e f8 ce 0f 3e 56 bb 12 ad a7 a3 01 f0 ca a7 af 7e d3 4d 76 62 f2 37 6c ae c2 34 d5 28 07 d7 91 e6 68 00 5c 5a ae 49 a5 90 ce ee 87 d6 7d f5 9b e7 01 c3 b5 2b d3 3a 7a 46 01 fe c9 6b 5e f1 ee 95 bd bd 9f 4a a6 a7 b0 6a 2b f6 59 7d 0a 4f 63 69 8e 36 c0 a8 62 8c 21 df d6 cd 7d 53 7b df 76 c5 0f ef ff 62 ed 0a b5 86 9e 11 80 f5 43 7f d4 9f 9e ca 5c bf 6f 74 f8 b5 31 37 c7 bc a6 ce af 22 c0
                                                                                                                                                                                                                                        Data Ascii: }tYV|xt>m92nY4}5<'MC)vwOt1vw:vKG.SLo.>V~Mvb7l4(h\ZI}+:zFk^Jj+Y}Oci6b!}S{vbC\ot17"
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: b9 c1 e5 ba 58 d7 c3 7a 3e d6 b7 c1 15 98 ea f5 5f 56 67 fd 3d f7 1d 9d 93 ae 46 1a 1b e8 22 85 ab f4 3d 1b 58 17 a3 e3 d3 e7 eb 65 6f b9 a0 91 6e 69 c4 e7 99 da 7f ff c3 d7 b8 33 99 1e 8c 90 f2 2d 5b d7 76 72 e2 31 7d a4 9e 1a a7 27 e1 e0 08 f8 21 37 0a 8a 6a 64 14 85 9d 2f 3e a8 09 9e 15 cc a6 e8 a9 10 b1 b2 84 ee cc aa 06 4f 35 2e 53 45 ad c5 f7 f2 58 df 87 54 3b 74 f7 40 47 17 9a 48 a2 c6 f8 9a f4 55 7d 4f 34 9f c7 66 27 2c d3 a3 4a 36 a3 10 53 71 92 c1 1e a5 68 ef 12 91 a3 26 cc df 00 e1 56 a7 c8 1a 93 a8 01 aa 25 a6 61 51 0c 49 98 a6 30 62 cb 82 59 b4 78 43 41 64 ce 3a 67 d9 fb d3 78 89 de 95 87 af 06 6e 05 d2 d5 ba a7 94 ea 06 f8 42 fd da 1b 76 7c fb ae cd ea 18 50 c5 00 ae 58 ee dd 32 c4 d0 fe 29 8c b5 08 86 36 09 c0 53 55 ac 11 1c 4c a0 38 85 32
                                                                                                                                                                                                                                        Data Ascii: Xz>_Vg=F"=Xeoni3-[vr1}'!7jd/>O5.SEXT;t@GHU}O4f',J6Sqh&V%aQI0bYxCAd:gxnBv|PX2)6SUL82
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 34 4d 00 22 37 5b a2 77 35 4e db 6b 89 f5 ac 23 f3 e0 d5 c4 65 19 98 78 30 ff 86 4a a3 08 81 d5 20 80 11 1c 23 c4 0c c4 1c 70 1c 09 38 57 b4 84 43 4b 7e a9 d4 b5 b3 f5 0e 29 f6 12 40 26 cf 71 6d 31 ef 25 c0 82 00 5e 33 f1 e8 9e 33 30 c4 4b 7c 50 73 0c 18 01 7c 81 c7 fb 52 ac db b4 84 be fb f6 a3 6d 06 57 95 19 c2 11 ab e1 4f 04 1b 6a cd 12 d9 1b d1 7c 54 00 d5 94 80 ab a8 eb 32 83 c7 d2 8f 7d 96 8e 8d c7 23 b1 78 d9 ee 43 23 81 2e b0 63 58 b8 67 bb b0 73 58 38 38 0d a3 59 48 bb 85 3e 2f 30 82 42 c1 19 d3 1e 87 81 36 61 a8 03 d6 0d 2a 67 6f 54 d6 2d 0d 80 88 c2 7c d5 fa 98 44 17 6d ab cf 41 92 5f 23 fd c0 55 c4 01 4c 2c 90 c7 02 62 84 84 51 e2 71 21 e6 08 01 93 87 4a 58 e4 6d 28 28 94 52 1c bd 51 a3 a3 fb b3 fa 35 ec 04 ca 45 19 24 1d e2 68 76 0b b0 92 79
                                                                                                                                                                                                                                        Data Ascii: 4M"7[w5Nk#ex0J #p8WCK~)@&qm1%^330K|Ps|RmWOj|T2}#xC#.cXgsX88YH>/0B6a*goT-|DmA_#UL,bQq!JXm((RQ5E$hvy
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 3d 5e f7 6f 61 35 5b 32 0f cf e6 50 ca 80 2e e2 54 81 3b 2b 01 0a c5 81 53 06 b4 82 78 c7 03 2b 2a 35 ab 22 c0 9e 7e 79 99 fb d4 e8 fa a2 2a d4 38 19 20 17 87 9f 6d e8 67 78 45 67 b0 5e 0c 58 6b 0b 82 d9 8a 92 b3 16 5f 43 6d dc f7 d1 ae 1e da b6 9c 4d 62 d9 60 41 34 1b 09 4c a1 ff f8 b9 21 e5 14 fb 2d a2 56 8b e6 4a 24 40 d2 81 7f fd 99 30 3c 59 32 65 aa 45 da 96 63 7b 9e 87 27 5d 80 2d 07 a0 4c e4 96 2a 57 a5 a0 4a c5 34 e1 56 cc 92 7b c1 fb 85 bc 0a 73 b7 d9 a0 f7 bc 72 69 a5 7a 57 06 18 e9 b7 53 f9 d5 a5 ed 6f 06 ec 84 55 b6 f5 27 d9 b6 ae 97 74 2a 86 55 c5 37 84 d1 97 a0 be e2 59 25 6f 6d 10 d7 95 cb 90 3c e3 5c da 57 ad 2e 03 d1 12 d8 b9 a3 99 59 96 c2 3c 75 aa ba 64 5c 67 dd 2b bd 67 50 86 67 e0 7f 1e 30 73 9f 77 ae c2 ef 38 07 25 5f 9c 3f 23 40 0b
                                                                                                                                                                                                                                        Data Ascii: =^oa5[2P.T;+Sx+*5"~y*8 mgxEg^Xk_CmMb`A4L!-VJ$@0<Y2eEc{']-L*WJ4V{srizWSoU't*U7Y%om<\W.Y<ud\g+gPg0sw8%_?#@
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 5f 42 f8 f9 b9 6b c9 f8 e0 67 33 78 25 e7 47 2b 41 c4 42 7b ac 32 07 cf 5b bf 26 c0 6d 74 ea b1 04 01 7b 1d c9 59 79 fa 79 44 f3 10 c5 25 35 4d 0d 0f 0c bf d2 0b 73 00 7e 84 8c 2f 9d 89 6c 69 96 8b 01 b4 00 6a 60 eb ea 76 b6 6d 5c 82 3b 32 42 7e 6a 92 68 9b 8a 6a 10 b7 dc dd 56 5e 7e cd fa b4 10 dc 5a 03 a8 bb 2d b8 8a c9 05 f5 d2 a0 33 d5 0d f7 56 f6 66 69 bd 55 f3 04 20 97 d1 1c 80 1f 05 cf f4 b6 cd f9 86 9f 56 b8 9a aa 53 c9 65 14 86 1d e1 c1 cd cb 19 cb 4c 90 9f 9a 2e eb 18 47 a0 b7 33 e0 94 9a a7 3c d4 a8 54 2b c1 55 85 8e 04 f4 76 cf 7a 26 60 fc 19 44 27 29 84 c8 36 45 4d 89 f5 34 c1 81 0b 65 54 49 c9 ca 27 86 7a a7 eb ad 46 a3 57 29 49 58 83 07 97 b6 f1 c0 71 9d cc 8c 4f a0 6e f1 c0 55 ab 41 50 7a 7f aa 86 a2 d5 b4 76 dd 1c e7 5a 60 49 1b ac 18 98
                                                                                                                                                                                                                                        Data Ascii: _Bkg3x%G+AB{2[&mt{YyyD%5Ms~/lij`vm\;2B~jhjV^~Z-3VfiU VSeL.G3<T+Uvz&`D')6EM4eTI'zFW)IXqOnUAPzvZ`I
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 04 66 d2 2e a8 fb 08 50 51 c1 82 1a c3 2e 87 b3 95 b6 c4 ae c8 1e ae 27 b0 6e 6e b5 1b 4f 13 51 42 0c 3d f9 3c 2f b8 ef 0b 6c 3f b2 87 e0 48 94 12 71 0d 9c 7b 9c 72 ed 6b 2c 17 9d 08 ab bb c3 fd c3 96 b2 9d 8b 55 2a 56 c8 c7 57 c8 87 c7 3b ad e9 81 8b 4f 52 fe ea b5 3e e7 1c 1b 9e c0 57 c2 b9 be 5a b6 1d d8 cd ad ff f7 49 5e b2 2e 05 ee cc bc 6d 58 10 d5 e0 de 8e f6 f8 36 da da e6 3d 0d be d6 04 bb 6a dd d6 0f 7d 3e b7 75 df c5 8d d6 ad 95 34 ee bb a4 db bb b8 fd 8c b7 71 e2 92 75 24 8c 53 d8 df 04 14 1c 20 bb 0f c3 dd db 85 1d 87 84 03 d3 41 68 eb 4c a8 8c 45 71 e5 10 f4 5b a4 91 74 24 82 85 83 95 a1 4b f4 ec e3 02 27 86 68 f9 02 87 11 43 ce 77 d9 fa f4 36 3e fa a3 8f f3 c5 e7 25 d8 d8 9d 01 bf 0e 95 be 8c 5a 23 9a 43 7d e4 db b2 e5 a7 ef 00 0e 55 7b af
                                                                                                                                                                                                                                        Data Ascii: f.PQ.'nnOQB=</l?Hq{rk,U*VW;OR>WZI^.mX6=j}>u4qu$S AhLEq[t$K'hCw6>%Z#C}U{
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC1252INData Raw: 8d 32 75 61 1f 9d 0c d7 01 c6 e2 81 6b d5 aa 31 1a 14 1b 84 00 00 08 3f 49 44 41 54 fa 1f 72 fa 6d 57 d4 9d 88 26 f6 26 ed 79 dd f5 7f 82 4f 5d 61 b5 cd 50 f3 1b dd b4 e4 9a ff 2d 20 f8 7a 8a 05 89 3c 1b a1 ce 1d ec 59 0e 1e e6 27 2c 0f be a0 8f 4e 99 38 aa e0 82 e2 0b 93 72 fa 6d 0d 7f fd ac 19 95 78 b7 ff e8 c8 c7 5b c1 bf b5 4e cc ab 33 17 ea 99 1c ca de 8a ca 52 0d bf 55 1d 1c 8b 14 1c 25 61 41 85 c3 79 e1 f7 8f 4d b0 ae db 03 ad b2 f8 5c 96 7b 03 f7 1b 6e a7 f2 0f ff 79 f0 2f 98 e7 5c e8 6a d4 34 4e 4b 3f fd ba 07 cc 40 c7 a9 35 b7 fe 2d 0a d5 5f e6 9c 37 23 3b de 2a f8 16 c9 78 45 17 58 78 82 bc 6b 95 f1 c9 3c 7b 5f bd 8c 95 ed 23 60 c3 bd 46 0d d5 a5 45 e0 1a 38 70 28 77 f7 8a 57 fc ec ec c6 12 16 92 37 47 87 df fd ad f3 39 92 99 67 0f 4e ab a9 3e
                                                                                                                                                                                                                                        Data Ascii: 2uak1?IDATrmW&&yO]aP- z<Y',N8rmx[N3RU%aAyM\{ny/\j4NK?@5-_7#;*xEXxk<{_#`FE8p(wW7G9gN>
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC903INData Raw: 5c 46 4d 14 fd 4c 15 54 42 fd cb ae fb ed 1f 4b 8f 73 ba 9d 27 42 b3 d9 c0 dc e8 eb 6a 85 4d 47 21 37 ab 1f 98 43 ea fa 8c bb 3e 1f 58 e2 f0 89 97 74 41 7a 3f 35 05 d9 02 e2 b8 41 f1 3c 65 ff a8 77 cf da 57 de 79 1e 30 b9 80 cc 1a a6 56 1d 28 d1 08 65 66 7e f4 c8 17 db d7 ac c8 38 4b 53 e7 58 48 b4 6a a2 08 a4 72 d1 04 2a 9d 7b a3 20 ba 71 d7 e7 e5 8e f0 f7 2f ea a2 cd 1f a9 e1 a8 5a 08 b0 e0 fb 56 b3 ae 3f f5 4f 5f 1f 7e ff 2b de f5 c0 ef b3 08 5a 72 2d 3a 1a 1c 5c 4a 6b 06 ff e3 77 af 23 2f e7 f9 ae d7 db 4c cc 75 19 04 61 3c 55 04 26 4a e0 92 0c ef 59 cf 32 31 ed f1 8f 9b 12 bc fd 94 38 64 47 a8 c8 bd 4d 8b e2 a0 42 79 d7 92 88 cb 38 aa 3f 94 33 6e 7d 2f 4d 44 62 b4 8a 8e 36 c0 00 2c bf e3 3d 17 30 3a fd 6e 3b 95 3d d5 66 f2 4b 0b 5b 64 aa 50 c5 ee 8f
                                                                                                                                                                                                                                        Data Ascii: \FMLTBKs'BjMG!7C>XtAz?5A<ewWy0V(ef~8KSXHjr*{ q/ZV?O_~+Zr-:\Jkw#/Lua<U&JY218dGMBy8?3n}/MDb6,=0:n;=fK[dP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        123192.168.2.749880142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC773OUTGET /osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 31 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5711X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 06 49 44 41 54 78 9c ed 9d 7b 8c 5c 57 7d c7 3f bf 73 ee 3c 76 66 df eb 5d bf 5f 89 6d 82 f3 a0 84 88 24 d0 56 45 6d 55 51 28 a8 20 6a a4 0a a2 82 5a 55 0d 55 a9 68 a1 2d 88 d2 96 22 28 a8 d0 88 50 51 01 51 aa 26 25 40 5e 80 93 38 c6 40 5e 34 38 8e 1d ec 24 4e 76 1d 3b 76 ec 78 d7 f6 be 5f 33 73 ef 3d a7 7f dc 99 dd d9 dd 79 dc 99 d9 f5 7a bc f3 b5 46 de 9d 7b ce ef 9c 7b be e7 f7 bb bf f3 3b bf 73 17 1a 68 a0 81 06 1a 68 a0 81 06 1a 68 a0 81 06 1a 68 a0 81 06 1a 68 a0 81 06 1a 68 60 69 21 05 be 6b 79 f9 e5 97 7f fd dc b9 73 5b 33 99 8c 31 c6 2c 28 e0 79 9e ad a5 51 df f7 6b aa 0f 90 c9 64 16 c8 30 c6
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{\W}?s<vf]_m$VEmUQ( jZUUh-"(PQQ&%@^8@^48$Nv;vx_3s=yzF{{;shhhhhh`i!kys[31,(yQkd0
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 59 0b 17 5a 26 59 4a ec 07 2f 17 3c cf c3 71 9c 0f f4 f5 f5 dd bb 6d db b6 5d 40 44 44 2e ca 28 67 1f 0d a6 af af ef 9e 58 2c f6 de b0 69 41 17 19 05 39 2b 96 d1 71 49 c2 71 1c da da da de d7 db db 7b b6 a3 a3 63 bf eb ba 03 5a eb 50 93 b1 98 83 56 2e 60 61 8c 91 f3 e7 cf af 19 1a 1a ba a9 a3 a3 a3 d3 18 53 57 e1 ca ba 09 74 00 33 31 e8 f6 f6 f6 55 c6 98 df 1f 1a 1a aa a8 6e 3e 72 71 e5 b0 64 b5 b7 b7 87 4e e8 5b 26 14 54 cc ba 22 38 87 dc f3 af 16 4d ca d5 0d 2b a3 9e b4 36 1f 75 e1 64 2d 15 ea 95 b4 4a 50 88 e0 cb ff ae 57 10 2a ce aa bc 5c b0 12 b4 17 56 b8 89 5e 09 58 91 04 af 14 ed 85 15 4a f0 4a c2 8a 23 78 25 69 2f ac 40 82 57 1a 56 14 c1 2b 4d 7b 61 85 11 bc 12 b1 62 08 5e 89 da 0b 2b 84 e0 15 42 6e ed a7 0b 1b a8 3f 5c f6 04 af 10 ed 85 6a 4f 17
                                                                                                                                                                                                                                        Data Ascii: YZ&YJ/<qm]@DD.(gX,iA9+qIq{cZPV.`aSWt31Un>rqdN[&T"8M+6ud-JPW*\V^XJJ#x%i/@WV+M{ab^+Bn?\jO
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 52 d0 d2 c5 d4 b7 be 86 99 18 a7 e9 f7 de 85 b4 77 04 66 7b 89 b1 f4 04 6b 8d 19 1a 64 fa e1 1f 92 7e f8 81 60 4d 5b 8a dc 8a b4 66 69 c8 ad ba dd 52 ed 89 82 48 8c d4 7d 77 83 ef d3 f4 ce 3f 40 3a 3a 97 9c e4 a5 b5 15 4a 63 86 86 48 ed 7d 98 f4 de dd c1 00 14 23 37 cc f2 66 6e e1 32 45 aa 27 b7 a6 00 4a 29 28 0d c6 27 fd d0 fd 4c ef 7d 18 3b 3c b4 e4 e6 7a 81 f4 78 3c be 48 92 15 76 62 8c d4 13 3f 0b c8 cd a4 b3 81 8b 79 98 f1 8e 17 d1 24 2f 07 b9 45 c3 9e f3 fa a3 1d 6c 6a 9a f4 43 0f 90 7a f2 31 ec e4 c4 92 92 bc 40 f2 d9 b3 67 a1 d6 f3 c1 22 90 4e 91 3a b0 9f f4 9e 1f 61 27 c7 17 3a 54 15 2f 7b 6a d4 da 9c 88 92 d5 17 99 dc 62 70 1c ec f8 08 a9 dd f7 93 7e f6 19 6c 3a bd 64 4b a8 05 04 a7 52 a9 da a5 5a 4b e6 e5 a3 a4 7f 7c 1f 76 e8 fc cc 8e cc 0c a9
                                                                                                                                                                                                                                        Data Ascii: Rwf{kd~`M[fiRH}w?@::JcH}#7fn2E'J)('L};<zx<Hvb?y$/EljCz1@g"N:a':T/{jbp~l:dKRZK|v
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 1e 45 b9 7f 86 89 ac 63 36 95 b4 32 54 4d b0 56 9a ef 9e 7c 0a 24 52 d4 41 6c b5 96 dd 6d 51 7e 73 6b 33 ef 1a 73 49 a4 2b 74 b8 0a 8c 93 9d 1c 27 72 cd 9b 49 7e e4 2f 88 5e 71 25 68 3d 63 86 b5 82 8c 07 a7 2f c0 e9 f3 c2 eb c3 70 6a 58 38 3f 09 23 69 48 67 ad 75 4c 43 5b 1c 56 27 2d 9b 3b 60 4d 07 6c e8 b6 ac ef b4 44 75 f6 39 6d 3d ac ea 20 d3 7a 33 26 d2 43 6c f0 3f d1 e9 a3 40 b9 1c b2 45 20 17 08 6c 64 92 d8 c4 4f 98 ea fc 13 a4 ca 53 8d 55 11 2c 80 6b 7d be 7c ea 09 56 ab 58 b6 7b 85 6f 6c b5 31 7c 6a 63 33 6f 7b 75 82 44 7f 0a 74 08 86 8b 85 78 a7 27 89 bc f1 6a 5a fe f2 6f 89 6c d8 18 10 6b 0c 4a 82 e5 e4 f1 01 38 78 5c 78 f1 ac f0 e2 05 18 49 05 fe 9d 93 f5 a9 72 2d 8f 03 e7 c7 e1 a5 73 82 77 1c da e3 b0 73 15 ec 5c 27 5c 7f a5 61 53 57 2e b3 37
                                                                                                                                                                                                                                        Data Ascii: Ec62TMV|$RAlmQ~sk3sI+t'rI~/^q%h=c/pjX8?#iHguLC[V'-;`MlDu9m= z3&Cl?@E ldOSU,k}|VX{ol1|jc3o{uDtx'jZolkJ8x\xIr-sws\'\aSW.7
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1233INData Raw: 25 90 f1 e1 e9 57 f2 52 a6 c4 c1 44 3a b0 91 2d 04 69 19 a5 24 54 71 6d a6 73 02 b8 68 7f b0 62 33 5d a1 06 c3 85 e9 31 a6 ac 8f 2a d1 d0 7c 42 0b a1 c5 c2 f3 22 7c fb 2d 5d a8 f4 5c 86 ad 97 41 6f df 89 6a 4a 60 6d f0 e7 5c 95 c0 a1 13 b3 ef a1 2c d5 76 58 54 92 98 99 8b 9b 3c 7b 42 f2 82 1f 16 a3 9b f0 a3 6f 00 5b 6c 5b b2 4a 72 e7 40 c0 ba 28 6f 38 64 f9 59 54 ac c1 63 99 29 d2 d6 cc 79 ad 67 18 42 17 ca 82 b8 c0 0b 3d 4d 3c 7f 6d 2b 8e 9b 57 d3 4d a1 d7 6f 44 9a 9a 02 f3 0c 4c b9 70 66 a8 fc a4 0a 83 6a 13 33 05 78 6d 50 48 79 b9 49 66 b1 2a 81 75 36 02 95 86 2f cb 75 60 ee 75 c1 47 fc 89 8a 3d e9 8a 7d a5 29 3f 45 3a bb b3 51 6b 68 bd d9 c2 e3 8e e2 9e 1d 6d 8c 0b 48 6e 01 ea a6 50 dd ab 91 78 13 10 58 8e b3 a3 30 ed cd d5 de 4a 27 15 84 37 c9 85 20
                                                                                                                                                                                                                                        Data Ascii: %WRD:-i$Tqmshb3]1*|B"|-]\AojJ`m\,vXT<{Bo[l[Jr@(o8dYTc)ygB=M<m+WMoDLpfj3xmPHyIf*u6/u`uG=})?E:QkhmHnPxX0J'7


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        124192.168.2.749881142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:53 UTC773OUTGET /Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10388X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 77 98 1e 57 75 ff 3f e7 ce db b6 37 49 ab 55 b5 24 cb 8e dc 64 5b 2e 18 d3 71 1c 8c 6d 30 18 3b 04 87 62 52 c0 d8 90 10 5a 08 24 c4 21 10 9e 10 43 78 02 24 60 f8 11 92 90 10 20 b4 38 04 83 0d ae 38 b8 22 77 4b b2 24 5b 7d b5 bb da fa b6 99 b9 e7 f7 c7 cc bc 65 f7 7d f7 2d fb ae 65 c0 47 cf 68 77 67 e6 d6 ef 3d e7 9e 73 ee b9 77 e0 39 7a 8e 9e a3 e7 e8 39 7a 8e 9e a3 a3 41 72 b4 2b b0 48 d4 06 24 81 04 63 1a bf b7 8f d8 96 1d f7 0b bb 0f 18 00 56 2e b7 77 6d da a2 cf 3f 82 47 bf e4 01 17 c8 01 99 a3 57 e5 c5 a1 5f 76 80 93 90 5c a1 1f 78 eb 20 38 7d 60 fb f0 bc 3e 72 ee 12 3c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxwWu?7IU$d[.qm0;bRZ$!Cx$` 88"wK$[}e}-eGhwg=sw9z9zAr+H$cV.wm?GW_v\x 8}`>r<
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: a1 bb bd 7d 74 59 ff c0 56 e2 ed 9f 91 cf 7c fe fb f5 15 be 78 74 b4 01 3e ce be ef 6d 9f 1e 39 32 f9 82 c9 89 f1 6e 87 59 80 34 c3 7d 15 ee 35 cc c5 f5 00 3c 27 4d f0 43 8c e0 29 f4 76 77 4f f4 f6 74 df 92 f8 fc bf fe 31 b0 bb 76 05 16 87 8e 1a c0 77 fe ce a5 7f bd a1 b3 ed 8f a7 c7 c7 3a 1c 01 b5 76 ee 4b 47 0b e0 8a f9 d6 2e a7 f4 15 11 c1 53 a5 a3 bb 7f e6 c1 4c f6 6f 2e f8 ce 0f 3e 56 bb 12 ad a7 a3 01 f0 ca a7 af 7e d3 4d 76 62 f2 37 6c ae c2 34 d5 28 07 d7 91 e6 68 00 5c 5a ae 49 a5 90 ce ee 87 d6 7d f5 9b e7 01 c3 b5 2b d3 3a 7a 46 01 fe c9 6b 5e f1 ee 95 bd bd 9f 4a a6 a7 b0 6a 2b f6 59 7d 0a 4f 63 69 8e 36 c0 a8 62 8c 21 df d6 cd 7d 53 7b df 76 c5 0f ef ff 62 ed 0a b5 86 9e 11 80 f5 43 7f d4 9f 9e ca 5c bf 6f 74 f8 b5 31 37 c7 bc a6 ce af 22 c0
                                                                                                                                                                                                                                        Data Ascii: }tYV|xt>m92nY4}5<'MC)vwOt1vw:vKG.SLo.>V~Mvb7l4(h\ZI}+:zFk^Jj+Y}Oci6b!}S{vbC\ot17"
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: b9 c1 e5 ba 58 d7 c3 7a 3e d6 b7 c1 15 98 ea f5 5f 56 67 fd 3d f7 1d 9d 93 ae 46 1a 1b e8 22 85 ab f4 3d 1b 58 17 a3 e3 d3 e7 eb 65 6f b9 a0 91 6e 69 c4 e7 99 da 7f ff c3 d7 b8 33 99 1e 8c 90 f2 2d 5b d7 76 72 e2 31 7d a4 9e 1a a7 27 e1 e0 08 f8 21 37 0a 8a 6a 64 14 85 9d 2f 3e a8 09 9e 15 cc a6 e8 a9 10 b1 b2 84 ee cc aa 06 4f 35 2e 53 45 ad c5 f7 f2 58 df 87 54 3b 74 f7 40 47 17 9a 48 a2 c6 f8 9a f4 55 7d 4f 34 9f c7 66 27 2c d3 a3 4a 36 a3 10 53 71 92 c1 1e a5 68 ef 12 91 a3 26 cc df 00 e1 56 a7 c8 1a 93 a8 01 aa 25 a6 61 51 0c 49 98 a6 30 62 cb 82 59 b4 78 43 41 64 ce 3a 67 d9 fb d3 78 89 de 95 87 af 06 6e 05 d2 d5 ba a7 94 ea 06 f8 42 fd da 1b 76 7c fb ae cd ea 18 50 c5 00 ae 58 ee dd 32 c4 d0 fe 29 8c b5 08 86 36 09 c0 53 55 ac 11 1c 4c a0 38 85 32
                                                                                                                                                                                                                                        Data Ascii: Xz>_Vg=F"=Xeoni3-[vr1}'!7jd/>O5.SEXT;t@GHU}O4f',J6Sqh&V%aQI0bYxCAd:gxnBv|PX2)6SUL82
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 34 4d 00 22 37 5b a2 77 35 4e db 6b 89 f5 ac 23 f3 e0 d5 c4 65 19 98 78 30 ff 86 4a a3 08 81 d5 20 80 11 1c 23 c4 0c c4 1c 70 1c 09 38 57 b4 84 43 4b 7e a9 d4 b5 b3 f5 0e 29 f6 12 40 26 cf 71 6d 31 ef 25 c0 82 00 5e 33 f1 e8 9e 33 30 c4 4b 7c 50 73 0c 18 01 7c 81 c7 fb 52 ac db b4 84 be fb f6 a3 6d 06 57 95 19 c2 11 ab e1 4f 04 1b 6a cd 12 d9 1b d1 7c 54 00 d5 94 80 ab a8 eb 32 83 c7 d2 8f 7d 96 8e 8d c7 23 b1 78 d9 ee 43 23 81 2e b0 63 58 b8 67 bb b0 73 58 38 38 0d a3 59 48 bb 85 3e 2f 30 82 42 c1 19 d3 1e 87 81 36 61 a8 03 d6 0d 2a 67 6f 54 d6 2d 0d 80 88 c2 7c d5 fa 98 44 17 6d ab cf 41 92 5f 23 fd c0 55 c4 01 4c 2c 90 c7 02 62 84 84 51 e2 71 21 e6 08 01 93 87 4a 58 e4 6d 28 28 94 52 1c bd 51 a3 a3 fb b3 fa 35 ec 04 ca 45 19 24 1d e2 68 76 0b b0 92 79
                                                                                                                                                                                                                                        Data Ascii: 4M"7[w5Nk#ex0J #p8WCK~)@&qm1%^330K|Ps|RmWOj|T2}#xC#.cXgsX88YH>/0B6a*goT-|DmA_#UL,bQq!JXm((RQ5E$hvy
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 3d 5e f7 6f 61 35 5b 32 0f cf e6 50 ca 80 2e e2 54 81 3b 2b 01 0a c5 81 53 06 b4 82 78 c7 03 2b 2a 35 ab 22 c0 9e 7e 79 99 fb d4 e8 fa a2 2a d4 38 19 20 17 87 9f 6d e8 67 78 45 67 b0 5e 0c 58 6b 0b 82 d9 8a 92 b3 16 5f 43 6d dc f7 d1 ae 1e da b6 9c 4d 62 d9 60 41 34 1b 09 4c a1 ff f8 b9 21 e5 14 fb 2d a2 56 8b e6 4a 24 40 d2 81 7f fd 99 30 3c 59 32 65 aa 45 da 96 63 7b 9e 87 27 5d 80 2d 07 a0 4c e4 96 2a 57 a5 a0 4a c5 34 e1 56 cc 92 7b c1 fb 85 bc 0a 73 b7 d9 a0 f7 bc 72 69 a5 7a 57 06 18 e9 b7 53 f9 d5 a5 ed 6f 06 ec 84 55 b6 f5 27 d9 b6 ae 97 74 2a 86 55 c5 37 84 d1 97 a0 be e2 59 25 6f 6d 10 d7 95 cb 90 3c e3 5c da 57 ad 2e 03 d1 12 d8 b9 a3 99 59 96 c2 3c 75 aa ba 64 5c 67 dd 2b bd 67 50 86 67 e0 7f 1e 30 73 9f 77 ae c2 ef 38 07 25 5f 9c 3f 23 40 0b
                                                                                                                                                                                                                                        Data Ascii: =^oa5[2P.T;+Sx+*5"~y*8 mgxEg^Xk_CmMb`A4L!-VJ$@0<Y2eEc{']-L*WJ4V{srizWSoU't*U7Y%om<\W.Y<ud\g+gPg0sw8%_?#@
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 5f 42 f8 f9 b9 6b c9 f8 e0 67 33 78 25 e7 47 2b 41 c4 42 7b ac 32 07 cf 5b bf 26 c0 6d 74 ea b1 04 01 7b 1d c9 59 79 fa 79 44 f3 10 c5 25 35 4d 0d 0f 0c bf d2 0b 73 00 7e 84 8c 2f 9d 89 6c 69 96 8b 01 b4 00 6a 60 eb ea 76 b6 6d 5c 82 3b 32 42 7e 6a 92 68 9b 8a 6a 10 b7 dc dd 56 5e 7e cd fa b4 10 dc 5a 03 a8 bb 2d b8 8a c9 05 f5 d2 a0 33 d5 0d f7 56 f6 66 69 bd 55 f3 04 20 97 d1 1c 80 1f 05 cf f4 b6 cd f9 86 9f 56 b8 9a aa 53 c9 65 14 86 1d e1 c1 cd cb 19 cb 4c 90 9f 9a 2e eb 18 47 a0 b7 33 e0 94 9a a7 3c d4 a8 54 2b c1 55 85 8e 04 f4 76 cf 7a 26 60 fc 19 44 27 29 84 c8 36 45 4d 89 f5 34 c1 81 0b 65 54 49 c9 ca 27 86 7a a7 eb ad 46 a3 57 29 49 58 83 07 97 b6 f1 c0 71 9d cc 8c 4f a0 6e f1 c0 55 ab 41 50 7a 7f aa 86 a2 d5 b4 76 dd 1c e7 5a 60 49 1b ac 18 98
                                                                                                                                                                                                                                        Data Ascii: _Bkg3x%G+AB{2[&mt{YyyD%5Ms~/lij`vm\;2B~jhjV^~Z-3VfiU VSeL.G3<T+Uvz&`D')6EM4eTI'zFW)IXqOnUAPzvZ`I
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 04 66 d2 2e a8 fb 08 50 51 c1 82 1a c3 2e 87 b3 95 b6 c4 ae c8 1e ae 27 b0 6e 6e b5 1b 4f 13 51 42 0c 3d f9 3c 2f b8 ef 0b 6c 3f b2 87 e0 48 94 12 71 0d 9c 7b 9c 72 ed 6b 2c 17 9d 08 ab bb c3 fd c3 96 b2 9d 8b 55 2a 56 c8 c7 57 c8 87 c7 3b ad e9 81 8b 4f 52 fe ea b5 3e e7 1c 1b 9e c0 57 c2 b9 be 5a b6 1d d8 cd ad ff f7 49 5e b2 2e 05 ee cc bc 6d 58 10 d5 e0 de 8e f6 f8 36 da da e6 3d 0d be d6 04 bb 6a dd d6 0f 7d 3e b7 75 df c5 8d d6 ad 95 34 ee bb a4 db bb b8 fd 8c b7 71 e2 92 75 24 8c 53 d8 df 04 14 1c 20 bb 0f c3 dd db 85 1d 87 84 03 d3 41 68 eb 4c a8 8c 45 71 e5 10 f4 5b a4 91 74 24 82 85 83 95 a1 4b f4 ec e3 02 27 86 68 f9 02 87 11 43 ce 77 d9 fa f4 36 3e fa a3 8f f3 c5 e7 25 d8 d8 9d 01 bf 0e 95 be 8c 5a 23 9a 43 7d e4 db b2 e5 a7 ef 00 0e 55 7b af
                                                                                                                                                                                                                                        Data Ascii: f.PQ.'nnOQB=</l?Hq{rk,U*VW;OR>WZI^.mX6=j}>u4qu$S AhLEq[t$K'hCw6>%Z#C}U{
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 8d 32 75 61 1f 9d 0c d7 01 c6 e2 81 6b d5 aa 31 1a 14 1b 84 00 00 08 3f 49 44 41 54 fa 1f 72 fa 6d 57 d4 9d 88 26 f6 26 ed 79 dd f5 7f 82 4f 5d 61 b5 cd 50 f3 1b dd b4 e4 9a ff 2d 20 f8 7a 8a 05 89 3c 1b a1 ce 1d ec 59 0e 1e e6 27 2c 0f be a0 8f 4e 99 38 aa e0 82 e2 0b 93 72 fa 6d 0d 7f fd ac 19 95 78 b7 ff e8 c8 c7 5b c1 bf b5 4e cc ab 33 17 ea 99 1c ca de 8a ca 52 0d bf 55 1d 1c 8b 14 1c 25 61 41 85 c3 79 e1 f7 8f 4d b0 ae db 03 ad b2 f8 5c 96 7b 03 f7 1b 6e a7 f2 0f ff 79 f0 2f 98 e7 5c e8 6a d4 34 4e 4b 3f fd ba 07 cc 40 c7 a9 35 b7 fe 2d 0a d5 5f e6 9c 37 23 3b de 2a f8 16 c9 78 45 17 58 78 82 bc 6b 95 f1 c9 3c 7b 5f bd 8c 95 ed 23 60 c3 bd 46 0d d5 a5 45 e0 1a 38 70 28 77 f7 8a 57 fc ec ec c6 12 16 92 37 47 87 df fd ad f3 39 92 99 67 0f 4e ab a9 3e
                                                                                                                                                                                                                                        Data Ascii: 2uak1?IDATrmW&&yO]aP- z<Y',N8rmx[N3RU%aAyM\{ny/\j4NK?@5-_7#;*xEXxk<{_#`FE8p(wW7G9gN>
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC903INData Raw: 5c 46 4d 14 fd 4c 15 54 42 fd cb ae fb ed 1f 4b 8f 73 ba 9d 27 42 b3 d9 c0 dc e8 eb 6a 85 4d 47 21 37 ab 1f 98 43 ea fa 8c bb 3e 1f 58 e2 f0 89 97 74 41 7a 3f 35 05 d9 02 e2 b8 41 f1 3c 65 ff a8 77 cf da 57 de 79 1e 30 b9 80 cc 1a a6 56 1d 28 d1 08 65 66 7e f4 c8 17 db d7 ac c8 38 4b 53 e7 58 48 b4 6a a2 08 a4 72 d1 04 2a 9d 7b a3 20 ba 71 d7 e7 e5 8e f0 f7 2f ea a2 cd 1f a9 e1 a8 5a 08 b0 e0 fb 56 b3 ae 3f f5 4f 5f 1f 7e ff 2b de f5 c0 ef b3 08 5a 72 2d 3a 1a 1c 5c 4a 6b 06 ff e3 77 af 23 2f e7 f9 ae d7 db 4c cc 75 19 04 61 3c 55 04 26 4a e0 92 0c ef 59 cf 32 31 ed f1 8f 9b 12 bc fd 94 38 64 47 a8 c8 bd 4d 8b e2 a0 42 79 d7 92 88 cb 38 aa 3f 94 33 6e 7d 2f 4d 44 62 b4 8a 8e 36 c0 00 2c bf e3 3d 17 30 3a fd 6e 3b 95 3d d5 66 f2 4b 0b 5b 64 aa 50 c5 ee 8f
                                                                                                                                                                                                                                        Data Ascii: \FMLTBKs'BjMG!7C>XtAz?5A<ewWy0V(ef~8KSXHjr*{ q/ZV?O_~+Zr-:\Jkw#/Lua<U&JY218dGMBy8?3n}/MDb6,=0:n;=fK[dP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        125192.168.2.749882142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC771OUTGET /IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 30 39 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4096X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 0f 4c 49 44 41 54 78 9c ed 9d 7b 74 14 55 9e c7 bf bf aa ea ee 74 02 01 c1 04 81 40 1e 44 1e 2a 49 20 08 2c 3b 2e 30 82 20 f2 98 5d c1 08 61 61 e4 80 0e b2 b0 eb 99 39 eb 0c ba 33 a3 a3 3b ba 7a e4 98 51 cf 20 10 08 82 44 20 bc e4 ad a2 22 b2 90 c0 04 10 12 13 21 0f 20 09 21 24 a4 21 8f 4e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2LIDATx{tUt@D*I ,;.0 ]aa93;zQ D "! !$!N
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 60 58 60 a7 ea 0c 97 24 09 92 24 dd 98 58 b8 f9 cf de 68 0f 7b f5 bf 5f b5 06 c2 59 81 71 0c c7 a2 93 12 93 3e 38 93 7f 26 d6 a4 98 d4 ff 7f ac c9 de 64 e9 11 d9 a3 62 e6 bc 99 c5 fe 71 4f d0 5e 0c 0b 1c 17 1f f7 57 34 b7 fc b6 5e c6 d4 f2 fb 2d e2 0b 6e 0f be cc 26 09 f1 7e 42 88 61 52 90 23 04 0e 72 84 c0 41 8e 10 38 c8 31 dc c9 62 e6 58 a8 50 c8 44 8d 00 ea 01 38 00 34 42 ac 4b ba 23 31 2c f0 a1 43 87 fe 74 f1 fc c5 5e fb f7 ed bf d2 ff fe fe 15 d1 31 d1 b5 60 9c 05 70 16 1a 6c 64 a6 1a 00 57 20 7a db 77 04 86 05 ae ad a9 1d 52 57 5f f7 40 5d 7d 1d 4a 4b 4b a1 eb 3a 34 4d bb 66 31 5b ca ef e9 76 4f 79 ee df 72 cf 27 25 26 e5 e9 92 5e 58 7c a1 f8 6c 7c df f8 73 00 ec 01 f0 5d e0 05 86 05 d6 a1 5f d5 75 fd 46 ee 73 4b aa 6c b8 ce 7a 78 75 75 f5 c0 aa aa
                                                                                                                                                                                                                                        Data Ascii: `X`$$Xh{_Yq>8&dbqO^W4^-n&~BaR#rA81bXPD84BK#1,Ct^1`pldW zwRW_@]}JKK:4Mf1[vOyr'%&^X|l|s]_uFsKlzxuu
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 14 2a 01 f0 26 6b 7c 21 63 6d c6 cb 4e a7 33 ca cb c7 b5 7c ec f8 b1 27 1b 1a 1a 4a 43 43 43 ff 08 91 31 f2 23 7c d9 ca b0 cd 1e d1 8d 39 5f 59 86 a6 69 11 65 e5 65 11 15 97 2a 06 65 6d ce 4a e9 7f 7f ff cc c1 89 83 97 03 a8 f4 60 fe 3a c9 94 ce 1a d7 ad 5b bf ee 75 bb dd 1e ed 8d c8 ba a6 5b 33 33 33 e7 b3 c6 c5 24 d3 2a a3 d7 14 cc 04 64 3e b8 55 14 5d d7 3b 55 57 57 0f 3a 9a 7d f4 77 99 1b 32 77 a6 a7 a7 cf f5 a2 ba 93 64 fa 78 f6 ac d9 bf 0e 0d 0d 2d f5 b6 87 ad 3a d5 1e 1b 37 6d 5c c8 4e 1e d9 0e d7 83 8e 0e 99 f0 d7 75 3d c4 66 b3 0d d3 54 6d d5 aa 55 ab 3e 46 73 ec da 1d 4c 0a 65 0d 4e 18 fc 1b 8b c5 52 e1 ad c8 36 9b 2d 39 bf 20 ff 57 10 3b ed dd a0 c3 32 3a 5a c2 93 b2 ae e9 33 d3 d2 d2 f2 01 3c ec a9 4e 42 42 c2 66 47 93 e3 45 59 96 6b bd 11 99
                                                                                                                                                                                                                                        Data Ascii: *&k|!cmN3|'JCCC1#|9_Yiee*emJ`:[u[333$*d>U];UWW:}w2wdx-:7m\Nu=fTmU>FsLeNR6-9 W;2:Z3<NBBfGEYk
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC870INData Raw: 21 c8 24 49 12 d2 d7 a4 ff 2b 3b 78 3d 99 a9 ad 8c 90 cb 53 a6 4e d9 f2 de 7b ef 3d 19 62 09 91 5d bd e3 99 19 61 61 61 fd 00 24 01 70 95 85 69 05 30 08 c0 bd f0 3e f5 47 81 eb dd 77 db 82 f0 e3 85 ee 2a 80 9e f9 f9 f9 d1 5e d6 37 84 5f 13 df 5b 1e dd 5d b6 6c dd f2 e6 e5 4b 97 c3 23 ef 8b 7c 0d cd 1b a5 dd c2 2b af bc f2 79 da bb 69 2b 43 43 43 e7 bb 7b 87 ea ba 0e c5 a4 24 c1 84 31 00 36 e2 d6 7f 24 6b d0 4e 87 5a 43 4f ea ba 3e d4 9d 7f 44 84 17 5e 78 61 ea b2 65 cb da 16 38 1c 0f 6e 5a b9 69 85 cd 66 4b ea c8 2f 9c 13 11 6c 36 5b bb 66 e8 5c e1 f7 71 70 4b 88 50 da b4 79 d3 7f 30 f3 4c 77 65 17 2f 59 fc 66 63 63 a3 c7 c4 77 59 92 91 b1 3a 63 3a 5c 74 e4 14 52 aa 12 12 13 72 bd f1 2f 3e 3e de 65 4a cf 63 f1 8f b1 d9 6c b6 b7 4e 67 76 d4 9f ae eb 9e c5
                                                                                                                                                                                                                                        Data Ascii: !$I+;x=SN{=b]aaa$pi0>Gw*^7_[]lK#|+yi+CCC{$16$kNZCO>D^xae8nZifK/l6[f\qpKPy0Lwe/YfccwY:c:\tRr/>>eJclNgv


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        126192.168.2.749883172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC541OUTGET /3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 39 35 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7952X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1e c7 49 44 41 54 78 9c ed 9d 79 9c 1c 47 95 e7 bf 11 59 57 df 2d a9 75 58 a7 dd b2 24 5b be 8d 7c e3 43 92 2f 6c cb c6 18 db 58 f2 31 3e 39 3c 30 0c 87 f1 00 b3 1e 60 38 c6 f3 59 60 c1 03 bb fb 01 3e cb ec c0 02 cb b2 3b 60 30 18 9f 02 2c f0 00 63 c0 8c c1 c6 12 d6 e5 6e 49 dd ea ae bb 32 33 e2 ed 1f 59 d5 5d 5d 5d 55 5d 55 5d 7d e9 e3 5f 7f f2 53 52 65 66 c4 8b fc 55 44 bc f7 e2 bd 48 78 0d 47 34 d4 4c 0b 30 8d 70 04 34 80 02 03 d8 19 96 67 5a 70 c4 13 2c d0 b6 f9 27 b2 c6 f5 38 4f 69 96 87 35 c6 b5 bc 12 8b b1 e3 c7 67 ab 9d 0a d2 33 2d e3 54 e2 48 26 58 5f bc 43 d6 0d a6 b8 cb 0e ec bb c9 d7 91 a3 8c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxyGYW-uX$[|C/lX1>9<0`8Y`>;`0,cnI23Y]]]U]U]}_SRefUDHxG4L0p4gZp,'8Oi5g3-TH&X_C
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 09 c9 2d a0 d2 55 c5 1d 5d 23 b8 d1 ce e8 0a c7 fe ed 63 f2 ec fc c9 4b 3a 73 98 d3 3d 78 ed 0f e5 d6 f4 a1 57 bf 6a 44 a1 27 68 89 00 4a 04 d5 15 f8 a2 c7 9d 2f f9 ce 02 da 18 ba 3a 3b de f2 87 4b d4 37 9b 25 f3 74 63 ce f6 e0 4b 9f 95 25 f4 ef fc a8 8f 83 52 8c d8 bd c5 3c 95 fb ae 1c ca 4d d3 0a f0 9c 30 a1 c4 e0 47 df fc 1b 59 d4 24 b1 a7 1d 73 96 e0 03 c3 bc 33 15 ee 58 a5 64 fc ba 7d ad 4e 0e 28 4f 6e e1 2b 07 cb a1 50 fb da 3f 0d f0 d6 46 e5 9c 69 cc 49 82 df f7 98 ac 3f bc fb a5 f7 19 6b 51 0d 4c 32 42 40 6c 35 72 21 e8 c5 be 35 c4 0f bc 7a ff ff 15 8e 6d 50 dc 19 c5 9c 24 f8 29 63 ff 21 13 eb 8e d4 b2 98 50 0a a9 d2 bd cb 7d ed 20 24 5a e6 b7 7e 74 bb 7c a2 ee ca 66 01 e6 1c c1 db 9e 7e e9 d2 c1 83 fb ae c2 1a 60 fc 3c 2b 65 8e d1 ef 2b ff 20 aa
                                                                                                                                                                                                                                        Data Ascii: -U]#cK:s=xWjD'hJ/:;K7%tcK%R<M0GY$s3Xd}N(On+P?FiI?kQL2B@l5r!5zmP$)c!P} $Z~t|f~`<+e+
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 98 51 82 d5 77 a5 c3 0c ec fb fb ac 0a 53 c8 2d 6a a6 4b 32 ed 5a 1e 5c 17 e5 e8 4e 8d 5f 94 af 62 04 96 b4 c3 67 4e 8c 12 4f 66 d0 c3 71 b4 9b a3 40 6e 90 95 58 bd ec 6a a3 88 42 c8 84 a2 b4 98 f8 c7 37 3e 27 ad cd 69 4d 63 98 51 82 6f 9d 9f be 37 4e 68 b5 2a f3 34 27 e5 8e 24 50 ac 98 e7 b0 b5 37 84 ca f7 de 02 6c be dc 2b 56 45 59 be 30 4c 5f 32 8b 1e 4e 80 eb 8d 92 56 6d 2e ae 52 6f e1 5c 08 cb ab 26 b2 3e b9 9f bb 1b 6b 41 73 30 63 04 5f 09 cb be ff fc de 4f 08 13 67 c0 d5 eb 7f b6 f9 a1 f6 3b 27 44 99 d7 a2 cb a6 8b 5a 11 3a 63 8a cf 9d d2 8a 60 f1 33 59 f4 d0 30 da 75 09 76 09 28 f3 a3 2b fb ed d8 f3 05 04 59 11 42 ff e1 dd 9f fd 1c 2c 9c 58 ea a9 c1 8c 11 bc e7 6b 3b bf e8 b7 76 a3 99 d8 34 29 45 25 5f 73 01 83 ae e5 86 a5 61 ce 39 2a 34 32 f7 96
                                                                                                                                                                                                                                        Data Ascii: QwS-jK2Z\N_bgNOfq@nXjB7>'iMcQo7Nh*4'$P7l+VEY0L_2NVm.Ro\&>kAs0c_Og;'DZ:c`3Y0uv(+YB,Xk;v4)E%_sa9*42
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 7e 8b 5f 68 dc 25 69 44 c0 b7 6c 3a 26 c2 99 0b 1d 92 9e 34 ac 58 95 83 02 92 9e 70 f2 7c cd 45 ab 5b c0 35 58 1b 0c d3 22 76 a4 2e 01 30 3e 3a 9d 46 19 93 1f ae 27 f0 5d 4b a1 0e c1 d5 11 9d c8 70 f5 55 3f 9d ba 77 45 4c 09 c1 6b a1 67 ff 01 6e b1 ae d7 2b 95 b6 76 2d 41 3d 64 27 7c e1 c2 4e cd 5d eb 63 78 be 9d d4 02 45 25 28 20 e5 1a 6e 5e 1f 63 73 b7 c3 21 2f e8 c5 6a 24 02 b3 48 5a df 47 25 ca 2b 5e 05 94 75 86 88 e0 e6 d2 eb 7e 11 e7 96 9f c0 bc 29 68 c6 d4 10 9c d9 2e 57 66 06 5e b9 ca b3 92 77 49 d6 ec b3 00 aa 13 6d 44 c0 08 37 9f d8 c2 b2 56 c8 98 e6 ee a8 5a 6c 86 65 7d 61 71 54 d8 7a 52 2b f8 06 63 ed 68 63 8a 04 14 34 18 93 1f ae cd 78 ed ba 8a 0b d3 15 20 71 78 cb 5b 9f 9e 9a dc a6 a6 13 bc e9 8f b2 ce 1f 64 ab 55 b1 8e d2 ed f5 eb 8d d2 28
                                                                                                                                                                                                                                        Data Ascii: ~_h%iDl:&4Xp|E[5X"v.0>:F']KpU?wELkgn+v-A=d'|N]cxE%( n^cs!/j$HZG%+^u~)h.Wf^wImD7VZle}aqTzR+chc4x qx[dU(
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 05 21 36 af 08 d1 a2 ed ac ea bd 05 18 81 a8 16 ce 5d 16 e6 9c 9e 10 43 59 83 92 7c a0 5e b1 77 0b 46 6c 60 51 05 a2 f3 4f cd da 20 0f ca 08 c2 78 03 d3 01 86 74 98 d5 df 1f fa 4a a3 72 36 44 f0 59 1f f9 d8 dd 07 7d 39 5d 33 d6 2c aa 86 5a 5d 92 39 2b a0 e1 c1 75 61 96 76 68 5c 5b de 7f 5c 6f 1c f5 54 c0 b3 c2 a2 36 c5 7b d7 46 21 64 c9 19 3f a0 69 a4 a1 52 75 1a ca db 45 28 37 07 15 32 3d 1c 65 e8 77 23 e7 1e 03 db 1a 91 b1 11 82 bb 77 af bd f7 ef 4a 46 16 a0 39 2e 49 d7 17 ee 58 1a e2 e4 25 21 22 8a 8a 6f 0a 0d ca 29 4f 7c b5 a3 99 08 c2 b1 85 75 0b 1d de ba 2c 1c 68 d4 62 f2 1a b5 2d 71 5f 96 fc a3 f8 e1 19 41 b9 5e de dc 1a 8f 9c 67 c9 3d 62 3e de 88 0b b3 6e 82 57 3f 2a 0f 0c a5 32 4b aa bd 0c b2 2e db 77 f4 c7 1e 64 06 c6 14 6f e9 0d 73 54 9b 26 67
                                                                                                                                                                                                                                        Data Ascii: !6]CY|^wFl`QO xtJr6DY}9]3,Z]9+uavh\[\oT6{F!d?iRuE(72=ew#wJF9.IX%!"o)O|u,hb-q_A^g=b>nW?*2K.wdosT&g
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 98 af 49 fa 73 5b b1 aa 04 05 24 0d 1c d7 21 7c 60 7d 0c 92 1e 1a 5b e4 e1 1a 7b b1 00 56 95 2c 19 96 f4 5e 29 ee e9 22 28 63 30 56 f0 87 0e be f1 3d 8f 48 d9 d7 dd 8e 23 f8 42 58 92 34 6c f4 c2 2d 75 6f f1 2b 45 7f 95 90 f1 04 3a 1d 3e 76 4a 8c 4c ae 9a 6e 3e b7 21 f9 18 ad 43 19 c3 7b 8e 0f 43 b7 22 51 1c a4 27 32 32 54 4f f4 6c 47 9e 68 99 eb b4 31 64 9d 76 e7 b0 cb c6 db cb 38 3f c6 11 fc 87 6f 48 37 a9 d4 ea b2 ee ee ba 3c 55 e3 89 16 11 f0 2c ff fd 8c 16 3a c2 82 7b 04 8e cd a5 cb 92 46 a0 0d c3 97 5e d7 0a ae c5 1a 93 27 b9 38 71 4d c6 07 c6 17 05 09 e4 bf 18 f3 41 f1 82 80 35 38 b0 fa 89 e7 64 5c 0a ea 38 82 93 6d 44 4c 2e d9 59 6d e0 6c 8c 68 21 e7 5a 4e 59 1e e6 2f 56 87 48 64 a5 f2 86 59 73 0c d5 d6 9b 15 30 90 13 ae 5d aa 38 7f b9 43 3a 6b c0
                                                                                                                                                                                                                                        Data Ascii: Is[$!|`}[{V,^)"(c0V=H#BX4l-uo+E:>vJLn>!C{C"Q'22TOlGh1dv8?oH7<U,:{F^'8qMA58d\8mDL.Ymlh!ZNY/VHdYs0]8C:k
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC971INData Raw: 6f ab f9 bc c4 b0 72 a9 f4 2a d1 ca d0 46 24 a6 e1 b8 03 87 06 6f d8 f5 f2 4b 37 2d 58 b0 60 65 6b 6b eb c8 f0 3d 15 ed f0 3c 2f db db db 7b bf 52 ea bf 34 b5 f0 42 1d 53 51 28 70 82 88 3c 94 48 24 2e 6a e6 43 29 90 6a 8c 61 ef de fd f2 a7 5d 2f 7f fb 63 9f fa d4 97 9e dd be fd 29 c0 6d 5a 45 01 5a 1e f8 f0 87 37 9f 71 ee b9 77 2f 5f ba ec ea f9 f3 ba 71 42 21 c4 da 20 73 a1 49 88 44 22 2c 59 b2 e4 67 4a a9 7b 81 df 34 ad e0 3c a6 82 e0 90 88 7c 70 60 60 e0 23 05 4d 75 32 28 cc ad 00 e9 54 8a dd fb f6 fd 7a c3 e9 a7 3f 04 7c 13 48 4f ba 82 da d0 09 6c fb c5 2f 7e 79 ef bc 79 9d 27 44 a3 d1 11 25 6e b2 3f e0 40 c3 f7 e8 ed ed fd 98 d6 ea 63 30 de 9f 3c a9 f2 9b 59 18 80 88 9c 9f 4e a7 bf 64 ad 5d db c8 fc 55 3c 5f 8b 88 84 c3 61 37 9e 48 ec fd dd f3 cf 7f
                                                                                                                                                                                                                                        Data Ascii: or*F$oK7-X`ekk=</{R4BSQ(p<H$.jC)ja]/c)mZEZ7qw/_qB! sID",YgJ{4<|p``#Mu2(Tz?|HOl/~yy'D%n?@c0<YNd]U<_a7H


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        127192.168.2.749884172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC548OUTGET /kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 33 33 35 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 433358X-XSS-Protec
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 97 00 00 02 00 08 06 00 00 00 4e ed 21 6b 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec bd 59 ac 6f 59 7e df f5 59 d3 9e fe e3 99 cf 9d 6f 4d 5d 55 dd b1 bb 63 07 3b 71 b0 15 4b 21 0f 01 04 48 c8 0f 10 1e 78 08 41 48 28 41 c9 23 0f 48 80 20 82 30 04 f1 00 42 80 c4 13 43 9e 12 29 40 84 9c 80 85 71 3c b7 53 dd d5 55 f7 de ba e3 99 cf f9 cf 7b 5c 03 0f
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRN!ksBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxYoY~YoM]Uc;qK!HxAH(A#H 0BC)@q<SU{\
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 89 90 72 69 bd bd 14 20 bd 67 9c 1a d3 78 98 12 82 0d b0 2b 10 8b ce bb b1 96 12 e7 fd 58 0a b1 11 22 14 2e 88 99 84 51 10 14 20 82 08 61 e3 bc cb a4 92 79 aa 0c 9d 73 92 10 44 10 84 c4 18 21 84 44 21 10 4a e0 9c 27 10 00 10 42 12 82 c7 87 80 92 0a 29 04 9d b5 34 6d 13 46 c5 40 38 e7 90 52 e2 82 47 0a 85 14 10 80 d6 76 84 10 48 b4 26 04 81 c7 03 20 85 20 84 40 e7 1c a9 36 68 a9 08 04 5a 6b 91 52 52 37 0d 59 92 f4 c7 13 78 ef 31 ca d0 79 1b 7f 36 78 ac 73 20 25 a1 73 e8 44 e1 3d e8 fe 77 11 22 be 41 81 1b a9 e4 ae 08 61 ee 7c 98 0a c4 89 90 8c 85 90 43 e7 6c 27 10 5a 09 51 06 21 93 10 fc eb d6 b6 13 29 d4 85 14 a2 76 c1 1f 29 a9 df 04 ef 6a a5 f5 42 04 de 75 de 6d 02 2c 05 08 29 84 08 21 04 21 78 49 fc c4 41 20 ee 37 ae 3b 4d b4 ba f2 81 1d 09 4a 4a 2d 3a
                                                                                                                                                                                                                                        Data Ascii: ri gx+X".Q aysD!D!J'B)4mF@8RGvH& @6hZkRR7Yx1y6xs %sD=w"Aa|Cl'ZQ!)v)jBum,)!!xIA 7;MJJ-:
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 43 d5 d4 64 49 4a e8 21 ba ce 75 f1 1c 9d 8d 09 6d db 15 2a 36 6d c3 c0 a4 74 7d 17 d2 ba 08 bb 29 62 d2 52 7d f2 4a b4 a6 6c 9a 6d 07 82 00 d9 77 35 b9 4e 58 37 75 9f 4c e3 fd 87 3e 19 8a 98 5c b4 94 74 2e 16 10 a2 bf 6e 46 eb ed e7 ef 9c 8b 49 a5 4f 98 a2 ff ba 12 82 b2 6d 29 d2 04 e7 3c 42 0a 3a eb 48 b4 a6 ee 5a 52 6d a0 ff f9 10 e2 75 a8 6d 8b 73 ce 81 58 28 25 bd 94 c2 2b 70 75 6b 3f f7 de 06 83 fa 3f 55 dd fe ed 3b 17 e6 7b e2 a7 ef bf e6 ed 7a bb fe 1f 4b 7f dd 27 f0 07 71 9d 5d 9f fd 14 41 0f 57 be fe b3 ca 87 7f 5c 69 b5 d3 ba 5a 04 48 05 52 20 83 14 7d 85 0c 20 65 0c ac 21 c4 0a dd 7b 4f 67 2d 52 27 b1 23 f1 1e a3 15 6d db 21 a5 8c bf d7 c3 28 b1 e2 95 b1 22 76 0e 64 0c 02 10 03 a2 0c 02 29 40 8a 18 f8 12 ad b1 c1 e1 82 c7 3b 8f 10 01 29 d4 16
                                                                                                                                                                                                                                        Data Ascii: CdIJ!um*6mt})bR}Jlmw5NX7uL>\t.nFIOm)<B:HZRmumsX(%+puk??U;{zK'q]AW\iZHR } e!{Og-R'#m!("vd)@;)
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: eb 83 7d dd 35 f1 7e b6 2d 83 34 db 42 8a 21 44 ee 6b 90 e5 6c ba 16 7c bc 47 46 e9 08 33 21 b6 b0 e6 ed cf 5b ef 62 72 93 51 f1 16 fa 6b 50 98 94 a6 6b 10 02 ac 75 28 19 13 9e 0f 7d 27 e1 3d 99 31 b4 ce 51 b6 0d ce 3b 02 ba 27 f8 7b 88 ce bb 78 2f fb 7b a7 65 14 2f 84 20 71 d6 61 52 43 db b5 51 33 d7 c3 62 59 92 12 7c fc 7d 1f 3c 12 45 d5 54 ec 0c c6 6c 9a 35 3d ea 8a 17 d0 d9 98 f4 3c 22 72 3b c2 43 5f 00 19 65 10 c4 67 ce 3a cf 30 cd 22 9f e7 21 b4 1d 5e 58 84 94 03 ad cc 3f 15 08 74 6d e7 b3 3c 7f 9a 24 c9 d3 17 e7 27 a7 f8 f0 7d 5c 58 3c ba 7f ff bf fc 8a 5f ef b7 eb 2b 5e 3f f2 c9 e5 07 67 6f 7e 21 91 e2 8f c9 20 a6 6f 94 78 90 98 f4 23 ef fc 28 49 93 b1 f7 0e 1f 62 15 68 3b 8b f3 3e be 98 3d 01 6b 43 0c 0e 6d 67 23 07 d2 a7 04 21 04 d6 5b e8 e1 19
                                                                                                                                                                                                                                        Data Ascii: }5~-4B!Dkl|GF3![brQkPku(}'=1Q;'{x/{e/ qaRCQ3bY|}<ETl5=<"r;C_eg:0"!^X?tm<$'}\X<_+^?go~! ox#(Ibh;>=kCmg#![
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: e7 2c 97 37 37 40 84 82 b2 24 a1 69 1b 9c b5 d0 57 f2 b7 12 5f 44 0c 46 5a c4 6e ae 97 b0 52 24 d9 96 6b 91 c8 9e 08 97 0c d2 bc 57 ac 45 58 4e 69 05 22 26 84 10 3c 59 92 e0 43 a0 69 5b ac 77 8c f2 02 21 04 4d d7 d2 d9 0e 63 0c 89 89 89 69 be 5e a2 95 22 cf 52 84 10 5c cf 67 80 60 90 e7 68 29 b9 bc b9 89 dd 4d 96 13 f0 2c 57 2b e6 cb 15 83 3c 27 4f 12 da b6 65 3e 9f 33 2a 0a d2 24 c1 5a cb 6a b3 26 4f 52 d2 d4 e0 9c e3 b2 3f 66 9e a6 a4 c6 30 5f cc a3 64 3a 49 49 94 a6 2c 4b 56 9b 0d 79 96 a1 94 a2 aa 2b 6e 96 0b 06 79 4c 98 ce 3b 16 eb 55 54 b3 e5 05 89 31 ac aa 8a c5 7a cd 30 cf d1 7d 57 34 5f 2e 11 42 32 1d 8e 11 42 b0 2a 37 94 65 c9 b8 18 90 99 04 09 ac 37 1b ba ce 32 2c 06 db 6e a2 6e 9a 68 38 ed 45 20 75 d7 6e fd 32 b7 d2 6f 25 25 9d 77 d4 6d bb 25
                                                                                                                                                                                                                                        Data Ascii: ,77@$iW_DFZnR$kWEXNi"&<YCi[w!Mci^"R\g`h)M,W+<'Oe>3*$Zj&OR?f0_d:II,KVy+nyL;UT1z0}W4_.B2B*7e72,nnh8E un2o%%wm%
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 1d 4a 29 ac b5 68 29 b6 55 7f 9e 66 d8 ce 21 11 18 a9 c9 12 83 f5 2e 1a 5f 55 f4 c2 dc 4e 09 48 95 c6 5a 8b c7 33 2c 06 a8 1e 86 73 ce 31 c8 72 ca a6 c6 5a cb ba ac 30 c6 30 19 8e 59 37 15 6d db 60 9d 25 cf 52 52 a3 69 9d c5 b6 2d a3 ac c0 98 84 aa 6b a9 9a 06 a3 e2 b3 d1 f5 12 f9 ce 5a 36 55 cd ba ae c8 d3 34 f2 76 5d 47 db 7f 16 25 25 4a 29 ea b6 a1 6a 1a aa 5e d1 17 84 20 49 0c b6 f7 2f 79 e7 91 52 51 d7 35 ce fb 08 f3 f6 dd 8c ed df 91 5e 0a 2f 74 92 dc 4b 06 e9 bf ff ec f4 55 78 f2 e6 c5 af 3e 3f 7d fd a7 5f 9d 9f ff d8 d7 1a 58 de ae 7f a4 f5 43 25 45 fe 3b 67 cf df 39 f0 ea 3b c3 c4 fc 59 29 e5 3f e6 bd db 95 52 49 f8 72 ec 89 f3 01 e7 62 a5 eb 7b 67 b3 ef 47 90 dc 12 bd 5a dd ba a3 43 2f e9 8d f2 5d e7 03 99 31 34 b6 a5 b3 f1 85 18 17 05 ab aa 64
                                                                                                                                                                                                                                        Data Ascii: J)h)Uf!._UNHZ3,s1rZ00Y7m`%RRi-kZ6U4v]G%%J)j^ I/yRQ5^/tKUx>?}_XC%E;g9;Y)?RIrb{gGZC/]14d
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 13 43 55 d5 a4 69 12 a1 d5 7e 74 d0 a6 ae d9 ed 7d 3d 52 0a e6 cb 25 07 d3 1d d6 55 49 9a a4 54 4d 4d 62 12 aa aa 22 cf 73 20 76 6b f3 f5 92 a2 f7 48 e9 7e 1a 81 73 8e ce c6 8e fe d6 47 14 55 70 02 7a fe 8d 5e 96 7e 6b 2c be 15 8a c8 48 60 02 01 67 dd 95 92 ea f3 c4 87 ff ea de bd 07 ff f5 57 1d 67 de ae 7f f8 f5 07 1e 16 7b 76 fe e6 3f 7d 7e f1 e6 93 36 84 3f 63 12 f3 d3 89 d6 1f 86 9e 77 b8 55 6b 59 ef 30 32 d2 4b a1 97 86 b6 b6 dd ca 31 ad 8f ca ab ae ef 16 84 f8 d2 f9 1d 25 ad b7 73 9c 14 de 79 ac f3 94 75 43 20 92 95 bb a3 31 9b ba a2 aa 6b 8c 31 0c 8b a2 e7 44 22 11 db f4 f8 72 84 a2 e0 e5 e9 09 02 98 8e 46 24 26 e1 f4 fc ac 7f c9 e3 cb bd 5e 6f d8 54 15 45 9e 33 1d 4d 28 9b 48 76 0b 29 c9 d2 94 00 68 11 4d 96 b2 97 e6 da ae eb c7 81 18 94 52 68 ad
                                                                                                                                                                                                                                        Data Ascii: CUi~t}=R%UITMMb"s vkH~sGUpz^~k,H`gWg{v?}~6?cwUkY02K1%syuC 1k1D"rF$&^oTE3M(Hv)hMRh
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: b3 a8 2e ec 5a ca ba a6 ae 22 ff 92 18 83 42 30 5b 2e a2 0c da 18 94 89 12 77 01 ac 36 2b b4 54 71 42 b4 d6 d1 b4 6b 1d de 47 b9 f9 ad 57 2b 31 fd 10 51 a9 ee 5a c2 3f 51 09 f7 57 fc 9b ff fd 6f 86 ff e1 93 c3 af 23 0e bd 5d ff e0 f5 07 12 16 3b 9d 9d ff 2f d6 85 3f 85 e8 49 d3 00 5d 4f 10 46 65 57 ec 44 94 8c ce f2 5b 32 36 3a e6 23 ef 70 eb ec 5e d6 25 49 3f ea 22 d1 06 1f e6 65 5c 00 00 20 00 49 44 41 54 88 50 d8 f5 7c c6 70 30 dc 8e 78 47 40 a6 12 6e d6 0b c6 c3 31 c1 c7 91 eb 37 cb 05 26 cd 70 ce 92 a7 69 ef 68 0f 2c d7 1b 76 c7 e3 be cb 50 5c cf 67 04 02 fb 3b 7b d8 60 a9 36 15 67 d7 57 1c 1d 1e 10 80 22 49 b9 99 cd 38 de 3b d8 8e 9e df 54 15 8e d0 7b 0a 02 5a 47 0c 5a 4a c9 7a b3 e6 70 77 8f c6 76 04 1f 98 ad 16 dc dd 3b a2 b6 71 de d4 d5 cd 0d 46
                                                                                                                                                                                                                                        Data Ascii: .Z"B0[.w6+TqBkGW+1QZ?QWo#];/?I]OFeWD[26:#p^%I?"e\ IDATP|p0xG@n17&pih,vP\g;{`6gW"I8;T{ZGZJzpwv;qF
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 62 ce c1 ee de 16 0e ae eb 1a 80 e9 78 cc 72 b3 21 35 9a 8b 9b 1b 46 c3 21 c3 62 80 10 30 9b cd 99 af 97 3c be ff 90 40 20 91 9a ef 7e f6 29 ef 3e 7a 14 e5 d1 ce 73 39 bb 26 20 d8 19 8f 01 08 3e 4a d4 07 69 c6 62 b5 e4 ce e1 11 55 d3 a2 95 62 b1 5a 92 a5 19 a3 41 41 db c5 01 98 75 d3 10 bc a7 28 72 b2 34 63 53 56 80 8f d7 30 4d 29 fa 8e c8 fb 5e 15 29 05 59 96 21 7b 89 ba 14 d1 3f a4 95 26 49 12 74 af 50 b3 d6 46 e9 bd 8b 90 b1 49 0c c2 85 ff 51 49 f5 2b 43 cf 5f db b9 73 e7 f9 d7 10 aa de ae 7e a9 af fb 04 fe 61 d6 ab ab 93 7f 51 29 fd 6f 65 59 f6 4f 7b ef 77 3b 6b e3 74 5c 1d 4f 5f eb 68 e4 b2 2e ba 89 95 8c 89 c4 f5 a3 dc a5 14 88 20 7a 8e c4 7e 39 39 17 41 f5 bb 4c 67 71 3a b1 66 5d 6e a2 ba 4b 29 b2 34 e3 fa e6 66 eb 6a 37 c6 6c 09 7f 77 3b 1b 2a 49
                                                                                                                                                                                                                                        Data Ascii: bxr!5F!b0<@ ~)>zs9& >JibUbZAAu(r4cSV0M)^)Y!{?&ItPFIQI+C_s~aQ)oeYO{w;kt\O_h. z~99ALgq:f]nK)4fj7lw;*I


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        128192.168.2.749885172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC548OUTGET /uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 31 31 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 67119X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3a 00 00 02 00 08 06 00 00 00 12 4b a0 0a 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 b8 5d 47 71 2f fa 5b 7b 9e 8e ce d1 68 1d 6b 96 2c 4b 96 b0 85 21 c6 06 e7 9a 19 87 84 c1 f9 c2 10 42 6c 20 0c 06 0c 2f 0c 8f 24 dc 7c ef dd 7b 93 4b 48 78 21 04 c8 0d 81 e0 00 31 c4 10 08 43 12 93 60 46 db 60 ec 00 b6 f1 20 cb 92 2d cb 1a 91 65 49 67 d8 f3 b4 de 1f e7 d4 52 ed da 55 dd 6b 4b b2 b1 61 d5 f7 ed 6f af d5 ab 87 ea ee ea 5f 55 75 f7 ea 05 24 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09 25 94 50 42 09
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR:KsBIT|d IDATxy]Gq/[{hk,K!Bl /$|{KHx!1C`F` -eIgRUkKao_Uu$PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB%PB
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 0d 96 d0 13 92 12 a0 fb 05 a3 eb af bf 7e d9 fa f5 eb 37 e4 72 b9 8d 9d 4e 67 73 18 86 eb 83 20 58 9e 4a a5 4a 00 ca 00 26 c2 30 9c 48 a5 52 a5 6c 36 0b 60 10 6c e4 bd f5 6c 1e 94 86 9e 73 f2 3d 8f 43 1a 50 72 10 25 3e b4 f8 fc 79 bf df 47 a7 d3 e9 02 98 0e 82 60 0a c0 4c 18 86 cd 30 0c 8f 01 d8 9b 4a a5 76 06 41 70 5f ab d5 7a 70 d3 a6 4d 3b 4e 89 e9 84 1e 77 94 00 dd 13 8c 76 ee dc 79 61 18 86 67 e7 72 b9 e5 61 18 6e 0c c3 f0 ec 20 08 96 00 28 05 41 30 11 86 e1 44 3e 9f 0f 38 20 59 ff 1c 84 38 28 3d d1 5d 46 09 7e 74 af 01 22 85 d3 7d af d7 43 b7 db ad 07 41 70 3c 0c c3 6a bf df af a6 52 a9 bd 41 10 ec e8 f7 fb 7b db ed f6 fe 33 cf 3c f3 e6 f1 f1 f1 63 8f 6d ad 12 3a 15 7a 62 4b f4 2f 30 ed da b5 eb 65 00 b6 a4 d3 e9 33 01 6c 0a c3 70 4d 10 04 45 00 e3
                                                                                                                                                                                                                                        Data Ascii: ~7rNgs XJJ&0HRl6`lls=CPr%>yG`L0JvAp_zpM;Nwvyagran (A0D>8 Y8(=]F~t"}CAp<jRA{3<cm:zbK/0e3lpME
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 04 7c f4 a3 7b 8a 27 f3 24 c5 da 6e b7 f7 02 f8 6e af d7 fb cc e6 cd 9b bf 6b 16 f6 0b 4e bf 74 40 17 86 21 76 ed da f5 21 00 2f 49 a5 52 eb 35 b7 34 08 02 a4 d3 e9 08 d0 32 99 cc 80 a5 46 71 46 99 13 e2 f7 16 e0 49 b7 48 73 e3 7c f3 3f 14 3e 8a 55 72 2a f3 5e 9c 57 0d f8 e2 96 cd 69 54 e0 b0 e2 c4 6d 03 df 3c 9a c6 93 54 82 2e de 5d 79 c5 49 af 11 b7 02 bb dd 6e f4 e3 6e 31 80 48 11 77 3a 9d 4e af d7 db d9 eb f5 be 74 ce 39 e7 fc 4f 33 e3 5f 50 fa a5 01 ba 5d bb 76 bd 2c 0c c3 37 06 41 70 51 2e 97 5b 40 5a 91 2c b1 74 3a 8d 6c 36 8b 6c 36 1b 81 1c 7f df 91 93 35 61 6d 3d b7 26 b3 25 49 97 84 0b 33 d7 e6 fc d7 ed 76 87 ae 49 e8 f9 b5 8c c7 ef 79 5a 59 1e e7 81 5b bc 72 ce 89 f8 95 75 b5 80 d2 05 08 da 9c 26 80 a1 a9 00 7e 9f c9 64 a2 7e a4 c1 ad fd b8 e2
                                                                                                                                                                                                                                        Data Ascii: |{'$nnkNt@!v!/IR542FqFIHs|?>Ur*^WiTm<T.]yInn1Hw:Nt9O3_P]v,7ApQ.[@Z,t:l6l65am=&%I3vIyZY[ru&~d~
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 03 16 82 06 72 d6 e6 cd e9 e9 69 3c fc f0 c3 d8 b5 6b 17 b6 6f df 8e db 6e bb 0d df f9 ce 77 00 00 63 63 63 58 bc 78 31 8a c5 e2 d0 ea eb 80 30 cd 3d 38 51 e6 5c c1 d1 3d d7 dc 2e b7 d0 07 02 be c1 e4 b2 48 b4 f2 7c 61 73 35 19 6d 6f 99 04 4a 2b 4c 96 e9 aa a3 0b bc 54 97 18 40 28 e2 f8 dc 64 2b 8e 05 6c 5a 3e 27 fe 4f 88 83 06 3a 56 1e 52 01 06 41 10 79 14 34 35 02 00 4f 7b da d3 70 e1 85 17 62 cb 96 2d 38 fb ec b3 31 39 39 89 f1 f1 71 d0 51 f9 da 62 89 b4 f0 78 bd 3b 9d 4e 04 7a 8d 46 63 7f bf df ff d4 96 2d 5b fe 5f 93 d9 27 00 3d 61 81 ee 9e 7b ee b9 32 08 82 3f 28 14 0a eb 4b a5 12 f2 f9 3c f8 37 10 2c 0b 8e 56 12 29 ac d9 6c e2 d0 a1 43 d8 b1 63 07 7e f4 a3 1f e1 27 3f f9 09 7e f8 c3 1f 02 00 56 ac 58 81 52 a9 84 5c 2e 8b 20 18 de 43 c7 f7 cf f1 79
                                                                                                                                                                                                                                        Data Ascii: ri<konwcccXx10=8Q\=.H|as5moJ+LT@(d+lZ>'O:VRAy45O{pb-8199qQbx;NzFc-[_'=a{2?(K<7,V)lCc~'?~VXR\. Cy
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: c5 03 6f 7f 68 60 47 d7 b3 b3 b3 a8 56 ab df da b8 71 e3 f3 9d 15 fd 39 d3 e3 16 e8 6e bd f5 d6 2b 96 2c 59 f2 81 a5 4b 97 9e a1 ad a0 12 d8 d0 ce ef 30 0c 71 e8 d0 21 7c ef 7b df c3 17 bf f8 45 fc f0 87 3f c4 ba 75 eb 50 2a 16 51 9c df 91 4e 3b ff 25 b8 f1 6b 7e 62 84 e6 8e 48 17 15 c0 80 36 a7 fb 38 42 0e e8 e0 66 5d 4b cd 4e 9a 97 84 b2 d7 eb a1 d9 6c a2 dd 6e 0f cd e5 f0 b2 24 d8 69 cf f8 bf 66 c1 71 2b 4b 02 1e 82 20 02 11 9f 45 ab 01 96 95 26 ae 05 a7 5d bb 9e 49 99 a2 ad 49 04 9a f4 1a 95 cf 45 b5 f2 94 b2 e0 6a 13 0b e8 b4 cd e2 d6 dc 9d 75 7a 4e 2a 08 90 9a 57 8e 61 38 e7 86 36 1a 0d d4 eb 75 b4 db 6d dc 7f ff fd 38 ef bc f3 f0 8a 57 bc 02 cf 79 ce 73 b0 7a f5 ea a1 57 dd 34 d0 03 80 63 c7 8e 1d 9d 9a 9a fa 1f e7 9d 77 de e3 d2 ba 7b 5c 02 dd bd
                                                                                                                                                                                                                                        Data Ascii: oh`GVq9n+,YK0q!|{E?uP*QN;%k~bH68Bf]KNln$ifq+K E&]IIEjuzN*Wa86um8WyszW4cw{\
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: d1 51 7e be 72 2d 85 c7 b7 b3 f8 48 d6 9d 93 cb da a7 7f 2e 03 da bd 04 3c 29 33 12 30 e9 34 96 46 a3 81 54 2a 85 bb ef be 1b 6f 7a d3 9b f0 9a d7 bc 06 ab 56 ad 8a ac 3b 6d c1 22 95 4a e1 e8 d1 a3 f7 ae 5a b5 ea 69 00 aa b1 1a e0 51 a0 9f 1b d0 4d 4e 4e ae be f5 d6 5b 6f 5a bc 78 f1 6a 2e 4c 74 4d 16 5c a7 d3 c1 0f 7e f0 03 fc e5 5f fe 25 a6 a7 a7 51 2e 97 11 04 01 16 2c 58 80 5c 2e 37 20 8c d6 8a a9 a5 a5 a5 b6 d6 04 5a 0e 1c 9f a0 cb 39 2f 7a a6 81 97 65 d9 b8 84 db d2 ee 9a db 42 ff fc 95 35 6e dd cd ce ce 22 9f cf 0f a4 b3 ca b1 c2 7d d6 2a 0f e3 db 4e 2c 4b 8c 3f d3 14 87 46 12 50 e4 33 b2 da c6 c6 c6 90 c9 64 22 50 d3 e6 e2 b8 3c b8 a6 2b 38 4f 52 b1 f9 ac 3b 9f 7b ab c5 d3 da 87 5f 6b 0a c9 02 3c 40 3f c4 54 ca 8d 4c 4b d3 46 fd fe dc 1e d5 4c 26
                                                                                                                                                                                                                                        Data Ascii: Q~r-H.<)304FT*ozV;m"JZiQMNN[oZxj.LtM\~_%Q.,X\.7 Z9/zeB5n"}*N,K?FP3d"P<+8OR;{_k<@?TLKFL&
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 72 b9 3c 64 bd 69 ef 2f 5b 4a cf 05 1a 5a 1b c8 70 a9 94 b4 7e b6 3c 02 0b bc 34 5e 4c f2 58 96 ae 3a 5a d7 2e 3e e8 bd f1 66 b3 89 c5 4b 96 e0 5b df fa 16 10 86 d8 b4 69 d3 90 ab 4c e9 f3 f9 7c 50 28 14 2e 79 cd 6b 5e 73 f4 6f ff f6 6f 7f 1c af 62 27 4f 8f 3a d0 7d ee 73 9f 7b ea b6 6d db be ba 60 c1 82 32 ed 61 22 90 a3 2f 62 55 ab 55 7c f4 a3 1f c5 97 be f4 25 2c 5b b6 0c dd 6e 37 3a 9a dc 72 41 f9 5c 8b 66 b1 69 5f 39 a7 0e a2 67 c4 0b fd c7 b5 2c e8 5a 1b f0 9a 15 67 a5 77 e5 23 07 02 27 6b f0 59 e4 1a 3c fc 39 b9 ef f9 7c 3e 3a cc 91 56 d1 34 5e 25 59 f5 b3 ca b6 e2 68 16 8d 65 f5 12 df b5 5a 0d e5 72 39 e2 5d b3 e4 a4 f2 3b 59 6b 5e f2 aa b5 8d ab 6e c0 e0 eb 7c 5a 1a 0e 88 2e f2 c9 42 5c 10 93 32 62 29 44 2b 1f 7a 1f b6 d1 68 60 c1 d8 18 7e 72 db
                                                                                                                                                                                                                                        Data Ascii: r<di/[JZp~<4^LX:Z.>fK[iL|P(.yk^soob'O:}s{m`2a"/bUU|%,[n7:rA\fi_9g,Zgw#'kY<9|>:V4^%YheZr9];Yk^n|Z.B\2b)D+zh`~r
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 00 e8 f7 43 f4 fb 83 e0 47 65 69 d6 92 ac bb d6 df db b4 d6 db 00 00 20 00 49 44 41 54 f4 af f5 f9 c9 f4 ab d6 3e c0 f0 3c 9a c6 97 2b bd 8f 2c c5 68 59 a3 71 9e 6b fc 91 37 d0 6c 36 b1 60 7c 1c 37 dd 74 13 56 af 5e 8d 15 2b 56 44 f2 24 eb 9a cb e5 7e e5 45 2f 7a d1 9d 9f fa d4 a7 ee 8b 55 99 98 74 da 5d d7 83 07 0f ee 9e 98 98 58 c7 17 1f 08 e4 aa d5 2a ee bc f3 4e bc ed 6d 6f c3 ca 95 2b 51 ab 56 91 2f 14 90 cf e7 01 60 c8 02 e3 c2 ab 69 68 4d 80 2d ed 4d e4 02 07 c0 b6 48 5c cf 2c 21 b7 04 5b 0e 70 17 59 02 49 ff fc 5a b3 98 b8 86 d5 78 70 59 99 72 5e 86 7e 61 18 46 1f 5d a1 95 4e ad 4e 71 06 8d 04 39 19 4e c7 04 b5 5a ad e8 b4 0c 6d 2f dc b0 1c 84 00 dc 56 9c b6 08 21 f9 76 01 9e d6 9e 71 48 f6 bb 4b 11 0f f2 de 07 b9 9c 61 38 9c ce 05 5e 2e 2b 8d cf
                                                                                                                                                                                                                                        Data Ascii: CGei IDAT><+,hYqk7l6`|7tV^+VD$~E/zUt]X*Nmo+QV/`ihM-MH\,![pYIZxpYr^~aF]NNq9NZm/V!vqHKa8^.+
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: b9 7f 4d 96 ef fb d7 e2 f3 36 97 0b 01 9a 0b 29 01 8b 14 5f 97 7d 74 9b bf f3 ac b5 23 57 98 da 96 22 57 bd 2c d9 88 0b fe 5a 9f 4a 1e 25 20 cb 7c ad 3e e2 a0 0f 0c be 17 6d f5 bd 54 04 16 bf 1a 50 c7 21 6a 05 ab ad b8 0c 68 fd 2e c7 26 b7 c0 65 5f 64 b3 d9 68 6e f7 e1 c3 87 f1 bd 1b 6e c0 cc cc 4c f4 c9 45 e9 c9 55 2a 95 37 8d 5c 21 85 4e 19 e8 1e 7c f0 c1 af d3 d9 72 54 49 fa 82 50 ad 56 c3 f6 ed db f1 f5 eb ae 43 26 93 41 ab d5 8a 3e 06 cc 05 59 fb ea b9 1c 40 2e 90 b3 84 9b 97 63 69 31 6e 61 b8 2c b0 81 1f 06 85 4a 03 2d 9e 9f fc 62 12 e7 53 a6 25 2d 29 85 4e 8b e7 02 67 1e 4f 92 d6 5e bc fd 29 8d b5 ba 2d fb c3 15 4f e3 4d 0e 60 0b 98 5d 0a cf e5 0d c8 78 d6 76 23 5e 16 e7 4f 93 11 57 3d b4 6b 9f 62 93 c4 b7 5a c8 32 a5 25 2c d3 69 f9 fb 00 6f a0 2d
                                                                                                                                                                                                                                        Data Ascii: M6)_}t#W"W,ZJ% |>mTP!jh.&e_dhnnLEU*7\!N|rTIPVC&A>Y@.ci1na,J-bS%-)NgO^)-OM`]xv#^OW=kbZ2%,io-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        129192.168.2.749886172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC539OUTGET /tUfd9tmqYw7QFa0Nnpde9SawF7tIAhwDw_ZM5YwuG0FmBTzjStOVQu1In41aEdg0FoXcXYEVk4L_FQDbPrXsJy-sg1BMEkU14M89=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2451X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0d 0a 0c 08 08 09 09 08 08 0c 08 08 09 07 0a 08 08 08 08 08 07 06 0c 08 09 07 08 08 08 07 08 08 08 0a 08 08 08 08 08 08 08 08 0a 08 08 08 08 0b 15 09 08 08 0b 18 0a 08 0c 08 08 09 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 78 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 01 03 04 09 02 ff c4 00 2f 10 00 02 02 02 01 04 01 04 01 02 06 03 00 00 00 00 02 03 01 04 00 05 12 06 07 11 13 08 14 21 22 31 09 15 23 32 41 42 61 74 b5 26 33 51 ff c4
                                                                                                                                                                                                                                        Data Ascii: JFIFxx"/!"1#2ABat&3Q
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 55 d1 b0 75 fc 4b 50 6a 6d 7b 0b 12 fb 43 3d 4f 00 22 54 cc c0 fb 02 08 79 4c 0c cc 4c f8 ca 9b d9 ae da a2 d7 5d 75 65 9b 2a 5b cb 5f 56 a3 10 2d 01 30 53 1d 5b 5a 1e f1 82 89 f0 c5 ac 4c 00 bf cb da 53 fb 81 98 f5 75 3e a8 29 f7 0b 50 35 16 15 e3 65 a0 73 2d 8a 80 40 6d 14 2f 71 3c 99 03 11 12 53 34 6a cc 97 ee 65 43 3f 7f be 05 91 ef 87 cd dd 46 91 a3 53 65 b0 15 3c 86 0e 6b 25 2f b4 e4 8c c4 48 93 c6 ba ce 13 ca 26 08 45 b2 05 23 3c a0 4a 3e f9 58 34 3d d4 ab b5 eb 8d 26 c3 5d 65 77 10 ee 97 67 16 af cc 71 98 3d af 25 b5 67 02 c5 34 7c c7 25 34 00 e3 cc 79 18 f3 19 dd fc 61 f4 fa 2d 58 ea cd 8d f5 a5 db 78 de 58 4d 8f 77 16 d8 a6 99 9f 22 0a 83 f2 4a 51 d9 8b 2a 99 08 18 98 ae b0 fd 28 20 7c f4 7a 42 9d 5e e0 d7 0d 70 21 32 dd 2b ac dd 4d 7e 30 0a b6
                                                                                                                                                                                                                                        Data Ascii: UuKPjm{C=O"TyLL]ue*[_V-0S[ZLSu>)P5es-@m/q<S4jeC?FSe<k%/H&E#<J>X4=&]ewgq=%g4|%4ya-XxXMw"JQ*( |zB^p!2+M~0
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC479INData Raw: d7 fd b0 fe dc 7e 72 76 83 18 10 d7 64 7e 2e 56 d3 db df 6c ab 3a db 59 d4 37 22 fd 90 b0 49 25 57 3f 75 d7 c8 d6 85 a5 64 2b e7 75 b1 e1 84 d9 e2 2b 8e 53 30 44 58 9f 92 5f 0b e8 ef 8e bd ab 13 6a 95 ca 91 02 8d a6 b9 b1 5e f2 46 0a 4c 56 47 22 42 c0 13 92 20 e4 3c 86 48 e4 4d 7e c6 72 9e f1 81 59 bb 0d f0 1a 96 a6 d4 ed d9 67 63 b9 bd c7 d6 bb db 6b 11 65 b5 22 46 42 7e 9e 38 0f 13 20 99 0f 63 25 87 01 24 30 4b 83 38 2d e3 a4 fe 31 d7 ab b8 d9 f5 3a df 6c ac 6d 6a ae 9b ab 99 26 69 84 28 69 00 1a 62 13 0f 13 e3 4c 3f c4 f3 1f 2c 67 e3 fe 0e 13 0e 30 2a 17 5c 7f 1a 74 9d 6e ce c6 86 c7 75 a1 2b c5 ce da 34 f7 22 b5 7b 53 24 66 65 03 2b 22 09 32 32 99 0e 44 a8 99 9f 0a 0f 25 e7 6d f8 fb f0 37 5f a0 bd 63 69 ad 3b 81 36 28 8e ba 6a 35 ab 6d 55 8c 4d 32 27
                                                                                                                                                                                                                                        Data Ascii: ~rvd~.Vl:Y7"I%W?ud+u+S0DX_j^FLVG"B <HM~rYgcke"FB~8 c%$0K8-1:lmj&i(ibL?,g0*\tnu+4"{S$fe+"22D%m7_ci;6(j5mUM2'


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        130192.168.2.749887142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC785OUTGET /uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 30 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2601X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 09 e0 49 44 41 54 78 9c ed 9d 6b 6c 1c d5 19 86 9f 6f 66 77 1d 92 86 35 76 9c 90 d0 42 a8 21 90 10 6e 4d 02 a2 a9 2a 35 e5 a2 d2 96 22 55 10 d4 8b 4a 55 89 aa a9 2d 55 c5 05 fe 14 a9 94 48 10 a5 12 15 56 10 02 44 91 a8 84 49 29 5e d2 82 a2 16 5a 81 ea e5 52 03 81 24 04 88 29 90 26 69 9c d8 f1 05 1c db bb 3b 5f 7f ac 17 25 c4 eb ac 67 cf ec cc 98 f3 fc b1 64 ed 9e f3 ee 3c fb ed cc 9c 33 73 06 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 96 38 20 61 07 08 8c 75 7a 2e 0e df 41 f8 2a 83 3d 17 32 3e b8 10 f5 1c 00 c4 f1 48 a5 f7 93 6e de 86 f2 3c 1e 19 36 c9 ae 90 13 07 c2 4c 13 ec d2 a2 b7 d1 b7 fd 56 bc f1
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxklofw5vB!nM*5"UJU-UHVDI)^ZR$)&i;_%gd<3s,bX,bX,8 auz.A*=2>Hn<6LV
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: fc 56 94 20 d1 89 2c f1 20 3e 82 ef 93 41 9a 56 ae 0f 3b 06 4d 2b d7 73 5f f4 27 fa 4b c4 62 3f 72 0c 3f fa cf 5e 46 fb 16 85 d2 f7 ac c6 7d 3c 72 e6 69 a1 f4 ed 93 f8 54 70 89 39 8b 2f 40 bd da f7 ab 5e b1 ef 98 11 3f c1 9b a4 8f f9 ab 2e ab ed fe 58 61 fe aa cb d8 24 7d 35 ec d4 08 f1 13 0c d0 2e 2f d2 b4 72 4d 4d 2a 59 3d 68 5a b9 86 76 79 31 f8 ce cc 13 bf 7d f0 d1 ac d3 66 fa 5e dd 05 9a 08 a6 03 c9 d3 f8 a5 73 d9 24 3d c1 b4 1f 3c f1 16 5c a2 55 9f a2 b7 fb db 46 db 9c bf 62 0b f7 ca 35 46 db 0c 81 99 21 18 a0 45 2f 65 7c f0 21 06 77 9f 57 55 3b e9 b3 76 90 4a ff 84 76 79 c9 50 b2 50 99 39 82 4b b4 e8 c5 c0 2d 1c 78 f9 06 9c 04 27 3e 18 93 e2 cc d0 82 4b 1e 03 36 d0 2e af 05 1f b2 76 cc 3c c1 47 d3 a2 cb 11 be 86 b2 0c 68 46 28 ae 04 a0 0c 02 3d 08
                                                                                                                                                                                                                                        Data Ascii: V , >AV;M+s_'Kb?r?^F}<riTp9/@^?.Xa$}5./rMM*Y=hZvy1}f^s$=<\UFb5F!E/e|!wWU;vJvyPP9K-x'>K6.v<GhF(=
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC627INData Raw: aa 91 a7 8a cf 64 72 41 3f e3 82 45 f9 b1 e9 36 3f 73 18 fc be 1b 15 dc 99 d5 05 8a 46 fe 39 06 9f 25 4c 57 f0 d5 33 e7 50 78 66 60 54 b0 54 38 b0 61 a9 1d 66 2b 58 b8 c4 68 7b 96 aa 31 2a 78 6c f4 c8 12 93 ed 59 aa c7 a8 e0 ba 59 27 99 6c ce 62 00 63 82 b7 64 35 f2 8f 79 8b 0d 06 8f 53 8d 09 f6 94 46 53 6d cd 08 fc 8e 53 82 d1 25 38 8d 09 56 48 ce c4 01 29 5f a8 52 c9 3c f8 a4 08 a8 72 d8 54 94 18 5d ba 18 23 3c 25 95 aa f3 3d 5a b9 f9 16 31 f6 c0 2d 2b 38 08 ea 92 24 7c 16 70 21 37 e6 61 70 b0 d2 0a 36 8d a7 2c 4d cf f5 5d bd 6e b2 ee 5f 26 e3 58 c1 a6 51 65 7e 7d da 7f 0d 2a 46 57 04 b0 82 4d 53 28 d0 d8 d0 e0 d3 af 02 95 5f ea 54 09 56 b0 49 54 39 a3 fe 64 66 d5 4d ff 4e 43 00 44 76 76 b4 89 d1 47 d6 5a c1 26 c9 17 38 f7 f3 8b f0 fc 9e c7 2a 77 18 cd
                                                                                                                                                                                                                                        Data Ascii: drA?E6?sF9%LW3Pxf`TT8af+Xh{1*xlYY'lbcd5ySFSmS%8VH)_R<rT]#<%=Z1-+8$|p!7ap6,M]n_&XQe~}*FWMS(_TVIT9dfMNCDvvGZ&8*w


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        131192.168.2.749891142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC771OUTGET /Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 36 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1165X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 04 44 49 44 41 54 78 9c ed dd bd 6f 1c 55 14 c6 e1 f7 cc ac d7 6b 03 c6 11 a0 54 20 62 58 83 08 4a 8a 54 11 42 d4 a1 8f 94 ff 20 02 04 74 14 91 a0 01 cb 12 55 44 43 4d 1b 51 93 8a 12 a8 92 82 2f 89 24 4e 84 6c 84 10 01 83 83 ed 35 ec dc 43 b1 8b 12 28 b0 37 39 77 e7 dc 93 f7 91 ec 72 e6 6a 7e 9e 9d 63 df b5 0d 10 11 11 11 91 39 c9 7d 82 fe 8a 9e 16 e0 cd 34 d8 7c a1 9a 5d c8 7d 3a 53 22 82 ed 3f 6e 6d 6f ac 2e 3e 09 e0 66 db eb b9 1b d9 02 2f bd ab 4f d4 35 3e 91 d4 1c 85 08 a0 c0 f8 53 31 44 04 5b bf 6f e2 c7 5b bb 3f e1 c3 c7 9f 47 81 91 ab 1c 07 ed af ea 91 3a ed dc 10 4d 47 01 00 aa 28 2d ee bf 0c 77
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dDIDATxoUkT bXJTB tUDCMQ/$Nl5C(79wrj~c9}4|]}:S"?nmo.>f/O5>S1D[o[?G:MG(-w
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC443INData Raw: 60 7c a1 1c 5e ac 12 39 7c 51 21 4b 0c 1c 1c 03 07 c7 c0 c1 31 70 70 2e a7 68 6e 17 da 71 b7 24 6e 17 da 72 b6 1c 6e 17 5a 73 f9 0c 2e e5 ce bd 93 d7 35 bb 0c 4c 76 18 38 38 97 81 bd 6e bd fd 1f af 6b 76 36 12 80 db 85 c6 dc 05 e6 76 a1 2d 77 81 01 6e 17 5a 72 f8 a2 42 96 18 38 38 06 0e 8e 81 83 63 e0 e0 5c 4e d1 1e b6 0b 97 7b ed 9e df 8a bb c0 1e b6 0b bb 1d e0 c5 0b 29 44 64 77 81 dd 6c 17 7e 04 20 40 60 97 cf 60 af 5b 6f 25 72 19 98 ec 30 70 70 2e 03 7b dd 7a 2b 91 bb 21 cb c3 76 e1 ec 8c 00 33 ed 9c db 9a bb c0 5e b6 0b 97 4d ff 73 42 7b dc 05 06 b8 5d 68 c9 e5 33 98 ec 30 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 e6 81 d3
                                                                                                                                                                                                                                        Data Ascii: `|^9|Q!K1pp.hnq$nrnZs.5Lv88nkv6v-wnZrB88c\N{)Ddwl~ @``[o%r0pp.{z+!v3^MsB{]h30pp1pp1pp1pp1pp1pp


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        132192.168.2.749890172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC554OUTGET /dBjZ9G2C71XcrK5wxn8pEKnUmj_J2XacUTs1qcc7I_u1dfM0_viOSPgG2Y8NwUE11wNCVgRrm3mrqEPl1aOfMopRnWWLa2_q_2QMtZNfZsNZnQnvris=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 35 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8256X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 20 07 49 44 41 54 78 01 ed 5d 5b 8c 5d 57 79 fe d7 da fb 1c 1b 44 c9 f8 a1 0f 95 5a f9 18 89 b6 20 54 6c 28 0f 7d a8 3c ee 43 55 2a 41 ec 54 48 50 89 7a 2c 15 ea c4 49 67 5c 42 48 b8 64 ce 58 05 52 20 f2 38 71 8b 9b d0 7a 86 3e 90 5e 44 dc 22 12 1a d4 cc 04 b5 4a 29 0d 0e b4 52 1e 2a 31 13 5e 78 e0 21 c3 03 21 f1 d9 7b fd fd af 6b ef e3 04 c8 65 2e e7 78 ce 9f 1c ef 7d f6 b9 cc 3e fb 5b df 7f 5f 6b 03 4c 64 22 13 99 c8 44 46 54 02 8c a1 7c f7 03 1f 3e 1c a0 e8 03 14 07 31 c0 75 75 88 8f a5 50 2c bf fd 42 7f 09 26 32 24 63 07 f0 ff 7c f0 f6 79 3a ed 3e 86 02 12 06 a4 6d 40 28 b0 86 10 20 14 fd 77 5c b8 63 01 26 92 65 ac 00 7e ea c6 3b 0e 0f ea b8 4a 6c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6 IDATx][]WyDZ Tl(}<CU*ATHPz,Ig\BHdXR 8qz>^D"J)R*1^x!!{ke.x}>[_kLd"DFT|>1uuP,B&2$c|y:>m@( w\c&e~;Jl
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: ca c8 02 4c 1e d3 2c a9 62 f3 96 0b 50 e7 4a 1d ad 64 e0 99 ea 6e c0 06 89 83 35 4e 6e 31 99 be 63 d7 e6 a7 47 d2 c9 7a 78 ee 62 af 1c d4 6b 68 c9 0c 05 b6 30 16 b3 a3 45 a0 73 2e 5a 42 a6 68 aa 9b 1d 2b f2 a4 41 2a 4c f4 5a d4 0a 13 55 11 13 7d b2 0e 70 e4 96 cf bd 63 15 76 99 8c 24 83 63 55 f7 33 b8 ee 35 0b 98 85 39 56 7c 5c ed b0 86 4a aa 9a d5 c1 12 75 4d 89 10 8a 83 69 f8 ca 83 42 65 0c 61 57 b2 78 e4 18 fc f5 9b ef a7 c4 46 b9 92 1d 29 f3 8e 6b 03 bb 51 d9 5c 4d 72 67 2b 1a c3 a5 2e 4c a0 a2 30 17 85 bd 94 c7 a6 5f c9 db 2b 31 1d b9 e3 ae dd c5 e2 91 63 30 d9 ce 8b c9 40 63 c0 98 c9 54 68 10 75 9c dc 93 96 42 83 82 8b a1 b1 c5 35 83 1b 81 5e 8f f4 dc d8 cb 0f 60 16 f3 68 de 7d b6 78 a4 00 7e e4 e6 8b b3 09 63 2f 65 c7 c9 ec 2f ba ed 2d 54 4d bb 1d
                                                                                                                                                                                                                                        Data Ascii: L,bPJdn5Nn1cGzxbkh0Es.ZBh+A*LZU}pcv$cU359V|\JuMiBeaWxF)kQ\Mrg+.L0_+1c0@cThuB5^`h}x~c/e/-TM
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: eb bb 59 2d 23 74 19 54 d0 c2 7e 37 03 ef d9 2c 02 17 06 d0 38 43 9a 5b d6 4a 91 38 49 a4 0b dc 8e b6 c0 76 e6 2a 43 33 e0 6a 8b 11 b2 17 4e fb d2 f1 81 02 2c 9a ca 96 7d fd 3d 68 57 27 04 45 99 3e b3 54 63 bd b0 7a 7a 7c d4 f6 a6 00 fc d4 cc 5c af ee 76 a9 d4 57 ce 10 03 af f3 e6 73 69 54 8f 1d 05 0d da ec ed f8 1c 22 2b 0b 76 ac 9f 8a 5b 62 3b d2 29 59 73 47 06 91 68 60 09 0d 0f 7d aa 86 c5 99 bd c2 66 76 aa 0a f1 a6 83 39 4c a1 ba ca 8b 46 df 82 da 65 0c d9 71 53 c0 83 5c 0e 66 ae 0c 04 bf 42 f2 84 9f a1 fe 4f bb cb e3 02 f4 ab 02 f8 ff 4e de 3c 4d 57 65 3e a5 ce b4 35 bd 11 c3 3a 59 25 b7 5a 57 ad 77 d9 df c3 80 ab 43 45 6c c7 01 70 73 1d ab 68 05 3e c9 7e 90 18 b5 51 cb 60 35 5d cd 4e 55 59 05 7b 41 c1 98 0c e0 6a b9 a5 aa d9 b6 a3 e5 a5 b5 47 ab dd
                                                                                                                                                                                                                                        Data Ascii: Y-#tT~7,8C[J8Iv*C3jN,}=hW'E>Tczz|\vWsiT"+v[b;)YsGh`}fv9LFeqS\fBON<MWe>5:Y%ZWwCElpsh>~Q`5]NUY{AjG
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: f7 3c 16 05 cf 22 35 ea 52 99 ab 1f c9 df a7 40 36 8e 91 31 da 0b 06 0a 71 c8 ef 17 90 79 34 a2 68 15 c9 63 23 04 af 19 43 b2 cf 78 37 88 35 f1 05 cb 86 85 7a c8 1b 77 60 35 56 d6 66 04 80 e6 e1 5e 78 fe a1 c1 ce 71 06 b6 51 ca a1 67 08 07 d1 12 39 cc 88 e0 64 a4 03 49 e9 89 7a a2 46 13 50 35 db 24 7d f8 ba d9 98 31 e6 ea cf 8f ca ee ac 66 95 1d e8 bf 3f 06 b5 7d 7e 49 cc 73 6d a5 0a 51 8f 0d 31 cf 43 9a d0 54 84 34 13 61 89 0b 3d 57 fe 35 45 4b 7b 44 fd 2e f4 13 06 53 ef 3a 48 73 8e da 9a f4 d0 32 1b 36 dc 82 f9 d3 62 6f 4d 97 e9 40 e1 ca b6 66 bd d0 9d 6c cf 98 69 78 95 af 09 f6 60 1b 65 88 c1 74 42 1b 32 ba 25 67 17 40 b2 03 fa b6 d0 f6 c7 24 c7 03 c6 22 3d d2 62 89 5d bc cc 56 33 dc d0 b0 48 d4 77 fb b5 b6 c6 00 c8 ea cd 3c 1c bb 60 a2 b9 f5 72 1b 45
                                                                                                                                                                                                                                        Data Ascii: <"5R@61qy4hc#Cx75zw`5Vf^xqQg9dIzFP5$}1f?}~IsmQ1CT4a=W5EK{D.S:Hs26boM@flix`etB2%g@$"=b]V3Hw<`rE
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: c9 80 4e e1 99 02 f1 9e b4 17 16 9f 3c 71 60 24 97 4b 7c c5 00 bb 70 a3 5d e7 c7 7b 8f 52 39 70 9e 00 ed b5 7a af 42 9d 41 ec bc b0 4c e8 55 a4 a8 2d 3d de fd 51 c9 a4 6e 6d aa f3 79 be 5c 4d b2 65 18 38 27 9c 81 d4 e3 d6 75 19 f3 be 0c 88 64 5d 1d aa 96 83 4d 7b 89 92 d4 a8 63 13 f6 98 1a 37 95 ae 00 0f 75 7b f8 65 42 77 d8 03 b3 f6 69 fa 73 e7 a0 0b 4b a3 0a ac cb ab 06 b8 2d 4f 9c 3c 33 43 40 f1 f2 83 bd 2a b7 ec 34 5b 2f ea b7 bb 2c b9 75 27 b7 f5 b0 06 c8 d3 49 42 5e 02 a9 72 56 87 a6 54 c8 25 e9 da 6d af 3f 22 40 bb f3 c3 97 6e b0 c2 3f e6 e2 01 a8 ea 4e 5a f1 81 66 d9 07 4f 73 7a 3a 33 a7 38 c5 19 a3 97 57 e9 c3 0b ff 7b e3 81 55 18 13 d9 54 80 5d 1e 3f f9 99 19 02 91 ef 90 b2 ff 45 ba 39 44 3d 0f 44 6d 5b 81 bf a5 ca 65 26 83 38 53 43 7d d0 f4 1c
                                                                                                                                                                                                                                        Data Ascii: N<q`$K|p]{R9pzBALU-=Qnmy\Me8'ud]M{c7u{eBwisK-O<3C@*4[/,u'IB^rVT%m?"@n?NZfOsz:38W{UT]?E9D=Dm[e&8SC}
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 82 60 5a d3 5e e3 4a 12 1e 20 9e b3 4d b1 66 35 6b bd d3 da 68 2b ed b7 54 49 e6 6c 73 0a 60 f3 4c 38 0b 56 a3 36 ea b1 fd e5 46 bd 0a cb 05 d8 65 32 72 0c 66 f9 d2 dc 57 fb 88 e5 3c da 7a 1d b2 58 38 af 8c 27 4b 05 37 2b e7 b4 d7 8c d6 02 bf de 90 43 67 24 44 59 f8 db 67 26 50 c0 bb b4 d8 ff 8d 91 61 ef 27 3e 71 79 ae 48 e1 4e 59 44 b9 86 c5 8f dd 75 68 4b 06 df c8 d8 e0 b6 ec 85 2b 8b 14 ea 6c 04 29 ff cb 72 68 ac 7c d5 be 42 3b 14 42 73 ac d4 91 8a 6a 6b 69 38 04 2c 41 1d 2d 56 51 7c ac 28 cb 3e 8c 88 7c e2 a3 97 67 28 be 3f 4b e7 bb 8f ce 7b 8a 7e 47 ff 33 b7 3f 31 03 5b 20 23 09 f0 b1 c5 63 9c c2 5c 8c 68 f7 18 b5 f5 66 05 e0 e4 0b 10 6b eb aa 27 3a 4a 8d 8d cd f1 d2 44 87 3b 5e 1d c4 a5 bb 3f 3e 3a 77 59 a1 41 37 cf 83 50 23 80 60 77 87 0a c7 61 0b
                                                                                                                                                                                                                                        Data Ascii: `Z^J Mf5kh+TIls`L8V6Fe2rfW<zX8'K7+Cg$DYg&Pa'>qyHNYDuhK+l)rh|B;Bsjki8,A-VQ|(>|g(?K{~G3?1[ #c\hfk':JD;^?>:wYA7P#`wa
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 73 1c 4b 80 77 5a 18 d8 4e 08 7f 4a 30 9d 26 24 a7 6c 7d 2e 5d d1 49 40 46 51 c1 a0 45 04 f4 75 f1 1a 90 6d bf b9 e7 aa e6 d7 b3 ea 6e 54 74 10 bb ec aa 3b e5 7c bc a5 6a 09 f0 ea e9 58 57 4b 65 79 65 f9 4d 17 16 d7 af 3e d7 09 c0 2f 43 2e ce 3d 38 d5 81 5f 58 0c 10 ae 27 a2 4e 45 5b 96 b5 59 8a 35 35 13 db 65 ba 6a 1d 7c aa ac 00 6b c0 eb ac 8d a4 8d fd 0c 22 1f 93 b8 18 cd e1 32 36 83 bf 8f 55 38 87 50 6a 8f 3d 0f 1f f2 b6 d2 9a 79 18 2c fd f8 35 c5 e9 43 8b 8b 79 dd 90 b1 72 b2 76 5a f6 c0 5e 02 b7 3e ae d3 c6 01 5a eb e2 e6 79 cf c2 60 e9 0c 4b 19 dc 28 eb 16 78 93 91 31 d7 9c 30 73 ae 74 1b f4 66 ba 60 8d 0e a6 a6 0d e8 dc dd 62 2c 6e ed cb 20 a9 b9 6f 78 e6 17 ea 41 8f 4e 27 f7 7c 4f 00 7e 19 d2 c1 fa 38 4a 9f 26 e4 55 77 7c 61 65 67 ad 2f e1 22 13
                                                                                                                                                                                                                                        Data Ascii: sKwZNJ0&$l}.]I@FQEumnTt;|jXWKeyeM>/C.=8_X'NE[Y55ej|k"26U8Pj=y,5CyrvZ^>Zy`K(x10stf`b,n oxAN'|O~8J&Uw|aeg/"
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC23INData Raw: 21 f9 7f f0 7b 37 6d 71 c8 db 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: !{7mqqIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        133192.168.2.749892142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC773OUTGET /flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 36 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5365X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 14 ac 49 44 41 54 78 9c ed 9d 79 b0 25 55 7d c7 3f e7 74 f7 5d de 36 ef cd 0a ca 6c 6c 23 08 38 a9 68 29 71 80 98 28 e0 16 8d 09 1a 31 a6 34 8a 29 19 15 53 15 48 2c 2b 25 20 10 4c 55 92 42 e3 16 cd 22 58 15 cb 08 0c 33 8c 51 14 17 40 47 24 48 a2 03 a2 06 15 98 01 e6 31 6f bb 6f bb 5b 9f 5f fe e8 be ef dd 7b df 5d ba ef 3d 77 79 e4 7d ab fa cd 9d ee 3e 4b 9f 6f 9f df ef 77 7e bf 73 4e c3 1a d6 b0 86 35 ac 61 0d 6b e8 05 54 97 ca 49 91 95 0d 72 f7 be 14 2c 2a 70 c0 cf cb 8a bb fc a5 3f 95 50 2e 88 5e 79 de 75 6a 64 e0 03 55 e7 45 40 d7 48 5f 0b d9 2c ac 1b 14 f5 aa 37 3f 09 14 a2 25 ea 5f 74 96 e0 fb 65 b3
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy%U}?t]6ll#8h)q(14)SH,+% LUB"X3Q@G$H1oo[_{]=wy}>Kow~sN5akTIr,*p?P.^yujdUE@H_,7?%_te
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: df 67 a5 e0 0e c0 b2 88 2e 86 3f 62 38 c8 56 b1 d8 36 22 b8 8e 1e 9d c8 4c 5f 2d 07 f6 5d ce 8a 28 47 ef d1 1d 11 5d 0f ad 90 db c9 de 5b 33 8f c6 f9 1a 23 b8 ae b3 61 62 76 ea 6a 39 70 db 65 40 a2 fd 8a d8 43 ef 08 ee 42 cf ed 84 fe ad 05 63 0c ae e3 6c 9a 9c 9d b9 5a f6 df fa 4e 20 d9 95 82 23 a0 fb 04 b7 e3 dd ea e3 f1 b3 31 06 57 3b 5b 26 67 33 d7 c8 fe 5b df 41 9f f4 64 bb 04 e7 f2 60 cc ca 06 ef 95 db 32 0e 2c d4 cd 0f 7a f2 96 89 4c e6 5a d9 7f eb 9f d2 07 3a d9 2e c1 f9 5c f8 43 ec 93 1a b3 f7 da 11 cf 71 42 97 c1 3f be 31 b8 ae b3 79 72 36 73 ad ec bf fd 3d 16 2a d1 16 2c 8b e8 92 ea b1 1c 66 ee e7 9e 5f 03 c6 18 1c c7 d9 34 91 99 fe a8 ec bf ad a7 43 a8 de 5a d1 51 d0 88 5c 5b bd b7 05 eb 79 05 aa de 69 63 0c ae ab 37 4c 64 a6 3f 2a 77 dc 7e 45
                                                                                                                                                                                                                                        Data Ascii: g.?b8V6"L_-](G][3#abvj9pe@CBclZN #1W;[&g3[Ad`2,zLZ:.\CqB?1yr6s=*,f_4CZQ\[yic7Ld?*w~E
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 18 fc a6 55 08 c4 b6 02 94 d1 e0 d8 8d 1a ae 3e 82 ad 10 0b 9d 22 b7 74 8b a7 02 87 c8 a2 11 4c 84 f8 b3 56 e0 68 03 ae 5d 4f d6 ea 11 d1 16 a6 f6 94 dd d4 66 fa 68 25 78 28 d2 3a 1c df 46 a8 86 46 49 76 c0 f9 7f 66 45 c7 69 f0 4e 93 1b a1 f7 56 df ee a1 50 9a a0 27 57 97 55 35 1e 56 c0 54 e3 1a c4 46 7f 12 1c b5 a7 16 8b 48 21 07 c5 3c f8 85 e0 9c 76 c0 f5 50 6e 12 5c af 4a a7 d9 27 b7 59 22 01 5c 14 69 05 d9 12 c9 f5 22 58 c0 83 59 bb 93 3a 7a 4b b0 c8 f2 1c 99 18 93 f0 64 71 1e e5 3a b8 67 be 08 67 fb a9 e8 4d 27 a0 87 87 41 6b 24 97 c5 4c 4d e2 1f 7d 02 ff e7 87 31 4f 3d 09 89 14 78 0d 96 eb b6 41 6e 14 87 8e 00 8e 52 a4 34 e4 44 30 b2 72 ed 84 52 a0 51 dc 37 d5 c7 04 ff 8a 29 76 62 24 f6 ac c9 88 90 dc 22 4a 7c d2 6f 7c 0b de ee 97 e0 8c 8c e0 8c ac
                                                                                                                                                                                                                                        Data Ascii: U>"tLVh]Ofh%x(:FFIvfEiNVP'WU5VTFH!<vPn\J'Y"\i"XY:zKdq:ggM'Ak$LM}1O=xAnR4D0rRQ7)vb$"J|o|
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 6c 8d aa 2a c4 d1 11 f2 6c 53 f4 b6 98 6d bb e8 23 1d 1c 42 3b 48 2e 1b 78 a0 4a 10 c1 19 1a 0e 86 3f 51 51 2d 34 8c 41 6d df bd f2 36 63 90 f9 d9 26 9b ad b4 49 6e 23 d1 dc 61 d8 25 38 d5 62 ba f2 9e e9 b8 98 a9 49 64 71 61 a9 d1 45 04 77 fb 4e 54 22 55 e9 87 5e 91 0f 2b 89 2d 5d 2a e4 49 bc f8 fc 95 8d 6d 7c cc f8 d3 8d 8d b7 66 75 6f e5 7a 17 c8 05 cb 04 8f 1f f7 82 29 0c cd 3c 59 0d 3c 5b ca 4d e0 1f 79 1c 3f dc fc 04 00 63 f0 4e db 85 de b4 a5 f6 bc e1 28 2a 7e e2 49 52 17 fd 5e e0 f1 2a a1 58 0c 74 fb 5c a6 46 0f 8e 90 69 bb 16 73 17 60 95 e0 ec 14 44 32 69 1b c1 4b e0 ff ec 30 66 36 83 52 95 63 d6 f4 45 af 23 f8 0e b1 c4 b3 dd f2 39 bc dd 7b 48 9c f5 22 a4 b4 fe 56 29 64 71 81 c2 8f 1f 82 f4 48 55 82 08 c4 35 73 80 34 34 b8 1a 9c 9f f8 45 e3 b2 63
                                                                                                                                                                                                                                        Data Ascii: l*lSm#B;H.xJ?QQ-4Am6c&In#a%8bIdqaEwNT"U^+-]*Im|fuoz)<Y<[My?cN(*~IR^*Xt\Fis`D2iK0f6RcE#9{H"V)dqHU5s44Ec
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC887INData Raw: 49 e6 40 79 9e bd a1 50 e3 c2 e9 35 b9 d0 d5 1e dc 45 4f 7b 83 c6 eb ce 0e 7c fd 13 27 b6 4a f0 f2 b2 a9 36 7b 5e 2b e8 83 e0 ba 95 49 02 47 1b 5f 8e 0b bb 1b 82 2f fd ea 52 63 f7 05 a9 e5 68 9d dc e5 30 b3 dd 89 d1 ab cb 8a 6e 97 d0 0e 0d 45 9a 22 f2 44 7a e9 6f 47 87 75 d8 ea a1 a5 7c 2c ef c5 1c ab ec 86 b7 48 e8 56 b7 ff 06 5a 26 b8 8d 68 52 27 c4 6d af 45 78 07 3d 7a 51 61 95 e0 a9 87 01 09 b7 58 e8 55 db f6 9a d4 12 fa 80 5c e8 77 11 1d 07 ab 88 d8 e0 b6 e7 dc 38 b8 03 68 a1 91 94 d6 41 e4 c8 26 4a b1 e9 b6 7b ad c0 62 ab 5f 3c ad 8d d5 45 70 9b 6f bd da 0c c5 a3 47 30 79 6b 9f 06 0c f2 75 1c cc c4 71 f0 1a 0f 71 1a 92 2b 04 eb f6 26 ff d7 6a dd fa 7b 98 64 53 8c 09 a8 ad 2f 65 e6 c6 bf 8e 30 e7 2a 5e b9 82 42 32 33 a8 e1 f5 f5 ef 89 fa 2c 7d 3d 4c
                                                                                                                                                                                                                                        Data Ascii: I@yP5EO{|'J6{^+IG_/Rch0nE"DzoGu|,HVZ&hR'mEx=zQaXU\w8hA&J{b_<EpoG0ykuqq+&j{dS/e0*^B23,}=L


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        134192.168.2.749893172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC541OUTGET /DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 35 35 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2554X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 09 b1 49 44 41 54 78 9c ed 9d 7b 8c 54 d5 1d 80 bf 73 ef 9d e7 ee b0 c8 63 11 5c 1e 0a e2 42 d5 8a 6d 00 23 c5 2a b4 16 6c 34 c6 34 ad ad 68 54 52 45 d3 6a 53 53 93 a6 46 d1 6a 13 6c 0a 26 12 6d b4 62 ad 0d 24 4d ab 46 23 e2 16 b4 46 4d 85 f5 81 51 ac 80 ab 54 e2 b2 40 77 17 f6 35 33 f7 71 fa c7 9d 65 07 19 81 3b 7b 77 67 cf 9d f3 fd 05 03 e7 ec 9c fd e6 77 ce ef bc ee 80 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 43 8b 08 a9 9e 9a 45 ab e4 f7 84 c1 2c 3c 2c 21 90 25 ea ae 8a d7 84 80 ed 1d 90 30 ca a8 4f 02 90 47 b2 eb ac fb c5 8b 4d d0 c3 20 19 ac e0 cc 77 1e 94 6b ed de f6 65 46 2c 05 d2
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{Tsc\Bm#*l44hTREjSSFjl&mb$MF#FMQT@w53qe;{wgwFh4Fh4Fh4CE,<,!%0OGM wkeF,
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 46 01 13 13 82 f7 da 3c 16 3c 91 e5 81 79 16 b7 5d 11 ec c2 5c 4f 56 f2 c0 df b3 3c fd 91 cb 19 29 81 00 84 01 86 3a c1 0b 28 26 b8 a5 d5 65 f1 a3 59 66 25 c0 2a ca 1e 1c 0f 7a 5c ff cf 69 13 62 85 7f 4b 9a 30 bf 56 f0 87 6d 0e 71 2b cb 8a cb 4e 4e f2 8e 3d 2e 57 fd 39 4b 46 c2 8c f4 80 51 d5 e4 82 42 49 96 e3 c1 f2 a7 b2 9c 16 1b 90 eb 4a 78 a7 47 92 a9 11 dc 34 d7 e2 e6 b9 16 53 c6 08 b6 74 49 b2 ee 40 d9 19 69 c1 2d 6f 38 7c f0 e9 89 17 ea d7 35 e5 f8 ee e3 7d 4c 30 21 13 1b a2 c6 0c 23 ca 44 f0 ba 97 73 ec ed 96 4c 4e f9 61 e4 48 70 81 ad b7 a6 38 73 d2 c0 de eb 72 60 4d 97 e4 ee 0d 59 de 69 f5 48 17 5a b8 20 2d b8 ff 85 3c eb 7f 56 ba c9 fb 3a 3c 7e fa 64 96 dd 1d 92 99 85 2e 39 0a 28 13 c1 f5 a3 05 63 53 82 1d 3d 7e 74 be d6 2b 79 f2 fa e4 51 72 fb
                                                                                                                                                                                                                                        Data Ascii: F<<y]\OV<):(&eYf%*z\ibK0Vmq+NN=.W9KFQBIJxG4StI@i-o8|5}L0!#DsLNaHp8sr`MYiHZ -<V:<~d.9(cS=~t+yQr
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC581INData Raw: 76 ee 75 f9 e4 80 47 de 86 51 69 c1 f4 f1 06 d3 26 1a c7 3d 56 7b 32 4c a8 33 90 ab d5 7e 76 97 92 82 8b 99 d9 60 32 b3 a1 8a 56 2e 02 52 7d 83 52 95 a1 05 47 1c 2d 38 e2 68 c1 11 47 0b 8e 38 5a 70 c4 d1 82 23 4e f0 79 b0 03 06 09 ca fa ae d3 e3 12 9d 53 16 22 06 c4 c3 3d f8 25 3c 40 98 81 77 4a 02 5b 3a 5d 72 f7 a1 95 dc 13 b6 0e db 81 ee 99 8d c7 5e e0 55 8d 58 8c ce 6b 6a c8 cd 0a 6f f1 45 18 90 e8 33 0e d6 b5 bc 39 1b c4 81 20 65 03 47 f0 28 6e a3 8f b7 82 16 3b 21 26 2e b3 53 d3 f0 5c b5 0f c4 35 c7 0c c4 9c 4f 10 63 c2 e9 e1 04 90 30 c4 c1 51 c9 b9 67 d3 12 4c 2e 44 60 a9 32 ca f8 1f 11 d9 35 aa 69 db 74 d8 7a b8 9c 3a 74 92 35 42 11 40 8d 69 b4 8d df dc 3c 1d ff 66 4e 59 68 c1 23 90 fe c8 4d bf fc d6 39 40 e0 6e b9 18 dd 45 8f 30 8e 8c b9 4d db 06
                                                                                                                                                                                                                                        Data Ascii: vuGQi&=V{2L3~v`2V.R}RG-8hG8Zp#NyS"=%<@wJ[:]r^UXkjoE39 eG(n;!&.S\5Oc0QgL.D`25itz:t5B@i<fNYh#M9@nE0M


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        135192.168.2.749895172.253.62.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC966OUTGET /embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 34 20 47 4d 54 0d 0a 53 74 72 69 63 74 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: text/html; charset=utf-8X-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 28 Nov 2023 13:00:54 GMTStrict-
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 48 43 6a 50 54 35 4b 6e 61 32 57 75 73 46 5f 46 30 38 75 64 6f 51 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                        Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="HCjPT5Kna2WusF_F08udoQ">if ('undefined' == typeof Sy
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61
                                                                                                                                                                                                                                        Data Ascii: e-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gsta
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 6e 6f 6e 63 65 3d 22 48 43 6a 50 54 35 4b 6e 61 32 57 75 73 46 5f 46 30 38 75 64 6f 51 22 3e 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73 2e 6c 6f 61 64 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73 2e 6c 6f 61 64 28 22 34 30 30 20 31 30 70 74 20 52 6f 62 6f 74 6f 22 2c 20 22 45 22 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73 2e 6c 6f 61 64 28 22 35 30 30 20 31 30 70 74 20 52 6f 62 6f 74 6f 22 2c 20 22 45 22 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 2f 70 6c 61 79 65 72 2f 36 33 65 39 30 63 33 30 2f 77 77 77 2d 70 6c 61 79 65 72 2e 63 73 73 22 20 6e 61 6d 65 3d 22 77 77 77 2d 70 6c 61 79 65 72 22
                                                                                                                                                                                                                                        Data Ascii: nonce="HCjPT5Kna2WusF_F08udoQ">if (document.fonts && document.fonts.load) {document.fonts.load("400 10pt Roboto", "E"); document.fonts.load("500 10pt Roboto", "E");}</script><link rel="stylesheet" href="/s/player/63e90c30/www-player.css" name="www-player"
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 3c 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 62 72 61 6e 64 73 5b 69 5d 26 26 62 72 61 6e 64 73 5b 69 5d 2e 62 72 61 6e 64 3d 3d 3d 22 46 69 72 65 66 6f 78 22 29 72 65 74 75 72 6e 20 74 72 75 65 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 63 61 74 63 68 28 65 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 3b 7d 29 7d 69 66 28 21 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 76 61 72 20 75 61 3d 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 20 75 61 2e 69 6e 64 65 78 4f 66 28 22 47 65 63 6b 6f 22 29 3e 30 26 26 75 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65
                                                                                                                                                                                                                                        Data Ascii: <brands.length;i++)if(brands[i]&&brands[i].brand==="Firefox")return true;return false}}catch(e){setTimeout(function(){throw e;})}if(!w.navigator.userAgent)return false;var ua=w.navigator.userAgent;return ua.indexOf("Gecko")>0&&ua.toLowerCase().indexOf("we
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 61 73 5f 69 6e 66 6f 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 70 61 69 72 5f 73 65 72 76 6c 65 74 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 63 6c 69 65 6e 74 5f 72 65 6c 65 61 73 65 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 69 6d 61 67 65 5f 63 74 61 5f 6e 6f 5f 62 61 63 6b 67 72 6f 75 6e 64 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6c 6f 67 5f 69 6d 67 5f 63 6c 69 63 6b 5f 6c 6f 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 68 69 67 68 5f 70 72 69 6f 72 69 74 79 5f 69 67 6e 6f 72 65 5f 70 75 73 68 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 73 65 74 5f 74 69 74 6c 65 5f 62 61 72 22 3a 74 72 75 65 2c
                                                                                                                                                                                                                                        Data Ascii: as_info":true,"deprecate_pair_servlet_enabled":true,"desktop_client_release":true,"desktop_image_cta_no_background":true,"desktop_log_img_click_location":true,"desktop_notification_high_priority_ignore_push":true,"desktop_notification_set_title_bar":true,
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 5f 79 74 5f 61 74 61 5f 69 66 72 61 6d 65 5f 61 75 74 68 75 73 65 72 22 3a 74 72 75 65 2c 22 65 72 72 5f 6f 6e 5f 70 6c 5f 72 5f 63 22 3a 74 72 75 65 2c 22 65 78 70 6f 72 74 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 5f 6f 70 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 66 65 74 63 68 5f 62 69 64 5f 66 6f 72 5f 64 63 6c 6b 5f 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 66 69 6c 6c 5f 73 69 6e 67 6c 65 5f 76 69 64 65 6f 5f 77 69 74 68 5f 6e 6f 74 69 66 79 5f 74 6f 5f 6c 61 73 72 22 3a 74 72 75 65 2c 22 67 63 66 5f 6d 75 73 69 63 5f 69 6e 6e 65 72 74 75 62 65 22 3a 74 72 75 65 2c 22 67 70 61 5f 73 70 61 72 6b 6c 65 73 5f 74 65 6e 5f 70 65 72 63 65 6e 74 5f 6c 61 79 65 72 22 3a 74 72 75 65 2c 22 68 35 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 65 6e 61 62 6c 65 5f 61 64 63 70 6e 5f
                                                                                                                                                                                                                                        Data Ascii: _yt_ata_iframe_authuser":true,"err_on_pl_r_c":true,"export_networkless_options":true,"fetch_bid_for_dclk_status":true,"fill_single_video_with_notify_to_lasr":true,"gcf_music_innertube":true,"gpa_sparkles_ten_percent_layer":true,"h5_companion_enable_adcpn_
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 67 5f 70 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 73 75 70 70 72 65 73 73 5f 65 72 72 6f 72 5f 32 30 34 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 74 72 61 6e 73 70 6f 72 74 5f 75 73 65 5f 73 63 68 65 64 75 6c 65 72 22 3a 74 72 75 65 2c 22 74 72 69 67 67 65 72 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 70 69 6e 67 73 5f 6f 6e 5f 76 69 65 77 5f 73 65 61 72 63 68 5f 64 65 73 6b 74 6f 70 22 3a 74 72 75 65 2c 22 75 73 65 5f 63 6f 72 65 5f 73 6d 22 3a 74 72 75 65 2c 22 75 73 65 5f 63 73 69 5f 73 74 70 5f 68 61 6e 64 6c 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 6e 65 77 5f 63 6d 6c 22 3a 74 72 75 65 2c 22 75 73 65 5f 6e 65 77 5f 69 6e 5f 6d 65 6d 6f 72 79 5f 73 74 6f 72 61 67 65 22 3a 74 72 75 65 2c 22 75 73 65 5f 6e 65 77 5f 6e 77 6c 5f 69 6e 69 74 69 61 6c 69 7a
                                                                                                                                                                                                                                        Data Ascii: g_params":true,"suppress_error_204_logging":true,"transport_use_scheduler":true,"trigger_impression_pings_on_view_search_desktop":true,"use_core_sm":true,"use_csi_stp_handler":true,"use_new_cml":true,"use_new_in_memory_storage":true,"use_new_nwl_initializ
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 61 74 69 6f 6e 22 3a 31 30 2c 22 6d 69 6e 5f 70 72 65 66 65 74 63 68 5f 6f 66 66 73 65 74 5f 73 65 63 5f 66 6f 72 5f 6c 69 76 65 73 74 72 65 61 6d 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 22 3a 32 30 2c 22 6e 65 74 77 6f 72 6b 5f 70 6f 6c 6c 69 6e 67 5f 69 6e 74 65 72 76 61 6c 22 3a 33 30 30 30 30 2c 22 70 61 63 66 5f 6c 6f 67 67 69 6e 67 5f 64 65 6c 61 79 5f 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 5f 74 68 72 6f 75 67 68 5f 79 62 66 65 5f 74 76 22 3a 33 30 30 30 30 2c 22 70 72 65 66 65 74 63 68 5f 63 6f 6d 6d 65 6e 74 73 5f 6d 73 5f 61 66 74 65 72 5f 76 69 64 65 6f 22 3a 30 2c 22 73 65 6e 64 5f 63 6f 6e 66 69 67 5f 68 61 73 68 5f 74 69 6d 65 72 22 3a 30 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 70 72 6f
                                                                                                                                                                                                                                        Data Ascii: ation":10,"min_prefetch_offset_sec_for_livestream_optimization":20,"network_polling_interval":30000,"pacf_logging_delay_milliseconds_through_ybfe_tv":30000,"prefetch_comments_ms_after_video":0,"send_config_hash_timer":0,"service_worker_push_logged_out_pro
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1965INData Raw: 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 62 79 2d 6b 54 4a 30 44 4f 4c 63 3f 72 65 6c 5c 75 30 30 33 64 30 5c 75 30 30 32 36 76 71 5c 75 30 30 33 64 68 64 37 32 30 5c 75 30 30 32 36 73 74 61 72 74 5c 75 30 30 33 64 30 5c 75 30 30 32 36 63 63 5f 6c 6f 61 64 5f 70 6f 6c 69 63 79 5c 75 30 30 33 64 31 5c 75 30 30 32 36 70 6c 61 79 73 69 6e 6c 69 6e 65 5c 75 30 30 33 64 31 5c 75 30 30 32 36 6f 72 69 67 69 6e 5c 75 30 30 33 64 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 6a 73 61 70 69 5c 75 30 30 33 64 31 5c 75 30 30 32 36 77 69 64 67 65 74 69 64 5c 75 30 30 33 64 31 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 44 45 53 4b 54 4f 50 22 2c 22 63 6c 69 65 6e 74 46 6f 72 6d 46 61 63 74 6f
                                                                                                                                                                                                                                        Data Ascii: outube.com/embed/by-kTJ0DOLc?rel\u003d0\u0026vq\u003dhd720\u0026start\u003d0\u0026cc_load_policy\u003d1\u0026playsinline\u003d1\u0026origin\u003dhttps%3A%2F%2Fabout.google\u0026enablejsapi\u003d1\u0026widgetid\u003d1","platform":"DESKTOP","clientFormFacto


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        136192.168.2.749894142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC771OUTGET /AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 38 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4181X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 10 0c 49 44 41 54 78 9c ed 9d 79 7c 1d d5 75 c7 bf 67 66 de 22 59 4f fb 66 23 db 8a bc c6 d0 d2 04 43 5a a0 a6 50 2c 07 ca 87 2d 6c 25 7c 80 7e 08 b6 1c 42 42 29 85 d0 50 f7 d3 00 69 30 84 2d 10 96 90 c4 80 3f 09 58 86 a6 d0 b4 d2 03 3e 60 37 ae 20 50 96 00 76 0d 5e a1 b6 25 90 8d 6c 63 5b cb 9b 39 fd 63 2c 62 9b a7 a7 b7 cc bc 37 82 f7 fd cb d6 dc b9 e7 cc fc de 99 7b ef b9 f7 ce 40 91 22 45 8a 14 29 52 a4 48 91 22 45 8a 14 29 52 a4 48 91 22 63 01 29 b4 03 19 a3 e7 fc 39 2b 76 5c 4e 57 ef 71 ec b3 5b 08 19 fe da 1b 72 20 62 6c e6 98 ea 55 9c dc f0 28 b2 ac c3 5f 83 de 32 76 04 d6 05 f3 b8 eb a5 bb d8 6d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy|ugf"YOf#CZP,-l%|~BB)Pi0-?X>`7 Pv^%lc[9c,b7{@"E)RH"E)RH"c)9+v\NWq[r blU(_2vm
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 33 b9 11 1c 81 9f df fa f3 ec 4e 54 68 aa f6 36 f9 61 c3 bf b4 6c fd d4 10 3c 2d 04 10 ee f7 ce 99 dc 08 86 c0 da 76 25 3b 06 a7 64 95 82 54 a0 24 04 95 e3 bc 89 62 47 b8 a6 76 2f 33 ca 77 67 97 12 75 cf 99 a6 71 ae c8 dd 99 dc 09 42 27 ab 8c 65 ad bd 98 12 c9 29 c7 9c d8 9f a7 ce f5 8a 14 3e 9a bd 9a ca 90 9d 53 ce bb 7f 10 2d 39 8d 52 a0 3f 47 8f 72 a2 f0 11 ac 6d b7 e5 2c 2e 40 d8 84 ba 58 6e 3d 6a 5b 78 6c 62 1f 95 e1 dc c4 05 88 46 10 8d 73 4f 6e b5 e4 4e 61 23 58 17 cc a4 7d e3 9a ec 1a bb 11 58 bb 2d 3b 91 15 c2 96 c3 c7 b3 df 26 e4 91 2b 8e 03 86 30 43 e6 f1 8e 47 55 66 4c 61 23 f8 d5 de 87 d2 1e f3 a6 83 88 9b a7 ce a6 c3 65 0b 2b a7 f6 78 ba 40 c4 30 01 e1 67 de d5 98 85 0f 05 b3 ac 0b 4f 61 c3 c7 c7 79 3a b7 ab 0a e5 25 50 9a e1 b0 49 85 0b 2b
                                                                                                                                                                                                                                        Data Ascii: 3NTh6al<-v%;dT$bGv/3wguqB'e)>S-9R?Grm,.@Xn=j[xlbFsOnNa#X}X-;&+0CGUfLa#e+x@0gOay:%PI+
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: a3 6d ff 48 c2 a9 0e 4c f4 9e de fc 4b e4 27 af e6 5c 55 2b af 18 c2 2f 83 12 c5 08 0d 1a e7 3b d9 56 91 dd 65 e8 77 ea 58 b6 66 0b a6 78 b5 d3 32 37 86 1c f8 eb 67 22 c0 a0 47 35 86 fb 7f c3 40 24 18 57 37 bc 2b a2 16 d8 95 e9 b9 d9 45 70 df ee bb b0 02 22 ae 00 17 4c bb 01 ef c4 05 18 8c 58 dc 10 88 28 e6 93 5d 11 77 64 75 6e c6 67 e8 fc 23 69 df f4 7a 60 96 e1 94 87 37 33 f7 e9 66 3f aa d7 38 ef 23 34 05 a1 19 1a 4a 40 c8 e4 8b 32 8f ff cd e4 bc cc 23 78 d5 87 4b 03 33 15 a8 c0 c9 4d df f6 ad 7e e1 8a 20 88 0b ee 22 3d 0c 7e 91 e9 79 99 09 ac 6d 17 d3 bd f7 88 40 5c b4 00 13 4a ff 07 b9 ef 29 df 4c cc e5 29 a0 2b 10 8f 6a f7 1d d5 7f aa 9d 9c 99 c9 69 99 08 1c e6 a9 cd 77 04 e2 62 c1 1d 16 fd d9 84 8c 2e 36 4b 2e b2 7d df 7f 90 26 ee 3b b8 32 4a 61 a6
                                                                                                                                                                                                                                        Data Ascii: mHLK'\U+/;VewXfx27g"G5@$W7+Ep"LX(]wdung#iz`73f?8#4J@2#xK3M~ "=~ym@\J)L)+jiwb.6K.}&;2Ja
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC955INData Raw: 40 01 4a 0d e3 7d 89 77 a5 f5 36 9e f4 c3 32 5a f3 75 6c 8f 07 f2 aa 94 95 96 52 52 32 ee 33 11 bd c3 4c 70 6c 16 57 4c 2b 5b 5f 7f 7d bf e9 64 bc 21 30 25 36 50 22 46 da 0b fe d3 17 78 b1 bc 44 cd cc a7 3d 8d 62 55 ea ab eb 3e 53 e2 0e d3 a4 2a df 3b e2 3a 07 fb 1d bc 8a 62 01 1a 42 d6 bf 49 67 57 da fb a0 33 6b 58 6f 91 8b b1 3d 1a 36 a9 52 57 59 45 28 14 a1 e0 d3 92 3e 50 aa 0e f1 70 45 e9 8a e9 ed 7d 21 7b 93 27 75 0e a9 c2 5e 23 a3 17 b7 65 da 73 ea a3 7a d6 8d 5e 74 b8 c4 30 a8 28 af 42 83 f2 76 6e 1f 68 56 87 45 13 4f 29 1f 30 eb fb 65 f4 4d 08 29 31 80 f1 e1 d0 0f 64 e5 aa ed 99 9e 97 19 8b 65 11 46 a8 37 a7 3c b5 e3 30 be aa 66 cc 0f 8b 46 23 ac ca 5b a1 71 c6 d2 23 1e 34 43 83 af 65 5d 8f 3b 9f 4f 9f 74 74 7d 2f d3 73 b3 0b c5 f2 49 df ca e5 b1
                                                                                                                                                                                                                                        Data Ascii: @J}w62ZulRR23LplWL+[_}d!0%6P"FxD=bU>S*;:bBIgW3kXo=6RWYE(>PpE}!{'u^#esz^t0(BvnhVEO)0eM)1deF7<0fF#[q#4Ce];Ott}/sI


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        137192.168.2.749898142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC771OUTGET /HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 36 35 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7652X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1d 9b 49 44 41 54 78 9c ed 9d 79 b4 64 47 7d df 3f bf ba b7 97 d7 fd d6 79 33 23 0d d2 8c 0c 92 90 00 2b 32 23 61 cc e2 04 08 b6 63 62 16 67 3b 10 0e 0e 09 b1 49 82 1d 08 42 c6 81 83 13 fb 9f 00 8e 41 76 8e e3 1c 93 c4 3e d8 60 73 20 87 cd c6 49 84 10 60 81 40 48 48 9a 45 23 cd 68 34 a3 59 de be f7 76 d7 aa fc 71 bb df eb f7 de ed ee 7b bb 6f bf 11 39 f3 3d a7 67 e9 aa fa d5 ef d6 f7 fe aa 7e f5 ab a5 e1 2a ae e2 2a ae e2 2a ae e2 2a ae e2 2a 32 87 5c 69 05 32 c2 61 13 34 7e 0c b1 a7 41 6e 44 b8 1d 51 b7 ac ae ae 1e 0e 82 70 d2 52 6a 24 97 cf 63 db 36 5a 6b 1a 8d 06 41 10 04 b6 6d 57 2d cb aa 4f 4d 4d 9d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxydG}?y3#+2#acbg;IBAv>`s I`@HHE#h4Yvq{o9=g~*****2\i2a4~AnDQpRj$c6ZkAmW-OMM
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 89 56 d7 ed fb 3e a3 a3 a3 9f 11 91 0f 12 79 e3 57 04 57 8a 60 eb e4 82 f9 a0 31 fc 7a a0 99 f0 c3 78 ef b7 85 ac 48 ee 47 8e 01 14 b0 af 10 f0 bc b2 87 4a 28 a7 e5 89 e7 f3 f9 75 cb b2 7e b7 39 46 07 7d a8 30 10 ae 04 c1 87 4f 2d 98 4f f9 9a 9f f3 35 04 61 9b 22 d2 a6 50 9b 66 66 f3 8f b6 c6 ed b3 0b ef f7 65 09 35 8c e7 35 47 46 5d 0a 96 49 64 cd 10 8d d1 22 42 a1 50 b8 4f 44 de 09 ec a9 c7 bd a7 04 9f 9c 37 ef 75 5c e7 1e 2b 5f c4 0d a2 ca 05 f0 42 f0 03 70 3c 68 f8 e0 06 11 f1 61 73 6e 23 02 b6 05 79 0b 4a 05 28 e4 20 67 41 de 66 73 6a 93 94 b8 be 7b 83 d6 b4 4c e0 70 d9 63 ba 18 a4 92 d5 36 3e ff aa 88 fc 41 bf 6a a4 c5 5e 11 5c 3e 39 6f 3e e9 f9 c1 2f eb e6 3c 36 d4 b0 51 87 d5 1a 78 3e f8 1a 82 80 58 2b 36 3b ac d7 52 60 ab 88 e4 f1 12 4c 95 23 b2
                                                                                                                                                                                                                                        Data Ascii: V>yWW`1zxHGJ(u~9F}0O-O5a"Pffe55GF]Id"BPOD7u\+_Bp<hasn#yJ( gAfsj{Lpc6>Aj^\>9o>/<6Qx>X+6;R`L#
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: ec f8 16 9a 98 4f 9f b8 92 0e b6 65 c1 f9 45 a8 39 d9 7a d6 4a 60 c9 b1 59 f7 d2 77 d5 c6 18 aa d5 ea 9b 8c 31 af 49 55 67 9a cc 1b 2e 1f f6 a5 af b1 7e 68 18 c4 7b ee 94 49 80 30 84 8b 8b 7d 2e 4c 74 41 ab ab f6 c3 f4 53 27 db b6 01 3e 92 a6 4c 62 82 bf 72 cc bc 65 bd e2 fe 3d 93 70 0c 11 a2 37 56 a9 68 6c db f9 51 6a fb 32 62 3b 92 b6 69 56 63 ef 26 da 74 11 81 9a 17 59 72 4f 3d 52 56 e1 84 c2 f9 4a 01 49 e9 c4 68 ad 59 5b 5b 7b 9d 31 e6 1f 25 2d 63 27 cd 58 f1 f8 b0 ca 15 d0 5d 08 6e 91 a5 35 f8 a1 61 b5 1a 52 a9 1b 6a 0d 4d 18 42 a8 a3 f3 3f 96 25 8c 14 15 e5 a2 30 35 aa 28 e6 15 4a 45 e5 b3 b6 18 48 41 c0 8e 8c 4a a2 68 d7 58 11 0e 8c 67 f7 42 29 81 0d 5f b1 ec e4 d8 57 4c 17 ca 2c 16 8b 00 bf 09 7c 21 49 fe a4 04 df e6 07 dc d9 89 dc d6 61 ae 9a 63
                                                                                                                                                                                                                                        Data Ascii: OeE9zJ`Yw1IUg.~h{I0}.LtAS'>Lbre=p7VhlQj2b;iVc&tYrO=RVJIhY[[{1%-c'X]n5aRjMB?%05(JEHAJhXgB)_WL,|!Iac
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 27 b0 83 b0 c4 2b 58 3b fe af 04 96 2a b0 52 e9 8f e4 2c 02 25 da b0 1f b8 21 2e 3d 96 e0 2f 3c 62 6e 0c 03 ef c0 85 b9 80 5d 9b d9 fb ee 7f fb 2b df 8b dc 16 2c 05 95 86 e1 81 13 0e ae 9f ce d3 1f b4 91 15 f0 cc 42 73 83 c0 1e 5b b2 01 7c d7 3d f0 e8 8c 79 7e 27 dd 76 a1 ea 73 d0 0b c8 9f 5b 08 36 bd e6 8e d2 d3 7e 52 28 9e 94 dc 16 5a 24 3f 71 ce 8b 1f 17 33 ea 9a e3 20 c0 b3 8b 0c 67 38 eb da 10 60 e7 f2 96 17 72 7d 5c 72 2c 7d 1a 6e 5a da b0 a2 60 42 26 1a 26 47 92 f7 a0 9b c7 6a 5b f0 ec 52 c8 c9 f3 2e 76 fb a8 34 60 d7 dc 59 99 e8 2f 11 a8 7b 70 66 76 6b 65 2c 61 d1 81 21 4a 08 0d 2f 89 4b 8b 25 d8 0f b9 65 7e 35 c4 52 7b 10 34 68 22 a9 81 77 23 77 73 ea a0 e0 cc 6c c0 85 f9 20 6a e8 0c c8 8d cd bb e3 4b 25 50 f7 e1 ec 7c 74 4b 50 1f ae 40 7f 19 a3
                                                                                                                                                                                                                                        Data Ascii: '+X;*R,%!.=/<bn]+,Bs[|=y~'vs[6~R(Z$?q3 g8`r}\r,}nZ`B&&Gj[R.v4`Y/{pfvke,a!J/K%e~5R{4h"w#wsl jK%P|tKP@
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 7b 81 34 f5 f9 9e 87 e7 f3 50 5c 5a a7 70 c6 9c 31 c6 dd 69 ba 22 82 d7 f0 59 9e 5d df da 87 1c 13 95 4a fa 69 59 fd da 62 85 a5 d9 d5 cd 3a ba 3d 74 12 62 93 92 0b 5b 5b 51 1f 79 da 65 ad 12 bf 33 33 2b 72 87 61 bd 08 78 9e cf 43 e7 e2 ef b4 8c 25 f8 8b bf 26 67 ed e2 c4 2e 4f 5a 87 9a a5 d9 d5 68 bc cd 30 70 2e 22 34 2a 0e 33 e7 16 70 1d 6f 17 c9 49 8d bb 97 d3 d6 29 55 24 9a 6b 7e f3 58 23 da 99 a9 7a 97 49 8b 81 4f 45 76 28 2f 02 21 e5 8b 5f 78 b7 3c 1d 97 de c9 82 67 04 b6 b9 dd 22 42 75 bd 86 ef 05 bd c7 db 3e 20 4a 08 83 90 a5 99 55 5c c7 03 91 54 c4 f6 4b 6e 2b 51 35 e7 9c 0f 9f 76 d8 a8 e9 ec 56 9e c8 2e ba b7 4b 2e a0 43 38 35 c3 1a d1 2f 97 ef 42 c7 88 b3 86 87 5a 8d 0c 10 f8 01 d5 f5 3a 6a 08 6b 5e 9b cf 2f 42 10 68 16 2e af c4 5a f2 ae 72 09
                                                                                                                                                                                                                                        Data Ascii: {4P\Zp1i"Y]JiYb:=tb[[Qye33+raxC%&g.OZh0p."4*3poI)U$k~X#zIOEv(/!_x<g"Bu> JU\TKn+Q5vV.K.C85/BZ:jk^/Bh.Zr
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: d8 70 0c eb 8d 90 0b 8b 61 f3 8a e4 ad 82 d2 34 e1 f6 fd 56 dd 6f ea 15 42 af 4a 6e f4 e0 c7 7a a9 b7 55 22 05 7e f2 83 e6 af 9c 95 67 de b0 17 04 a7 a9 61 ff f3 a6 18 29 17 a3 50 66 12 d9 03 7a d8 9d 32 24 9d 72 25 2a d3 21 f2 22 85 d2 7d 5f bf 4b 5e df a5 aa 6d 48 e5 1a 8b f0 5b 26 a8 91 f5 a9 57 13 f3 49 5c d6 c0 d2 cc 2a 9e 1b 60 7a cd 9e 12 4c dd 7a 76 c9 57 8a 5c 84 c0 59 c7 12 fe 7d 97 aa 76 21 15 c1 df ff a8 3c 34 72 e0 b6 3f 36 26 8c 25 a5 df 4f bf 68 35 9c d6 b0 70 69 19 df 8d 9f 23 77 f2 66 77 e5 e9 95 21 7d 52 46 e4 82 31 21 c5 89 43 ff fd ff bc 5f 7e d0 a5 ba 5d e8 c7 14 af b9 ed 5f 3e 75 0a b1 a7 f6 7a 2c 86 2e 0d 66 0c 76 ce 62 ff 75 fb c8 b7 6d e2 4b 7a b0 ad df 0c 7b 42 2e 82 09 9d d5 fb 7f 73 fa 56 a0 e3 c2 42 1c fa 89 5e cc 17 a7 5e f8
                                                                                                                                                                                                                                        Data Ascii: pa4VoBJnzU"~ga)Pfz2$r%*!"}_K^mH[&WI\*`zLzvW\Y}v!<4r?6&%Oh5pi#wfw!}RF1!C_~]_>uz,.fvbumKz{B.sVB^^
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC670INData Raw: b7 37 6c 16 0b 10 a9 45 f4 a8 74 d0 35 65 63 04 b4 83 76 57 29 5d f7 ea 7f 7d fc 93 f2 df d2 29 d8 3f f6 94 e0 26 f6 1f 7d 5f f5 7f 3a cb 4f be d1 58 65 50 db 6f b6 1d 04 59 13 9b 24 4b f7 64 c1 84 1e 84 35 f2 93 37 7f ed e4 7f 9d 7c 17 43 ee 92 77 6b 70 65 a0 5e fa 7e f3 6b ee f2 b1 8f 18 a3 a7 b1 ca f4 bc de 36 06 7d bd 16 69 bb e2 7e eb 37 1a 13 d4 01 bd 56 3c 70 f4 63 c7 ef 91 8f d3 e1 14 fe 30 71 a5 08 6e 61 ff 9d 1f 30 1f ad ce 7e ef 5d 62 8f 82 55 24 c9 bc 79 98 c4 26 c9 da 39 59 00 8d 09 1c 8c 5f 65 e4 d0 2b 3e 73 fc 1e b9 1b 98 4d 5c 79 c6 b8 d2 04 03 70 c7 5d e6 a5 08 ff b1 76 f9 c1 37 4a 7e 54 50 79 90 68 cb f6 c0 9d 77 86 c4 42 b7 38 73 00 da 43 7b 15 46 ae 7d c5 d7 d0 ea b7 8e ff 17 e9 7a f2 6f 2f f0 9c 20 b8 85 97 de 65 7e 2e a8 5e fc 90 5f
                                                                                                                                                                                                                                        Data Ascii: 7lEt5ecvW)]})?&}_:OXePoY$Kd57|Cwkpe^~k6}i~7V<pc0qna0~]bU$y&9Y_e+>sM\yp]v7J~TPyhwB8sC{F}zo/ e~.^_


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        138192.168.2.749897142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC785OUTGET /BAdl6REglGY2I2v6M3ETITNCpgS4Y8ac0hJtEQh6o8ggV776HEb3Lmw7REmTQmTon5B8s0dB-tHBYwuosM1V0MwXR5tMWChtAOwu-hOQWQTn7xWIUw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 35 38 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10585X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 9c dc 55 79 ff df cf 39 df 99 d9 dd 6c 42 08 24 5c 82 88 18 49 b2 d9 5c 34 62 c5 db 60 bd fc 00 81 5c 87 ab 97 d6 56 b4 5a 15 d4 f6 55 a5 b2 6e d5 da 56 2d 55 ab d4 4b 6b 5b 95 db 24 e1 aa a2 96 9f 4c ad f5 52 a3 40 92 0d 20 20 08 04 59 24 40 b2 d9 9d 9d f9 9e f3 f4 8f f3 9d dd c9 66 67 e6 bb 21 4c 60 ed f3 7a cd 2b 99 9d ef f7 7c cf 39 cf f7 9c f3 5c 3e cf f3 c0 34 27 5d b9 b2 f6 5f a9 fb a0 17 ac 6c 74 cb ff d1 b3 81 12 c6 0a 60 1a 5c 62 00 a9 7b 01 a6 25 c9 c1 ee c0 d3 41 9a cf 23 a5 92 01 3c d0 a9 bd 6b 67 e1 39 0c 65 26 86 3d 88 3c 26 5b 37 ee 02 f6 00 46 f3 79 2f a5
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATx{Uy9lB$\I\4b`\VZUnV-UKk[$LR@ Y$@fg!L`z+|9\>4']_lt`\b{%A#<kg9e&=<&[7Fy/
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 0b d2 09 ba 1b d5 5f 7e 7b f4 9e ef 9d 76 f7 ad 25 a1 5f b5 50 30 52 2c fa 56 6d 1f 68 6a 3b 83 93 81 3a 60 b1 f6 16 3e 88 cd bc 08 91 c3 f1 be 13 50 32 66 48 97 9d f3 30 ae 72 93 6c db f4 59 a1 ff d1 e4 6c 6b c2 e4 5b c2 3f c6 e7 c0 77 4e b5 4f c1 b4 a5 1d 28 e1 de 79 f3 1a f7 ff 82 95 c8 97 82 8e ad 8b cf e8 25 33 e3 12 c4 9c 54 f5 d5 23 23 88 04 f0 08 2a b6 7c 6a 77 cf 39 ba 64 c1 77 65 db 86 0b a5 58 ac 1c 0c 26 b7 75 8b d6 7c de 26 03 7c 8d 2e 3f ef bb 15 e1 8d de 57 97 a8 ab cc 43 dd 4c d5 78 96 77 95 a3 bd ba 17 13 75 7c 40 97 9d f7 ef ba f0 f4 e7 27 67 9b 28 7d 93 37 3c b4 30 ac 54 4b 19 18 de af ce 89 94 11 1f ee 6d b2 45 cb 97 36 0b e0 75 f1 9a 15 d8 ce ab ab b0 ce bb ea fc 0c 58 51 55 54 d5 a8 aa c5 e7 7c 5c 3d be 6a 33 17 68 ef fa ef 03 48 b1
                                                                                                                                                                                                                                        Data Ascii: _~{v%_P0R,Vmhj;:`>P2fH0rlYlk[?wNO(y%3T##*|jw9dweX&u|&|.?WCLxwu|@'g(}7<0TKmE6uXQUT|\=j3hH
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 08 7e e2 b6 3e 50 f3 79 93 6c 8b 87 69 ef fa 0f 55 c4 9c 9f 15 8e 40 ea 6d 1e ca a8 8b c9 d9 e8 36 d4 fc 13 0f dc f9 75 79 7c f3 50 3b fb d9 8c 74 c1 02 e4 ee bb 0d a0 ba 78 d5 73 c8 74 be 09 91 75 23 f1 e8 b2 0e 63 ad 20 28 9e b2 f7 c3 9d b6 e3 c7 68 f5 0a d9 52 fc 1a 30 5a 37 fe b6 51 db df a8 3a dc 53 4e 97 ac 3d 19 13 bd 12 93 59 8a fa b9 04 15 e2 41 d4 ff 0f 71 e5 07 b2 fd 9a db 81 4a 6d ef 7b a6 c0 24 26 a0 36 b3 ba 68 cd 52 ac 5d 8c 98 63 11 3a 51 bf 0b b8 9b 78 f7 76 b9 e3 3b 77 24 f7 a4 66 6e bd 11 e4 a9 0a 63 4f 01 9e 82 40 9f 50 48 b6 cc 62 8f a6 3d db 26 80 db ba 34 7f e6 5c 7e 93 e9 c2 3a 2f bb af dd cd 03 3c 0a 54 09 c6 87 d4 9e fb 26 fd 9c ac 09 85 fe fd 9e c0 c4 b3 25 89 ee 5c 6b 23 47 30 c6 54 93 0f 80 28 05 84 d6 08 11 cd e7 0d f3 e6 09
                                                                                                                                                                                                                                        Data Ascii: ~>PyliU@m6uy|P;txstu#c (hR0Z7Q:SN=YAqJm{$&6hR]c:Qxv;w$fncO@PHb=&4\~:/<T&%\k#G0T(
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: f4 8c 79 c0 8a e4 14 49 7b 7c a9 82 62 32 73 74 f9 19 cb 01 c8 37 07 e9 37 9c 1c 1d f7 dc e4 50 79 be 41 b3 fb d8 d3 1b 92 08 5e c9 19 d3 05 72 3c 34 05 a6 ed fd dc 10 fc 55 3b 1a e6 e8 f2 73 ff 08 6b 6e c4 d8 df 37 2e 76 78 e7 11 89 52 a3 29 0e 04 05 a4 64 84 8b bd 78 a7 6a 4c 01 1b 7d 4b 97 9e 7d 16 30 53 fa c3 7c a5 7a 81 e7 25 21 3a 92 e9 44 f4 f0 44 c3 4d 3d 96 e4 c2 2e aa f6 88 34 d7 37 79 fb c7 3a db 89 68 d7 d4 97 89 aa 09 f2 4d 37 21 94 83 71 3d b1 c1 1d 81 b9 46 e8 57 5d 74 e6 7c 5d 7e de 87 41 3f 89 98 39 b8 78 3c 90 ec 60 91 88 11 41 c4 c5 0e 23 cf 45 b8 4c 57 9c 7f a1 f6 f6 ce ad 45 52 b4 64 f2 60 e2 2a f4 3e 38 59 a6 48 3a f6 8f 4d 75 6f 9a c9 2a 03 23 53 17 81 45 7c 78 af 87 49 21 75 2a 05 28 62 a4 58 f4 ba 64 dd 71 e4 66 7c a2 aa fe 9d ea
                                                                                                                                                                                                                                        Data Ascii: yI{|b2st77PyA^r<4U;skn7.vxR)dxjL}K}0S|z%!:DDM=.47y:hM7!q=FW]t|]~A?9x<`A#ELWERd`*>8YH:Muo*#SE|xI!u*(bXdqf|
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 53 c5 98 1d 98 4e b4 9b 12 50 9e f6 ac bf 68 4e 6e a6 a0 ae da 56 c7 41 bb 48 c4 e0 aa ee b0 5c f7 5c ed 59 7f 1e 00 f3 e6 b5 fd 45 6e 6f 12 96 10 b6 11 03 3c a1 d5 3f c1 c7 a0 d3 72 f5 ee 45 bb b5 fa 3e a8 59 b1 da 82 7c 1d a3 76 c7 07 1b c2 d9 f2 aa d9 d9 19 73 71 15 87 c8 74 66 b0 c5 55 b5 2b ca 2d 07 8e 03 ee 53 ce aa e5 d7 9a 12 29 40 a1 20 fb 64 00 2a dd d2 c8 c6 00 b4 60 b0 86 06 25 a4 19 ec 81 fc 2d 00 42 e9 e4 d4 20 f7 bd 28 3f 08 25 f0 bd eb de 9c 28 f2 ed 7d 9d db 4d 22 80 8f 6d d4 99 b9 ef 84 ff 77 ee 71 77 7d e7 13 e4 07 0d a5 a9 31 78 0c b8 38 a9 dd 59 12 ef d5 47 26 65 f4 a4 ac d7 7c 5e 98 37 af 29 ae 79 aa 49 bd ea ad 2f ba 74 fd 83 88 9d 3f ad 54 a3 46 a4 ea 88 b2 96 b8 f2 13 d9 ba e1 a5 89 a6 99 56 20 85 bd ad 56 cf d1 de d5 47 a0 3e 47
                                                                                                                                                                                                                                        Data Ascii: SNPhNnVAH\\YEno<?rE>Y|vsqtfU+-S)@ d*`%-B (?%(}M"mwqw}1x8YG&e|^7)yI/t?TFV VG>G
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: c7 00 62 c3 08 4f a4 88 94 9c 7e 24 02 c2 6f a1 86 c3 6a b0 88 6a 89 cd 07 36 7c da 98 cc 63 a1 7e 4c 0b b5 43 bd c3 58 6b 9c bf 07 3f ba 89 60 46 f6 b2 79 f3 98 14 ad 40 99 ea 68 31 f2 7e 00 63 6d f2 e6 34 62 b4 a2 de 63 22 8b f7 5b 64 db c6 cb 9a 8e 0d 54 a9 65 91 d1 87 12 06 ff 2e e9 4a 1a 62 b5 f5 d7 e1 eb 40 e3 90 a1 52 c9 25 9a c8 0f a8 0e 7f d6 59 e3 bc d8 e4 48 1b 4b 99 a8 e1 df e4 6f 21 e5 e3 e3 48 f4 11 d9 b6 e9 7e c0 e8 ca 95 0a 35 4b 56 f8 62 64 fb a6 5f 61 cc c5 a8 3e 38 ee a7 1d 6b d8 8f 3f 40 50 13 19 31 99 5f ca bd 57 be 17 d8 a9 f9 7c 2b ef 52 2d 63 fa 5d a1 38 e4 ef d2 19 1c 4c 95 8f 56 47 83 3a 91 2e 19 a9 c8 b6 4d 7f 95 89 2b 7f 63 a2 e8 11 44 c4 8b 35 2a 46 14 11 15 23 2a 46 46 c1 80 b9 1b d5 8b 65 cb e5 9b 08 79 51 c6 aa ad 85 ed 60
                                                                                                                                                                                                                                        Data Ascii: bO~$ojj6|c~LCXk?`Fy@h1~cm4bc"[dTe.Jb@R%YHKo!H~5KVbd_a>8k?@P1_W|+R-c]8LVG:.M+cD5*F#*FFeyQ`
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: b1 0c 5c 73 0f 75 6e bb 49 28 49 63 71 e6 f3 88 a2 4b bd 91 42 97 8a c3 55 1d de 8d a7 a7 f2 4e 89 2b ce aa f3 55 31 e7 90 e9 fa 2a dd cc 4d e6 b5 e5 02 6d c9 e0 a0 bb f5 2b 70 24 1d 9d 9f af 8a be c2 ba 6a 8c 26 06 0a 11 3b f6 01 c5 c5 0e d5 d9 2a f2 17 e4 8e 79 13 90 15 26 af a0 22 c5 22 5a c0 03 a3 72 db e5 57 80 7c 39 16 5b ab 93 f4 2c 62 b2 aa 17 23 98 68 08 93 f9 94 6c bd ea 5b 80 d7 9e c2 98 db 6e af ab 0b 05 91 fe 7e 05 ba c8 76 fd d1 30 9c 6a 54 1d 78 93 24 5c 95 09 1f 0b 62 32 ae 1a 2b e6 d5 fa bc c2 5f 92 64 02 4c 12 b8 36 a4 16 19 c6 75 2c f5 9e f6 ae bb 08 e1 e5 91 73 2e d8 8f 27 dd 46 05 c1 8a 77 5e d4 1f 8a ea 05 ba 68 f5 32 40 49 ce 9a 7d 6e 28 8e e1 59 76 32 3a f4 c9 8c 70 55 15 71 09 aa e4 59 c0 64 55 c5 80 b1 c3 08 ff c2 09 1b be 08 ec
                                                                                                                                                                                                                                        Data Ascii: \sunI(IcqKBUN+U1*Mm+p$j&;*y&""ZrW|9[,b#hl[n~v0jTx$\b2+_dL6u,s.'Fw^h2@I}n(Yv2:pUqYdU
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 2d 4e 09 d4 17 a8 3c 54 7b d7 5d 5a 31 99 b7 64 eb ed f2 3e 00 00 09 04 49 44 41 54 45 c0 c5 78 51 15 25 64 69 30 11 1e a3 26 1e b9 42 b6 6d 3a 1f 48 9d c6 2a bd 37 69 bc c1 45 ba 64 dd bf 92 e9 58 ee bd cf 81 4f e4 7c c1 1a 1b a3 fe b7 b8 d1 7f 94 ad 9b 3e 45 a8 5b 7f 20 99 3b de 1f 68 54 5e 76 d1 c7 9f b3 f4 a5 1f 9a 79 c2 4a 44 16 62 98 8f ca a1 a8 ef c4 d4 38 89 43 d8 83 b2 13 f4 01 d0 3b 64 c7 77 7e c6 e3 7b 7e 0c dc 57 d7 96 49 d2 52 c4 4f 17 12 63 2f 74 ea 31 cf 3d 55 67 9f f8 6e 44 4e 44 6c 27 22 1a 80 89 e6 47 b2 a5 78 29 f0 5d 48 cf 5c 98 aa 3f 78 ef 92 a6 6f d0 25 eb d7 21 1c 47 08 6a 7e 94 aa fb 89 dc 79 cd 95 84 49 92 84 b9 29 00 de 00 7d d4 95 8b 4f 7d 5e ef 47 81 68 65 bc 40 74 75 b2 8b f7 ab 40 74 a1 00 f7 1e 2a 74 1f c5 98 3a 18 32 02 b6
                                                                                                                                                                                                                                        Data Ascii: -N<T{]Z1d>IDATExQ%di0&Bm:H*7iEdXO|>E[ ;hT^vyJDb8C;dw~{~WIROc/t1=UgnDNDl'"Gx)]H\?xo%!Gj~yI)}O}^Ghe@tu@t*t:2
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1100INData Raw: bc e9 cb 74 f3 4a a1 5f 53 6c d7 31 ea ef 48 5c b7 a9 e7 4f 51 8c 58 07 72 37 04 7b 40 da 7b 9f 0a b5 69 05 8f 45 37 ec c0 e9 ed 12 42 46 d3 32 d8 63 2c dd 51 e6 bf c9 56 87 80 86 59 58 93 d4 8c e8 92 d3 0b e4 66 bc cb 7a 97 35 da 20 e7 72 50 67 22 7c d5 ab 1f 5d a2 0b ce fb 4b 60 be 94 4a cd 24 dc 10 f1 17 c7 37 ef aa 96 2b 09 7c 28 d5 56 ab 80 88 8e ca d6 0d 6d 35 c7 b5 85 c1 02 5a 2b 69 27 8f 6c f8 bc b7 06 4d eb 5b 15 c4 7b 47 e4 e5 cb 72 eb f5 b5 08 bb 7d 48 e9 93 24 13 cd 2c 4c d7 d9 c4 a3 47 1b 75 92 22 b1 b9 88 a2 e5 b8 f2 0a ed 5d bf 0a 40 8a 45 cd 37 7a 0c 18 d9 be 71 c7 ac 4c d7 3f f9 10 97 95 82 c1 5a 35 36 6b a9 56 6e 06 36 27 b9 ac da 82 12 6d db 19 3c 66 9e 7b 8c 6f 98 ca c8 ff 17 9b c9 a2 52 a5 d9 4a 56 e2 d8 64 8c 41 ae c5 ed f9 76 f2 d7
                                                                                                                                                                                                                                        Data Ascii: tJ_Sl1H\OQXr7{@{iE7BF2c,QVYXfz5 rPg"|]K`J$7+|(Vm5Z+i'lM[{Gr}H$,LGu"]@E7zqL?Z56kVn6'm<f{oRJVdAv


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        139192.168.2.749899172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC553OUTGET /X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5805X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 64 49 44 41 54 78 9c ed 9d 79 98 15 d5 99 ff 3f ef a9 aa 7b 6f 2f 34 4b b3 2f 82 80 28 8c 60 04 64 13 e4 a7 82 1b 1a 89 cb 38 2e 93 49 c6 38 eb 33 f9 65 fc 25 a2 18 e3 38 6e 41 74 9c 68 1c 27 93 38 4f 36 b3 99 98 c4 b8 a0 a0 71 8b 6c 46 45 d4 44 11 50 44 96 66 ed f5 2e 55 75 de df 1f 0d da b4 dd 74 df ee 5b f7 de c6 fb 79 9e 7e ba 9f ae aa f3 be 55 df 3a a7 ce f2 9e 73 a0 44 89 12 25 4a 14 29 52 68 07 72 88 01 2a f8 dc fc 32 4d 35 24 b0 c4 31 36 86 35 2e c6 ba 20 06 44 b0 80 aa 45 d4 22 26 c4 d8 00 c4 27 b4 e9 9f 9e 3d 2f 75 d9 57 6e 4b 01 8d 40 50 d8 db c9 0d 3d 59 e0 2a 3d 6b 66 7f ac 56 63 a8 06 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|ddIDATxy?{o/4K/(`d8.I83e%8nAth'8O6qlFEDPDf.Uut[y~U:sD%J)Rhr*2M5$165. DE"&'=/uWnK@P=Y*=kfVcF
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 77 9f 72 61 a0 24 8a b1 f2 94 6b 0e de a3 27 92 ec e3 f0 7d 79 72 cd 3f e5 db 7e be 98 91 9e 3f fd c7 fb ad 1d 63 38 f2 85 6d 8d 00 a1 c2 00 d7 79 cd 79 6a d5 05 c0 e6 7c d9 8d 1c 3d 63 da 75 db 7d 7b 53 cc 11 af 50 6d d8 62 c1 00 a1 6a 7d 4a e4 1f 47 3e bd f6 c1 a8 ed 45 2a b0 5e dc b7 9a da e3 ee fc 20 93 f9 42 99 63 3e 75 b9 b6 3d 8c 80 6f 6d 6a b0 1b 5b 22 4f ad bc 1d 48 47 65 2b 32 81 75 ee d4 e3 48 38 77 6e f7 83 05 9e 94 c4 6d 8d 11 48 86 36 1c 1e 8b 7f 07 db 78 a3 2c 5f b7 3b 12 3b 11 a4 29 7a c6 d4 e9 c4 dd ff de e9 87 25 71 db c1 2a 24 8c 71 6a fc cc e5 38 f1 f3 a2 b2 e3 e6 38 3d d1 79 d3 e7 20 7c 73 57 10 cc 34 d2 73 3b 2d f2 41 0c ea ab 1c f7 3e 59 b6 ea 37 51 d9 c8 65 11 2d 3a 6f e6 1c 1c ee d8 15 04 d3 73 98 ee 11 49 1c ea ab 8c 73 af 2c 5f
                                                                                                                                                                                                                                        Data Ascii: wra$k'}yr?~?c8myyj|=cu}{SPmbj}JG>E*^ Bc>u=omj["OHGe+2uH8wnmH6x,_;;)z%q*$qj88=y |sW4s;-A>Y7Qe-:osIs,_
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: f8 27 3a 6d 54 40 1c bc 91 35 54 2c fc 90 f8 ac 7d d0 20 59 57 be 2c 50 ed ba ef c8 b2 d5 37 50 64 cd 8b 23 85 76 05 d6 15 ce 24 94 69 72 b8 8a 94 1a 9c fe 0d 94 9d b2 95 b2 0b 76 81 6f 21 ec 7c cd cb 13 09 9c 30 bc 0e d8 92 85 cf 25 b2 a0 fd 1c 6c 98 94 f2 39 fa 30 fd ea cd a8 60 2a 33 c4 4f f8 90 8a 2b b6 63 7a a5 d1 74 e7 44 2e 17 1e 3e 30 51 ba 44 44 b4 27 f0 08 44 a6 c6 dc 4e e6 46 15 c4 b5 c4 c6 d4 50 79 d9 07 78 c7 36 a2 4d ed 5f db 1c c2 12 92 58 be e6 cb 59 7b 5c 22 2b da 14 58 9f 71 46 06 21 93 b3 4b aa b9 61 ec 0c ac a3 f2 b3 1b 49 cc dd d7 3c e5 d9 7e 52 68 23 c2 3b 75 a9 a5 c0 ce ec 5d 2e 91 0d 6d 66 33 7d ce fd eb 64 8a 1f 7a 4e 17 7b 32 44 41 43 52 eb 86 93 5a d1 1f 4d 7a e0 e8 47 06 53 81 65 c4 73 7f 2c 85 60 e6 81 b6 72 70 15 56 27 c6 3b
                                                                                                                                                                                                                                        Data Ascii: ':mT@5T,} YW,P7Pd#v$irvo!|0%l90`*3O+cztD.>0QDD'DNFPyx6M_XY{\"+XqF!KaI<~Rh#;u].mf3}dzN{2DACRZMzGSes,`rpV';
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: d4 7b 2a fd 26 5c fa a5 28 a2 28 b4 b9 c2 b8 99 c3 ac df d9 a6 c0 72 4a f8 be 31 bc 92 8d b1 e6 2d b0 94 77 82 a1 7c a3 6e 16 ff 9e 1c ca 14 c0 6d e3 bb a3 56 29 1f 5c 71 35 30 34 1b 1b 3d 94 93 1c 37 36 32 a7 95 2b 68 9e d5 20 6e 4d 68 0f bf 8b 69 7b e5 c6 56 54 ff 98 e9 64 31 2d 58 52 ea b0 3a 7d 2c 5f a8 9b c4 33 7e 3f c6 89 3d 6c 19 2c 9e e1 a4 47 fe f2 5b 9d 32 d0 83 39 ed 0e fd 6a 24 31 50 80 97 a8 dc dc f8 9a 1c b6 b2 da fe 87 41 79 3d 11 67 53 47 c5 b4 21 64 8f ad e4 89 d4 44 66 d7 8f 23 69 cb e9 d3 d9 c8 9c b4 5d 38 4f 6f b8 a0 73 27 f7 48 c6 13 fa e7 46 92 72 f3 ea f3 1b d7 fc 8c b7 0f 77 5a bb 02 cb e9 e1 7a 60 4d 7b 7b 32 08 8a 11 9f cd c1 10 be db 30 91 8b 1b 46 31 19 87 58 16 4d 01 0d d4 ad 7b 6c c3 6d c0 a8 4e 5f d4 83 98 b7 44 bf ae 36 55
                                                                                                                                                                                                                                        Data Ascii: {*&\((rJ1-w|nmV)\q504=762+h nMhi{VTd1-XR:},_3~?=l,G[29j$1PAy=gSG!dDf#i]8Oos'HFrwZz`M{{20F1XM{lmN_D6U
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 19 17 eb 82 5b 6e b1 03 c1 1e 55 fb c7 9d 63 92 9b f7 8f f7 9b d2 27 ba 9e d7 db b8 07 b6 ae cf 66 8b 73 c9 40 18 23 b1 ef 2a bc fa 13 91 b0 92 ee 88 2c 62 08 42 7f ff 73 37 f4 1e 46 16 35 e7 43 d2 e8 b2 75 60 c6 0b 97 5f 93 d9 dc b8 c4 c4 9d e2 e9 73 3a 20 76 f3 3b d7 ec 94 0d 14 0d 02 b0 cd db 86 80 78 8e 8b 63 3c f7 c0 13 90 83 97 36 5f d7 ad 17 d6 02 0d 78 f5 57 10 df 3f 1b 93 1e d2 b5 ef b2 08 61 ba 49 d5 da 2b 9e bf 79 d0 4f ba ea 4d b7 bf a2 73 df bc ea 7b 0d af ee be 52 3c 53 3c 22 b7 47 cb bb 8d d4 57 45 a5 16 af e9 14 e2 fb cf c7 69 3a 26 6b a3 6a 43 9c 58 d5 77 56 2c 92 7f e8 8e 27 dd 6e 99 0f 9c 30 fd 9a ca 89 03 1e d1 b0 d8 d5 85 03 61 63 79 78 11 05 d1 3e f8 e5 ab 49 0e f8 4f fc de 6b 51 32 d0 d9 15 2c 44 70 62 55 cf a7 9a b8 a1 fb 9e e4 80
                                                                                                                                                                                                                                        Data Ascii: [nUc'fs@#*,bBs7F5Cu`_s: v;xc<6_xW?aI+yOMs{R<S<"GWEi:&kjCXwV,'n0acyx>IOkQ2,DpbU
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC76INData Raw: 27 31 a8 fc 68 fd db 78 88 8d 43 3c a6 e0 39 a8 13 10 1a f7 c0 ec b0 00 b5 82 28 98 d0 c1 04 82 f5 2d 64 5c 7a a5 7f 2d d7 a4 80 e4 81 9f 12 25 4a 94 28 51 22 2a fe 3f 19 2a de a5 7d 2a 17 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: '1hxC<9(-d\z-%J(Q"*?*}*IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        140192.168.2.749901172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC542OUTGET /7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10388X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 77 98 1e 57 75 ff 3f e7 ce db b6 37 49 ab 55 b5 24 cb 8e dc 64 5b 2e 18 d3 71 1c 8c 6d 30 18 3b 04 87 62 52 c0 d8 90 10 5a 08 24 c4 21 10 9e 10 43 78 02 24 60 f8 11 92 90 10 20 b4 38 04 83 0d ae 38 b8 22 77 4b b2 24 5b 7d b5 bb da fa b6 99 b9 e7 f7 c7 cc bc 65 f7 7d f7 2d fb ae 65 c0 47 cf 68 77 67 e6 d6 ef 3d e7 9e 73 ee b9 77 e0 39 7a 8e 9e a3 e7 e8 39 7a 8e 9e a3 a3 41 72 b4 2b b0 48 d4 06 24 81 04 63 1a bf b7 8f d8 96 1d f7 0b bb 0f 18 00 56 2e b7 77 6d da a2 cf 3f 82 47 bf e4 01 17 c8 01 99 a3 57 e5 c5 a1 5f 76 80 93 90 5c a1 1f 78 eb 20 38 7d 60 fb f0 bc 3e 72 ee 12 3c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxwWu?7IU$d[.qm0;bRZ$!Cx$` 88"wK$[}e}-eGhwg=sw9z9zAr+H$cV.wm?GW_v\x 8}`>r<
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 1f a1 bb bd 7d 74 59 ff c0 56 e2 ed 9f 91 cf 7c fe fb f5 15 be 78 74 b4 01 3e ce be ef 6d 9f 1e 39 32 f9 82 c9 89 f1 6e 87 59 80 34 c3 7d 15 ee 35 cc c5 f5 00 3c 27 4d f0 43 8c e0 29 f4 76 77 4f f4 f6 74 df 92 f8 fc bf fe 31 b0 bb 76 05 16 87 8e 1a c0 77 fe ce a5 7f bd a1 b3 ed 8f a7 c7 c7 3a 1c 01 b5 76 ee 4b 47 0b e0 8a f9 d6 2e a7 f4 15 11 c1 53 a5 a3 bb 7f e6 c1 4c f6 6f 2e f8 ce 0f 3e 56 bb 12 ad a7 a3 01 f0 ca a7 af 7e d3 4d 76 62 f2 37 6c ae c2 34 d5 28 07 d7 91 e6 68 00 5c 5a ae 49 a5 90 ce ee 87 d6 7d f5 9b e7 01 c3 b5 2b d3 3a 7a 46 01 fe c9 6b 5e f1 ee 95 bd bd 9f 4a a6 a7 b0 6a 2b f6 59 7d 0a 4f 63 69 8e 36 c0 a8 62 8c 21 df d6 cd 7d 53 7b df 76 c5 0f ef ff 62 ed 0a b5 86 9e 11 80 f5 43 7f d4 9f 9e ca 5c bf 6f 74 f8 b5 31 37 c7 bc a6 ce af 22
                                                                                                                                                                                                                                        Data Ascii: }tYV|xt>m92nY4}5<'MC)vwOt1vw:vKG.SLo.>V~Mvb7l4(h\ZI}+:zFk^Jj+Y}Oci6b!}S{vbC\ot17"
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: eb b9 c1 e5 ba 58 d7 c3 7a 3e d6 b7 c1 15 98 ea f5 5f 56 67 fd 3d f7 1d 9d 93 ae 46 1a 1b e8 22 85 ab f4 3d 1b 58 17 a3 e3 d3 e7 eb 65 6f b9 a0 91 6e 69 c4 e7 99 da 7f ff c3 d7 b8 33 99 1e 8c 90 f2 2d 5b d7 76 72 e2 31 7d a4 9e 1a a7 27 e1 e0 08 f8 21 37 0a 8a 6a 64 14 85 9d 2f 3e a8 09 9e 15 cc a6 e8 a9 10 b1 b2 84 ee cc aa 06 4f 35 2e 53 45 ad c5 f7 f2 58 df 87 54 3b 74 f7 40 47 17 9a 48 a2 c6 f8 9a f4 55 7d 4f 34 9f c7 66 27 2c d3 a3 4a 36 a3 10 53 71 92 c1 1e a5 68 ef 12 91 a3 26 cc df 00 e1 56 a7 c8 1a 93 a8 01 aa 25 a6 61 51 0c 49 98 a6 30 62 cb 82 59 b4 78 43 41 64 ce 3a 67 d9 fb d3 78 89 de 95 87 af 06 6e 05 d2 d5 ba a7 94 ea 06 f8 42 fd da 1b 76 7c fb ae cd ea 18 50 c5 00 ae 58 ee dd 32 c4 d0 fe 29 8c b5 08 86 36 09 c0 53 55 ac 11 1c 4c a0 38 85
                                                                                                                                                                                                                                        Data Ascii: Xz>_Vg=F"=Xeoni3-[vr1}'!7jd/>O5.SEXT;t@GHU}O4f',J6Sqh&V%aQI0bYxCAd:gxnBv|PX2)6SUL8
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 55 34 4d 00 22 37 5b a2 77 35 4e db 6b 89 f5 ac 23 f3 e0 d5 c4 65 19 98 78 30 ff 86 4a a3 08 81 d5 20 80 11 1c 23 c4 0c c4 1c 70 1c 09 38 57 b4 84 43 4b 7e a9 d4 b5 b3 f5 0e 29 f6 12 40 26 cf 71 6d 31 ef 25 c0 82 00 5e 33 f1 e8 9e 33 30 c4 4b 7c 50 73 0c 18 01 7c 81 c7 fb 52 ac db b4 84 be fb f6 a3 6d 06 57 95 19 c2 11 ab e1 4f 04 1b 6a cd 12 d9 1b d1 7c 54 00 d5 94 80 ab a8 eb 32 83 c7 d2 8f 7d 96 8e 8d c7 23 b1 78 d9 ee 43 23 81 2e b0 63 58 b8 67 bb b0 73 58 38 38 0d a3 59 48 bb 85 3e 2f 30 82 42 c1 19 d3 1e 87 81 36 61 a8 03 d6 0d 2a 67 6f 54 d6 2d 0d 80 88 c2 7c d5 fa 98 44 17 6d ab cf 41 92 5f 23 fd c0 55 c4 01 4c 2c 90 c7 02 62 84 84 51 e2 71 21 e6 08 01 93 87 4a 58 e4 6d 28 28 94 52 1c bd 51 a3 a3 fb b3 fa 35 ec 04 ca 45 19 24 1d e2 68 76 0b b0 92
                                                                                                                                                                                                                                        Data Ascii: U4M"7[w5Nk#ex0J #p8WCK~)@&qm1%^330K|Ps|RmWOj|T2}#xC#.cXgsX88YH>/0B6a*goT-|DmA_#UL,bQq!JXm((RQ5E$hv
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 7b 3d 5e f7 6f 61 35 5b 32 0f cf e6 50 ca 80 2e e2 54 81 3b 2b 01 0a c5 81 53 06 b4 82 78 c7 03 2b 2a 35 ab 22 c0 9e 7e 79 99 fb d4 e8 fa a2 2a d4 38 19 20 17 87 9f 6d e8 67 78 45 67 b0 5e 0c 58 6b 0b 82 d9 8a 92 b3 16 5f 43 6d dc f7 d1 ae 1e da b6 9c 4d 62 d9 60 41 34 1b 09 4c a1 ff f8 b9 21 e5 14 fb 2d a2 56 8b e6 4a 24 40 d2 81 7f fd 99 30 3c 59 32 65 aa 45 da 96 63 7b 9e 87 27 5d 80 2d 07 a0 4c e4 96 2a 57 a5 a0 4a c5 34 e1 56 cc 92 7b c1 fb 85 bc 0a 73 b7 d9 a0 f7 bc 72 69 a5 7a 57 06 18 e9 b7 53 f9 d5 a5 ed 6f 06 ec 84 55 b6 f5 27 d9 b6 ae 97 74 2a 86 55 c5 37 84 d1 97 a0 be e2 59 25 6f 6d 10 d7 95 cb 90 3c e3 5c da 57 ad 2e 03 d1 12 d8 b9 a3 99 59 96 c2 3c 75 aa ba 64 5c 67 dd 2b bd 67 50 86 67 e0 7f 1e 30 73 9f 77 ae c2 ef 38 07 25 5f 9c 3f 23 40
                                                                                                                                                                                                                                        Data Ascii: {=^oa5[2P.T;+Sx+*5"~y*8 mgxEg^Xk_CmMb`A4L!-VJ$@0<Y2eEc{']-L*WJ4V{srizWSoU't*U7Y%om<\W.Y<ud\g+gPg0sw8%_?#@
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 61 5f 42 f8 f9 b9 6b c9 f8 e0 67 33 78 25 e7 47 2b 41 c4 42 7b ac 32 07 cf 5b bf 26 c0 6d 74 ea b1 04 01 7b 1d c9 59 79 fa 79 44 f3 10 c5 25 35 4d 0d 0f 0c bf d2 0b 73 00 7e 84 8c 2f 9d 89 6c 69 96 8b 01 b4 00 6a 60 eb ea 76 b6 6d 5c 82 3b 32 42 7e 6a 92 68 9b 8a 6a 10 b7 dc dd 56 5e 7e cd fa b4 10 dc 5a 03 a8 bb 2d b8 8a c9 05 f5 d2 a0 33 d5 0d f7 56 f6 66 69 bd 55 f3 04 20 97 d1 1c 80 1f 05 cf f4 b6 cd f9 86 9f 56 b8 9a aa 53 c9 65 14 86 1d e1 c1 cd cb 19 cb 4c 90 9f 9a 2e eb 18 47 a0 b7 33 e0 94 9a a7 3c d4 a8 54 2b c1 55 85 8e 04 f4 76 cf 7a 26 60 fc 19 44 27 29 84 c8 36 45 4d 89 f5 34 c1 81 0b 65 54 49 c9 ca 27 86 7a a7 eb ad 46 a3 57 29 49 58 83 07 97 b6 f1 c0 71 9d cc 8c 4f a0 6e f1 c0 55 ab 41 50 7a 7f aa 86 a2 d5 b4 76 dd 1c e7 5a 60 49 1b ac 18
                                                                                                                                                                                                                                        Data Ascii: a_Bkg3x%G+AB{2[&mt{YyyD%5Ms~/lij`vm\;2B~jhjV^~Z-3VfiU VSeL.G3<T+Uvz&`D')6EM4eTI'zFW)IXqOnUAPzvZ`I
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 8f 04 66 d2 2e a8 fb 08 50 51 c1 82 1a c3 2e 87 b3 95 b6 c4 ae c8 1e ae 27 b0 6e 6e b5 1b 4f 13 51 42 0c 3d f9 3c 2f b8 ef 0b 6c 3f b2 87 e0 48 94 12 71 0d 9c 7b 9c 72 ed 6b 2c 17 9d 08 ab bb c3 fd c3 96 b2 9d 8b 55 2a 56 c8 c7 57 c8 87 c7 3b ad e9 81 8b 4f 52 fe ea b5 3e e7 1c 1b 9e c0 57 c2 b9 be 5a b6 1d d8 cd ad ff f7 49 5e b2 2e 05 ee cc bc 6d 58 10 d5 e0 de 8e f6 f8 36 da da e6 3d 0d be d6 04 bb 6a dd d6 0f 7d 3e b7 75 df c5 8d d6 ad 95 34 ee bb a4 db bb b8 fd 8c b7 71 e2 92 75 24 8c 53 d8 df 04 14 1c 20 bb 0f c3 dd db 85 1d 87 84 03 d3 41 68 eb 4c a8 8c 45 71 e5 10 f4 5b a4 91 74 24 82 85 83 95 a1 4b f4 ec e3 02 27 86 68 f9 02 87 11 43 ce 77 d9 fa f4 36 3e fa a3 8f f3 c5 e7 25 d8 d8 9d 01 bf 0e 95 be 8c 5a 23 9a 43 7d e4 db b2 e5 a7 ef 00 0e 55 7b
                                                                                                                                                                                                                                        Data Ascii: f.PQ.'nnOQB=</l?Hq{rk,U*VW;OR>WZI^.mX6=j}>u4qu$S AhLEq[t$K'hCw6>%Z#C}U{
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: e4 8d 32 75 61 1f 9d 0c d7 01 c6 e2 81 6b d5 aa 31 1a 14 1b 84 00 00 08 3f 49 44 41 54 fa 1f 72 fa 6d 57 d4 9d 88 26 f6 26 ed 79 dd f5 7f 82 4f 5d 61 b5 cd 50 f3 1b dd b4 e4 9a ff 2d 20 f8 7a 8a 05 89 3c 1b a1 ce 1d ec 59 0e 1e e6 27 2c 0f be a0 8f 4e 99 38 aa e0 82 e2 0b 93 72 fa 6d 0d 7f fd ac 19 95 78 b7 ff e8 c8 c7 5b c1 bf b5 4e cc ab 33 17 ea 99 1c ca de 8a ca 52 0d bf 55 1d 1c 8b 14 1c 25 61 41 85 c3 79 e1 f7 8f 4d b0 ae db 03 ad b2 f8 5c 96 7b 03 f7 1b 6e a7 f2 0f ff 79 f0 2f 98 e7 5c e8 6a d4 34 4e 4b 3f fd ba 07 cc 40 c7 a9 35 b7 fe 2d 0a d5 5f e6 9c 37 23 3b de 2a f8 16 c9 78 45 17 58 78 82 bc 6b 95 f1 c9 3c 7b 5f bd 8c 95 ed 23 60 c3 bd 46 0d d5 a5 45 e0 1a 38 70 28 77 f7 8a 57 fc ec ec c6 12 16 92 37 47 87 df fd ad f3 39 92 99 67 0f 4e ab a9
                                                                                                                                                                                                                                        Data Ascii: 2uak1?IDATrmW&&yO]aP- z<Y',N8rmx[N3RU%aAyM\{ny/\j4NK?@5-_7#;*xEXxk<{_#`FE8p(wW7G9gN
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC904INData Raw: d6 5c 46 4d 14 fd 4c 15 54 42 fd cb ae fb ed 1f 4b 8f 73 ba 9d 27 42 b3 d9 c0 dc e8 eb 6a 85 4d 47 21 37 ab 1f 98 43 ea fa 8c bb 3e 1f 58 e2 f0 89 97 74 41 7a 3f 35 05 d9 02 e2 b8 41 f1 3c 65 ff a8 77 cf da 57 de 79 1e 30 b9 80 cc 1a a6 56 1d 28 d1 08 65 66 7e f4 c8 17 db d7 ac c8 38 4b 53 e7 58 48 b4 6a a2 08 a4 72 d1 04 2a 9d 7b a3 20 ba 71 d7 e7 e5 8e f0 f7 2f ea a2 cd 1f a9 e1 a8 5a 08 b0 e0 fb 56 b3 ae 3f f5 4f 5f 1f 7e ff 2b de f5 c0 ef b3 08 5a 72 2d 3a 1a 1c 5c 4a 6b 06 ff e3 77 af 23 2f e7 f9 ae d7 db 4c cc 75 19 04 61 3c 55 04 26 4a e0 92 0c ef 59 cf 32 31 ed f1 8f 9b 12 bc fd 94 38 64 47 a8 c8 bd 4d 8b e2 a0 42 79 d7 92 88 cb 38 aa 3f 94 33 6e 7d 2f 4d 44 62 b4 8a 8e 36 c0 00 2c bf e3 3d 17 30 3a fd 6e 3b 95 3d d5 66 f2 4b 0b 5b 64 aa 50 c5 ee
                                                                                                                                                                                                                                        Data Ascii: \FMLTBKs'BjMG!7C>XtAz?5A<ewWy0V(ef~8KSXHjr*{ q/ZV?O_~+Zr-:\Jkw#/Lua<U&JY218dGMBy8?3n}/MDb6,=0:n;=fK[dP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        141192.168.2.749902142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC773OUTGET /v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 36 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4688X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 12 07 49 44 41 54 78 9c ed 9d 69 6c 1c e7 79 c7 7f ef cc 2e 45 ea a2 b8 24 45 89 ba ac 1a 3e 2a 3b 71 6b c7 05 9c 42 49 11 1f 75 e3 c2 6d 8a 00 01 82 b4 68 81 e6 43 11 e4 4b 80 16 45 e3 a4 80 83 b6 08 1c f4 4a 5c 5b 96 1d 27 76 7c a4 71 7d 1f b2 6e c3 96 2d 5b 56 9c ba 56 14 5d 14 c5 43 07 2d f1 10 77 c9 9d 9d 99 f7 e9 87 3d b8 27 77 66 76 76 45 db f3 07 68 d2 3b ef b5 f3 9b e7 99 f7 7d de 43 10 29 52 a4 48 91 22 45 8a 14 29 52 a4 48 91 22 45 8a 14 29 52 a4 48 91 22 35 57 2a a4 72 7a 81 1b b6 6c d9 d2 77 c5 15 57 b4 01 d8 b6 8d 61 18 f3 66 d2 5a a3 94 92 f2 cf 5c d7 ad 48 9b c9 64 a4 e2 c3 32 19 86 21 5a
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxily.E$E>*;qkBIumhCKEJ\['v|q}n-[VV]C-w='wfvvEh;}C)RH"E)RH"E)RH"5W*rzlwWafZ\Hd2!Z
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: fc ab 18 6e 7e 28 74 d1 9a 61 db f0 41 b6 0c ee e1 c8 ec 04 2b 9a 00 17 22 c0 4d 57 35 b8 c9 cc 2c 2f 0e bf c3 03 27 f7 70 74 b6 f6 3b 37 0c 45 80 9b a8 42 4c 19 0a 11 aa 59 db e2 99 a1 fd dc 37 b0 8b a1 f4 74 53 e1 42 04 b8 69 ca c3 9d 1b e7 82 e3 3a 3c 39 b8 8f 1f 0e ec e0 42 66 b6 64 28 94 cb 15 7a 3b 22 c0 4d 50 31 dc 42 48 57 0b 0f 0f ec e5 5f 8e bf 8a 72 6c 96 28 a3 ea 4c 52 d8 8a 06 b5 21 ab 1c ae d6 9a 38 06 f7 9e d8 c1 df 1f 7d 01 d3 b1 69 f7 e1 96 1b 7d 04 22 c0 21 aa 1c ae 88 a0 04 fe fd d8 36 be 7b f8 7f e8 d5 46 21 b6 dc 2a 45 2e 3a 24 55 b8 65 11 1c d7 e1 e1 81 bd 7c f7 e8 4b f4 aa c5 98 4a 95 a4 6f 85 82 84 2a a3 79 c2 32 55 83 3b 6b 5b 3c 39 b8 8f ef 1f df 4e 42 ab 12 b8 ad 54 64 c1 0d aa 1a dc 64 66 96 67 86 f6 f3 a3 81 9d e0 64 3c ba e5
                                                                                                                                                                                                                                        Data Ascii: n~(taA+"MW5,/'pt;7EBLY7tSBi:<9Bfd(z;"MP1BHW_rl(LR!8}i}"!6{F!*E.:$Ue|KJo*y2U;k[<9NBTddfgd<
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: d9 0a a8 05 09 38 6f a1 d9 49 6e 38 31 f3 21 df 1f 78 91 57 ad 0f a9 3e b2 9b 77 16 75 ee b2 52 a8 74 8a 55 b9 bd 42 41 e0 86 16 92 2c 22 ac 35 a4 b5 b0 a1 a3 9d af 5f de 43 77 47 1a db cd 50 be da b2 cd 56 be 97 65 2d 38 c0 c5 70 45 0b 03 33 63 dc 77 72 3b bb 26 4f b1 1a 55 f8 ca 59 af 26 f3 8e 58 f3 cf 7e 71 1a 43 19 04 dd 07 e6 df 8e 6a 3d 40 d9 6b 22 60 0b b4 03 5f ec ed e4 e6 b5 4b 58 6c ce 60 bb 0e 94 7c 53 50 0a e9 89 2f 9e f1 db 82 05 05 b8 18 ae d6 9a 93 a9 31 7e 72 6a 0f cf 4e 0d b0 4a 19 45 78 73 16 d3 c0 c4 7b 58 ef 5d df 1d ab 1c 5c ad c1 06 d6 c7 63 dc ba ba 93 6b 7a 62 c4 24 85 ad cb 1f c9 ac 94 52 b2 22 d6 ee 3b 4e bc 60 00 17 c3 75 b5 cb c9 e4 18 4f 8c bc ce e3 93 47 e9 47 15 e0 d6 73 85 41 c1 7a 29 bb 7a 1e af 09 e7 fe 70 34 c4 50 fc de
                                                                                                                                                                                                                                        Data Ascii: 8oIn81!xW>wuRtUBA,"5_CwGPVe-8pE3cwr;&OUY&X~qCj=@k"`_KXl`|SP/1~rjNJExs{X]\ckzb$R";N`uOGGsAz)zp4P
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 88 e7 53 27 59 26 b5 5d 67 c9 8d 2d 82 6b 89 b0 2a 16 e3 0f fb 3b f9 74 02 5c 77 06 c7 27 de a2 42 eb 5c f1 5b aa a2 f8 e1 f0 57 6b 78 39 bc 28 94 5e 74 35 b8 db 93 87 78 36 75 92 4e 91 92 08 55 4d 44 45 70 d3 22 ac 8d c7 b9 65 d5 32 ae ed 52 18 d8 85 b7 a3 77 e5 eb a9 ef 37 02 85 0f 03 c4 b2 6b 5f f5 58 56 00 5a be b3 94 9f 55 59 01 37 33 ce f6 d4 21 9e 4a 0d b0 22 67 b9 75 ed ae 18 ae 16 d6 b5 65 e1 6e 4a 18 c4 94 9d 5b 59 e8 55 5e 7a d1 0d 58 4b 21 7a 15 a4 f6 06 47 c7 01 9e c3 40 d3 85 f9 bf eb c1 9d 6f 56 a8 a0 32 cb 5d d7 16 e3 96 be a5 6c ea 32 88 7b 86 eb fd c6 35 06 b7 11 7c fe de bb 55 15 20 4a ec 1b b0 69 66 f7 3f cd 6d 03 01 57 bb 8c d8 13 6c 4b 7d c0 d3 a9 93 be e1 8a 08 69 0d 6b e3 b1 ac e5 76 19 c4 0d 2f 70 5b 04 16 5a 0e 37 ac 37 72 90 4e
                                                                                                                                                                                                                                        Data Ascii: S'Y&]g-k*;t\w'B\[Wkx9(^t5x6uNUMDEp"e2Rw7k_XVZUY73!J"guenJ[YU^zXK!zG@oV2]l2{5|U Jif?mWlK}ikv/p[Z77rN
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC210INData Raw: d3 94 98 61 62 34 ef 48 af 46 06 fe 7e 72 36 f8 ae 2d ec 68 f1 e2 78 ab 5d 53 82 a3 75 26 ed b8 13 13 99 5d df fe 93 c7 be 4a 40 b8 f9 e6 84 a1 7e e0 f3 5f f8 f3 db fa 7a 97 2f 8b c7 0c 03 ed 94 a5 88 69 94 2a 5d 75 95 11 25 46 ee 9f 4c 75 81 36 31 a5 0d 83 0c 0e 36 36 60 a2 b1 71 1c 53 d0 60 60 a0 54 e5 76 3e 53 23 95 0b d2 0c d2 ca 91 ec c1 6d 46 fe 23 e2 53 6d be 9e 13 ad b4 e0 ce 95 9d 62 7e b7 67 2a c4 ac b3 cd b3 7a 7e 83 e4 b4 ad 8e bc 74 de 1a e5 c0 08 f0 16 30 e9 a7 ad 91 22 45 8a 14 29 52 a4 48 91 22 45 8a 14 29 52 a4 48 91 22 45 8a 14 29 d2 a5 d0 ff 03 22 6b b0 5c d7 09 a1 1f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: ab4HF~r6-hx]Su&]J@~_z/i*]u%FLu6166`qS``Tv>S#mF#Smb~g*z~t0"E)RH"E)RH"E)"k\IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        142192.168.2.749903142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC771OUTGET /p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 38 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1487X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 05 86 49 44 41 54 78 9c ed dc db 6b 1c 65 1c c6 f1 e7 9d 3d 26 bb d9 36 71 93 a5 35 46 53 a5 a5 d4 da 52 42 db 50 bc f1 c6 aa 20 08 4a 12 c1 8b 1e c4 2b 15 0a 0a 05 c1 7f a0 94 e0 8d 45 43 55 ac 10 ac 57 5e c4 7a 61 51 6a ad e7 1a ad 45 85 a4 26 8d 62 0e 26 24 dd 6d f6 30 33 af 17 c1 26 21 49 93 34 ef cc bc f3 e6 f9 40 6f ba 64 66 d8 ef ee e6 d7 fc a6 01 88 88 88 88 48 39 e1 f5 09 ba 0e cb 67 fe cd 5f 7b 79 70 bc f7 40 22 5a ed f5 e9 94 12 10 28 94 c7 0b a7 ce b7 df 07 60 2c e8 eb b9 13 9e 05 7e b7 43 36 0d 4c f7 f6 4c 16 87 77 cc 9e 46 7a 75 3a 4f 08 21 30 35 3d 82 1b d3 23 c3 dd df 1c 7b 10 21 8c 6c 79
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxke=&6q5FSRBP J+ECUW^zaQjE&b&$m03&!I4@odfH9g_{yp@"Z(`,~C6LLwFzu:O!05=#{!ly
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC765INData Raw: 08 fc d1 3b 86 af bb 47 b4 8b ac 5d 60 29 01 a7 28 f1 ea fb ad c8 6e 9a dd 9e c5 93 11 3c fd c2 4e 94 4b 0e 2e 9d fd 07 f1 f4 fc 27 b2 f8 b7 8b 3d 07 1a 51 97 f5 69 b5 b7 88 0b 6f 0f c3 af cd e2 4a e9 f5 72 03 60 4f bb 68 79 b2 61 5e dc b9 0e b6 6d c3 cd 41 67 d1 c7 1c db f5 f2 d2 6e cb 75 f4 9c 13 b4 0b 5c c9 4b 6c df 7f d7 92 8f d7 e5 aa 50 1e 0c 2e 64 d8 68 17 38 92 14 18 fe b3 b0 e4 e3 d3 79 1b d1 7a 53 7f d1 9a 7a da 05 8e a7 2d 7c 7e e6 2f 94 a7 17 ff 18 fe e1 cb eb 48 36 2d 1c b2 00 c0 b2 82 0b ef c3 2d 5b 77 44 bb 21 4b 58 40 a5 e0 e0 cd d7 bf c5 d1 d7 5a 90 ca c4 6e 3d f6 e3 85 21 7c 70 fc 37 54 e5 16 06 8e 6e 10 18 1d 9e 79 e7 bb ae bf df 0f 23 51 0b 93 e3 45 58 09 5f 4f bb 22 da de 55 59 29 b8 48 66 a2 d8 fe 70 2d 32 b5 49 f4 5f 99 40 df 17 37
                                                                                                                                                                                                                                        Data Ascii: ;G]`)(n<NK.'=QioJr`Ohya^mAgnu\KlP.dh8yzSz-|~/H6--[wD!KX@Zn=!|p7Tny#QEX_O"UY)Hfp-2I_@7


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        143192.168.2.749904172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC541OUTGET /osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 31 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5711X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 06 49 44 41 54 78 9c ed 9d 7b 8c 5c 57 7d c7 3f bf 73 ee 3c 76 66 df eb 5d bf 5f 89 6d 82 f3 a0 84 88 24 d0 56 45 6d 55 51 28 a8 20 6a a4 0a a2 82 5a 55 0d 55 a9 68 a1 2d 88 d2 96 22 28 a8 d0 88 50 51 01 51 aa 26 25 40 5e 80 93 38 c6 40 5e 34 38 8e 1d ec 24 4e 76 1d 3b 76 ec 78 d7 f6 be 5f 33 73 ef 3d a7 7f dc 99 dd d9 dd 79 dc 99 d9 f5 7a bc f3 b5 46 de 9d 7b ce ef 9c 7b be e7 f7 bb bf f3 3b bf 73 17 1a 68 a0 81 06 1a 68 a0 81 06 1a 68 a0 81 06 1a 68 a0 81 06 1a 68 a0 81 06 1a 68 60 69 21 05 be 6b 79 f9 e5 97 7f fd dc b9 73 5b 33 99 8c 31 c6 2c 28 e0 79 9e ad a5 51 df f7 6b aa 0f 90 c9 64 16 c8 30 c6
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{\W}?s<vf]_m$VEmUQ( jZUUh-"(PQQ&%@^8@^48$Nv;vx_3s=yzF{{;shhhhhh`i!kys[31,(yQkd0
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 7a 59 0b 17 5a 26 59 4a ec 07 2f 17 3c cf c3 71 9c 0f f4 f5 f5 dd bb 6d db b6 5d 40 44 44 2e ca 28 67 1f 0d a6 af af ef 9e 58 2c f6 de b0 69 41 17 19 05 39 2b 96 d1 71 49 c2 71 1c da da da de d7 db db 7b b6 a3 a3 63 bf eb ba 03 5a eb 50 93 b1 98 83 56 2e 60 61 8c 91 f3 e7 cf af 19 1a 1a ba a9 a3 a3 a3 d3 18 53 57 e1 ca ba 09 74 00 33 31 e8 f6 f6 f6 55 c6 98 df 1f 1a 1a aa a8 6e 3e 72 71 e5 b0 64 b5 b7 b7 87 4e e8 5b 26 14 54 cc ba 22 38 87 dc f3 af 16 4d ca d5 0d 2b a3 9e b4 36 1f 75 e1 64 2d 15 ea 95 b4 4a 50 88 e0 cb ff ae 57 10 2a ce aa bc 5c b0 12 b4 17 56 b8 89 5e 09 58 91 04 af 14 ed 85 15 4a f0 4a c2 8a 23 78 25 69 2f ac 40 82 57 1a 56 14 c1 2b 4d 7b 61 85 11 bc 12 b1 62 08 5e 89 da 0b 2b 84 e0 15 42 6e ed a7 0b 1b a8 3f 5c f6 04 af 10 ed 85 6a 4f
                                                                                                                                                                                                                                        Data Ascii: zYZ&YJ/<qm]@DD.(gX,iA9+qIq{cZPV.`aSWt31Un>rqdN[&T"8M+6ud-JPW*\V^XJJ#x%i/@WV+M{ab^+Bn?\jO
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 81 52 d0 d2 c5 d4 b7 be 86 99 18 a7 e9 f7 de 85 b4 77 04 66 7b 89 b1 f4 04 6b 8d 19 1a 64 fa e1 1f 92 7e f8 81 60 4d 5b 8a dc 8a b4 66 69 c8 ad ba dd 52 ed 89 82 48 8c d4 7d 77 83 ef d3 f4 ce 3f 40 3a 3a 97 9c e4 a5 b5 15 4a 63 86 86 48 ed 7d 98 f4 de dd c1 00 14 23 37 cc f2 66 6e e1 32 45 aa 27 b7 a6 00 4a 29 28 0d c6 27 fd d0 fd 4c ef 7d 18 3b 3c b4 e4 e6 7a 81 f4 78 3c be 48 92 15 76 62 8c d4 13 3f 0b c8 cd a4 b3 81 8b 79 98 f1 8e 17 d1 24 2f 07 b9 45 c3 9e f3 fa a3 1d 6c 6a 9a f4 43 0f 90 7a f2 31 ec e4 c4 92 92 bc 40 f2 d9 b3 67 a1 d6 f3 c1 22 90 4e 91 3a b0 9f f4 9e 1f 61 27 c7 17 3a 54 15 2f 7b 6a d4 da 9c 88 92 d5 17 99 dc 62 70 1c ec f8 08 a9 dd f7 93 7e f6 19 6c 3a bd 64 4b a8 05 04 a7 52 a9 da a5 5a 4b e6 e5 a3 a4 7f 7c 1f 76 e8 fc cc 8e cc 0c
                                                                                                                                                                                                                                        Data Ascii: Rwf{kd~`M[fiRH}w?@::JcH}#7fn2E'J)('L};<zx<Hvb?y$/EljCz1@g"N:a':T/{jbp~l:dKRZK|v
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: a6 1e 45 b9 7f 86 89 ac 63 36 95 b4 32 54 4d b0 56 9a ef 9e 7c 0a 24 52 d4 41 6c b5 96 dd 6d 51 7e 73 6b 33 ef 1a 73 49 a4 2b 74 b8 0a 8c 93 9d 1c 27 72 cd 9b 49 7e e4 2f 88 5e 71 25 68 3d 63 86 b5 82 8c 07 a7 2f c0 e9 f3 c2 eb c3 70 6a 58 38 3f 09 23 69 48 67 ad 75 4c 43 5b 1c 56 27 2d 9b 3b 60 4d 07 6c e8 b6 ac ef b4 44 75 f6 39 6d 3d ac ea 20 d3 7a 33 26 d2 43 6c f0 3f d1 e9 a3 40 b9 1c b2 45 20 17 08 6c 64 92 d8 c4 4f 98 ea fc 13 a4 ca 53 8d 55 11 2c 80 6b 7d be 7c ea 09 56 ab 58 b6 7b 85 6f 6c b5 31 7c 6a 63 33 6f 7b 75 82 44 7f 0a 74 08 86 8b 85 78 a7 27 89 bc f1 6a 5a fe f2 6f 89 6c d8 18 10 6b 0c 4a 82 e5 e4 f1 01 38 78 5c 78 f1 ac f0 e2 05 18 49 05 fe 9d 93 f5 a9 72 2d 8f 03 e7 c7 e1 a5 73 82 77 1c da e3 b0 73 15 ec 5c 27 5c 7f a5 61 53 57 2e b3
                                                                                                                                                                                                                                        Data Ascii: Ec62TMV|$RAlmQ~sk3sI+t'rI~/^q%h=c/pjX8?#iHguLC[V'-;`MlDu9m= z3&Cl?@E ldOSU,k}|VX{ol1|jc3o{uDtx'jZolkJ8x\xIr-sws\'\aSW.
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1234INData Raw: 20 25 90 f1 e1 e9 57 f2 52 a6 c4 c1 44 3a b0 91 2d 04 69 19 a5 24 54 71 6d a6 73 02 b8 68 7f b0 62 33 5d a1 06 c3 85 e9 31 a6 ac 8f 2a d1 d0 7c 42 0b a1 c5 c2 f3 22 7c fb 2d 5d a8 f4 5c 86 ad 97 41 6f df 89 6a 4a 60 6d f0 e7 5c 95 c0 a1 13 b3 ef a1 2c d5 76 58 54 92 98 99 8b 9b 3c 7b 42 f2 82 1f 16 a3 9b f0 a3 6f 00 5b 6c 5b b2 4a 72 e7 40 c0 ba 28 6f 38 64 f9 59 54 ac c1 63 99 29 d2 d6 cc 79 ad 67 18 42 17 ca 82 b8 c0 0b 3d 4d 3c 7f 6d 2b 8e 9b 57 d3 4d a1 d7 6f 44 9a 9a 02 f3 0c 4c b9 70 66 a8 fc a4 0a 83 6a 13 33 05 78 6d 50 48 79 b9 49 66 b1 2a 81 75 36 02 95 86 2f cb 75 60 ee 75 c1 47 fc 89 8a 3d e9 8a 7d a5 29 3f 45 3a bb b3 51 6b 68 bd d9 c2 e3 8e e2 9e 1d 6d 8c 0b 48 6e 01 ea a6 50 dd ab 91 78 13 10 58 8e b3 a3 30 ed cd d5 de 4a 27 15 84 37 c9 85
                                                                                                                                                                                                                                        Data Ascii: %WRD:-i$Tqmshb3]1*|B"|-]\AojJ`m\,vXT<{Bo[l[Jr@(o8dYTc)ygB=M<m+WMoDLpfj3xmPHyIf*u6/u`uG=})?E:QkhmHnPxX0J'7


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        144192.168.2.749906172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC541OUTGET /Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10388X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 77 98 1e 57 75 ff 3f e7 ce db b6 37 49 ab 55 b5 24 cb 8e dc 64 5b 2e 18 d3 71 1c 8c 6d 30 18 3b 04 87 62 52 c0 d8 90 10 5a 08 24 c4 21 10 9e 10 43 78 02 24 60 f8 11 92 90 10 20 b4 38 04 83 0d ae 38 b8 22 77 4b b2 24 5b 7d b5 bb da fa b6 99 b9 e7 f7 c7 cc bc 65 f7 7d f7 2d fb ae 65 c0 47 cf 68 77 67 e6 d6 ef 3d e7 9e 73 ee b9 77 e0 39 7a 8e 9e a3 e7 e8 39 7a 8e 9e a3 a3 41 72 b4 2b b0 48 d4 06 24 81 04 63 1a bf b7 8f d8 96 1d f7 0b bb 0f 18 00 56 2e b7 77 6d da a2 cf 3f 82 47 bf e4 01 17 c8 01 99 a3 57 e5 c5 a1 5f 76 80 93 90 5c a1 1f 78 eb 20 38 7d 60 fb f0 bc 3e 72 ee 12 3c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxwWu?7IU$d[.qm0;bRZ$!Cx$` 88"wK$[}e}-eGhwg=sw9z9zAr+H$cV.wm?GW_v\x 8}`>r<
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 1f a1 bb bd 7d 74 59 ff c0 56 e2 ed 9f 91 cf 7c fe fb f5 15 be 78 74 b4 01 3e ce be ef 6d 9f 1e 39 32 f9 82 c9 89 f1 6e 87 59 80 34 c3 7d 15 ee 35 cc c5 f5 00 3c 27 4d f0 43 8c e0 29 f4 76 77 4f f4 f6 74 df 92 f8 fc bf fe 31 b0 bb 76 05 16 87 8e 1a c0 77 fe ce a5 7f bd a1 b3 ed 8f a7 c7 c7 3a 1c 01 b5 76 ee 4b 47 0b e0 8a f9 d6 2e a7 f4 15 11 c1 53 a5 a3 bb 7f e6 c1 4c f6 6f 2e f8 ce 0f 3e 56 bb 12 ad a7 a3 01 f0 ca a7 af 7e d3 4d 76 62 f2 37 6c ae c2 34 d5 28 07 d7 91 e6 68 00 5c 5a ae 49 a5 90 ce ee 87 d6 7d f5 9b e7 01 c3 b5 2b d3 3a 7a 46 01 fe c9 6b 5e f1 ee 95 bd bd 9f 4a a6 a7 b0 6a 2b f6 59 7d 0a 4f 63 69 8e 36 c0 a8 62 8c 21 df d6 cd 7d 53 7b df 76 c5 0f ef ff 62 ed 0a b5 86 9e 11 80 f5 43 7f d4 9f 9e ca 5c bf 6f 74 f8 b5 31 37 c7 bc a6 ce af 22
                                                                                                                                                                                                                                        Data Ascii: }tYV|xt>m92nY4}5<'MC)vwOt1vw:vKG.SLo.>V~Mvb7l4(h\ZI}+:zFk^Jj+Y}Oci6b!}S{vbC\ot17"
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: eb b9 c1 e5 ba 58 d7 c3 7a 3e d6 b7 c1 15 98 ea f5 5f 56 67 fd 3d f7 1d 9d 93 ae 46 1a 1b e8 22 85 ab f4 3d 1b 58 17 a3 e3 d3 e7 eb 65 6f b9 a0 91 6e 69 c4 e7 99 da 7f ff c3 d7 b8 33 99 1e 8c 90 f2 2d 5b d7 76 72 e2 31 7d a4 9e 1a a7 27 e1 e0 08 f8 21 37 0a 8a 6a 64 14 85 9d 2f 3e a8 09 9e 15 cc a6 e8 a9 10 b1 b2 84 ee cc aa 06 4f 35 2e 53 45 ad c5 f7 f2 58 df 87 54 3b 74 f7 40 47 17 9a 48 a2 c6 f8 9a f4 55 7d 4f 34 9f c7 66 27 2c d3 a3 4a 36 a3 10 53 71 92 c1 1e a5 68 ef 12 91 a3 26 cc df 00 e1 56 a7 c8 1a 93 a8 01 aa 25 a6 61 51 0c 49 98 a6 30 62 cb 82 59 b4 78 43 41 64 ce 3a 67 d9 fb d3 78 89 de 95 87 af 06 6e 05 d2 d5 ba a7 94 ea 06 f8 42 fd da 1b 76 7c fb ae cd ea 18 50 c5 00 ae 58 ee dd 32 c4 d0 fe 29 8c b5 08 86 36 09 c0 53 55 ac 11 1c 4c a0 38 85
                                                                                                                                                                                                                                        Data Ascii: Xz>_Vg=F"=Xeoni3-[vr1}'!7jd/>O5.SEXT;t@GHU}O4f',J6Sqh&V%aQI0bYxCAd:gxnBv|PX2)6SUL8
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 55 34 4d 00 22 37 5b a2 77 35 4e db 6b 89 f5 ac 23 f3 e0 d5 c4 65 19 98 78 30 ff 86 4a a3 08 81 d5 20 80 11 1c 23 c4 0c c4 1c 70 1c 09 38 57 b4 84 43 4b 7e a9 d4 b5 b3 f5 0e 29 f6 12 40 26 cf 71 6d 31 ef 25 c0 82 00 5e 33 f1 e8 9e 33 30 c4 4b 7c 50 73 0c 18 01 7c 81 c7 fb 52 ac db b4 84 be fb f6 a3 6d 06 57 95 19 c2 11 ab e1 4f 04 1b 6a cd 12 d9 1b d1 7c 54 00 d5 94 80 ab a8 eb 32 83 c7 d2 8f 7d 96 8e 8d c7 23 b1 78 d9 ee 43 23 81 2e b0 63 58 b8 67 bb b0 73 58 38 38 0d a3 59 48 bb 85 3e 2f 30 82 42 c1 19 d3 1e 87 81 36 61 a8 03 d6 0d 2a 67 6f 54 d6 2d 0d 80 88 c2 7c d5 fa 98 44 17 6d ab cf 41 92 5f 23 fd c0 55 c4 01 4c 2c 90 c7 02 62 84 84 51 e2 71 21 e6 08 01 93 87 4a 58 e4 6d 28 28 94 52 1c bd 51 a3 a3 fb b3 fa 35 ec 04 ca 45 19 24 1d e2 68 76 0b b0 92
                                                                                                                                                                                                                                        Data Ascii: U4M"7[w5Nk#ex0J #p8WCK~)@&qm1%^330K|Ps|RmWOj|T2}#xC#.cXgsX88YH>/0B6a*goT-|DmA_#UL,bQq!JXm((RQ5E$hv
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 7b 3d 5e f7 6f 61 35 5b 32 0f cf e6 50 ca 80 2e e2 54 81 3b 2b 01 0a c5 81 53 06 b4 82 78 c7 03 2b 2a 35 ab 22 c0 9e 7e 79 99 fb d4 e8 fa a2 2a d4 38 19 20 17 87 9f 6d e8 67 78 45 67 b0 5e 0c 58 6b 0b 82 d9 8a 92 b3 16 5f 43 6d dc f7 d1 ae 1e da b6 9c 4d 62 d9 60 41 34 1b 09 4c a1 ff f8 b9 21 e5 14 fb 2d a2 56 8b e6 4a 24 40 d2 81 7f fd 99 30 3c 59 32 65 aa 45 da 96 63 7b 9e 87 27 5d 80 2d 07 a0 4c e4 96 2a 57 a5 a0 4a c5 34 e1 56 cc 92 7b c1 fb 85 bc 0a 73 b7 d9 a0 f7 bc 72 69 a5 7a 57 06 18 e9 b7 53 f9 d5 a5 ed 6f 06 ec 84 55 b6 f5 27 d9 b6 ae 97 74 2a 86 55 c5 37 84 d1 97 a0 be e2 59 25 6f 6d 10 d7 95 cb 90 3c e3 5c da 57 ad 2e 03 d1 12 d8 b9 a3 99 59 96 c2 3c 75 aa ba 64 5c 67 dd 2b bd 67 50 86 67 e0 7f 1e 30 73 9f 77 ae c2 ef 38 07 25 5f 9c 3f 23 40
                                                                                                                                                                                                                                        Data Ascii: {=^oa5[2P.T;+Sx+*5"~y*8 mgxEg^Xk_CmMb`A4L!-VJ$@0<Y2eEc{']-L*WJ4V{srizWSoU't*U7Y%om<\W.Y<ud\g+gPg0sw8%_?#@
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 61 5f 42 f8 f9 b9 6b c9 f8 e0 67 33 78 25 e7 47 2b 41 c4 42 7b ac 32 07 cf 5b bf 26 c0 6d 74 ea b1 04 01 7b 1d c9 59 79 fa 79 44 f3 10 c5 25 35 4d 0d 0f 0c bf d2 0b 73 00 7e 84 8c 2f 9d 89 6c 69 96 8b 01 b4 00 6a 60 eb ea 76 b6 6d 5c 82 3b 32 42 7e 6a 92 68 9b 8a 6a 10 b7 dc dd 56 5e 7e cd fa b4 10 dc 5a 03 a8 bb 2d b8 8a c9 05 f5 d2 a0 33 d5 0d f7 56 f6 66 69 bd 55 f3 04 20 97 d1 1c 80 1f 05 cf f4 b6 cd f9 86 9f 56 b8 9a aa 53 c9 65 14 86 1d e1 c1 cd cb 19 cb 4c 90 9f 9a 2e eb 18 47 a0 b7 33 e0 94 9a a7 3c d4 a8 54 2b c1 55 85 8e 04 f4 76 cf 7a 26 60 fc 19 44 27 29 84 c8 36 45 4d 89 f5 34 c1 81 0b 65 54 49 c9 ca 27 86 7a a7 eb ad 46 a3 57 29 49 58 83 07 97 b6 f1 c0 71 9d cc 8c 4f a0 6e f1 c0 55 ab 41 50 7a 7f aa 86 a2 d5 b4 76 dd 1c e7 5a 60 49 1b ac 18
                                                                                                                                                                                                                                        Data Ascii: a_Bkg3x%G+AB{2[&mt{YyyD%5Ms~/lij`vm\;2B~jhjV^~Z-3VfiU VSeL.G3<T+Uvz&`D')6EM4eTI'zFW)IXqOnUAPzvZ`I
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 8f 04 66 d2 2e a8 fb 08 50 51 c1 82 1a c3 2e 87 b3 95 b6 c4 ae c8 1e ae 27 b0 6e 6e b5 1b 4f 13 51 42 0c 3d f9 3c 2f b8 ef 0b 6c 3f b2 87 e0 48 94 12 71 0d 9c 7b 9c 72 ed 6b 2c 17 9d 08 ab bb c3 fd c3 96 b2 9d 8b 55 2a 56 c8 c7 57 c8 87 c7 3b ad e9 81 8b 4f 52 fe ea b5 3e e7 1c 1b 9e c0 57 c2 b9 be 5a b6 1d d8 cd ad ff f7 49 5e b2 2e 05 ee cc bc 6d 58 10 d5 e0 de 8e f6 f8 36 da da e6 3d 0d be d6 04 bb 6a dd d6 0f 7d 3e b7 75 df c5 8d d6 ad 95 34 ee bb a4 db bb b8 fd 8c b7 71 e2 92 75 24 8c 53 d8 df 04 14 1c 20 bb 0f c3 dd db 85 1d 87 84 03 d3 41 68 eb 4c a8 8c 45 71 e5 10 f4 5b a4 91 74 24 82 85 83 95 a1 4b f4 ec e3 02 27 86 68 f9 02 87 11 43 ce 77 d9 fa f4 36 3e fa a3 8f f3 c5 e7 25 d8 d8 9d 01 bf 0e 95 be 8c 5a 23 9a 43 7d e4 db b2 e5 a7 ef 00 0e 55 7b
                                                                                                                                                                                                                                        Data Ascii: f.PQ.'nnOQB=</l?Hq{rk,U*VW;OR>WZI^.mX6=j}>u4qu$S AhLEq[t$K'hCw6>%Z#C}U{
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: e4 8d 32 75 61 1f 9d 0c d7 01 c6 e2 81 6b d5 aa 31 1a 14 1b 84 00 00 08 3f 49 44 41 54 fa 1f 72 fa 6d 57 d4 9d 88 26 f6 26 ed 79 dd f5 7f 82 4f 5d 61 b5 cd 50 f3 1b dd b4 e4 9a ff 2d 20 f8 7a 8a 05 89 3c 1b a1 ce 1d ec 59 0e 1e e6 27 2c 0f be a0 8f 4e 99 38 aa e0 82 e2 0b 93 72 fa 6d 0d 7f fd ac 19 95 78 b7 ff e8 c8 c7 5b c1 bf b5 4e cc ab 33 17 ea 99 1c ca de 8a ca 52 0d bf 55 1d 1c 8b 14 1c 25 61 41 85 c3 79 e1 f7 8f 4d b0 ae db 03 ad b2 f8 5c 96 7b 03 f7 1b 6e a7 f2 0f ff 79 f0 2f 98 e7 5c e8 6a d4 34 4e 4b 3f fd ba 07 cc 40 c7 a9 35 b7 fe 2d 0a d5 5f e6 9c 37 23 3b de 2a f8 16 c9 78 45 17 58 78 82 bc 6b 95 f1 c9 3c 7b 5f bd 8c 95 ed 23 60 c3 bd 46 0d d5 a5 45 e0 1a 38 70 28 77 f7 8a 57 fc ec ec c6 12 16 92 37 47 87 df fd ad f3 39 92 99 67 0f 4e ab a9
                                                                                                                                                                                                                                        Data Ascii: 2uak1?IDATrmW&&yO]aP- z<Y',N8rmx[N3RU%aAyM\{ny/\j4NK?@5-_7#;*xEXxk<{_#`FE8p(wW7G9gN
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC904INData Raw: d6 5c 46 4d 14 fd 4c 15 54 42 fd cb ae fb ed 1f 4b 8f 73 ba 9d 27 42 b3 d9 c0 dc e8 eb 6a 85 4d 47 21 37 ab 1f 98 43 ea fa 8c bb 3e 1f 58 e2 f0 89 97 74 41 7a 3f 35 05 d9 02 e2 b8 41 f1 3c 65 ff a8 77 cf da 57 de 79 1e 30 b9 80 cc 1a a6 56 1d 28 d1 08 65 66 7e f4 c8 17 db d7 ac c8 38 4b 53 e7 58 48 b4 6a a2 08 a4 72 d1 04 2a 9d 7b a3 20 ba 71 d7 e7 e5 8e f0 f7 2f ea a2 cd 1f a9 e1 a8 5a 08 b0 e0 fb 56 b3 ae 3f f5 4f 5f 1f 7e ff 2b de f5 c0 ef b3 08 5a 72 2d 3a 1a 1c 5c 4a 6b 06 ff e3 77 af 23 2f e7 f9 ae d7 db 4c cc 75 19 04 61 3c 55 04 26 4a e0 92 0c ef 59 cf 32 31 ed f1 8f 9b 12 bc fd 94 38 64 47 a8 c8 bd 4d 8b e2 a0 42 79 d7 92 88 cb 38 aa 3f 94 33 6e 7d 2f 4d 44 62 b4 8a 8e 36 c0 00 2c bf e3 3d 17 30 3a fd 6e 3b 95 3d d5 66 f2 4b 0b 5b 64 aa 50 c5 ee
                                                                                                                                                                                                                                        Data Ascii: \FMLTBKs'BjMG!7C>XtAz?5A<ewWy0V(ef~8KSXHjr*{ q/ZV?O_~+Zr-:\Jkw#/Lua<U&JY218dGMBy8?3n}/MDb6,=0:n;=fK[dP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        145192.168.2.749907172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC539OUTGET /IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 30 39 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4096X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 0f 4c 49 44 41 54 78 9c ed 9d 7b 74 14 55 9e c7 bf bf aa ea ee 74 02 01 c1 04 81 40 1e 44 1e 2a 49 20 08 2c 3b 2e 30 82 20 f2 98 5d c1 08 61 61 e4 80 0e b2 b0 eb 99 39 eb 0c ba 33 a3 a3 3b ba 7a e4 98 51 cf 20 10 08 82 44 20 bc e4 ad a2 22 b2 90 c0 04 10 12 13 21 0f 20 09 21 24 a4 21 8f 4e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2LIDATx{tUt@D*I ,;.0 ]aa93;zQ D "! !$!N
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: c7 60 58 60 a7 ea 0c 97 24 09 92 24 dd 98 58 b8 f9 cf de 68 0f 7b f5 bf 5f b5 06 c2 59 81 71 0c c7 a2 93 12 93 3e 38 93 7f 26 d6 a4 98 d4 ff 7f ac c9 de 64 e9 11 d9 a3 62 e6 bc 99 c5 fe 71 4f d0 5e 0c 0b 1c 17 1f f7 57 34 b7 fc b6 5e c6 d4 f2 fb 2d e2 0b 6e 0f be cc 26 09 f1 7e 42 88 61 52 90 23 04 0e 72 84 c0 41 8e 10 38 c8 31 dc c9 62 e6 58 a8 50 c8 44 8d 00 ea 01 38 00 34 42 ac 4b ba 23 31 2c f0 a1 43 87 fe 74 f1 fc c5 5e fb f7 ed bf d2 ff fe fe 15 d1 31 d1 b5 60 9c 05 70 16 1a 6c 64 a6 1a 00 57 20 7a db 77 04 86 05 ae ad a9 1d 52 57 5f f7 40 5d 7d 1d 4a 4b 4b a1 eb 3a 34 4d bb 66 31 5b ca ef e9 76 4f 79 ee df 72 cf 27 25 26 e5 e9 92 5e 58 7c a1 f8 6c 7c df f8 73 00 ec 01 f0 5d e0 05 86 05 d6 a1 5f d5 75 fd 46 ee 73 4b aa 6c b8 ce 7a 78 75 75 f5 c0 aa
                                                                                                                                                                                                                                        Data Ascii: `X`$$Xh{_Yq>8&dbqO^W4^-n&~BaR#rA81bXPD84BK#1,Ct^1`pldW zwRW_@]}JKK:4Mf1[vOyr'%&^X|l|s]_uFsKlzxuu
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 97 14 2a 01 f0 26 6b 7c 21 63 6d c6 cb 4e a7 33 ca cb c7 b5 7c ec f8 b1 27 1b 1a 1a 4a 43 43 43 ff 08 91 31 f2 23 7c d9 ca b0 cd 1e d1 8d 39 5f 59 86 a6 69 11 65 e5 65 11 15 97 2a 06 65 6d ce 4a e9 7f 7f ff cc c1 89 83 97 03 a8 f4 60 fe 3a c9 94 ce 1a d7 ad 5b bf ee 75 bb dd 1e ed 8d c8 ba a6 5b 33 33 33 e7 b3 c6 c5 24 d3 2a a3 d7 14 cc 04 64 3e b8 55 14 5d d7 3b 55 57 57 0f 3a 9a 7d f4 77 99 1b 32 77 a6 a7 a7 cf f5 a2 ba 93 64 fa 78 f6 ac d9 bf 0e 0d 0d 2d f5 b6 87 ad 3a d5 1e 1b 37 6d 5c c8 4e 1e d9 0e d7 83 8e 0e 99 f0 d7 75 3d c4 66 b3 0d d3 54 6d d5 aa 55 ab 3e 46 73 ec da 1d 4c 0a 65 0d 4e 18 fc 1b 8b c5 52 e1 ad c8 36 9b 2d 39 bf 20 ff 57 10 3b ed dd a0 c3 32 3a 5a c2 93 b2 ae e9 33 d3 d2 d2 f2 01 3c ec a9 4e 42 42 c2 66 47 93 e3 45 59 96 6b bd 11
                                                                                                                                                                                                                                        Data Ascii: *&k|!cmN3|'JCCC1#|9_Yiee*emJ`:[u[333$*d>U];UWW:}w2wdx-:7m\Nu=fTmU>FsLeNR6-9 W;2:Z3<NBBfGEYk
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC871INData Raw: e4 21 c8 24 49 12 d2 d7 a4 ff 2b 3b 78 3d 99 a9 ad 8c 90 cb 53 a6 4e d9 f2 de 7b ef 3d 19 62 09 91 5d bd e3 99 19 61 61 61 fd 00 24 01 70 95 85 69 05 30 08 c0 bd f0 3e f5 47 81 eb dd 77 db 82 f0 e3 85 ee 2a 80 9e f9 f9 f9 d1 5e d6 37 84 5f 13 df 5b 1e dd 5d b6 6c dd f2 e6 e5 4b 97 c3 23 ef 8b 7c 0d cd 1b a5 dd c2 2b af bc f2 79 da bb 69 2b 43 43 43 e7 bb 7b 87 ea ba 0e c5 a4 24 c1 84 31 00 36 e2 d6 7f 24 6b d0 4e 87 5a 43 4f ea ba 3e d4 9d 7f 44 84 17 5e 78 61 ea b2 65 cb da 16 38 1c 0f 6e 5a b9 69 85 cd 66 4b ea c8 2f 9c 13 11 6c 36 5b bb 66 e8 5c e1 f7 71 70 4b 88 50 da b4 79 d3 7f 30 f3 4c 77 65 17 2f 59 fc 66 63 63 a3 c7 c4 77 59 92 91 b1 3a 63 3a 5c 74 e4 14 52 aa 12 12 13 72 bd f1 2f 3e 3e de 65 4a cf 63 f1 8f b1 d9 6c b6 b7 4e 67 76 d4 9f ae eb 9e
                                                                                                                                                                                                                                        Data Ascii: !$I+;x=SN{=b]aaa$pi0>Gw*^7_[]lK#|+yi+CCC{$16$kNZCO>D^xae8nZifK/l6[f\qpKPy0Lwe/YfccwY:c:\tRr/>>eJclNgv


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        146192.168.2.749905142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC771OUTGET /9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 38 31 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8810X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 94 24 47 7d e7 3f bf 88 cc ba ba fa 98 7b 46 a3 39 24 21 21 a1 03 09 9d c8 b6 30 6b c0 98 35 32 b7 0d 78 59 cc da 5e c3 1a 63 58 ec f5 f1 8c df b3 77 7d b0 8b c1 cf f6 1a 58 58 f1 cc 61 19 63 4e c9 b0 32 08 74 a0 d1 20 84 ae 91 46 1a 34 9a 19 8d e6 ec bb bb ba ba aa 32 33 7e fb 47 66 55 57 77 1d 5d 55 dd d3 d3 03 f3 7b af ba aa f3 88 88 8c 6f fc 22 7e 57 fc 12 ce d2 59 3a 4b 67 e9 2c 9d a5 b3 74 3a 48 4e 77 03 00 0f d8 50 28 68 36 95 c2 06 41 57 6d 52 63 e6 fe 71 2e 39 a8 cb d9 bc ee c8 5a b4 50 20 da b0 41 66 81 11 20 3c 7d ad 39 bd 00 fb 61 a8 3f 6d 2d 57 01 97 02 1b 54
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxy$G}?{F9$!!0k52xY^cXw}XXacN2t F423~GfUWw]U{o"~WY:Kg,t:HNwP(h6AWmRcq.9ZP Af <}9a?m-WT
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: f7 62 7f e2 26 64 cd da f8 9a 33 14 e4 33 17 60 11 74 74 98 68 f7 7d 44 1f fd 4b 74 6a 12 d6 3c 0f a4 47 19 46 04 fc 14 6c d8 89 ba 88 f0 83 bf 4b b4 f5 7c bc 77 ff 01 e6 ca 6b 90 c1 a1 33 72 8d 5e 69 43 c7 d2 29 99 e5 dd 33 fb 09 3f fe b7 84 7f fc 76 54 7d 18 da d4 3b b8 0b c9 58 d8 78 1e 5a 0a a8 bc e7 35 84 ff fc 39 f4 d8 91 98 e3 cf 30 3a b3 38 38 01 37 7a e4 21 c2 3f fb 5d 74 6c 0c b6 5e 75 ea ea b3 1e b2 e3 5a a2 ff fb bf 70 3f d8 45 fa cf ff 06 06 06 cf a8 e9 fa cc 19 92 22 a0 0e f7 83 07 08 de ff 56 74 a6 04 f9 a1 95 a9 db f3 90 73 76 a2 e5 52 e7 8e ea 55 42 67 0e 07 5b 4b 74 ff fd 84 7f fe 07 90 5e 17 af 97 9d 52 55 d7 d5 08 9c 26 ba f1 9c 8e dc 96 46 0f 63 5e f3 2b f8 6f 7e 1b b2 e9 1c 88 4e 6b 80 46 d7 74 66 00 ec f9 e8 de 3d 84 9f f8 5b b4 5c
                                                                                                                                                                                                                                        Data Ascii: b&d33`tth}DKtj<GFlK|wk3r^iC)3?vT};XxZ590:887z!?]tl^uZp?E"VtsvRUBg[Kt^RU&Fc^+o~NkFtf=[\
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 38 a6 47 d9 76 e4 21 ae db 78 39 51 07 49 6c 54 21 97 06 3a 08 e9 12 62 73 ca f8 94 10 3a 68 b6 27 50 81 b4 07 6b f2 90 4b 41 78 5a f2 e8 b4 a7 15 15 b2 be fc fb 97 cf 88 48 07 e3 dc a1 b9 73 d1 f4 2b 92 ff 15 4b 00 36 e4 f7 79 2f 7f 74 74 94 82 42 5e 1d bb 46 1f 61 f7 89 47 f0 4d 67 63 b5 ea 0d 5c ec 63 0c ec de 2f 1c 9c 02 db 82 dd 9d c2 96 3c f4 e7 3b 53 c7 45 44 ff e2 17 7f 6a a6 a3 86 2e 13 75 d2 2b f6 ed 9f d4 37 4a 65 f4 37 5d 58 b9 36 95 19 48 99 8e 76 10 28 ce 39 34 72 b8 30 64 6a a6 cc 6b 5f 92 26 08 a3 c5 6d b6 ea 88 b2 17 61 73 d7 62 a7 6e c1 10 f2 6c ea 0a de 35 79 23 7b a6 0f b1 c1 24 db 41 c5 f2 f0 cc 21 be f5 cc dd 5c 38 b4 83 41 bf 1f a7 4b 57 43 44 a0 12 c1 77 1f 17 8e 16 20 db 62 57 73 e0 e0 c2 35 b0 79 6d 67 00 07 41 94 fe c0 b7 8f 7c
                                                                                                                                                                                                                                        Data Ascii: 8Gv!x9QIlT!:bs:h'PkKAxZHs+K6y/ttB^FaGMgc\c/<;SEDj.u+7Je7]X6Hv(94r0djk_&masbnl5y#{$A!\8AKWCDw bWs5ymgA|
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 8e 96 f9 ac ba 02 bb d6 6e c5 0a 8c 15 a2 8e dd 6a 0b 29 72 21 d7 9d 73 25 1f bc e2 37 19 b6 4a c5 75 ee 61 17 04 2b 86 94 78 a4 8d 4f 4a 3c 3c b1 6d 05 30 2b 1e 13 15 c3 48 ea b3 14 d7 fc 33 e7 ec 78 0c 27 96 77 bd 44 b9 6c 7b 6f 56 2b 55 18 9d 0a f1 6a 96 13 a1 59 1c 48 67 53 f3 82 73 51 68 47 86 1b f1 6c 38 30 3b f1 49 1a 6a 6c 55 28 ed 00 8f e7 67 21 16 ef 53 56 78 f2 58 14 eb a8 3d 20 ac 80 51 e1 da 2d 2f e4 1f af fa 7d d2 99 3c e3 51 b1 fb 82 ba 20 83 21 8c f2 3c ed ee e0 50 ff 2d 7c e0 55 33 5c 75 7e 8f e1 d7 12 1b 2a 9e 38 54 21 6d 12 de ed c4 a8 d7 21 39 40 a5 11 86 06 80 8b ee 60 cf b3 f1 3c c0 ab 99 6c 00 10 7c 2b 3c 78 38 e2 d8 48 ef 21 8d 9a 0c 9a 17 6d ba 94 ff 73 cd ef 71 f3 96 9f e4 fb e1 18 d1 32 58 af 5a d5 77 34 9c e6 a2 81 4b f8 c8 55
                                                                                                                                                                                                                                        Data Ascii: nj)r!s%7Jua+xOJ<<m0+H3x'wDl{oV+UjYHgSsQhGl80;IjlU(g!SVxX= Q-/}<Q !<P-|U3\u~*8T!m!9@`<l|+<x8H!msq2XZw4KU
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 56 e4 f6 bb 47 f8 f4 3d 05 7c e3 91 4d 7b 60 2c 62 2d 12 19 8c 35 49 28 90 b4 05 b7 dd 24 52 0f 6e 8d 7b e7 97 d5 50 68 37 11 a7 f3 1e aa 5b 12 11 8c 05 88 43 54 d4 5a ac 15 1c 92 08 18 42 14 08 ff 70 7f 40 14 4e f1 ca eb 1d 1b d7 65 f1 ac 59 19 f7 73 0f 24 02 61 e8 38 7a b2 c0 ed f7 8c f0 a9 ef 96 18 4a a7 b0 9e 01 e3 21 c6 c6 d1 00 6a b0 d6 c6 da 82 08 aa 2d d4 a3 9e c0 85 ea b4 69 9a 68 86 3d 09 59 0b db 51 af b2 b7 f3 1a c5 20 2b 36 71 c4 8b b1 18 c0 55 a3 1b 44 e8 03 f6 3c e7 c8 67 0a 5c 75 51 c4 f6 73 72 a4 53 bd 19 18 4e 25 89 40 b9 12 b2 ff d0 24 f7 3d 3c c1 03 fb 02 06 d2 3e 9e 67 63 ce 4d 3e 88 c4 ea 59 dd b4 dc ab aa 19 7f d5 81 2b c4 6b 60 42 cd 22 87 97 25 6c 56 17 fc a8 5a c2 9a 3f 88 89 d5 03 63 6a 22 9e 11 50 12 e5 df 13 72 59 c7 c9 42 c4
                                                                                                                                                                                                                                        Data Ascii: VG=|M{`,b-5I($Rn{Ph7[CTZBp@NeYs$a8zJ!j-ih=YQ +6qUD<g\uQsrSN%@$=<>gcM>Y+k`B"%lVZ?cj"PrYB
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 56 a9 c4 16 28 62 e6 4f c9 4b 05 17 41 7a 00 57 ab e0 0a a8 41 a7 9a a4 eb 5c ba 3f b8 c9 ff 8b e5 b5 70 ae fd f9 da b3 9a 3a 90 c5 24 6b 46 88 98 d8 74 19 11 62 48 91 31 86 b0 22 7c f8 df 02 26 0a a3 fc fb 1b 07 59 3f 94 a1 f3 e1 a7 9c 1c 2b f2 b5 ef 9c e4 e3 77 16 19 4c f9 58 df 62 bc 38 bb 8a 88 89 9d 06 b2 00 5c 8d 81 69 b7 9c d5 fb cb 17 be 57 4b 25 8e 30 a9 4a d6 5a 5d cb bb 05 97 58 d0 5a bf ae b1 fe a6 6b 30 f4 e6 f3 16 60 6d 9f b0 61 40 b0 4d 06 76 22 f3 71 7c 02 46 66 b4 e9 ce 3d 05 b2 1e 6c 1e 10 72 19 a8 5a 80 b4 7a 52 63 6e 2e 96 0c cf 8e 08 95 c0 60 22 c1 4f 09 83 c6 f0 f1 7b 2b 8c 4e 8e f3 ba 97 0c b0 7d 73 0e 6b 5a 3b 2b 44 e2 b4 46 87 8e 16 f8 fc 37 87 b9 f5 81 12 9b 72 3e d6 5a b0 1e 18 83 ef 59 36 0e 7a 64 7d 49 8c 18 89 aa 53 03 41 99
                                                                                                                                                                                                                                        Data Ascii: V(bOKAzWA\?p:$kFtbH1"|&Y?+wLXb8\iWK%0JZ]XZk0`ma@Mv"q|Ff=lrZzRcn.`"O{+N}skZ;+DF7r>ZY6zd}ISA
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: 73 53 75 27 e0 d6 06 a5 a2 a5 93 7f d7 d0 be 65 13 b2 44 60 aa a4 fc e0 40 c8 e1 51 13 fb 26 9b 81 a3 ca b1 49 25 e3 35 ef 30 6b e0 c9 e3 11 13 45 47 5f a6 f5 5a 58 0a e0 d0 68 d4 d4 07 2a 22 04 11 ec de 1f b1 36 2f 09 38 f3 ec 43 20 82 73 11 63 d3 06 93 1b c4 9a 19 5c 79 7e 82 71 23 70 78 34 22 08 95 b4 df 8a b3 63 4b d6 48 41 e3 b6 34 f1 0a a5 3d d8 fd 74 c4 fa fe aa 93 22 06 4a ea 58 df a9 30 5a 50 0a 65 a8 5a 65 3b 06 37 f9 2a 95 ee 6c 68 dd b2 3a fc 55 63 13 e4 e8 4c d4 d6 d6 1c b9 d6 09 c6 04 98 0d e1 e0 98 d2 2e ad 65 55 57 6e 55 8d 08 9c 2c c0 f0 4c 1c 29 02 d4 a6 68 aa ff 49 ac da 59 cf c3 f4 0d 10 89 21 2c 15 e7 49 f2 a1 83 23 e3 ae e9 f3 54 2f ab b5 a5 85 cb cf a8 30 51 54 a6 ca 75 82 51 b5 04 99 33 7b 56 cf 76 0b ae 12 cf 68 99 2d 2f 02 be 38
                                                                                                                                                                                                                                        Data Ascii: sSu'eD`@Q&I%50kEG_ZXh*"6/8C sc\y~q#px4"cKHA4=t"JX0ZPeZe;7*lh:UcL.eUWnU,L)hIY!,I#T/0QTuQ3{Vvh-/8
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC578INData Raw: ba 04 37 ea c1 fb bf df be dd a7 d8 9b b7 f2 f5 f5 70 19 b7 8c 00 00 02 15 49 44 41 54 58 60 37 b7 48 2a 83 4d 65 e7 f9 6e 05 92 48 8c 2e c1 5d 70 ac 1a 55 e9 40 ef 39 da 58 77 03 c0 b7 40 a0 50 e8 b0 ed f3 a8 1d 18 bd 7e 4e 09 2d a1 82 6e 6e ab 19 4b 54 31 9e 8f 4d e5 e2 14 10 24 9c 9b 4c b5 bd 81 9b 1c a9 3a 3a a0 b0 07 1a 92 fa 37 93 a2 0b 28 c7 f4 14 bd c9 e4 b4 d1 12 46 4b b7 b7 b6 b4 19 18 83 f1 33 b8 28 80 28 aa c9 46 4b 01 37 ae 4f 71 70 84 26 8c d9 cc 5f 57 c0 f1 68 54 29 55 56 4e fe 3c 05 b4 0c 53 41 b7 b7 76 92 c8 5b 8c c1 78 69 c4 7a 4d 0c 03 dd 72 6e 3c cd 47 61 a9 82 f2 18 73 9e de 1a 35 75 c8 8a 70 bf 9f 59 f7 55 17 54 98 af 8b ad 52 5a c6 b9 bd 97 22 3a ca d0 5e 57 3e 02 c6 f7 31 9e 5f 97 d7 61 31 70 95 85 e0 22 82 86 01 a9 be 8d 5f ed 4f
                                                                                                                                                                                                                                        Data Ascii: 7pIDATX`7H*MenH.]pU@9Xw@P~N-nnKT1M$L::7(FK3((FK7Oqp&_WhT)UVN<SAv[xizMrn<Gas5upYUTRZ":^W>1_a1p"_O


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        147192.168.2.749908142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC774OUTGET /mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 34 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3043X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0b 9a 49 44 41 54 78 9c ed 9d 7d 50 54 d7 19 c6 9f f7 de bb 28 02 f5 03 45 c4 c1 60 04 45 6c d3 c6 a8 b0 18 b4 92 2a 6b cc 74 ec 74 32 c1 0f d0 69 6c 9b 26 9d 76 f2 d1 69 fb 4f 3a d3 4c 27 93 36 99 a4 4d d3 4c 32 fd 50 8c d1 99 4c a7 9d a6 13 3e 52 25 66 14 d6 c6 74 a6 9d 91 2a 68 54 a8 90 10 90 04 a2 ec ee bd f7 bc fd 03 36 ae eb 5d 60 e1 ee ee dd e5 fc 66 f8 67 f7 ee b9 2f fb ec 79 78 ef 79 ce 5d 00 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 49 07 4d e6 45 5c bc 6c 09 54 d7 7a 80 97 03 a4 80 f8 13 30 fe 43 67 ce bd 0b 40 b7 b9 c6 e9 c6 2c 6e a6 b5 00 ad 03 94 4c 80
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx}PT(E`El*ktt2il&viO:L'6ML2PL>R%ft*hT6]`fg/yxy]D"H$D"H$D"H$D"H$IME\lTz0Cg@,nL
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1252INData Raw: bf 8c 1b 98 26 e3 6a 40 af 11 1e b7 9b 84 d8 4c 4d a7 2e c5 f2 7c 89 82 b7 94 16 40 51 de fe b8 cb 5f 38 2f f6 1f e5 0a ab 07 2d 67 f0 ff 74 63 65 6c 6b 19 a1 5f 37 0a bb 75 f3 22 7b ca 76 c6 e3 7c f1 84 3d 65 3b bb 75 f3 62 9f 6e 14 32 23 e6 5e d5 3f 48 5f b6 7a dc 52 e0 4c 55 51 62 e0 24 37 c1 a3 3f 69 0a a1 57 37 0f b1 c7 7d 38 c6 a7 8c 1b 5c e5 3e dc ab 9b 87 5c 0a 8d 34 52 31 7e 33 99 81 d9 19 d6 cf 59 5a 74 ac c5 0d 3f 17 01 e8 d7 8d 6a f6 b8 d7 80 66 56 52 7d 73 57 1c 4b b0 0d ae 2c ce 47 da dc 63 fd ba 51 e8 94 e6 c2 ae cb dc 29 23 00 f4 e9 46 e1 15 df 50 27 7b ca 92 ae cb 66 4f 59 cd 15 ce ec ec d3 8d 42 91 e8 62 42 70 8c c0 c0 c8 6c 9e 31 62 d9 75 bc d5 bd 3f d1 f5 4c 14 f6 b8 f7 f7 ea 66 dd 8c a0 25 3b 08 47 09 0c dc b0 ec be 80 b1 e7 b3 cd a5
                                                                                                                                                                                                                                        Data Ascii: &j@LM.|@Q_8/-gtcelk_7u"{v|=e;ubn2#^?H_zRLUQb$7?iW7}8\>\4R1~3YZt?jfVR}sWK,GcQ)#FP'{fOYBbBpl1bu?Lf%;G
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC1069INData Raw: 05 cf ba 1f c7 df 76 36 83 07 bb 1d bd 96 1d 6f 54 18 10 30 f1 9b c1 8d b8 7b 70 15 0a 00 64 c5 c8 e9 62 b6 a3 83 c0 58 68 06 d0 b4 64 3d 5e fe ee 07 8e 8f 1f e3 45 30 de 7b 68 60 1b 1e f5 e5 60 cd 14 bb e4 f1 88 f9 96 9d 2c 33 80 cb 99 8b 6e 8e 1f 85 3f d6 a7 75 1c 04 dc 14 ef 9d 34 d3 b1 3a 06 96 1c 4e 5c f6 64 dd 1a 3f f6 42 61 27 2f 10 da 0b 29 23 be 15 1a ef c5 ca 92 c3 89 db a6 bb d0 f8 f1 99 ef 75 62 ae ef f4 59 27 2f f0 db 05 01 58 60 18 67 ef ef df 36 a1 78 cf 6e e2 be ab 32 d3 d4 31 34 6b 3e e8 04 56 ce 77 69 07 e2 70 67 65 42 08 2e 85 ce 77 69 07 e8 dc fb 2b db fd e9 13 8a f7 ec 26 21 db 66 b5 51 7b a6 86 d6 bd 39 9a 5a eb 17 f1 ff c5 63 09 01 f0 0b 46 8e a6 d6 52 43 eb 5e 00 48 4f 50 73 99 f0 7d d1 d4 e8 3d b8 78 98 96 cc 4f 73 9d 57 52 40 65
                                                                                                                                                                                                                                        Data Ascii: v6oT0{pdbXhd=^E0{h``,3n?u4:N\d?Ba'/)#ubY'/X`g6xn214k>VwipgeB.wi+&!fQ{9ZcFRC^HOPs}=xOsWR@e


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        148192.168.2.749909172.253.62.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC833OUTGET /s/player/63e90c30/www-player.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC680INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC572INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 69 67 2d 6d 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 7b 63 75 72 73 6f 72 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 6f 75 74 6c 69 6e
                                                                                                                                                                                                                                        Data Ascii: ig-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outlin
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e
                                                                                                                                                                                                                                        Data Ascii: }.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscreen-button{display:non
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 74 70 2d 65 6d 62 65 64 3a 6e 6f 74 28 2e 61 64 2d 73 68 6f 77 69 6e 67 29 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e 65 78 74 29 7b 74 6f 70 3a 36 30 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 74 6f 70 3a 36 39 70 78 3b 62 6f 74 74 6f 6d 3a 37 30 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 65 6d 62 65 64 3a 6e 6f 74 28 2e 61 64 2d 73 68 6f 77 69 6e 67 29 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                        Data Ascii: tp-embed:not(.ad-showing) .ytp-player-content:not(.ytp-upnext){top:60px}.ytp-big-mode .ytp-player-content{top:69px;bottom:70px}.ytp-big-mode.ytp-embed:not(.ad-showing) .ytp-player-content:not(.ytp-upnext){top:89px}.ytp-player-content.ytp-iv-player-content
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 32 34 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 36 30 70 78 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65
                                                                                                                                                                                                                                        Data Ascii: layer-content{bottom:24px}.ytp-big-mode.ytp-ad-overlay-open .ytp-player-content{bottom:160px}.ytp-button{border:none;background-color:transparent;padding:0;color:inherit;text-align:inherit;font-size:100%;font-family:inherit;cursor:default;line-height:inhe
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 7b 74 6f 70 3a 32 30 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 68 65 69 67 68 74 3a 33 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 20 2e 79 74
                                                                                                                                                                                                                                        Data Ascii: e .ytp-chrome-top{top:20px}.ytp-chrome-bottom{bottom:0;height:48px;width:100%;z-index:59;padding-top:3px;text-align:left;direction:ltr}.ytp-small-mode .ytp-chrome-bottom{height:36px}.ytp-embed .ytp-chrome-bottom{height:40px}.ytp-embed.ytp-embed-mobile .yt
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 72 65 6d 6f 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d
                                                                                                                                                                                                                                        Data Ascii: t-button{padding:0}.ytp-chrome-controls .ytp-button.ytp-miniplayer-button,.ytp-chrome-controls .ytp-button.ytp-remote-button{padding:0 4px}.ytp-embed .ytp-chrome-controls .ytp-button,.ytp-embed .ytp-replay-button{width:40px;padding:0}.ytp-embed .ytp-chrom
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2d 31 32 70 78 7d 2e 79 74 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 31 30 30 25 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74
                                                                                                                                                                                                                                        Data Ascii: idth:12px;position:absolute;top:5px;bottom:0;left:-12px}.ytp-fullscreen-button::after{content:"";display:block;width:12px;position:absolute;top:5px;bottom:0;left:100%}.ytp-big-mode .ytp-prev-button::before,.ytp-big-mode .ytp-play-button:not(.ytp-play-butt
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75
                                                                                                                                                                                                                                        Data Ascii: bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1)}.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed]:after{left:18px;bottom:6px}.ytp-embed .ytp-chrome-controls .ytp-bu


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        149192.168.2.749910172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC553OUTGET /uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 30 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2601X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 09 e0 49 44 41 54 78 9c ed 9d 6b 6c 1c d5 19 86 9f 6f 66 77 1d 92 86 35 76 9c 90 d0 42 a8 21 90 10 6e 4d 02 a2 a9 2a 35 e5 a2 d2 96 22 55 10 d4 8b 4a 55 89 aa a9 2d 55 c5 05 fe 14 a9 94 48 10 a5 12 15 56 10 02 44 91 a8 84 49 29 5e d2 82 a2 16 5a 81 ea e5 52 03 81 24 04 88 29 90 26 69 9c d8 f1 05 1c db bb 3b 5f 7f ac 17 25 c4 eb ac 67 cf ec cc 98 f3 fc b1 64 ed 9e f3 ee 3c fb ed cc 9c 33 73 06 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 96 38 20 61 07 08 8c 75 7a 2e 0e df 41 f8 2a 83 3d 17 32 3e b8 10 f5 1c 00 c4 f1 48 a5 f7 93 6e de 86 f2 3c 1e 19 36 c9 ae 90 13 07 c2 4c 13 ec d2 a2 b7 d1 b7 fd 56 bc f1
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxklofw5vB!nM*5"UJU-UHVDI)^ZR$)&i;_%gd<3s,bX,bX,8 auz.A*=2>Hn<6LV
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: ab fc 56 94 20 d1 89 2c f1 20 3e 82 ef 93 41 9a 56 ae 0f 3b 06 4d 2b d7 73 5f f4 27 fa 4b c4 62 3f 72 0c 3f fa cf 5e 46 fb 16 85 d2 f7 ac c6 7d 3c 72 e6 69 a1 f4 ed 93 f8 54 70 89 39 8b 2f 40 bd da f7 ab 5e b1 ef 98 11 3f c1 9b a4 8f f9 ab 2e ab ed fe 58 61 fe aa cb d8 24 7d 35 ec d4 08 f1 13 0c d0 2e 2f d2 b4 72 4d 4d 2a 59 3d 68 5a b9 86 76 79 31 f8 ce cc 13 bf 7d f0 d1 ac d3 66 fa 5e dd 05 9a 08 a6 03 c9 d3 f8 a5 73 d9 24 3d c1 b4 1f 3c f1 16 5c a2 55 9f a2 b7 fb db 46 db 9c bf 62 0b f7 ca 35 46 db 0c 81 99 21 18 a0 45 2f 65 7c f0 21 06 77 9f 57 55 3b e9 b3 76 90 4a ff 84 76 79 c9 50 b2 50 99 39 82 4b b4 e8 c5 c0 2d 1c 78 f9 06 9c 04 27 3e 18 93 e2 cc d0 82 4b 1e 03 36 d0 2e af 05 1f b2 76 cc 3c c1 47 d3 a2 cb 11 be 86 b2 0c 68 46 28 ae 04 a0 0c 02 3d
                                                                                                                                                                                                                                        Data Ascii: V , >AV;M+s_'Kb?r?^F}<riTp9/@^?.Xa$}5./rMM*Y=hZvy1}f^s$=<\UFb5F!E/e|!wWU;vJvyPP9K-x'>K6.v<GhF(=
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC628INData Raw: 13 aa 91 a7 8a cf 64 72 41 3f e3 82 45 f9 b1 e9 36 3f 73 18 fc be 1b 15 dc 99 d5 05 8a 46 fe 39 06 9f 25 4c 57 f0 d5 33 e7 50 78 66 60 54 b0 54 38 b0 61 a9 1d 66 2b 58 b8 c4 68 7b 96 aa 31 2a 78 6c f4 c8 12 93 ed 59 aa c7 a8 e0 ba 59 27 99 6c ce 62 00 63 82 b7 64 35 f2 8f 79 8b 0d 06 8f 53 8d 09 f6 94 46 53 6d cd 08 fc 8e 53 82 d1 25 38 8d 09 56 48 ce c4 01 29 5f a8 52 c9 3c f8 a4 08 a8 72 d8 54 94 18 5d ba 18 23 3c 25 95 aa f3 3d 5a b9 f9 16 31 f6 c0 2d 2b 38 08 ea 92 24 7c 16 70 21 37 e6 61 70 b0 d2 0a 36 8d a7 2c 4d cf f5 5d bd 6e b2 ee 5f 26 e3 58 c1 a6 51 65 7e 7d da 7f 0d 2a 46 57 04 b0 82 4d 53 28 d0 d8 d0 e0 d3 af 02 95 5f ea 54 09 56 b0 49 54 39 a3 fe 64 66 d5 4d ff 4e 43 00 44 76 76 b4 89 d1 47 d6 5a c1 26 c9 17 38 f7 f3 8b f0 fc 9e c7 2a 77 18
                                                                                                                                                                                                                                        Data Ascii: drA?E6?sF9%LW3Pxf`TT8af+Xh{1*xlYY'lbcd5ySFSmS%8VH)_R<rT]#<%=Z1-+8$|p!7ap6,M]n_&XQe~}*FWMS(_TVIT9dfMNCDvvGZ&8*w


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        150192.168.2.749912142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC786OUTGET /UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 32 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3024X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0b 65 49 44 41 54 78 01 ed 9d 7f 4c 95 d7 19 c7 9f 7b 2f 20 15 28 68 43 05 dc 2c 54 c5 64 12 6d 31 6a 32 6b c1 6c d3 25 b2 9a f4 8f aa 9b 62 b7 4c 47 dd 8f a4 5a bb fe b1 c2 e4 af 4e b1 4b b6 ce 99 d1 65 29 d6 49 9b cc 64 0b 24 a3 5b a7 54 d9 a2 1d 4c 8d 76 29 da 8a 1b 8a 42 a2 20 3f e5 c7 bd 3d df 97 de e6 16 b8 70 ef 7b 9e f3 9e f3 de de 4f 42 a4 70 63 e3 fd dc e7 fc 7a 9e f3 bc 9e 80 80 e2 c4 2c 5e 8a 13 d3 c4 05 c7 38 09 14 63 dc 1c e8 a4 96 db 1f 50 6b cf 35 ea e8 eb a2 d6 ee b6 f1 9f f7 77 7e ee 75
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6pHYssRGBgAMAaeIDATxL{/ (hC,Tdm1j2kl%bLGZNKe)Id$[TLv)B ?=p{OBpcz,^8cPk5w~u
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 90 8c a1 70 ab 18 96 39 c0 df 87 0f ca ce 02 f9 44 42 70 2e d6 89 56 c1 2d 0c ff f8 8a d5 3f 8c 78 ae 8d 86 5d 22 53 84 6a 0e 59 1a 6f be 4f 3a d1 26 18 8b 2b d9 b9 0e e9 ba 22 b1 98 52 c5 9e c2 67 a5 93 08 a7 da cf 92 4e b4 09 6e 6c 3f 47 32 8c 27 de d5 e6 63 31 5c a3 54 47 06 9c 53 a3 d2 53 17 5a 23 58 86 0a c9 37 3e 52 c6 ab 2c 8b 49 86 f7 da f5 0d d3 da 04 cb 1c 4b e6 67 e4 3a ba fd 90 9d 8b 3f ec be 46 ba d0 22 58 36 7a b7 2e 29 21 27 c1 87 49 e6 03 a5 f3 8c 5d 8b e0 de 61 b9 74 20 8a d2 9d 46 46 70 87 c6 e4 83 16 c1 57 3e bd 4e 62 07 2c ae 74 94 c7 e0 6a 8b 5d 90 80 40 65 a8 0e 5c 77 f9 0c 77 8a 74 b0 44 42 30 e8 1d e9 23 1d 68 11 2c 73 7f 28 5b 53 71 5b b6 a6 0f 96 2c 5a d2 85 d6 7d 9f cc 02 b2 43 24 c3 b3 ff f6 4d 1a bd da 4a fe be 3e f1 7d 87 f5
                                                                                                                                                                                                                                        Data Ascii: p9DBp.V-?x]"SjYoO:&+"RgNnl?G2'c1\TGSSZ#X7>R,IKg:?F"X6z.)!'I]at FFpW>Nb,tj]@e\wwtDB0#h,s([Sq[,Z}C$MJ>}
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1050INData Raw: 16 2e 21 bb c8 26 2a 26 a2 5d b2 d8 03 d3 a8 9a 43 8e 68 61 8c e0 e8 f7 b2 41 64 13 15 53 a1 53 72 60 b0 8d 4c c1 88 08 46 2e 59 45 db 42 5d 92 03 5d 7f 21 53 60 13 9c b8 48 ee 52 18 9a 79 ab 40 87 e4 c0 5d b9 d2 25 4e 18 23 38 5f 6a ab 34 70 a2 96 54 e1 a4 64 9c 3f 07 86 da c8 14 58 0f 3a 64 ae 76 aa 1a a6 83 38 25 39 d0 51 43 26 c1 5a 55 39 6b 4d b1 d4 50 8b 16 4b 19 87 d4 f5 d9 50 9e 85 5a 79 83 fc 92 82 3d 39 a5 33 bf 28 21 83 22 85 f5 11 ef 63 b7 3a e8 ce b6 4d 24 43 c6 a1 df 2a 6f a6 d2 70 71 54 41 49 2e d1 f6 45 c7 69 db 43 f6 9b cd 78 e6 3c 49 be c2 77 89 13 d6 21 da 97 95 4d be 09 ad 8b a2 a5 df 81 3e 5a aa 86 eb a3 57 b7 d2 d1 1b 2f 91 5d bc d9 3b 88 1b f6 64 43 f2 06 b9 db 77 18 e2 07 15 2e b8 82 a8 92 fc 66 fb 4b b6 25 23 82 b9 61 17 cc d1 20
                                                                                                                                                                                                                                        Data Ascii: .!&*&]ChaAdSSr`LF.YEB]]!S`HRy@]%N#8_j4pTd?X:dv8%9QC&ZU9kMPKPZy=93(!"c:M$C*opqTAI.EiCx<Iw!M>ZW/];dCw.fK%#a


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        151192.168.2.749911142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC771OUTGET /XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 30 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3006X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0b 75 49 44 41 54 78 9c ed 9d 7b 8c 54 d5 1d c7 bf bf 73 ef 3c f6 c1 2c 2c 20 2c 28 82 02 b2 cb d3 95 87 e2 1b 1f c5 a4 88 58 53 63 52 13 1b 63 35 56 1b ad 8d c6 98 d8 a4 d5 fa 68 8b 45 6c ac 34 55 ab a9 69 d3 4a 8c 8d 1b 2b b1 c1 82 b4 2c 5b b1 ad 60 04 85 d2 2c b0 ec 63 5e 3b b3 73 e7 3e ce af 7f cc 0e e0 8a b8 b3 3b f7 de 99 b3 f7 93 ec ee bc ee fd fd f6 7e ee 39 f7 dc 73 67 e6 07 04 04 04 04 04 04 04 f8 01 f9 9d 80 47 8c e3 7d 77 4f 45 3e 59 07 00 98 30 39 43 67 6e e8 02 90 f1 37 2d f7 51 5d 70 8c 3f 5c 73 01 ac f8 35 60 7b b9 61 88 69 00 10 ad 91 47 00 7d 27 22 8d 5b 68 d1 9f 3b a0 b0 68 85 05 f3 74
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|duIDATx{Ts<,, ,(XScRc5VhEl4UiJ+,[`,c^;s>;~9sgG}wOE>Y09Cgn7-Q]p?\s5`{aiG}'"[h;ht
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 3f 5d d9 9b 0e fd 40 d7 f2 4b c3 32 0e e9 58 c3 de e2 a7 17 fc 85 68 20 62 08 2d 02 93 63 90 52 b4 c7 62 a1 9f 63 dc 9c 1d 34 e7 d7 9d a3 fc 57 3c a3 3a 04 5f cd 53 f9 c1 19 17 4a 43 3e d0 6f e4 2f 09 c9 5e 38 c3 9f c7 38 4e 69 82 8b 14 5a b6 26 74 58 d4 80 ba 9a d0 df a0 87 d7 d3 f9 ef ee 04 a8 ab f4 2c bc a5 d2 05 eb bc b5 65 29 06 92 77 f7 a5 f3 b7 44 91 d4 0b 17 0e 46 c6 c8 04 9f 0c 43 88 10 72 b2 ce 1a 5f a7 bf 06 7d f2 f3 d4 fa 66 07 80 91 27 e5 32 15 2c 98 cf e0 2d 33 6e 82 6d dd 93 4a a6 9a 35 e4 30 8c a9 e5 d3 32 7a c1 05 88 00 5b 46 50 5f 57 bf 17 a1 f0 b3 d4 ba 75 33 40 3d a3 cb ce 1d 2a 52 30 ef 5a 39 1b dd 07 ee cf e5 73 df 72 cc 6c 8c 8b d7 71 47 49 b9 04 17 60 10 e9 d0 42 b5 a9 50 24 fa 0a 26 2e d9 40 b3 7e f9 59 39 f2 2c 27 15 27 98 df 6e
                                                                                                                                                                                                                                        Data Ascii: ?]@K2Xh b-cRbc4W<:_SJC>o/^88NiZ&tX,e)wDFCr_}f'2,-3nmJ502z[FP_Wu3@=*R0Z9srlqGI`BP$&.@~Y9,''n
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1032INData Raw: f3 4a d8 f1 67 92 a9 f8 52 bd ca 4b d5 b9 0d 33 a0 6b 0e 32 e9 e4 32 e4 7a 7f c1 7b ae bf b0 dc 31 ca 2a 98 df 6b 5e 8a 5c f2 85 54 b2 ef fc 40 ee f0 60 06 74 72 90 ed 4f b4 c2 88 6f e2 3d 6b 5b cb b9 fe b2 09 e6 6d 2d f3 07 12 c9 df f5 27 8f 2d 10 8a d4 21 f4 0a 06 20 e0 20 d7 df bb 30 df df fb 1a 7f bc ae b9 5c eb 2e 8b 60 de d9 3a ab fb 70 b2 8d 8d a3 73 31 06 2b aa 94 0d 96 40 be ef bc be ae 63 6d 7c f0 d6 b3 cb b1 ca 51 0b e6 ed 2d e7 1e d8 7b a4 63 1c 1d 99 21 03 b7 a3 46 4a 89 98 d6 37 f3 d0 de 7d 1d bc ef 1b 33 47 bb be 51 09 e6 ed 2d e7 1e d8 9f 68 6f aa ed 6a b4 5d 9f 93 19 3b d8 0e 63 da b8 e4 a4 43 fb 3a 77 8d 56 f2 88 05 f3 ce d6 59 07 f6 c7 db 9b 6a 8f 06 72 5d c0 76 18 d3 62 c9 49 87 f6 77 ee 1a 4d 77 3d 22 c1 bc ad 65 7e f7 c1 ae ad 41 cb
                                                                                                                                                                                                                                        Data Ascii: JgRK3k22z{1*k^\T@`trOo=k[m-'-! 0\.`:ps1+@cm|Q-{c!FJ7}3GQ-hoj];cC:wVYjr]vbIwMw="e~A


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        152192.168.2.749913172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:54 UTC539OUTGET /Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 36 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1165X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 04 44 49 44 41 54 78 9c ed dd bd 6f 1c 55 14 c6 e1 f7 cc ac d7 6b 03 c6 11 a0 54 20 62 58 83 08 4a 8a 54 11 42 d4 a1 8f 94 ff 20 02 04 74 14 91 a0 01 cb 12 55 44 43 4d 1b 51 93 8a 12 a8 92 82 2f 89 24 4e 84 6c 84 10 01 83 83 ed 35 ec dc 43 b1 8b 12 28 b0 37 39 77 e7 dc 93 f7 91 ec 72 e6 6a 7e 9e 9d 63 df b5 0d 10 11 11 11 91 39 c9 7d 82 fe 8a 9e 16 e0 cd 34 d8 7c a1 9a 5d c8 7d 3a 53 22 82 ed 3f 6e 6d 6f ac 2e 3e 09 e0 66 db eb b9 1b d9 02 2f bd ab 4f d4 35 3e 91 d4 1c 85 08 a0 c0 f8 53 31 44 04 5b bf 6f e2 c7 5b bb 3f e1 c3 c7 9f 47 81 91 ab 1c 07 ed af ea 91 3a ed dc 10 4d 47 01 00 aa 28 2d ee bf 0c 77
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dDIDATxoUkT bXJTB tUDCMQ/$Nl5C(79wrj~c9}4|]}:S"?nmo.>f/O5>S1D[o[?G:MG(-w
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC445INData Raw: 5d 60 60 7c a1 1c 5e ac 12 39 7c 51 21 4b 0c 1c 1c 03 07 c7 c0 c1 31 70 70 2e a7 68 6e 17 da 71 b7 24 6e 17 da 72 b6 1c 6e 17 5a 73 f9 0c 2e e5 ce bd 93 d7 35 bb 0c 4c 76 18 38 38 97 81 bd 6e bd fd 1f af 6b 76 36 12 80 db 85 c6 dc 05 e6 76 a1 2d 77 81 01 6e 17 5a 72 f8 a2 42 96 18 38 38 06 0e 8e 81 83 63 e0 e0 5c 4e d1 1e b6 0b 97 7b ed 9e df 8a bb c0 1e b6 0b bb 1d e0 c5 0b 29 44 64 77 81 dd 6c 17 7e 04 20 40 60 97 cf 60 af 5b 6f 25 72 19 98 ec 30 70 70 2e 03 7b dd 7a 2b 91 bb 21 cb c3 76 e1 ec 8c 00 33 ed 9c db 9a bb c0 5e b6 0b 97 4d ff 73 42 7b dc 05 06 b8 5d 68 c9 e5 33 98 ec 30 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 0c 1c 1c 03 07 c7 c0 c1 31 70 70 e6
                                                                                                                                                                                                                                        Data Ascii: ]``|^9|Q!K1pp.hnq$nrnZs.5Lv88nkv6v-wnZrB88c\N{)Ddwl~ @``[o%r0pp.{z+!v3^MsB{]h30pp1pp1pp1pp1pp1pp


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        153192.168.2.749914172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC541OUTGET /flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 36 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5365X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 14 ac 49 44 41 54 78 9c ed 9d 79 b0 25 55 7d c7 3f e7 74 f7 5d de 36 ef cd 0a ca 6c 6c 23 08 38 a9 68 29 71 80 98 28 e0 16 8d 09 1a 31 a6 34 8a 29 19 15 53 15 48 2c 2b 25 20 10 4c 55 92 42 e3 16 cd 22 58 15 cb 08 0c 33 8c 51 14 17 40 47 24 48 a2 03 a2 06 15 98 01 e6 31 6f bb 6f bb 5b 9f 5f fe e8 be ef dd 7b df 5d ba ef 3d 77 79 e4 7d ab fa cd 9d ee 3e 4b 9f 6f 9f df ef 77 7e bf 73 4e c3 1a d6 b0 86 35 ac 61 0d 6b e8 05 54 97 ca 49 91 95 0d 72 f7 be 14 2c 2a 70 c0 cf cb 8a bb fc a5 3f 95 50 2e 88 5e 79 de 75 6a 64 e0 03 55 e7 45 40 d7 48 5f 0b d9 2c ac 1b 14 f5 aa 37 3f 09 14 a2 25 ea 5f 74 96 e0 fb 65 b3
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy%U}?t]6ll#8h)q(14)SH,+% LUB"X3Q@G$H1oo[_{]=wy}>Kow~sN5akTIr,*p?P.^yujdUE@H_,7?%_te
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 81 db df 67 a5 e0 0e c0 b2 88 2e 86 3f 62 38 c8 56 b1 d8 36 22 b8 8e 1e 9d c8 4c 5f 2d 07 f6 5d ce 8a 28 47 ef d1 1d 11 5d 0f ad 90 db c9 de 5b 33 8f c6 f9 1a 23 b8 ae b3 61 62 76 ea 6a 39 70 db 65 40 a2 fd 8a d8 43 ef 08 ee 42 cf ed 84 fe ad 05 63 0c ae e3 6c 9a 9c 9d b9 5a f6 df fa 4e 20 d9 95 82 23 a0 fb 04 b7 e3 dd ea e3 f1 b3 31 06 57 3b 5b 26 67 33 d7 c8 fe 5b df 41 9f f4 64 bb 04 e7 f2 60 cc ca 06 ef 95 db 32 0e 2c d4 cd 0f 7a f2 96 89 4c e6 5a d9 7f eb 9f d2 07 3a d9 2e c1 f9 5c f8 43 ec 93 1a b3 f7 da 11 cf 71 42 97 c1 3f be 31 b8 ae b3 79 72 36 73 ad ec bf fd 3d 16 2a d1 16 2c 8b e8 92 ea b1 1c 66 ee e7 9e 5f 03 c6 18 1c c7 d9 34 91 99 fe a8 ec bf ad a7 43 a8 de 5a d1 51 d0 88 5c 5b bd b7 05 eb 79 05 aa de 69 63 0c ae ab 37 4c 64 a6 3f 2a 77 dc
                                                                                                                                                                                                                                        Data Ascii: g.?b8V6"L_-](G][3#abvj9pe@CBclZN #1W;[&g3[Ad`2,zLZ:.\CqB?1yr6s=*,f_4CZQ\[yic7Ld?*w
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 66 c1 18 fc a6 55 08 c4 b6 02 94 d1 e0 d8 8d 1a ae 3e 82 ad 10 0b 9d 22 b7 74 8b a7 02 87 c8 a2 11 4c 84 f8 b3 56 e0 68 03 ae 5d 4f d6 ea 11 d1 16 a6 f6 94 dd d4 66 fa 68 25 78 28 d2 3a 1c df 46 a8 86 46 49 76 c0 f9 7f 66 45 c7 69 f0 4e 93 1b a1 f7 56 df ee a1 50 9a a0 27 57 97 55 35 1e 56 c0 54 e3 1a c4 46 7f 12 1c b5 a7 16 8b 48 21 07 c5 3c f8 85 e0 9c 76 c0 f5 50 6e 12 5c af 4a a7 d9 27 b7 59 22 01 5c 14 69 05 d9 12 c9 f5 22 58 c0 83 59 bb 93 3a 7a 4b b0 c8 f2 1c 99 18 93 f0 64 71 1e e5 3a b8 67 be 08 67 fb a9 e8 4d 27 a0 87 87 41 6b 24 97 c5 4c 4d e2 1f 7d 02 ff e7 87 31 4f 3d 09 89 14 78 0d 96 eb b6 41 6e 14 87 8e 00 8e 52 a4 34 e4 44 30 b2 72 ed 84 52 a0 51 dc 37 d5 c7 04 ff 8a 29 76 62 24 f6 ac c9 88 90 dc 22 4a 7c d2 6f 7c 0b de ee 97 e0 8c 8c e0
                                                                                                                                                                                                                                        Data Ascii: fU>"tLVh]Ofh%x(:FFIvfEiNVP'WU5VTFH!<vPn\J'Y"\i"XY:zKdq:ggM'Ak$LM}1O=xAnR4D0rRQ7)vb$"J|o|
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: c1 c2 6c 8d aa 2a c4 d1 11 f2 6c 53 f4 b6 98 6d bb e8 23 1d 1c 42 3b 48 2e 1b 78 a0 4a 10 c1 19 1a 0e 86 3f 51 51 2d 34 8c 41 6d df bd f2 36 63 90 f9 d9 26 9b ad b4 49 6e 23 d1 dc 61 d8 25 38 d5 62 ba f2 9e e9 b8 98 a9 49 64 71 61 a9 d1 45 04 77 fb 4e 54 22 55 e9 87 5e 91 0f 2b 89 2d 5d 2a e4 49 bc f8 fc 95 8d 6d 7c cc f8 d3 8d 8d b7 66 75 6f e5 7a 17 c8 05 cb 04 8f 1f f7 82 29 0c cd 3c 59 0d 3c 5b ca 4d e0 1f 79 1c 3f dc fc 04 00 63 f0 4e db 85 de b4 a5 f6 bc e1 28 2a 7e e2 49 52 17 fd 5e e0 f1 2a a1 58 0c 74 fb 5c a6 46 0f 8e 90 69 bb 16 73 17 60 95 e0 ec 14 44 32 69 1b c1 4b e0 ff ec 30 66 36 83 52 95 63 d6 f4 45 af 23 f8 0e b1 c4 b3 dd f2 39 bc dd 7b 48 9c f5 22 a4 b4 fe 56 29 64 71 81 c2 8f 1f 82 f4 48 55 82 08 c4 35 73 80 34 34 b8 1a 9c 9f f8 45 e3
                                                                                                                                                                                                                                        Data Ascii: l*lSm#B;H.xJ?QQ-4Am6c&In#a%8bIdqaEwNT"U^+-]*Im|fuoz)<Y<[My?cN(*~IR^*Xt\Fis`D2iK0f6RcE#9{H"V)dqHU5s44E
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC889INData Raw: ab 0a 49 e6 40 79 9e bd a1 50 e3 c2 e9 35 b9 d0 d5 1e dc 45 4f 7b 83 c6 eb ce 0e 7c fd 13 27 b6 4a f0 f2 b2 a9 36 7b 5e 2b e8 83 e0 ba 95 49 02 47 1b 5f 8e 0b bb 1b 82 2f fd ea 52 63 f7 05 a9 e5 68 9d dc e5 30 b3 dd 89 d1 ab cb 8a 6e 97 d0 0e 0d 45 9a 22 f2 44 7a e9 6f 47 87 75 d8 ea a1 a5 7c 2c ef c5 1c ab ec 86 b7 48 e8 56 b7 ff 06 5a 26 b8 8d 68 52 27 c4 6d af 45 78 07 3d 7a 51 61 95 e0 a9 87 01 09 b7 58 e8 55 db f6 9a d4 12 fa 80 5c e8 77 11 1d 07 ab 88 d8 e0 b6 e7 dc 38 b8 03 68 a1 91 94 d6 41 e4 c8 26 4a b1 e9 b6 7b ad c0 62 ab 5f 3c ad 8d d5 45 70 9b 6f bd da 0c c5 a3 47 30 79 6b 9f 06 0c f2 75 1c cc c4 71 f0 1a 0f 71 1a 92 2b 04 eb f6 26 ff d7 6a dd fa 7b 98 64 53 8c 09 a8 ad 2f 65 e6 c6 bf 8e 30 e7 2a 5e b9 82 42 32 33 a8 e1 f5 f5 ef 89 fa 2c 7d
                                                                                                                                                                                                                                        Data Ascii: I@yP5EO{|'J6{^+IG_/Rch0nE"DzoGu|,HVZ&hR'mEx=zQaXU\w8hA&J{b_<EpoG0ykuqq+&j{dS/e0*^B23,}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        154192.168.2.749919172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC539OUTGET /AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 38 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4181X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 10 0c 49 44 41 54 78 9c ed 9d 79 7c 1d d5 75 c7 bf 67 66 de 22 59 4f fb 66 23 db 8a bc c6 d0 d2 04 43 5a a0 a6 50 2c 07 ca 87 2d 6c 25 7c 80 7e 08 b6 1c 42 42 29 85 d0 50 f7 d3 00 69 30 84 2d 10 96 90 c4 80 3f 09 58 86 a6 d0 b4 d2 03 3e 60 37 ae 20 50 96 00 76 0d 5e a1 b6 25 90 8d 6c 63 5b cb 9b 39 fd 63 2c 62 9b a7 a7 b7 cc bc 37 82 f7 fd cb d6 dc b9 e7 cc fc de 99 7b ef b9 f7 ce 40 91 22 45 8a 14 29 52 a4 48 91 22 45 8a 14 29 52 a4 48 91 22 63 01 29 b4 03 19 a3 e7 fc 39 2b 76 5c 4e 57 ef 71 ec b3 5b 08 19 fe da 1b 72 20 62 6c e6 98 ea 55 9c dc f0 28 b2 ac c3 5f 83 de 32 76 04 d6 05 f3 b8 eb a5 bb d8 6d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy|ugf"YOf#CZP,-l%|~BB)Pi0-?X>`7 Pv^%lc[9c,b7{@"E)RH"E)RH"c)9+v\NWq[r blU(_2vm
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 9d 33 b9 11 1c 81 9f df fa f3 ec 4e 54 68 aa f6 36 f9 61 c3 bf b4 6c fd d4 10 3c 2d 04 10 ee f7 ce 99 dc 08 86 c0 da 76 25 3b 06 a7 64 95 82 54 a0 24 04 95 e3 bc 89 62 47 b8 a6 76 2f 33 ca 77 67 97 12 75 cf 99 a6 71 ae c8 dd 99 dc 09 42 27 ab 8c 65 ad bd 98 12 c9 29 c7 9c d8 9f a7 ce f5 8a 14 3e 9a bd 9a ca 90 9d 53 ce bb 7f 10 2d 39 8d 52 a0 3f 47 8f 72 a2 f0 11 ac 6d b7 e5 2c 2e 40 d8 84 ba 58 6e 3d 6a 5b 78 6c 62 1f 95 e1 dc c4 05 88 46 10 8d 73 4f 6e b5 e4 4e 61 23 58 17 cc a4 7d e3 9a ec 1a bb 11 58 bb 2d 3b 91 15 c2 96 c3 c7 b3 df 26 e4 91 2b 8e 03 86 30 43 e6 f1 8e 47 55 66 4c 61 23 f8 d5 de 87 d2 1e f3 a6 83 88 9b a7 ce a6 c3 65 0b 2b a7 f6 78 ba 40 c4 30 01 e1 67 de d5 98 85 0f 05 b3 ac 0b 4f 61 c3 c7 c7 79 3a b7 ab 0a e5 25 50 9a e1 b0 49 85 0b
                                                                                                                                                                                                                                        Data Ascii: 3NTh6al<-v%;dT$bGv/3wguqB'e)>S-9R?Grm,.@Xn=j[xlbFsOnNa#X}X-;&+0CGUfLa#e+x@0gOay:%PI
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: cb a3 6d ff 48 c2 a9 0e 4c f4 9e de fc 4b e4 27 af e6 5c 55 2b af 18 c2 2f 83 12 c5 08 0d 1a e7 3b d9 56 91 dd 65 e8 77 ea 58 b6 66 0b a6 78 b5 d3 32 37 86 1c f8 eb 67 22 c0 a0 47 35 86 fb 7f c3 40 24 18 57 37 bc 2b a2 16 d8 95 e9 b9 d9 45 70 df ee bb b0 02 22 ae 00 17 4c bb 01 ef c4 05 18 8c 58 dc 10 88 28 e6 93 5d 11 77 64 75 6e c6 67 e8 fc 23 69 df f4 7a 60 96 e1 94 87 37 33 f7 e9 66 3f aa d7 38 ef 23 34 05 a1 19 1a 4a 40 c8 e4 8b 32 8f ff cd e4 bc cc 23 78 d5 87 4b 03 33 15 a8 c0 c9 4d df f6 ad 7e e1 8a 20 88 0b ee 22 3d 0c 7e 91 e9 79 99 09 ac 6d 17 d3 bd f7 88 40 5c b4 00 13 4a ff 07 b9 ef 29 df 4c cc e5 29 a0 2b 10 8f 6a f7 1d d5 7f aa 9d 9c 99 c9 69 99 08 1c e6 a9 cd 77 04 e2 62 c1 1d 16 fd d9 84 8c 2e 36 4b 2e b2 7d df 7f 90 26 ee 3b b8 32 4a 61
                                                                                                                                                                                                                                        Data Ascii: mHLK'\U+/;VewXfx27g"G5@$W7+Ep"LX(]wdung#iz`73f?8#4J@2#xK3M~ "=~ym@\J)L)+jiwb.6K.}&;2Ja
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC956INData Raw: e9 40 01 4a 0d e3 7d 89 77 a5 f5 36 9e f4 c3 32 5a f3 75 6c 8f 07 f2 aa 94 95 96 52 52 32 ee 33 11 bd c3 4c 70 6c 16 57 4c 2b 5b 5f 7f 7d bf e9 64 bc 21 30 25 36 50 22 46 da 0b fe d3 17 78 b1 bc 44 cd cc a7 3d 8d 62 55 ea ab eb 3e 53 e2 0e d3 a4 2a df 3b e2 3a 07 fb 1d bc 8a 62 01 1a 42 d6 bf 49 67 57 da fb a0 33 6b 58 6f 91 8b b1 3d 1a 36 a9 52 57 59 45 28 14 a1 e0 d3 92 3e 50 aa 0e f1 70 45 e9 8a e9 ed 7d 21 7b 93 27 75 0e a9 c2 5e 23 a3 17 b7 65 da 73 ea a3 7a d6 8d 5e 74 b8 c4 30 a8 28 af 42 83 f2 76 6e 1f 68 56 87 45 13 4f 29 1f 30 eb fb 65 f4 4d 08 29 31 80 f1 e1 d0 0f 64 e5 aa ed 99 9e 97 19 8b 65 11 46 a8 37 a7 3c b5 e3 30 be aa 66 cc 0f 8b 46 23 ac ca 5b a1 71 c6 d2 23 1e 34 43 83 af 65 5d 8f 3b 9f 4f 9f 74 74 7d 2f d3 73 b3 0b c5 f2 49 df ca e5
                                                                                                                                                                                                                                        Data Ascii: @J}w62ZulRR23LplWL+[_}d!0%6P"FxD=bU>S*;:bBIgW3kXo=6RWYE(>PpE}!{'u^#esz^t0(BvnhVEO)0eM)1deF7<0fF#[q#4Ce];Ott}/sI


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        155192.168.2.749918142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC773OUTGET /Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 35 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1254X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 6f 50 4c 54 45 47 70 4c 11 12 03 ff bf 03 3d 7d e6 f4 45 36 43 8a ff e1 40 32 1f 37 5b 43 89 fe 44 8a ff ff bf 03 44 8b ff f5 b8 04 ff 47 38 ff bf 03 ff c2 05 32 a2 4f ff 48 38 45 8b ff e3 c2 02 44 8a ff 3d c7 62 44 8a ff 4d ff 7d ff 48 39 38 b7 59 fb bb 04 ff 48 38 ff c0 04 ff 46 38 ff 47 39 42 85 f5 fb bc 05 ea 43 35 34 a8 53 ec 43 35 40 81 ed a4 09 58 88 00 00 00 1f 74 52 4e 53 00 1d 65 f6 db 6e fe 0a c9 48 b8 ad f6 4e 7d 3f f3 90 e6 24 9a c8 90 57 8d bf d5 77 95 78 92 0f 14 47 9a 00 00 03 f8 49 44 41 54 68 81 ed 99 d9 76 a3 30 0c 86 21 2c 86 10 da 24 cd de 0d 82 df ff 19 07 48 00 2f 92 70 1b 1c 9f 99
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxxsBITOoPLTEGpL=}E6C@27[CDDG82OH8ED=bDM}H98YH8F8G9BC54SC5@XtRNSenHN}?$WwxGIDAThv0!,$H/p
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC532INData Raw: a5 94 03 08 c2 5c e1 1d ba 26 91 c7 30 38 ce 29 f0 ad 2d 2a d5 71 7c de fc 1e da 22 0b 61 6e 55 85 e4 90 92 00 cf d4 5f 02 28 99 5d 6c 7d c2 dc 86 fc 4e 81 23 91 42 b9 57 7d 97 88 36 b8 21 93 26 93 fb 17 a2 60 77 c3 1e b6 c2 0d 98 5e e5 ec 5b cb 23 00 a7 f9 ba 4b a6 13 ca ad 75 a2 c0 fa 0e 86 aa d1 9d af fb 98 0e 2b 9c 5b 85 14 18 2a 5e 64 4f 6c d5 97 2d dc d3 b5 62 12 8c cf 7b da f5 fe c7 30 e9 3d 00 6e b7 a9 58 17 46 ac 1e b6 a9 14 b8 1a 01 33 28 b6 48 d7 0b fb 97 47 2c d6 8f f4 44 73 81 e8 12 8f 22 a8 e0 2a e9 e0 f2 6e 87 2f b4 6f a5 eb e2 e1 cb ef d3 a9 75 36 54 38 d1 ad 84 74 dc 44 14 90 91 36 71 13 b5 77 13 2e 36 17 e4 79 9a 28 99 25 dd 25 6e c2 8f 14 d5 c0 52 8f d7 d0 26 51 d2 4d 42 b6 79 74 ab a6 ef 1f 70 93 4d 0c f6 e4 63 63 b4 55 41 c7 c6 c8 2a
                                                                                                                                                                                                                                        Data Ascii: \&08)-*q|"anU_(]l}N#BW}6!&`w^[#Ku+[*^dOl-b{0=nXF3(HG,Ds"*n/ou6T8tD6qw.6y(%%nR&QMBytpMccUA*


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        156192.168.2.749915142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC774OUTGET /R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 36 38 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6686X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 19 d5 49 44 41 54 78 9c ed 9d 7b 94 1c 57 7d e7 3f bf 5b 55 5d dd 3d ef d1 8c c6 92 90 e4 87 2c 8c 2d 0b 6c 0b fc 02 23 1b b0 79 04 e2 85 03 27 d9 05 67 49 d6 39 1b 92 73 96 85 75 d8 04 76 43 e0 24 cb c2 1e 36 61 97 e4 1c ec e5 40 60 4f 72 f2 c2 bb 59 76 09 c4 06 fc 88 31 7e 62 c0 80 ed 48 b6 5e 9e d1 48 9a 77 bf aa ea fe f6 8f ea 1e f5 74 57 f7 f4 4b 23 01 fd d5 99 33 9a 5b f7 f1 ab fb ad 7b ef ef fe 7e bf ba 05 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 c7 06 42 5a cc 67 0e 3f c9 96 f7 17 74 5c 2d a9 c8 20 95 92 76 bd
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{W}?[U]=,-l#y'gI9suvC$6a@`OrYv1~bH^HwtWK#3[{~}G}G}G}G}G}G}G}G}BZg?t\- v
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: a2 dc c2 88 55 fc da e4 ba 2d bf 35 b1 5d 42 2b fa 7f 8b 68 6b a4 b6 bc 50 b7 51 69 17 e8 66 b9 e9 66 a5 ea aa 6c 5d 8a c4 ba 57 0d ba b0 07 35 6b ac 79 7a b7 f5 b6 54 f6 e7 6d 48 43 62 87 75 4d 70 af c8 3d 97 06 f5 cf d2 b3 d1 15 c1 9d 74 44 ab 23 eb a7 75 04 9e 6b 1a 7e 47 04 d7 9a e2 92 ae 27 a6 b7 61 59 6a d5 0b d2 ac bd 4e f3 fd 2c a1 4e c9 9a b1 80 aa 2a 82 68 9c 21 55 ce e8 02 ae c4 4f 45 23 02 7a d5 89 e7 1a 19 e7 9a 3c ad a2 8e e0 37 0f e0 4c 44 f8 59 d7 10 44 4a c9 c2 8a 85 a5 48 99 b7 70 24 84 63 a1 82 95 55 96 87 05 32 d2 7c 3a 68 67 f4 36 ea cd 33 61 25 eb ca 60 d3 ea 72 d3 79 0b 5d a3 8e e0 bd 23 64 ae 18 08 26 f6 6c cb 50 0a 1d 02 ab e4 43 c8 87 4a 3e 80 95 92 52 2c 41 2e 80 53 25 e5 58 51 39 58 b0 3c 54 50 16 83 98 74 57 60 5c c0 29 d7 d9
                                                                                                                                                                                                                                        Data Ascii: U-5]B+hkPQiffl]W5kyzTmHCbuMp=tD#uk~G'aYjN,N*h!UOE#z<7LDYDJHp$cU2|:hg63a%`ry]#d&lPCJ>R,A.S%XQ9X<TPtW`\)
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: b7 6c f1 b8 fc 3c 9f 0b b6 64 b9 64 4b 96 b4 67 88 a2 de 12 ad 0a c3 29 78 db 45 1e 9e 81 db 9f 0d 59 0a 4f 93 dc 88 dc 86 d3 70 3b 6d b7 29 67 af d1 6a 4f 36 74 36 b4 6b a6 4b 09 6c 4b 39 28 0e b3 21 7c ea 40 09 9e 2f f1 8e f1 1c af de 96 e2 92 ed 03 ec 3b 7f 88 b4 6b 08 93 d4 df 0e 61 15 86 52 f0 e6 0b 3d ee 04 6e 7f 26 24 17 49 a2 67 0a 3a d0 b2 bb 75 61 36 28 7f 46 a6 e7 84 7b ee b9 37 a9 42 f6 56 cf c1 02 7f 77 ca f2 37 27 f3 dc 74 b0 c8 8d cf 2e 72 d5 ee 11 6e d8 35 42 a4 8a ed 11 d1 56 61 d0 83 37 5d 90 e2 b3 11 fc e6 b3 21 8e 8d e5 68 15 ed 74 f8 46 68 bf 6d 97 57 b0 09 67 9e d4 11 3c 5d 44 29 59 c5 0a ab 07 16 18 48 0b 0c 1b c1 95 26 21 b3 35 d2 18 60 c2 31 28 f0 e8 8a 72 ef 33 01 37 1e 9d e5 a1 1f 2f f0 ce eb a6 d8 35 e1 53 0a 12 4f cc 68 1b 56
                                                                                                                                                                                                                                        Data Ascii: l<ddKg)xEYOp;m)gjO6t6kKlK9(!|@/;kaR=n&$Ig:ua6(F{7BVw7't.rn5BVa7]!htFhmWg<]D)YH&!5`1(r37/5SOhV
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 2e 1c 36 bc 7b df 10 9f db 37 c8 29 cf b0 d4 60 5f 34 e5 0a 0f 2e c2 a7 1f 5a e4 9f 4e 94 d6 31 a4 34 47 10 29 57 4e 3a 7c e8 65 19 e6 4a 11 b2 bc 82 c9 e5 13 7b b0 27 5b a2 36 e5 3b 13 36 ee b3 16 74 17 59 8d 5d 7d 97 65 f9 8b ab 87 18 1a 70 39 59 7b 56 71 19 9b 53 0e 77 cf 2a 7f fa d0 1c f3 c5 a8 2b 92 b1 96 5f d9 93 85 01 87 42 a4 98 e5 5c 3c 5d 57 35 dd 0b 72 9b 5d e8 85 72 d6 2a ce 6a 54 a5 2a a4 1d e5 a6 5d 69 fe f4 55 43 6c 19 5a 4b 72 bc 1a c7 6c 4e fa 0e 77 1d 55 3e ff 8f a7 10 d3 b9 d8 aa ca 79 19 f8 93 3d 19 72 81 82 55 cc 4a 7e 95 e4 5e 29 55 6d 3f 0c 89 b2 b6 59 87 a9 bf 74 d6 c3 66 55 21 65 94 57 ef f4 f9 e3 57 0e b1 69 d0 65 69 35 02 e4 f4 50 15 84 89 b4 cb ef ff 24 e4 7f 7d 7f 01 bf d5 97 8b 6b db 03 8c 28 af df 99 82 31 8f 15 00 6b 91 5c
                                                                                                                                                                                                                                        Data Ascii: .6{7)`_4.ZN14G)WN:|eJ{'[6;6tY]}ep9Y{VqSw*+_B\<]W5r]r*jT*]iUClZKrlNwU>y=rUJ~^)Um?YtfU!eWWiei5P$}k(1k\
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 63 45 24 2d 96 b7 ed c9 f2 f5 17 4b 3c 17 c0 ea 17 43 2a 4a 9d 11 ee 9b 51 f6 1d 2f f0 f2 ad 99 b6 f7 e8 aa ca d8 a0 f0 ab 9b 5d 3e 7f 24 88 5f c1 5a 43 ee e9 06 4d 2e 7e ad d6 a6 3c 1a ad 67 ed 92 72 26 7d ce 75 04 8f be 40 b8 f5 ba b4 2c 2f 07 e3 a8 b2 75 48 d8 b3 d9 43 91 95 b9 a2 2d bc fd b9 65 e7 f1 17 83 fc c7 9f 2f fa 88 93 9e 6a 10 bf 35 e5 08 47 43 c3 07 1e 59 e6 bf 39 f0 9a 8b 07 f1 9c ce 48 0e 22 e5 ca 29 8f fd db 52 fc f0 f9 12 03 80 48 e5 eb 94 ca 88 63 f8 ca 62 c8 3f 9b 29 b1 67 4b ba ed fa ad 55 26 b3 86 57 8d 39 7c fe 70 d0 90 5c 88 13 a5 50 c2 00 36 55 bf 4f ee 85 0d ba 19 da ad a7 6e 8a 5e b4 f1 51 4a b1 11 c3 12 84 11 a1 55 ac ea c0 58 da 4c de f8 b2 81 ec bf b9 69 cc fe fd 6b 07 a2 5f dd ec 9e 9c c9 a9 56 34 5c d5 b5 3f 9b 8c 70 34 30
                                                                                                                                                                                                                                        Data Ascii: cE$-K<C*JQ/]>$_ZCM.~<gr&}u@,/uHC-e/j5GCY9H")RHcb?)gKU&W9|p\P6UOn^QJUXLik_V4\?p40
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC956INData Raw: a4 55 9d ef 38 1c c9 c5 5f 6b 6b a5 fa da f3 b4 7c 5f 18 f4 24 de 2a ad 47 ae 34 26 b7 52 6b 4c f2 e9 09 b4 13 72 d7 85 eb 2e 8a a5 54 9b 9c 34 41 2e 8a 70 b8 d3 76 2a 88 ac b2 c9 97 ec de 21 52 95 c3 7a 56 87 5a 79 ea 9b 5e b0 2c 77 60 75 82 78 96 d8 34 64 c8 2b a7 c9 ad 74 b6 23 1c 2e 28 c5 48 d7 35 7e d7 92 ab aa a4 5c d8 ea c4 04 77 4b 6e a5 ac 44 16 a2 a8 63 72 9b 8e 5e b5 00 cf d8 b7 cb a9 da eb 49 04 cf ab f2 44 a1 50 0c 3a 31 16 9c 16 48 31 d8 c1 1d c3 4e 04 12 e8 aa f1 a3 bc 6f 56 65 51 5c 0e 2d d9 f6 5f 45 29 db 38 ae 19 30 84 b5 e4 02 18 c3 4c 49 08 d6 71 6e 24 9e 40 ab 90 72 60 54 62 1d ae 6b 72 ab 8b 5a db f0 a3 18 1d 93 2b 02 85 5c 80 f2 20 30 5b 9b 27 51 c5 f9 c6 37 b8 7f 62 62 f2 ab 41 10 74 64 11 aa c0 71 5c ce df 9a 9a 1f f6 a5 18 b0 f6
                                                                                                                                                                                                                                        Data Ascii: U8_kk|_$*G4&RkLr.T4A.pv*!RzVZy^,w`ux4d+t#.(H5~\wKnDcr^IDP:1H1NoVeQ\-_E)80LIqn$@r`TbkrZ+\ 0['Q7bbAtdq\


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        157192.168.2.749924172.253.62.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC837OUTGET /s/player/63e90c30/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC686INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC566INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 0a 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 61 6e 67 75 6c 61 72 2e 69 6f 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 0a 2f 2a
                                                                                                                                                                                                                                        Data Ascii: (function(g){var window=this;/* Copyright Google LLC All Rights Reserved. Use of this source code is governed by an MIT-style license that can be found in the LICENSE file at https://angular.io/license*//* SPDX-License-Identifier: Apache-2.0 *//*
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 73 76 67 2d 66 69 6c 6c 22 2c 58 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c 38 2e 33 31 20 2d 30 2e 36 38 2c 38 2e 33 31 20 30 2c 30 20 2d 30 2e 30 31 2c 35 2e 36 31 20 2e 36 38 2c 38 2e 33 31 20 2e 33 39 2c 31 2e 35 20 31 2e 35 39 2c 32 2e 36 20 32 2e 39 39 2c 33 20 32 2e 36 39 2c 2e 37 20 31 33 2e 34 30 2c 2e 36 38 20 31 33 2e 34 30 2c 2e 36 38 20 30 2c 30 20 31 30 2e 37 30 2c 2e 30 31 20 31 33 2e 34 30 2c 2d 30 2e 36 38 20 31 2e 35 2c 2d 30 2e 34 20 32 2e 35 39 2c 2d 31 2e 36 20 32 2e 39 39 2c 2d 33 20 2e 36 39 2c
                                                                                                                                                                                                                                        Data Ascii: svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d 30 2e 37 31 2c 2d 31 2e 35 39 20 2d 31 2e 33 31 2c 2d 31 2e 39 39 20
                                                                                                                                                                                                                                        Data Ascii: 2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -0.71,-1.59 -1.31,-1.99
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e
                                                                                                                                                                                                                                        Data Ascii: 14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 65 29 29 7d 7d 28 62 29 7d 2c 6e 35 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 7a 6e 62 28 63 29 7d 0a 76 61 72 20 63 3d 41 6e 62 28 29 3b 42 6e 62 28 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 61 28 62 2c 63 29 7d 29 7d 2c 43 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6f 35 29 7b 76 61 72 20 62 3b 0a 28 62 3d 6f 35 29 2e 50 43 7c 7c 28 62 2e 50 43 3d 5b 5d 29 3b 6f 35 2e 50 43 2e 70 75 73 68 28 61 29 7d 7d 2c 42 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6f 35 3b 0a 6f 35 3d 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 62 28 29 7d 66 69 6e 61 6c 6c 79 7b 6f 35 3d 63 7d 7d 2c 41 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                                                                                                                                                                        Data Ascii: e))}}(b)},n5=function(a){function b(){return void znb(c)}var c=Anb();Bnb(c,function(){return void a(b,c)})},Cnb=function(a){if(o5){var b;(b=o5).PC||(b.PC=[]);o5.PC.push(a)}},Bnb=function(a,b){var c=o5;o5=a;try{return b()}finally{o5=c}},Anb=function(){v
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 4d 6e 62 28 63 29 29 26 26 63 2e 4c 5a 28 63 29 2c 63 2e 66 6d 3d 21 31 2c 63 2e 4a 58 3d 31 3b 69 66 28 64 21 3d 3d 63 2e 76 65 72 73 69 6f 6e 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 2c 4b 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 75 6c 6c 21 3d 61 2e 65 6b 7c 7c 28 61 2e 65 6b 3d 5b 5d 29 3b 0a 6e 75 6c 6c 21 3d 61 2e 71 77 7c 7c 28 61 2e 71 77 3d 5b 5d 29 3b 72 35 28 61 29 3b 69 66 28 31 3d 3d 3d 61 2e 65 6b 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 76 6b 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 4b 6e 62 28 61 2e 76 6b 5b 63 5d 2c 61 2e 46 72 5b 63 5d 29 3b 63 3d 61 2e 65 6b 2e 6c 65 6e 67 74 68 2d 31 3b 61 2e 65 6b 5b 62 5d 3d 61 2e 65 6b 5b 63 5d 3b 61 2e 71 77 5b 62 5d 3d 61 2e 71 77 5b 63 5d 3b
                                                                                                                                                                                                                                        Data Ascii: Mnb(c))&&c.LZ(c),c.fm=!1,c.JX=1;if(d!==c.version)return!0}return!1},Knb=function(a,b){null!=a.ek||(a.ek=[]);null!=a.qw||(a.qw=[]);r5(a);if(1===a.ek.length)for(var c=0;c<a.vk.length;c++)Knb(a.vk[c],a.Fr[c]);c=a.ek.length-1;a.ek[b]=a.ek[c];a.qw[b]=a.qw[c];
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 7d 7d 2c 55 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 73 44 69 73 70 6f 73 65 64 7c 7c 54 6e 62 2e 61 64 64 28 61 29 7d 2c 56 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 73 44 69 73 70 6f 73 65 64 7c 7c 28 73 35 2e 61 64 64 28 61 29 2c 31 3d 3d 3d 73 35 2e 73 69 7a 65 26 26 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 67 2e 76 28 73 35 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 63 3d 63 2e 76 61 6c 75 65 2c 73 35 2e 64 65 6c 65 74 65 28 63 29 2c 63 2e 6e 42 28 29 7d 29 29 7d 2c 74 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 51 6e 62 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e
                                                                                                                                                                                                                                        Data Ascii: }},Unb=function(a){a.isDisposed||Tnb.add(a)},Vnb=function(a){a.isDisposed||(s5.add(a),1===s5.size&&Promise.resolve().then(function(){for(var b=g.v(s5),c=b.next();!c.done;c=b.next())c=c.value,s5.delete(c),c.nB()}))},t5=function(a,b){var c=Qnb(function(){c.
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 3b 0a 74 68 69 73 2e 42 3d 61 3b 74 68 69 73 2e 6b 65 79 3d 62 3b 74 68 69 73 2e 74 65 78 74 3d 76 6f 69 64 20 30 7d 2c 67 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 6e 65 77 20 66 6f 62 28 62 2c 63 29 3b 0a 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3d 62 7d 2c 77 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 29 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3b 0a 76 61 72 20 63 3d 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 6c 6f 63 61 6c 4e 61 6d 65 3a 61 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 67 65 74 41 74 74 72 69 62
                                                                                                                                                                                                                                        Data Ascii: ;this.B=a;this.key=b;this.text=void 0},gob=function(a,b,c){b=new fob(b,c);return a.__incrementalDOMData=b},w5=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;var c=1===a.nodeType?a.localName:a.nodeName,d=1===a.nodeType?a.getAttrib
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 65 3b 65 6c 73 65 20 78 35 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 42 35 29 3b 42 35 3d 61 7d 7d 2c 6a 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 6f 62 28 61 2c 62 29 3b 0a 78 35 3d 42 35 3b 42 35 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 78 35 7d 2c 6c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 7b 7d 3a 62 3b 0a 76 61 72 20 63 3d 76 6f 69 64 20 30 3d 3d 3d 62 2e 6d 61 74 63 68 65 73 3f 68 6f 62 3a 62 2e 6d 61 74 63 68 65 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 76 61 72 20 68 3d 7a 35 2c 6c 3d 44 35 2c 6d 3d 45 35 2c 6e 3d 46 35 2c 70 3d 42 35 2c 71 3d 78 35 2c 72 3d 43 35 3b 44 35 3d 64 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 7a 35 3d 6e 65 77 20 65 6f
                                                                                                                                                                                                                                        Data Ascii: e;else x5.insertBefore(a,B5);B5=a}},job=function(a,b){iob(a,b);x5=B5;B5=null;return x5},lob=function(a,b){b=void 0===b?{}:b;var c=void 0===b.matches?hob:b.matches;return function(d,e,f){var h=z5,l=D5,m=E5,n=F5,p=B5,q=x5,r=C5;D5=d.ownerDocument;z5=new eo


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        158192.168.2.749922172.253.62.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC848OUTGET /s/player/63e90c30/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC687INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC565INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6d 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 65 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                        Data Ascii: (function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 73 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 69 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 65 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68
                                                                                                                                                                                                                                        Data Ascii: s);function v(a,b){if(b)a:{var c=ia;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(th
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e
                                                                                                                                                                                                                                        Data Ascii: length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ma(a){if(!(a instanceof Array)){a=w(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function na(a,b){return Object.prototype.hasOwnProperty.
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 76 61 3d 72 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 76 61 29 76 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 63 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26
                                                                                                                                                                                                                                        Data Ascii: ypeError(a+" is not extensible");return a}:null}var va=ra;function x(a,b){a.prototype=pa(b.prototype);a.prototype.constructor=a;if(va)va(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 65 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 65 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 68 2e 75 3d 21 31 2c 65 3b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 61 2e 68 2e 6d 3d 6e 75 6c 6c 2c 79 61 28 61 2e 68 2c 67 29 2c 46 61 28 61 29 7d 61 2e 68 2e 6d 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 68 2c 66 29 3b 72 65 74 75 72 6e 20 46 61 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 29 7b 66 6f 72 28 3b 61 2e 68 2e 68 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 69 28 61 2e 68 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 68 2e 75 3d 21 31 2c
                                                                                                                                                                                                                                        Data Ascii: )throw new TypeError("Iterator result "+e+" is not an object");if(!e.done)return a.h.u=!1,e;var f=e.value}catch(g){return a.h.m=null,ya(a.h,g),Fa(a)}a.h.m=null;d.call(a.h,f);return Fa(a)}function Fa(a){for(;a.h.h;)try{var b=a.i(a.h);if(b)return a.h.u=!1,
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 76 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 67 29 7b 74 68 69 73 2e 68 3d 30 3b 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 75 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 67 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                        Data Ascii: ,!0}catch(d){return!1}}:null});v("Promise",function(a){function b(g){this.h=0;this.j=void 0;this.i=[];this.u=!1;var h=this.l();try{g(h.resolve,h.reject)}catch(k){h.reject(k)}}function c(){this.h=null}function d(g){return g instanceof b?g:new b(function
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 42 28 31 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 68 29 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6a 3d 68 3b 32 3d 3d 3d 74 68 69 73 2e 68 26 26 74 68 69 73 2e 65 61 28 29 3b 74 68 69 73 2e 4b 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e 54
                                                                                                                                                                                                                                        Data Ascii: ction(g){this.B(1,g)};b.prototype.B=function(g,h){if(0!=this.h)throw Error("Cannot settle("+g+", "+h+"): Promise already settled in state"+this.h);this.h=g;this.j=h;2===this.h&&this.ea();this.K()};b.prototype.ea=function(){var g=this;e(function(){if(g.T
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 30 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 59 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 69 3f 66 2e 69 28 6b 29 3a 74 68 69 73 2e 69 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 75 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66
                                                                                                                                                                                                                                        Data Ascii: 0,g)};b.prototype.Yb=function(g,h){function k(){switch(l.h){case 1:g(l.j);break;case 2:h(l.j);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;null==this.i?f.i(k):this.i.push(k);this.u=!0};b.resolve=d;b.reject=function(g){return new b(f
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 3d 3d 6e 2e 67 65 74 28 6c 29 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 67 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 66 28 22 66 72 65 65 7a 65 22 29 3b 66 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 64 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 65 28 6b 29 3b 69 66 28 21 6e 61 28 6b 2c 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a
                                                                                                                                                                                                                                        Data Ascii: ==n.get(l)}catch(p){return!1}}())return a;var g="$jscomp_hidden_"+Math.random();f("freeze");f("preventExtensions");f("seal");var h=0;b.prototype.set=function(k,l){if(!d(k))throw Error("Invalid WeakMap key");e(k);if(!na(k,g))throw Error("WeakMap key fail:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        159192.168.2.749929142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC773OUTGET /z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7zeAwe339f5VLkqRD6jk7Z9sEaVh5Y_yaPG9nw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 39 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1599X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 05 f6 49 44 41 54 78 9c ed dd 5b 88 54 75 1c c0 f1 ef ef cc ec cd 6b b2 6a 99 26 ee c5 0b 99 4a d0 43 04 fa a2 51 59 64 99 ae 2f 89 4a 61 0a e2 83 90 04 6d 46 9a 49 48 f4 10 b6 4b 52 22 3e e8 4b 05 41 61 65 51 d8 43 90 51 a4 96 b7 35 b7 c5 0b 9b a6 e6 ea ae bb 73 ce bf 87 69 2d 75 5d 3d 67 ce 99 f3 9f bf bf cf a3 cb ff cc 0f bf 73 2e 33 7b 66 16 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a a9 64 49 da 03 f4 e7 15 b3 65 3a f0 20 78 03 c1 5c fb 63 c3 f5 f3 97 f8 bf 19 80 6e 1f ef f0 1b b2 e8 33 e0 22 05 b2 32 70 a3 d9 b2 ea f7 2f f6 af 15 91 81 c6 5c 17 d6 79 22 82 df 93 a3 7e f6 d4 ed eb 64 c9 72 e0 7c e4 6d c5
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx[Tukj&JCQYd/JamFIHKR">KAaeQCQ5si-u]=gs.3{fRJ)RJ)RJdIe: x\cn3"2p/\y"~dr|m
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC877INData Raw: 74 51 2e 7b ef d7 bd b7 3f 02 3d 9d e4 7a 7a ac 78 07 36 4a e0 ca f8 c7 70 8d 3d 17 9e 51 0e b5 96 8c ae 6e 85 9e 4b 1d 17 21 b0 19 10 ff 18 2a 29 51 ce c1 fa 09 84 12 12 65 0f 8e 7f 0a 95 18 3d 07 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b ce 8e c0 22 56 dc a0 e6 22 3b 02 03 5a 38 19 16 05 56 49 d0 c0 8e d3 c0 8e b3 28 b0 de eb 75 73 e1 3f ed 97 7e 60 03 78 02 5e fa a3 d8 4c 44 30 48 5b d8 75 76 7c b2 a1 3c 03 d9 8c ee c4 fd 08 82 00 9f dc e7 61 d7 45 09 5c 11 61 cd 4d 08 54 0f 82 20 88 7f d3 2e 10 61 e8 b8 ea 3d 1b e4 f9 e3 61 97 86 0f ec 9b 01 b1 bf 64 35 26 1f b8 3c 1b e5 34 e3 36 81 a0 c7 a7 7a e2 dd 4b a2 2c 0f 1f d8 4b ea 40 6a a0 66 44 fe 7c ac 91 f3 04 82 5c 40 ed ec 29
                                                                                                                                                                                                                                        Data Ascii: tQ.{?=zzx6Jp=QnK!*)Qe=;N;N;N;N;N;N;N;N;N;N;N;N;N;"V";Z8VI(us?~`x^LD0H[uv|<aE\aMT .a=ad5&<46zK,K@jfD|\@)


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        160192.168.2.749931142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC773OUTGET /Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 35 30 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5502X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 15 35 49 44 41 54 78 9c ed 9d 69 8c 65 47 75 c7 7f 75 ef bb 6f ed 6d ba 7b 7a ba 7b ec 9e c5 e3 b1 c1 60 e3 18 c6 80 82 41 8e 42 84 04 11 8e 82 f2 89 10 b2 11 05 25 ca f2 2d 12 f9 1a 29 41 88 58 a0 2c 7c c8 a2 80 40 0a 42 09 1f a2 44 64 71 12 b6 31 04 db 60 e2 31 8c c7 5b 4f 4f cf b8 f7 e5 2d f7 de 3a f9 70 df eb b7 dc e5 dd e5 bd d7 e3 e8 fd 47 af a7 fb de aa 53 e7 d6 bf ea d4 a9 53 75 eb c1 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 0c 17 2a 41 da 53 f0 73 6f b9 fc 55 67 65 61 8a 7c eb a2 ed 3a 62 c6 c9 1d 90 c8 05 5c 57 c4 77 51 bb b1 14 d2 39 dd 9d 57 03 ae 8e 95
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d5IDATxieGuuom{z{`AB%-)AX,|@BDdq1`1[OO-:pGSSuc1c1c1c1c1c*ASsoUgea|:b\WwQ9W
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 9c e4 ae 3a d8 f2 dd f6 13 6c e5 f1 26 f2 d1 9a e4 d4 01 7f bf f7 53 94 54 fb 61 7b 2b d3 eb bc c1 72 c2 a5 c7 9d 3f c7 93 ea 65 8f db b3 33 58 9a 98 79 bb eb 43 05 cb ea 40 55 0c 7e 75 e1 5f b0 a5 10 26 30 72 0c f7 13 1c 13 26 7b 7c cc bd 13 8c 56 98 2d 49 ef 0d 42 92 80 c4 10 f2 8f 80 dc e0 b4 7d f2 6a 93 8f 29 b0 53 8e 20 a9 09 6e 96 ce dd 51 41 58 09 34 90 11 b1 af 80 1e 18 78 6d f0 f9 33 a5 0b f0 33 92 e8 18 68 79 9a ff df cc 18 f8 09 8d 64 0d 02 c7 ed 0f 8f 2a 02 37 e8 d8 db 20 b5 4e 49 70 88 e3 d3 99 22 e1 d8 1b d8 33 12 10 14 dc 33 d2 23 d1 c8 9f 6a fc 1d 0d 22 4c 74 b6 69 c3 60 25 0e 4e c6 71 5b 95 51 63 e0 26 3a 4d 2b 0d 9f ca 8c 56 8f e3 c1 70 c3 ba 03 25 38 aa 52 93 39 1d 09 cb cd 28 23 b6 89 8d 59 ce ed d4 b4 fc 26 ba 11 6f 47 44 27 fa 55 50
                                                                                                                                                                                                                                        Data Ascii: :l&STa{+r?e3XyC@U~u_&0r&{|V-IB}j)S nQAX4xm33hyd*7 NIp"33#j"Lti`%Nq[Qc&:M+Vp%8R9(#Y&oGD'UP
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: ee 9c 5a a0 6c 15 9a f3 d4 f6 a7 92 2f 72 c7 d4 02 67 26 e6 69 04 be 9f 0b 73 ca e4 0b af 3d cf d5 cd 57 a9 6b 27 96 a9 56 28 ea da e1 85 cd 55 fe 76 e3 0a 0b 46 9b e0 ce de 6b 8b e6 ec c4 3c 77 4c 2f 50 c9 17 bb 74 03 a1 62 15 59 99 3e c5 72 79 06 d5 15 fa 4c e6 0b 84 28 19 94 3a 96 cc a1 3b 59 d0 49 6c 30 b4 08 b3 b9 12 cb 13 f3 de 98 16 b4 5a 23 9e e9 3b 3b b5 48 de b4 02 a5 19 40 c3 a9 f3 a5 ab 4f f0 e2 ce 5a 97 39 0f 42 f3 e8 03 5e dc 59 e3 4b 57 9f 00 a7 7e 34 bd ea 36 cd 42 d1 b4 38 3f bd 84 81 11 a8 9f 16 c1 32 72 9c 9e 9c 67 de 2a 35 7d 86 e1 04 46 92 60 88 4e 96 f4 25 b6 05 a5 14 53 f9 12 95 66 cf 0d 96 d7 ae e8 e5 d2 34 6e 4f 2f 6e e5 3b 6d 58 7c 7e f3 79 fe fc 99 7f e4 ca d6 ab 28 c3 c0 08 58 4c 30 94 81 32 0c 9e df 7a 85 3f 7b fa 1f f8 bb cd
                                                                                                                                                                                                                                        Data Ascii: Zl/rg&is=Wk'V(UvFk<wL/PtbY>ryL(:;YIl0Z#;;H@OZ9B^YKW~46B8?2rg*5}F`N%Sf4nO/n;mX|~y(XL02z?{
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 1d a6 9b 54 9a aa a9 1f 6d fd 6c ed a2 45 a3 9a bd d9 88 a0 7d 94 1b f2 86 46 70 dc 47 70 45 50 0a 26 73 45 a6 72 45 ca 66 1e cb cc 61 76 84 18 b5 68 b4 d6 34 b4 c3 6b 8d 03 ee c9 4f f2 f1 f3 8f f2 d6 3b df c4 ca c4 3c b6 76 69 b8 f1 77 62 44 41 8b a6 e1 6a 4e e4 2b fc f4 d9 87 b8 67 fe 0c 3f 31 77 17 9f be fa 35 36 ec 7d e6 ad 32 05 c3 c2 30 8c e6 90 a1 d0 a2 71 b5 8b ed da 1c ba 0d 76 ec 1a 3b 4e cd 1b 5e 7a 1d b7 50 6f 7d f0 bd 17 02 08 de 2a d6 40 74 ff dc f1 02 51 a1 d0 cd 10 e5 72 71 9a b9 c2 04 25 2b 4f 31 57 a4 90 b3 9a 3d b7 fd c8 2d 43 58 d7 0e 17 8c 3c bf 72 fe 3d 3c b8 70 01 85 a2 d1 c7 04 a7 85 88 d0 70 1d 96 cb b3 7c e0 de 47 38 7d 62 89 cf 5d fb 77 aa 4e 83 82 91 3b d2 af 3d 6d 52 b8 e2 52 77 6d cf 81 b3 6b bc 56 db 63 b5 be 83 d6 c1 ce e1
                                                                                                                                                                                                                                        Data Ascii: TmlE}FpGpEP&sErEfavh4kO;<viwbDAjN+g?1w56}20qv;N^zPo}*@tQrq%+O1W=-CX<r=<pp|G8}b]wN;=mRRwmkVc
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1024INData Raw: 41 af a6 c4 e9 b9 ed 06 e2 9d 1b 12 be e4 99 61 dc 0d b4 a5 43 27 78 10 23 74 b2 96 9e 81 d8 a3 7b 82 2d e0 ba ed 77 9a 3a 97 30 5a 24 88 2f 6e d7 96 dd 92 ef 2d 31 7a 69 4c a5 c8 19 a0 d0 be f7 ac 3a e5 06 0b ec eb 65 0f bf 07 0f da dd 1a 64 c8 2e 6e 2a 57 84 19 ab c2 63 8b 0f 30 63 4d 34 cd b3 e7 6b b4 bf 95 25 d2 5e 07 5c f2 d6 c9 34 f0 cc ce cb 7c f9 e6 f7 99 6d 1e f2 d6 4e 93 4c 66 ff 27 f1 10 b1 5c 18 0f c7 4f ea 51 ce 01 a4 80 43 ed 72 a1 38 c5 af bf f1 7d 9c 99 5e 1c e8 d9 1c 8e b8 7c f1 f9 ff e4 cb d7 9f 04 b3 bd c7 ac 2f b9 41 df f7 e3 c7 f1 98 e8 b8 18 26 b1 71 52 1d 95 2f 82 23 82 ed 3a 34 5c c7 f7 96 45 5a 28 c0 69 be c3 d4 ad 57 44 b8 33 52 e9 db 20 d0 d1 0f d9 e6 d0 83 21 d6 a7 c7 28 36 6e 66 b6 0a 19 e6 c1 c9 ca 31 b8 11 d6 c2 c3 dc d3 2e
                                                                                                                                                                                                                                        Data Ascii: AaC'x#t{-w:0Z$/n-1ziL:ed.n*Wc0cM4k%^\4|mNLf'\OQCr8}^|/A&qR/#:4\EZ(iWD3R !(6nf1.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        161192.168.2.749927172.253.122.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC850OUTGET /js/googleapis.proxy.js?onload=startup HTTP/1.1
                                                                                                                                                                                                                                        Host: apis.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://scone-pa.clients6.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC837INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 67 61 70 69 2d 74 65 61 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/javascriptAccess-Control-Allow-Origin: *Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-teamCross-Origin-Res
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC415INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 67 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                                                                                                                                                                                                                                        Data Ascii: (function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 0a 7d 2c 66 61 3d 65 61 28 74 68 69 73 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 66 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e
                                                                                                                                                                                                                                        Data Ascii: obal];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.len
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 68 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74
                                                                                                                                                                                                                                        Data Ascii: lue for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};h("String.prototype.endsWith",function(a){return a?a:funct
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 70 69 2e 4b 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6e 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 70 3d 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2c 6b 61 3d 30 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 4d 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                        Data Ascii: pi.K=(new Date).getTime();/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var n=this||self,p="closure_uid_"+(1E9*Math.random()>>>0),ka=0,la=function(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 70 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 48 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 6e 65 77 20 70 61 3b 76 61 72 20 71 61 3d 7b 7d 2c 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 71 61 21 3d 3d 71 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 61 66 65 53 74 79 6c 65 53 68 65 65 74 20 69 73 20 6e 6f 74 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 62 75 69 6c 74 20 64 69 72 65 63 74 6c 79 22 29 3b 74 68 69 73 2e 47 3d 22 22 7d 3b 72 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 47 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 6e 65 77 20 72 61 3b 76 61 72 20 73 61 3d 7b 7d 2c 74 61 3d
                                                                                                                                                                                                                                        Data Ascii: pa.prototype.toString=function(){return this.H.toString()};new pa;var qa={},ra=function(){if(qa!==qa)throw Error("SafeStyleSheet is not meant to be built directly");this.G=""};ra.prototype.toString=function(){return this.G.toString()};new ra;var sa={},ta=
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 76 61 72 20 63 3d 61 2e 65 6e 74 72 69 65 73 5b 62 5d 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 3b 63 3d 49 28 61 2c 62 2e 73 6c 69 63 65 28 30 2c 4d 61 74 68 2e 6d 61 78 28 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 29 2c 30 29 29 29 3b 76 61 72 20 64 3d 0a 6e 65 77 20 78 61 28 62 2c 63 29 3b 61 2e 65 6e 74 72 69 65 73 5b 62 5d 3d 64 3b 63 2e 63 68 69 6c 64 72 65 6e 2e 70 75 73 68 28 64 29 3b 72 65 74 75 72 6e 20 64 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 7c 7c 28 48 3d 6e 65 77 20 41 61 29 3b 72 65 74 75 72 6e 20 48 7d 3b 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 42 61 3d 5b 5d 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20
                                                                                                                                                                                                                                        Data Ascii: var c=a.entries[b];if(c)return c;c=I(a,b.slice(0,Math.max(b.lastIndexOf("."),0)));var d=new xa(b,c);a.entries[b]=d;c.children.push(d);return d},J=function(){H||(H=new Aa);return H};/* SPDX-License-Identifier: Apache-2.0*/var Ba=[],Ca=function(a){var
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 68 3d 28 5b 5e 26 23 5d 2a 29 22 2c 22 67 22 29 3b 69 66 28 61 3d 61 26 26 28 63 2e 65 78 65 63 28 61 29 7c 7c 64 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4d 28 52 2c 22 50 51 22 2c 5b 5d 29 3b 52 2e 50 51 3d 5b 5d 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 63 29 61 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 61 28 29 7d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 5d 28 65 29 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                        Data Ascii: h=([^&#]*)","g");if(a=a&&(c.exec(a)||d.exec(a)))try{b=decodeURIComponent(a[2])}catch(e){}}return b},Ja=function(a){var b=M(R,"PQ",[]);R.PQ=[];var c=b.length;if(0===c)a();else for(var d=0,e=function(){++d===c&&a()},f=0;f<c;f++)b[f](e)},S=function(a){return
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 20 70 72 6f 63 65 73 73 6f 72 20 66 6f 72 3a 20 22 2b 6b 29 3b 6c 7c 7c 57 28 22 66 61 69 6c 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 6c 6f 61 64 20 75 72 6c 22 29 3b 62 3d 6c 3b 63 3d 62 2e 6d 61 74 63 68 28 55 61 29 3b 28 64 3d 62 2e 6d 61 74 63 68 28 56 61 29 29 26 26 31 3d 3d 3d 64 2e 6c 65 6e 67 74 68 26 26 57 61 2e 74 65 73 74 28 62 29 26 26 63 26 26 31 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 57 28 22 66 61 69 6c 65 64 20 73 61 6e 69 74 79 3a 20 22 2b 61 29 3b 74 72 79 7b 61 3d 22 3f 22 3b 69 66 28 65 26 26 30 3c 65 2e 6c 65 6e 67 74 68 29 7b 63 3d 62 3d 30 3b 66 6f 72 28 64 3d 7b 7d 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 71 3d 65 5b 63 2b 2b 5d 3b 66 3d 76 6f 69 64 20 30 3b 6b 3d 74 79 70 65 6f 66 20 71 3b 66 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                        Data Ascii: processor for: "+k);l||W("failed to generate load url");b=l;c=b.match(Ua);(d=b.match(Va))&&1===d.length&&Wa.test(b)&&c&&1===c.length||W("failed sanity: "+a);try{a="?";if(e&&0<e.length){c=b=0;for(d={};c<e.length;){var q=e[c++];f=void 0;k=typeof q;f="objec
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 2c 6b 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 5b 30 5d 29 2c 6d 3d 0a 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 5b 31 5d 29 3b 32 3d 3d 66 2e 6c 65 6e 67 74 68 26 26 6b 26 26 6d 26 26 28 61 5b 6b 5d 3d 61 5b 6b 5d 7c 7c 6d 29 7d 62 3d 22 2f 22 2b 63 2e 6a 6f 69 6e 28 22 2f 22 29 3b 50 61 2e 74 65 73 74 28 62 29 7c 7c 57 28 22 69 6e 76 61 6c 69 64 5f 70 72 65 66 69 78 22 29 3b 63 3d 30 3b 66 6f 72 28 64 3d 51 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 51 61 5b 63 5d 2e 74 65 73 74 28 62 29 26 26 57 28 22 69 6e 76 61 6c 69 64 5f 70 72 65 66 69 78 22 29 3b 63 3d 58 28 61 2c 22 6b 22 2c 21 30 29 3b 64 3d 58 28 61 2c 22 61 6d 22 29 3b 65 3d 58 28 61 2c 22 72 73 22 29 3b 61 3d 58 28 61 2c 22 74 22 29 3b 72 65 74
                                                                                                                                                                                                                                        Data Ascii: ,k=decodeURIComponent(f[0]),m=decodeURIComponent(f[1]);2==f.length&&k&&m&&(a[k]=a[k]||m)}b="/"+c.join("/");Pa.test(b)||W("invalid_prefix");c=0;for(d=Qa.length;c<d;++c)Qa[c].test(b)&&W("invalid_prefix");c=X(a,"k",!0);d=X(a,"am");e=X(a,"rs");a=X(a,"t");ret


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        162192.168.2.749923172.253.62.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC836OUTGET /s/player/63e90c30/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC688INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC564INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 28 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 34 20 62 79 20 56 69 74 61 6c 79 20 50 75 7a 72 69 6e 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72
                                                                                                                                                                                                                                        Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* (The MIT License) Copyright (C) 2014 by Vitaly Puzrin Permission is her
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52
                                                                                                                                                                                                                                        Data Ascii: ftware, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWAR
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 67 72 61 6e 74 65 64 20 74 6f 20 61 6e 79 6f 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b
                                                                                                                                                                                                                                        Data Ascii: Permission is granted to anyone to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented;
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f
                                                                                                                                                                                                                                        Data Ascii: luding without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above co
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 74 62 61 2c 77 62 61 2c 58 64 2c 42 62 61 2c 63 65 2c 49 62 61 2c 47 62 61 2c 48 62 61 2c 4a 62 61 2c 4c 62 61 2c 4d 62 61 2c 4f 62 61 2c 52 62 61 2c 6b 65 2c 54 62 61 2c 6e 65 2c 73 65 2c 77 65 2c 7a 65 2c 41 65 2c 55 62 61 2c 56 62 61 2c 57 62 61 2c 58 62 61 2c 4d 65 2c 4e 65 2c 0a 5a 65 2c 24 62 61 2c 62 63 61 2c 61 63 61 2c 61 66 2c 6b 66 2c 63 63 61 2c 6a 66 2c 4c 65 2c 41 66 2c 65 63 61 2c 43 66 2c 42 66 2c 4b 65 2c 45 66 2c 66 63 61 2c 46 66 2c 47 66 2c 48 66 2c 67 63 61 2c 69 63 61 2c 6b 63 61 2c 57 66 2c 58 66 2c 59 66 2c 6f 63 61 2c 71 63 61 2c 24 66 2c 72 63 61 2c 5a 66 2c 76 63 61 2c 55 66 2c 6d 63 61 2c 78 63 61 2c 75 63 61 2c 73 63 61 2c 74 63 61 2c 79 63 61 2c 77 63 61 2c 61 67 2c 70 63 61 2c 6e 67 2c 41 63 61 2c 42 63 61 2c 43 63 61 2c 44
                                                                                                                                                                                                                                        Data Ascii: tba,wba,Xd,Bba,ce,Iba,Gba,Hba,Jba,Lba,Mba,Oba,Rba,ke,Tba,ne,se,we,ze,Ae,Uba,Vba,Wba,Xba,Me,Ne,Ze,$ba,bca,aca,af,kf,cca,jf,Le,Af,eca,Cf,Bf,Ke,Ef,fca,Ff,Gf,Hf,gca,ica,kca,Wf,Xf,Yf,oca,qca,$f,rca,Zf,vca,Uf,mca,xca,uca,sca,tca,yca,wca,ag,pca,ng,Aca,Bca,Cca,D
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 2c 59 6d 2c 5a 6d 2c 4a 66 61 2c 24 6d 2c 74 6e 2c 75 6e 2c 4b 66 61 2c 4c 66 61 2c 4d 66 61 2c 76 6e 2c 4f 66 61 2c 77 6e 2c 50 66 61 2c 51 66 61 2c 54 66 61 2c 53 66 61 2c 52 66 61 2c 55 66 61 2c 56 66 61 2c 79 6e 2c 57 66 61 2c 58 66 61 2c 59 66 61 2c 61 67 61 2c 5a 66 61 2c 7a 6e 2c 63 67 61 2c 41 6e 2c 64 67 61 2c 65 67 61 2c 42 6e 2c 44 6e 2c 66 67 61 2c 45 6e 2c 46 6e 2c 47 6e 2c 68 67 61 2c 49 6e 2c 6a 67 61 2c 6b 67 61 2c 6c 67 61 2c 6d 67 61 2c 4c 6e 2c 4d 6e 2c 50 6e 2c 6e 67 61 2c 70 67 61 2c 6f 67 61 2c 71 67 61 2c 72 67 61 2c 75 67 61 2c 51 6e 2c 52 6e 2c 53 6e 2c 54 6e 2c 55 6e 2c 56 6e 2c 57 6e 2c 58 6e 2c 76 67 61 2c 59 6e 2c 5a 6e 2c 24 6e 2c 61 6f 2c 62 6f 2c 7a 67 61 2c 77 67 61 2c 66 6f 2c 79 67 61 2c 67 6f 2c 78 67 61 2c 65 6f 2c 63
                                                                                                                                                                                                                                        Data Ascii: ,Ym,Zm,Jfa,$m,tn,un,Kfa,Lfa,Mfa,vn,Ofa,wn,Pfa,Qfa,Tfa,Sfa,Rfa,Ufa,Vfa,yn,Wfa,Xfa,Yfa,aga,Zfa,zn,cga,An,dga,ega,Bn,Dn,fga,En,Fn,Gn,hga,In,jga,kga,lga,mga,Ln,Mn,Pn,nga,pga,oga,qga,rga,uga,Qn,Rn,Sn,Tn,Un,Vn,Wn,Xn,vga,Yn,Zn,$n,ao,bo,zga,wga,fo,yga,go,xga,eo,c
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 4a 6a 61 2c 4b 6a 61 2c 78 74 2c 4c 6a 61 2c 4d 6a 61 2c 4e 6a 61 2c 4f 6a 61 2c 7a 74 2c 50 6a 61 2c 41 74 2c 51 6a 61 2c 42 74 2c 43 74 2c 53 6a 61 2c 44 74 2c 54 6a 61 2c 45 74 2c 46 74 2c 55 6a 61 2c 56 6a 61 2c 47 74 2c 49 74 2c 58 6a 61 2c 4a 74 2c 57 6a 61 2c 59 6a 61 2c 5a 6a 61 2c 24 6a 61 2c 62 6b 61 2c 4b 74 2c 0a 63 6b 61 2c 4e 74 2c 4f 74 2c 65 6b 61 2c 66 6b 61 2c 69 6b 61 2c 6a 6b 61 2c 50 74 2c 51 74 2c 52 74 2c 53 74 2c 54 74 2c 55 74 2c 56 74 2c 57 74 2c 58 74 2c 59 74 2c 5a 74 2c 24 74 2c 61 75 2c 6e 6b 61 2c 6d 6b 61 2c 6f 6b 61 2c 71 6b 61 2c 70 6b 61 2c 73 6b 61 2c 6c 6b 61 2c 72 6b 61 2c 6b 6b 61 2c 62 75 2c 63 75 2c 75 6b 61 2c 76 6b 61 2c 77 6b 61 2c 67 75 2c 68 75 2c 69 75 2c 64 75 2c 79 6b 61 2c 6a 75 2c 74 6b 61 2c 41 6b 61 2c
                                                                                                                                                                                                                                        Data Ascii: Jja,Kja,xt,Lja,Mja,Nja,Oja,zt,Pja,At,Qja,Bt,Ct,Sja,Dt,Tja,Et,Ft,Uja,Vja,Gt,It,Xja,Jt,Wja,Yja,Zja,$ja,bka,Kt,cka,Nt,Ot,eka,fka,ika,jka,Pt,Qt,Rt,St,Tt,Ut,Vt,Wt,Xt,Yt,Zt,$t,au,nka,mka,oka,qka,pka,ska,lka,rka,kka,bu,cu,uka,vka,wka,gu,hu,iu,du,yka,ju,tka,Aka,
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 7a 2c 52 7a 2c 53 7a 2c 54 7a 2c 55 7a 2c 56 7a 2c 57 7a 2c 58 7a 2c 59 7a 2c 5a 7a 2c 24 7a 2c 61 41 2c 62 41 2c 63 41 2c 64 41 2c 65 41 2c 66 41 2c 67 41 2c 68 41 2c 69 41 2c 6a 41 2c 6b 41 2c 6c 41 2c 6b 6d 61 2c 6d 41 2c 6e 41 2c 6c 6d 61 2c 6f 41 2c 6d 6d 61 2c 6e 6d 61 2c 70 41 2c 6f 6d 61 2c 70 6d 61 2c 71 6d 61 2c 72 6d 61 2c 71 41 2c 72 41 2c 73 41 2c 74 41 2c 73 6d 61 2c 74 6d 61 2c 75 41 2c 75 6d 61 2c 76 6d 61 2c 77 6d 61 2c 76 41 2c 78 6d 61 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 42 6d 61 2c 43 6d 61 2c 44 6d 61 2c 45 6d 61 2c 46 6d 61 2c 47 6d 61 2c 77 41 2c 48 6d 61 2c 78 41 2c 43 41 2c 49 6d 61 2c 4a 6d 61 2c 44 41 2c 4b 6d 61 2c 4c 6d 61 2c 4d 6d 61 2c 4e 6d 61 2c 4f 6d 61 2c 50 6d 61 2c 51 6d 61 2c 52 6d 61 2c 45 41 2c 53 6d 61 2c 54 6d
                                                                                                                                                                                                                                        Data Ascii: z,Rz,Sz,Tz,Uz,Vz,Wz,Xz,Yz,Zz,$z,aA,bA,cA,dA,eA,fA,gA,hA,iA,jA,kA,lA,kma,mA,nA,lma,oA,mma,nma,pA,oma,pma,qma,rma,qA,rA,sA,tA,sma,tma,uA,uma,vma,wma,vA,xma,yma,zma,Ama,Bma,Cma,Dma,Ema,Fma,Gma,wA,Hma,xA,CA,Ima,Jma,DA,Kma,Lma,Mma,Nma,Oma,Pma,Qma,Rma,EA,Sma,Tm
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 2c 63 72 61 2c 56 71 61 2c 57 71 61 2c 4e 44 2c 53 71 61 2c 51 44 2c 5a 71 61 2c 50 44 2c 4f 44 2c 64 72 61 2c 65 72 61 2c 66 72 61 2c 67 72 61 2c 68 72 61 2c 69 72 61 2c 6f 72 61 2c 6a 72 61 2c 56 44 2c 57 44 2c 58 44 2c 72 72 61 2c 74 72 61 2c 73 72 61 2c 70 72 61 2c 75 72 61 2c 77 72 61 2c 24 44 2c 79 72 61 2c 42 72 61 2c 63 45 2c 41 72 61 2c 4c 72 61 2c 0a 43 72 61 2c 4b 72 61 2c 67 45 2c 4d 72 61 2c 50 72 61 2c 68 45 2c 66 45 2c 4e 72 61 2c 4f 72 61 2c 51 72 61 2c 6a 45 2c 53 72 61 2c 54 72 61 2c 55 72 61 2c 56 72 61 2c 57 72 61 2c 58 72 61 2c 59 72 61 2c 52 72 61 2c 24 72 61 2c 61 73 61 2c 62 73 61 2c 63 73 61 2c 64 73 61 2c 67 73 61 2c 6c 45 2c 6d 45 2c 6e 45 2c 69 73 61 2c 6f 45 2c 6a 73 61 2c 6b 73 61 2c 71 45 2c 72 45 2c 6e 73 61 2c 6d 73 61 2c
                                                                                                                                                                                                                                        Data Ascii: ,cra,Vqa,Wqa,ND,Sqa,QD,Zqa,PD,OD,dra,era,fra,gra,hra,ira,ora,jra,VD,WD,XD,rra,tra,sra,pra,ura,wra,$D,yra,Bra,cE,Ara,Lra,Cra,Kra,gE,Mra,Pra,hE,fE,Nra,Ora,Qra,jE,Sra,Tra,Ura,Vra,Wra,Xra,Yra,Rra,$ra,asa,bsa,csa,dsa,gsa,lE,mE,nE,isa,oE,jsa,ksa,qE,rE,nsa,msa,


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        163192.168.2.749928172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC539OUTGET /HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 36 35 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7652X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1d 9b 49 44 41 54 78 9c ed 9d 79 b4 64 47 7d df 3f bf ba b7 97 d7 fd d6 79 33 23 0d d2 8c 0c 92 90 00 2b 32 23 61 cc e2 04 08 b6 63 62 16 67 3b 10 0e 0e 09 b1 49 82 1d 08 42 c6 81 83 13 fb 9f 00 8e 41 76 8e e3 1c 93 c4 3e d8 60 73 20 87 cd c6 49 84 10 60 81 40 48 48 9a 45 23 cd 68 34 a3 59 de be f7 76 d7 aa fc 71 bb df eb f7 de ed ee 7b bb 6f bf 11 39 f3 3d a7 67 e9 aa fa d5 ef d6 f7 fe aa 7e f5 ab a5 e1 2a ae e2 2a ae e2 2a ae e2 2a ae e2 2a 32 87 5c 69 05 32 c2 61 13 34 7e 0c b1 a7 41 6e 44 b8 1d 51 b7 ac ae ae 1e 0e 82 70 d2 52 6a 24 97 cf 63 db 36 5a 6b 1a 8d 06 41 10 04 b6 6d 57 2d cb aa 4f 4d 4d 9d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxydG}?y3#+2#acbg;IBAv>`s I`@HHE#h4Yvq{o9=g~*****2\i2a4~AnDQpRj$c6ZkAmW-OMM
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: db 89 56 d7 ed fb 3e a3 a3 a3 9f 11 91 0f 12 79 e3 57 04 57 8a 60 eb e4 82 f9 a0 31 fc 7a a0 99 f0 c3 78 ef b7 85 ac 48 ee 47 8e 01 14 b0 af 10 f0 bc b2 87 4a 28 a7 e5 89 e7 f3 f9 75 cb b2 7e b7 39 46 07 7d a8 30 10 ae 04 c1 87 4f 2d 98 4f f9 9a 9f f3 35 04 61 9b 22 d2 a6 50 9b 66 66 f3 8f b6 c6 ed b3 0b ef f7 65 09 35 8c e7 35 47 46 5d 0a 96 49 64 cd 10 8d d1 22 42 a1 50 b8 4f 44 de 09 ec a9 c7 bd a7 04 9f 9c 37 ef 75 5c e7 1e 2b 5f c4 0d a2 ca 05 f0 42 f0 03 70 3c 68 f8 e0 06 11 f1 61 73 6e 23 02 b6 05 79 0b 4a 05 28 e4 20 67 41 de 66 73 6a 93 94 b8 be 7b 83 d6 b4 4c e0 70 d9 63 ba 18 a4 92 d5 36 3e ff aa 88 fc 41 bf 6a a4 c5 5e 11 5c 3e 39 6f 3e e9 f9 c1 2f eb e6 3c 36 d4 b0 51 87 d5 1a 78 3e f8 1a 82 80 58 2b 36 3b ac d7 52 60 ab 88 e4 f1 12 4c 95 23
                                                                                                                                                                                                                                        Data Ascii: V>yWW`1zxHGJ(u~9F}0O-O5a"Pffe55GF]Id"BPOD7u\+_Bp<hasn#yJ( gAfsj{Lpc6>Aj^\>9o>/<6Qx>X+6;R`L#
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 3f ec f8 16 9a 98 4f 9f b8 92 0e b6 65 c1 f9 45 a8 39 d9 7a d6 4a 60 c9 b1 59 f7 d2 77 d5 c6 18 aa d5 ea 9b 8c 31 af 49 55 67 9a cc 1b 2e 1f f6 a5 af b1 7e 68 18 c4 7b ee 94 49 80 30 84 8b 8b 7d 2e 4c 74 41 ab ab f6 c3 f4 53 27 db b6 01 3e 92 a6 4c 62 82 bf 72 cc bc 65 bd e2 fe 3d 93 70 0c 11 a2 37 56 a9 68 6c db f9 51 6a fb 32 62 3b 92 b6 69 56 63 ef 26 da 74 11 81 9a 17 59 72 4f 3d 52 56 e1 84 c2 f9 4a 01 49 e9 c4 68 ad 59 5b 5b 7b 9d 31 e6 1f 25 2d 63 27 cd 58 f1 f8 b0 ca 15 d0 5d 08 6e 91 a5 35 f8 a1 61 b5 1a 52 a9 1b 6a 0d 4d 18 42 a8 a3 f3 3f 96 25 8c 14 15 e5 a2 30 35 aa 28 e6 15 4a 45 e5 b3 b6 18 48 41 c0 8e 8c 4a a2 68 d7 58 11 0e 8c 67 f7 42 29 81 0d 5f b1 ec e4 d8 57 4c 17 ca 2c 16 8b 00 bf 09 7c 21 49 fe a4 04 df e6 07 dc d9 89 dc d6 61 ae 9a
                                                                                                                                                                                                                                        Data Ascii: ?OeE9zJ`Yw1IUg.~h{I0}.LtAS'>Lbre=p7VhlQj2b;iVc&tYrO=RVJIhY[[{1%-c'X]n5aRjMB?%05(JEHAJhXgB)_WL,|!Ia
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 0f 27 b0 83 b0 c4 2b 58 3b fe af 04 96 2a b0 52 e9 8f e4 2c 02 25 da b0 1f b8 21 2e 3d 96 e0 2f 3c 62 6e 0c 03 ef c0 85 b9 80 5d 9b d9 fb ee 7f fb 2b df 8b dc 16 2c 05 95 86 e1 81 13 0e ae 9f ce d3 1f b4 91 15 f0 cc 42 73 83 c0 1e 5b b2 01 7c d7 3d f0 e8 8c 79 7e 27 dd 76 a1 ea 73 d0 0b c8 9f 5b 08 36 bd e6 8e d2 d3 7e 52 28 9e 94 dc 16 5a 24 3f 71 ce 8b 1f 17 33 ea 9a e3 20 c0 b3 8b 0c 67 38 eb da 10 60 e7 f2 96 17 72 7d 5c 72 2c 7d 1a 6e 5a da b0 a2 60 42 26 1a 26 47 92 f7 a0 9b c7 6a 5b f0 ec 52 c8 c9 f3 2e 76 fb a8 34 60 d7 dc 59 99 e8 2f 11 a8 7b 70 66 76 6b 65 2c 61 d1 81 21 4a 08 0d 2f 89 4b 8b 25 d8 0f b9 65 7e 35 c4 52 7b 10 34 68 22 a9 81 77 23 77 73 ea a0 e0 cc 6c c0 85 f9 20 6a e8 0c c8 8d cd bb e3 4b 25 50 f7 e1 ec 7c 74 4b 50 1f ae 40 7f 19
                                                                                                                                                                                                                                        Data Ascii: '+X;*R,%!.=/<bn]+,Bs[|=y~'vs[6~R(Z$?q3 g8`r}\r,}nZ`B&&Gj[R.v4`Y/{pfvke,a!J/K%e~5R{4h"w#wsl jK%P|tKP@
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 32 7b 81 34 f5 f9 9e 87 e7 f3 50 5c 5a a7 70 c6 9c 31 c6 dd 69 ba 22 82 d7 f0 59 9e 5d df da 87 1c 13 95 4a fa 69 59 fd da 62 85 a5 d9 d5 cd 3a ba 3d 74 12 62 93 92 0b 5b 5b 51 1f 79 da 65 ad 12 bf 33 33 2b 72 87 61 bd 08 78 9e cf 43 e7 e2 ef b4 8c 25 f8 8b bf 26 67 ed e2 c4 2e 4f 5a 87 9a a5 d9 d5 68 bc cd 30 70 2e 22 34 2a 0e 33 e7 16 70 1d 6f 17 c9 49 8d bb 97 d3 d6 29 55 24 9a 6b 7e f3 58 23 da 99 a9 7a 97 49 8b 81 4f 45 76 28 2f 02 21 e5 8b 5f 78 b7 3c 1d 97 de c9 82 67 04 b6 b9 dd 22 42 75 bd 86 ef 05 bd c7 db 3e 20 4a 08 83 90 a5 99 55 5c c7 03 91 54 c4 f6 4b 6e 2b 51 35 e7 9c 0f 9f 76 d8 a8 e9 ec 56 9e c8 2e ba b7 4b 2e a0 43 38 35 c3 1a d1 2f 97 ef 42 c7 88 b3 86 87 5a 8d 0c 10 f8 01 d5 f5 3a 6a 08 6b 5e 9b cf 2f 42 10 68 16 2e af c4 5a f2 ae 72
                                                                                                                                                                                                                                        Data Ascii: 2{4P\Zp1i"Y]JiYb:=tb[[Qye33+raxC%&g.OZh0p."4*3poI)U$k~X#zIOEv(/!_x<g"Bu> JU\TKn+Q5vV.K.C85/BZ:jk^/Bh.Zr
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 68 d8 70 0c eb 8d 90 0b 8b 61 f3 8a e4 ad 82 d2 34 e1 f6 fd 56 dd 6f ea 15 42 af 4a 6e f4 e0 c7 7a a9 b7 55 22 05 7e f2 83 e6 af 9c 95 67 de b0 17 04 a7 a9 61 ff f3 a6 18 29 17 a3 50 66 12 d9 03 7a d8 9d 32 24 9d 72 25 2a d3 21 f2 22 85 d2 7d 5f bf 4b 5e df a5 aa 6d 48 e5 1a 8b f0 5b 26 a8 91 f5 a9 57 13 f3 49 5c d6 c0 d2 cc 2a 9e 1b 60 7a cd 9e 12 4c dd 7a 76 c9 57 8a 5c 84 c0 59 c7 12 fe 7d 97 aa 76 21 15 c1 df ff a8 3c 34 72 e0 b6 3f 36 26 8c 25 a5 df 4f bf 68 35 9c d6 b0 70 69 19 df 8d 9f 23 77 f2 66 77 e5 e9 95 21 7d 52 46 e4 82 31 21 c5 89 43 ff fd ff bc 5f 7e d0 a5 ba 5d e8 c7 14 af b9 ed 5f 3e 75 0a b1 a7 f6 7a 2c 86 2e 0d 66 0c 76 ce 62 ff 75 fb c8 b7 6d e2 4b 7a b0 ad df 0c 7b 42 2e 82 09 9d d5 fb 7f 73 fa 56 a0 e3 c2 42 1c fa 89 5e cc 17 a7 5e
                                                                                                                                                                                                                                        Data Ascii: hpa4VoBJnzU"~ga)Pfz2$r%*!"}_K^mH[&WI\*`zLzvW\Y}v!<4r?6&%Oh5pi#wfw!}RF1!C_~]_>uz,.fvbumKz{B.sVB^^
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC671INData Raw: 6f b7 37 6c 16 0b 10 a9 45 f4 a8 74 d0 35 65 63 04 b4 83 76 57 29 5d f7 ea 7f 7d fc 93 f2 df d2 29 d8 3f f6 94 e0 26 f6 1f 7d 5f f5 7f 3a cb 4f be d1 58 65 50 db 6f b6 1d 04 59 13 9b 24 4b f7 64 c1 84 1e 84 35 f2 93 37 7f ed e4 7f 9d 7c 17 43 ee 92 77 6b 70 65 a0 5e fa 7e f3 6b ee f2 b1 8f 18 a3 a7 b1 ca f4 bc de 36 06 7d bd 16 69 bb e2 7e eb 37 1a 13 d4 01 bd 56 3c 70 f4 63 c7 ef 91 8f d3 e1 14 fe 30 71 a5 08 6e 61 ff 9d 1f 30 1f ad ce 7e ef 5d 62 8f 82 55 24 c9 bc 79 98 c4 26 c9 da 39 59 00 8d 09 1c 8c 5f 65 e4 d0 2b 3e 73 fc 1e b9 1b 98 4d 5c 79 c6 b8 d2 04 03 70 c7 5d e6 a5 08 ff b1 76 f9 c1 37 4a 7e 54 50 79 90 68 cb f6 c0 9d 77 86 c4 42 b7 38 73 00 da 43 7b 15 46 ae 7d c5 d7 d0 ea b7 8e ff 17 e9 7a f2 6f 2f f0 9c 20 b8 85 97 de 65 7e 2e a8 5e fc 90
                                                                                                                                                                                                                                        Data Ascii: o7lEt5ecvW)]})?&}_:OXePoY$Kd57|Cwkpe^~k6}i~7V<pc0qna0~]bU$y&9Y_e+>sM\yp]v7J~TPyhwB8sC{F}zo/ e~.^


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        164192.168.2.749926172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC553OUTGET /BAdl6REglGY2I2v6M3ETITNCpgS4Y8ac0hJtEQh6o8ggV776HEb3Lmw7REmTQmTon5B8s0dB-tHBYwuosM1V0MwXR5tMWChtAOwu-hOQWQTn7xWIUw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 35 38 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10585X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 9c dc 55 79 ff df cf 39 df 99 d9 dd 6c 42 08 24 5c 82 88 18 49 b2 d9 5c 34 62 c5 db 60 bd fc 00 81 5c 87 ab 97 d6 56 b4 5a 15 d4 f6 55 a5 b2 6e d5 da 56 2d 55 ab d4 4b 6b 5b 95 db 24 e1 aa a2 96 9f 4c ad f5 52 a3 40 92 0d 20 20 08 04 59 24 40 b2 d9 9d 9d f9 9e f3 f4 8f f3 9d dd c9 66 67 e6 bb 21 4c 60 ed f3 7a cd 2b 99 9d ef f7 7c cf 39 cf f7 9c f3 5c 3e cf f3 c0 34 27 5d b9 b2 f6 5f a9 fb a0 17 ac 6c 74 cb ff d1 b3 81 12 c6 0a 60 1a 5c 62 00 a9 7b 01 a6 25 c9 c1 ee c0 d3 41 9a cf 23 a5 92 01 3c d0 a9 bd 6b 67 e1 39 0c 65 26 86 3d 88 3c 26 5b 37 ee 02 f6 00 46 f3 79 2f a5
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATx{Uy9lB$\I\4b`\VZUnV-UKk[$LR@ Y$@fg!L`z+|9\>4']_lt`\b{%A#<kg9e&=<&[7Fy/
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 1c 0b d2 09 ba 1b d5 5f 7e 7b f4 9e ef 9d 76 f7 ad 25 a1 5f b5 50 30 52 2c fa 56 6d 1f 68 6a 3b 83 93 81 3a 60 b1 f6 16 3e 88 cd bc 08 91 c3 f1 be 13 50 32 66 48 97 9d f3 30 ae 72 93 6c db f4 59 a1 ff d1 e4 6c 6b c2 e4 5b c2 3f c6 e7 c0 77 4e b5 4f c1 b4 a5 1d 28 e1 de 79 f3 1a f7 ff 82 95 c8 97 82 8e ad 8b cf e8 25 33 e3 12 c4 9c 54 f5 d5 23 23 88 04 f0 08 2a b6 7c 6a 77 cf 39 ba 64 c1 77 65 db 86 0b a5 58 ac 1c 0c 26 b7 75 8b d6 7c de 26 03 7c 8d 2e 3f ef bb 15 e1 8d de 57 97 a8 ab cc 43 dd 4c d5 78 96 77 95 a3 bd ba 17 13 75 7c 40 97 9d f7 ef ba f0 f4 e7 27 67 9b 28 7d 93 37 3c b4 30 ac 54 4b 19 18 de af ce 89 94 11 1f ee 6d b2 45 cb 97 36 0b e0 75 f1 9a 15 d8 ce ab ab b0 ce bb ea fc 0c 58 51 55 54 d5 a8 aa c5 e7 7c 5c 3d be 6a 33 17 68 ef fa ef 03 48
                                                                                                                                                                                                                                        Data Ascii: _~{v%_P0R,Vmhj;:`>P2fH0rlYlk[?wNO(y%3T##*|jw9dweX&u|&|.?WCLxwu|@'g(}7<0TKmE6uXQUT|\=j3hH
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 39 08 7e e2 b6 3e 50 f3 79 93 6c 8b 87 69 ef fa 0f 55 c4 9c 9f 15 8e 40 ea 6d 1e ca a8 8b c9 d9 e8 36 d4 fc 13 0f dc f9 75 79 7c f3 50 3b fb d9 8c 74 c1 02 e4 ee bb 0d a0 ba 78 d5 73 c8 74 be 09 91 75 23 f1 e8 b2 0e 63 ad 20 28 9e b2 f7 c3 9d b6 e3 c7 68 f5 0a d9 52 fc 1a 30 5a 37 fe b6 51 db df a8 3a dc 53 4e 97 ac 3d 19 13 bd 12 93 59 8a fa b9 04 15 e2 41 d4 ff 0f 71 e5 07 b2 fd 9a db 81 4a 6d ef 7b a6 c0 24 26 a0 36 b3 ba 68 cd 52 ac 5d 8c 98 63 11 3a 51 bf 0b b8 9b 78 f7 76 b9 e3 3b 77 24 f7 a4 66 6e bd 11 e4 a9 0a 63 4f 01 9e 82 40 9f 50 48 b6 cc 62 8f a6 3d db 26 80 db ba 34 7f e6 5c 7e 93 e9 c2 3a 2f bb af dd cd 03 3c 0a 54 09 c6 87 d4 9e fb 26 fd 9c ac 09 85 fe fd 9e c0 c4 b3 25 89 ee 5c 6b 23 47 30 c6 54 93 0f 80 28 05 84 d6 08 11 cd e7 0d f3 e6
                                                                                                                                                                                                                                        Data Ascii: 9~>PyliU@m6uy|P;txstu#c (hR0Z7Q:SN=YAqJm{$&6hR]c:Qxv;w$fncO@PHb=&4\~:/<T&%\k#G0T(
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: ba f4 8c 79 c0 8a e4 14 49 7b 7c a9 82 62 32 73 74 f9 19 cb 01 c8 37 07 e9 37 9c 1c 1d f7 dc e4 50 79 be 41 b3 fb d8 d3 1b 92 08 5e c9 19 d3 05 72 3c 34 05 a6 ed fd dc 10 fc 55 3b 1a e6 e8 f2 73 ff 08 6b 6e c4 d8 df 37 2e 76 78 e7 11 89 52 a3 29 0e 04 05 a4 64 84 8b bd 78 a7 6a 4c 01 1b 7d 4b 97 9e 7d 16 30 53 fa c3 7c a5 7a 81 e7 25 21 3a 92 e9 44 f4 f0 44 c3 4d 3d 96 e4 c2 2e aa f6 88 34 d7 37 79 fb c7 3a db 89 68 d7 d4 97 89 aa 09 f2 4d 37 21 94 83 71 3d b1 c1 1d 81 b9 46 e8 57 5d 74 e6 7c 5d 7e de 87 41 3f 89 98 39 b8 78 3c 90 ec 60 91 88 11 41 c4 c5 0e 23 cf 45 b8 4c 57 9c 7f a1 f6 f6 ce ad 45 52 b4 64 f2 60 e2 2a f4 3e 38 59 a6 48 3a f6 8f 4d 75 6f 9a c9 2a 03 23 53 17 81 45 7c 78 af 87 49 21 75 2a 05 28 62 a4 58 f4 ba 64 dd 71 e4 66 7c a2 aa fe 9d
                                                                                                                                                                                                                                        Data Ascii: yI{|b2st77PyA^r<4U;skn7.vxR)dxjL}K}0S|z%!:DDM=.47y:hM7!q=FW]t|]~A?9x<`A#ELWERd`*>8YH:Muo*#SE|xI!u*(bXdqf|
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: c8 53 c5 98 1d 98 4e b4 9b 12 50 9e f6 ac bf 68 4e 6e a6 a0 ae da 56 c7 41 bb 48 c4 e0 aa ee b0 5c f7 5c ed 59 7f 1e 00 f3 e6 b5 fd 45 6e 6f 12 96 10 b6 11 03 3c a1 d5 3f c1 c7 a0 d3 72 f5 ee 45 bb b5 fa 3e a8 59 b1 da 82 7c 1d a3 76 c7 07 1b c2 d9 f2 aa d9 d9 19 73 71 15 87 c8 74 66 b0 c5 55 b5 2b ca 2d 07 8e 03 ee 53 ce aa e5 d7 9a 12 29 40 a1 20 fb 64 00 2a dd d2 c8 c6 00 b4 60 b0 86 06 25 a4 19 ec 81 fc 2d 00 42 e9 e4 d4 20 f7 bd 28 3f 08 25 f0 bd eb de 9c 28 f2 ed 7d 9d db 4d 22 80 8f 6d d4 99 b9 ef 84 ff 77 ee 71 77 7d e7 13 e4 07 0d a5 a9 31 78 0c b8 38 a9 dd 59 12 ef d5 47 26 65 f4 a4 ac d7 7c 5e 98 37 af 29 ae 79 aa 49 bd ea ad 2f ba 74 fd 83 88 9d 3f ad 54 a3 46 a4 ea 88 b2 96 b8 f2 13 d9 ba e1 a5 89 a6 99 56 20 85 bd ad 56 cf d1 de d5 47 a0 3e
                                                                                                                                                                                                                                        Data Ascii: SNPhNnVAH\\YEno<?rE>Y|vsqtfU+-S)@ d*`%-B (?%(}M"mwqw}1x8YG&e|^7)yI/t?TFV VG>
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 2b c7 00 62 c3 08 4f a4 88 94 9c 7e 24 02 c2 6f a1 86 c3 6a b0 88 6a 89 cd 07 36 7c da 98 cc 63 a1 7e 4c 0b b5 43 bd c3 58 6b 9c bf 07 3f ba 89 60 46 f6 b2 79 f3 98 14 ad 40 99 ea 68 31 f2 7e 00 63 6d f2 e6 34 62 b4 a2 de 63 22 8b f7 5b 64 db c6 cb 9a 8e 0d 54 a9 65 91 d1 87 12 06 ff 2e e9 4a 1a 62 b5 f5 d7 e1 eb 40 e3 90 a1 52 c9 25 9a c8 0f a8 0e 7f d6 59 e3 bc d8 e4 48 1b 4b 99 a8 e1 df e4 6f 21 e5 e3 e3 48 f4 11 d9 b6 e9 7e c0 e8 ca 95 0a 35 4b 56 f8 62 64 fb a6 5f 61 cc c5 a8 3e 38 ee a7 1d 6b d8 8f 3f 40 50 13 19 31 99 5f ca bd 57 be 17 d8 a9 f9 7c 2b ef 52 2d 63 fa 5d a1 38 e4 ef d2 19 1c 4c 95 8f 56 47 83 3a 91 2e 19 a9 c8 b6 4d 7f 95 89 2b 7f 63 a2 e8 11 44 c4 8b 35 2a 46 14 11 15 23 2a 46 46 c1 80 b9 1b d5 8b 65 cb e5 9b 08 79 51 c6 aa ad 85 ed
                                                                                                                                                                                                                                        Data Ascii: +bO~$ojj6|c~LCXk?`Fy@h1~cm4bc"[dTe.Jb@R%YHKo!H~5KVbd_a>8k?@P1_W|+R-c]8LVG:.M+cD5*F#*FFeyQ
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 72 b1 0c 5c 73 0f 75 6e bb 49 28 49 63 71 e6 f3 88 a2 4b bd 91 42 97 8a c3 55 1d de 8d a7 a7 f2 4e 89 2b ce aa f3 55 31 e7 90 e9 fa 2a dd cc 4d e6 b5 e5 02 6d c9 e0 a0 bb f5 2b 70 24 1d 9d 9f af 8a be c2 ba 6a 8c 26 06 0a 11 3b f6 01 c5 c5 0e d5 d9 2a f2 17 e4 8e 79 13 90 15 26 af a0 22 c5 22 5a c0 03 a3 72 db e5 57 80 7c 39 16 5b ab 93 f4 2c 62 b2 aa 17 23 98 68 08 93 f9 94 6c bd ea 5b 80 d7 9e c2 98 db 6e af ab 0b 05 91 fe 7e 05 ba c8 76 fd d1 30 9c 6a 54 1d 78 93 24 5c 95 09 1f 0b 62 32 ae 1a 2b e6 d5 fa bc c2 5f 92 64 02 4c 12 b8 36 a4 16 19 c6 75 2c f5 9e f6 ae bb 08 e1 e5 91 73 2e d8 8f 27 dd 46 05 c1 8a 77 5e d4 1f 8a ea 05 ba 68 f5 32 40 49 ce 9a 7d 6e 28 8e e1 59 76 32 3a f4 c9 8c 70 55 15 71 09 aa e4 59 c0 64 55 c5 80 b1 c3 08 ff c2 09 1b be 08
                                                                                                                                                                                                                                        Data Ascii: r\sunI(IcqKBUN+U1*Mm+p$j&;*y&""ZrW|9[,b#hl[n~v0jTx$\b2+_dL6u,s.'Fw^h2@I}n(Yv2:pUqYdU
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 01 2d 4e 09 d4 17 a8 3c 54 7b d7 5d 5a 31 99 b7 64 eb ed f2 3e 00 00 09 04 49 44 41 54 45 c0 c5 78 51 15 25 64 69 30 11 1e a3 26 1e b9 42 b6 6d 3a 1f 48 9d c6 2a bd 37 69 bc c1 45 ba 64 dd bf 92 e9 58 ee bd cf 81 4f e4 7c c1 1a 1b a3 fe b7 b8 d1 7f 94 ad 9b 3e 45 a8 5b 7f 20 99 3b de 1f 68 54 5e 76 d1 c7 9f b3 f4 a5 1f 9a 79 c2 4a 44 16 62 98 8f ca a1 a8 ef c4 d4 38 89 43 d8 83 b2 13 f4 01 d0 3b 64 c7 77 7e c6 e3 7b 7e 0c dc 57 d7 96 49 d2 52 c4 4f 17 12 63 2f 74 ea 31 cf 3d 55 67 9f f8 6e 44 4e 44 6c 27 22 1a 80 89 e6 47 b2 a5 78 29 f0 5d 48 cf 5c 98 aa 3f 78 ef 92 a6 6f d0 25 eb d7 21 1c 47 08 6a 7e 94 aa fb 89 dc 79 cd 95 84 49 92 84 b9 29 00 de 00 7d d4 95 8b 4f 7d 5e ef 47 81 68 65 bc 40 74 75 b2 8b f7 ab 40 74 a1 00 f7 1e 2a 74 1f c5 98 3a 18 32 02
                                                                                                                                                                                                                                        Data Ascii: -N<T{]Z1d>IDATExQ%di0&Bm:H*7iEdXO|>E[ ;hT^vyJDb8C;dw~{~WIROc/t1=UgnDNDl'"Gx)]H\?xo%!Gj~yI)}O}^Ghe@tu@t*t:2
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1101INData Raw: 57 bc e9 cb 74 f3 4a a1 5f 53 6c d7 31 ea ef 48 5c b7 a9 e7 4f 51 8c 58 07 72 37 04 7b 40 da 7b 9f 0a b5 69 05 8f 45 37 ec c0 e9 ed 12 42 46 d3 32 d8 63 2c dd 51 e6 bf c9 56 87 80 86 59 58 93 d4 8c e8 92 d3 0b e4 66 bc cb 7a 97 35 da 20 e7 72 50 67 22 7c d5 ab 1f 5d a2 0b ce fb 4b 60 be 94 4a cd 24 dc 10 f1 17 c7 37 ef aa 96 2b 09 7c 28 d5 56 ab 80 88 8e ca d6 0d 6d 35 c7 b5 85 c1 02 5a 2b 69 27 8f 6c f8 bc b7 06 4d eb 5b 15 c4 7b 47 e4 e5 cb 72 eb f5 b5 08 bb 7d 48 e9 93 24 13 cd 2c 4c d7 d9 c4 a3 47 1b 75 92 22 b1 b9 88 a2 e5 b8 f2 0a ed 5d bf 0a 40 8a 45 cd 37 7a 0c 18 d9 be 71 c7 ac 4c d7 3f f9 10 97 95 82 c1 5a 35 36 6b a9 56 6e 06 36 27 b9 ac da 82 12 6d db 19 3c 66 9e 7b 8c 6f 98 ca c8 ff 17 9b c9 a2 52 a5 d9 4a 56 e2 d8 64 8c 41 ae c5 ed f9 76 f2
                                                                                                                                                                                                                                        Data Ascii: WtJ_Sl1H\OQXr7{@{iE7BF2c,QVYXfz5 rPg"|]K`J$7+|(Vm5Z+i'lM[{Gr}H$,LGu"]@E7zqL?Z56kVn6'm<f{oRJVdAv


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        165192.168.2.749936142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC771OUTGET /oJtxC9wrYYcStJ4Ds2ylblE6GyJtbi_HWy01cp88xJGkrELh-SZ6N-kdrMmRglHFy7gsFWUNbG0Jth92P8HOVJkYyMMo76yMJ2vS=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6051X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 17 5a 49 44 41 54 78 9c ed 5d 7d 74 5c 65 99 ff 3d f7 de f9 4a 32 c9 24 93 86 64 92 26 69 d2 26 2d 54 6a db 45 71 d1 b2 02 7a c0 02 2b 2a 20 e2 39 7e ac 2e e0 11 54 3c ac 9c 55 41 38 ae 22 74 61 05 dc 75 57 e8 f1 a8 eb 51 50 fc 58 15 17 a9 b2 05 b7 96 02 b5 74 69 28 2d 4d 9b ef 34 99 64 92 f9 c8 cc 9d 7b ef b3 7f cc dc 64 32 99 3b 77 3e ee 4c a6 32 bf c3 a5 93 fb 7e 3d f7 fd bd ef 7b 9f f7 79 9f f7 bd 40 15 55 54 51 45 15 55 54 51 45 15 55 54 51 45 15 55 54 51 45 15 55 54 51 45 15 55 54 51 45 15 55 54 f1 06 05 ad b6 00 16 83 00 34 1d 38 70 60 73 73 73 f3 5b 15 45 d9 a6 aa ea d9 cc dc 69 b7 db 1b ec 76 3b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dZIDATx]}t\e=J2$d&i&-TjEqz+* 9~.T<UA8"tauWQPXti(-M4d{d2;w>L2~={y@UTQEUTQEUTQEUTQEUTQEUTQEUT48p`sss[Eiv;
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 21 16 8b 35 59 d1 6b d3 61 25 c1 3a 04 41 40 6d 6d ed 54 72 6a b5 8b 88 c6 2c 2f a4 40 14 4b 70 27 33 bf 0f c0 f9 00 bc 0b 0b 0b 9d 53 53 53 5d 92 24 39 f4 08 e9 15 9a a9 82 f5 39 a8 fe 5b 9f bb 96 02 a5 ca 37 d9 9b e5 ce ce ce 9f 01 b8 8d 88 86 4b 52 50 9e 28 84 60 62 e6 eb 01 5c 03 a0 6d 6c 6c 6c 3d 33 7b 52 87 d2 52 55 a2 15 28 a5 6c 44 84 78 3c ae ad 5b b7 ee 0f 00 3e 4a 44 23 25 2b 2c 57 99 f2 88 5b cf cc 9f 06 70 c5 cc cc 4c 6f 24 12 59 a3 f7 bc 4a 26 34 1d a5 96 95 88 a0 28 0a ba bb bb f7 02 f8 5b 22 0a 94 b4 40 33 79 72 88 e3 60 e6 7f 04 70 dd e4 e4 64 47 3c 1e 77 59 ad f8 94 1b e5 20 59 55 55 9c 75 d6 59 bf 77 3a 9d 97 12 d1 aa 19 45 b2 12 cc cc d7 47 a3 d1 3b 66 67 67 d7 6b 9a 26 e8 5a 63 41 05 51 f6 b6 54 ce 06 53 8e b2 f4 4e 20 8a e2 8f da db
                                                                                                                                                                                                                                        Data Ascii: !5Yka%:A@mmTrj,/@Kp'3SSS]$99[7KRP(`b\mlll=3{RRU(lDx<[>JD#%+,W[pLo$YJ&4(["@3yr`pdG<wY YUUuYw:EG;fggk&ZcAQTSN
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: a2 5c 3f 34 34 e4 d3 17 0a 4a 59 71 cc 0c 41 10 e0 f7 fb 7d aa aa fa 14 45 d9 27 8a e2 77 89 e8 4b 69 f1 3e 35 35 35 75 4f 2c 16 73 95 4c 18 8b 20 08 02 90 f0 55 5b 0f e0 58 a9 ca c9 77 88 f6 32 f3 2f 86 86 86 de 26 8a a2 90 0f a9 56 2e 17 26 57 aa d4 b5 6b d7 3e 47 44 3b 01 84 99 f9 13 a3 a3 a3 df 66 e6 ac 2b 13 95 d0 83 81 c4 33 48 92 34 d6 da da fa 0f 44 f4 9f 25 2b 27 8f b8 3b 62 b1 d8 f7 a7 a6 a6 3a 73 a9 a4 d4 fd 3f f1 78 7c f1 d2 cd a1 ba e5 49 14 45 d8 6c 36 48 92 04 bb dd be 18 96 6b 19 8d 8d 8d a3 2e 97 eb 99 d1 d1 d1 eb 73 79 88 4a 21 18 58 9c 13 ef 22 a2 db 4a 55 46 4e 04 33 f3 47 27 26 26 1e d0 34 cd 93 cb 3b 96 99 21 cb 32 c2 e1 f0 a4 2c cb 3f 3e ef bc f3 1e 07 70 08 c6 2e a5 6e 00 5b f7 ef df ff 01 87 c3 71 ad db ed 6e b1 d9 6c 39 99 1e f5
                                                                                                                                                                                                                                        Data Ascii: \?44JYqA}E'wKi>555uO,sL U[Xw2/&V.&Wk>GD;f+3H4D%+';b:s?x|IEl6Hk.syJ!X"JUFN3G'&&4;!2,?>p.n[qnl9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: f8 24 55 55 cf 2a d6 3c 59 28 74 7f a4 25 14 a9 ec 71 19 b6 eb e5 84 a5 67 ca e5 e8 e3 52 8c 3a 44 84 7d fb f6 9d 2b 21 65 52 5c 4e 10 11 c2 91 08 46 86 87 10 8d 46 a1 91 13 9a e4 05 67 75 f4 cf a2 2b 30 83 f3 a5 37 63 74 a3 32 f2 c8 5b 3e 0d d2 a2 b0 3b 1c e8 ee ea 82 db ed 36 3d 99 a8 14 24 77 75 75 6d 95 88 68 16 40 8b e5 b9 67 01 11 21 1c 0e 63 ef de bd 38 72 e4 08 e6 e7 03 90 1d 5d 88 78 2f 80 96 d5 6f 3d db c1 30 7a f8 72 82 0c 53 18 04 18 35 12 2d 27 02 08 c4 0a 30 fc 7b 88 e1 01 d4 d7 37 62 db f6 ed 78 d7 25 97 a0 a1 a1 c1 70 5b 4f a9 7a b0 a2 28 6f 91 88 68 9c 88 5a ca a9 9c 88 a2 88 e7 0f 1c c0 9f f6 ef 87 dd 6e 87 c3 e1 80 e4 74 80 ec 36 30 49 30 a6 c5 e8 7b 0c c6 65 59 45 70 6e d5 43 00 13 50 e3 00 34 17 e2 f1 38 fe 67 ef 5e d8 ed 76 5c be 73
                                                                                                                                                                                                                                        Data Ascii: $UU*<Y(t%qgR:D}+!eR\NFFgu+07ct2[>;6=$wuumh@g!c8r]x/o=0zrS5-'0{7bx%p[Oz(ohZnt60I0{eYEpnCP48g^v\s
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 6d 2d d3 86 ea 30 80 7f ef ef ef df 34 3c 3c 7c 75 25 78 5c a6 56 9b 40 c0 6c 28 6e 1c 21 43 ea e2 97 01 97 ca b6 da 4c 6a 06 55 55 11 8b c5 e0 48 5d 5a cd 54 36 33 36 6f de fc 00 11 ed 4f bd 9f b1 ef 53 e2 f3 a8 f7 ae 5d bb f6 f9 d5 26 38 53 a5 09 94 72 a5 ff 9d 72 11 31 c8 20 ac 90 ab 2c cf 9b a1 05 e9 df a3 32 1a b5 04 41 40 67 67 e7 93 00 76 03 88 a4 86 19 1e 89 40 44 2f 30 f3 57 3c 1e cf bf 04 02 81 be d5 70 47 35 2a 31 ae 72 f6 08 c9 c0 6c c1 85 3c 8e 94 85 65 2b 97 1b 33 41 d3 34 c4 e3 71 a4 9f 00 28 08 02 a2 d1 e8 08 80 07 89 e8 44 7a ba ac 67 5e 10 d1 93 cc 5c 3f 3f 3f ff 80 a6 69 6d 65 5b 37 ce 12 16 57 19 e7 f6 d4 43 cd 6a d7 24 33 7a 33 df cd 92 44 14 08 87 5e 9f 87 2d 83 35 cb 32 7b 36 67 ff 72 4c 3a c9 82 20 60 6e 6e 2e 74 ce 39 e7 dc 69 74
                                                                                                                                                                                                                                        Data Ascii: m-04<<|u%x\V@l(n!CLjUUH]ZT636oOS]&8Srr1 ,2A@ggv@D/0W<pG5*1rl<e+3A4q(Dzg^\???ime[7WCj$3z3D^-52{6grL: `nn.t9it
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC321INData Raw: 1c 82 11 35 8d a1 93 62 cf c7 01 3d 4b 3e 86 e1 05 07 56 1e 2a 88 60 63 58 65 e6 ce cd 88 56 98 4f 8e d9 32 e7 6a a1 a2 09 b6 72 fd a2 d4 e4 56 2a 2a 87 60 e7 d2 4f ab 17 a6 4a 49 6e a5 63 75 4e 40 cb 00 67 13 c0 da 99 47 6e a6 e0 4a fa 3a 75 c5 10 fc 83 2f 80 49 10 2c 53 42 f5 5d 82 59 e3 98 cd b9 0b 20 97 04 51 9b a9 a0 3e 5f 31 04 3f 1b c5 42 6d 53 9b 25 e6 bd a2 7b 6d 22 42 41 c1 4e b7 77 0a 69 ae ab ab 89 8a 21 18 80 5f 00 fe 57 55 e4 58 62 19 2d 7f 9d 34 97 5e 0b 94 82 5c 4a 1e 4b 11 8f 12 f0 27 00 b3 e6 52 94 07 15 a5 d9 3f f6 3b 6e 7b 31 80 1b 26 4e fe f9 ba 85 c0 64 9f 20 e5 78 8c 66 1e 3e 50 c5 2a 53 e9 51 12 47 36 c8 a8 6d f2 bd 7a 56 e7 96 1f 5c f8 41 7a e4 4a 60 32 47 71 4a 8e 8a 22 38 09 d7 ed 3f e6 b7 43 c0 36 22 b8 4c 25 e4 84 72 66 36 16
                                                                                                                                                                                                                                        Data Ascii: 5b=K>V*`cXeVO2jrV**`OJIncuN@gGnJ:u/I,SB]Y Q>_1?BmS%{m"BANwi!_WUXb-4^\JK'R?;n{1&Nd xf>P*SQG6mzV\AzJ`2GqJ"8?C6"L%rf6


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        166192.168.2.749935172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC541OUTGET /v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 36 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4688X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 12 07 49 44 41 54 78 9c ed 9d 69 6c 1c e7 79 c7 7f ef cc 2e 45 ea a2 b8 24 45 89 ba ac 1a 3e 2a 3b 71 6b c7 05 9c 42 49 11 1f 75 e3 c2 6d 8a 00 01 82 b4 68 81 e6 43 11 e4 4b 80 16 45 e3 a4 80 83 b6 08 1c f4 4a 5c 5b 96 1d 27 76 7c a4 71 7d 1f b2 6e c3 96 2d 5b 56 9c ba 56 14 5d 14 c5 43 07 2d f1 10 77 c9 9d 9d 99 f7 e9 87 3d b8 27 77 66 76 76 45 db f3 07 68 d2 3b ef b5 f3 9b e7 99 f7 7d de 43 10 29 52 a4 48 91 22 45 8a 14 29 52 a4 48 91 22 45 8a 14 29 52 a4 48 91 22 35 57 2a a4 72 7a 81 1b b6 6c d9 d2 77 c5 15 57 b4 01 d8 b6 8d 61 18 f3 66 d2 5a a3 94 92 f2 cf 5c d7 ad 48 9b c9 64 a4 e2 c3 32 19 86 21 5a
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxily.E$E>*;qkBIumhCKEJ\['v|q}n-[VV]C-w='wfvvEh;}C)RH"E)RH"E)RH"5W*rzlwWafZ\Hd2!Z
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 91 fc ab 18 6e 7e 28 74 d1 9a 61 db f0 41 b6 0c ee e1 c8 ec 04 2b 9a 00 17 22 c0 4d 57 35 b8 c9 cc 2c 2f 0e bf c3 03 27 f7 70 74 b6 f6 3b 37 0c 45 80 9b a8 42 4c 19 0a 11 aa 59 db e2 99 a1 fd dc 37 b0 8b a1 f4 74 53 e1 42 04 b8 69 ca c3 9d 1b e7 82 e3 3a 3c 39 b8 8f 1f 0e ec e0 42 66 b6 64 28 94 cb 15 7a 3b 22 c0 4d 50 31 dc 42 48 57 0b 0f 0f ec e5 5f 8e bf 8a 72 6c 96 28 a3 ea 4c 52 d8 8a 06 b5 21 ab 1c ae d6 9a 38 06 f7 9e d8 c1 df 1f 7d 01 d3 b1 69 f7 e1 96 1b 7d 04 22 c0 21 aa 1c ae 88 a0 04 fe fd d8 36 be 7b f8 7f e8 d5 46 21 b6 dc 2a 45 2e 3a 24 55 b8 65 11 1c d7 e1 e1 81 bd 7c f7 e8 4b f4 aa c5 98 4a 95 a4 6f 85 82 84 2a a3 79 c2 32 55 83 3b 6b 5b 3c 39 b8 8f ef 1f df 4e 42 ab 12 b8 ad 54 64 c1 0d aa 1a dc 64 66 96 67 86 f6 f3 a3 81 9d e0 64 3c ba
                                                                                                                                                                                                                                        Data Ascii: n~(taA+"MW5,/'pt;7EBLY7tSBi:<9Bfd(z;"MP1BHW_rl(LR!8}i}"!6{F!*E.:$Ue|KJo*y2U;k[<9NBTddfgd<
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: df d9 0a a8 05 09 38 6f a1 d9 49 6e 38 31 f3 21 df 1f 78 91 57 ad 0f a9 3e b2 9b 77 16 75 ee b2 52 a8 74 8a 55 b9 bd 42 41 e0 86 16 92 2c 22 ac 35 a4 b5 b0 a1 a3 9d af 5f de 43 77 47 1a db cd 50 be da b2 cd 56 be 97 65 2d 38 c0 c5 70 45 0b 03 33 63 dc 77 72 3b bb 26 4f b1 1a 55 f8 ca 59 af 26 f3 8e 58 f3 cf 7e 71 1a 43 19 04 dd 07 e6 df 8e 6a 3d 40 d9 6b 22 60 0b b4 03 5f ec ed e4 e6 b5 4b 58 6c ce 60 bb 0e 94 7c 53 50 0a e9 89 2f 9e f1 db 82 05 05 b8 18 ae d6 9a 93 a9 31 7e 72 6a 0f cf 4e 0d b0 4a 19 45 78 73 16 d3 c0 c4 7b 58 ef 5d df 1d ab 1c 5c ad c1 06 d6 c7 63 dc ba ba 93 6b 7a 62 c4 24 85 ad cb 1f c9 ac 94 52 b2 22 d6 ee 3b 4e bc 60 00 17 c3 75 b5 cb c9 e4 18 4f 8c bc ce e3 93 47 e9 47 15 e0 d6 73 85 41 c1 7a 29 bb 7a 1e af 09 e7 fe 70 34 c4 50 fc
                                                                                                                                                                                                                                        Data Ascii: 8oIn81!xW>wuRtUBA,"5_CwGPVe-8pE3cwr;&OUY&X~qCj=@k"`_KXl`|SP/1~rjNJExs{X]\ckzb$R";N`uOGGsAz)zp4P
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 79 88 e7 53 27 59 26 b5 5d 67 c9 8d 2d 82 6b 89 b0 2a 16 e3 0f fb 3b f9 74 02 5c 77 06 c7 27 de a2 42 eb 5c f1 5b aa a2 f8 e1 f0 57 6b 78 39 bc 28 94 5e 74 35 b8 db 93 87 78 36 75 92 4e 91 92 08 55 4d 44 45 70 d3 22 ac 8d c7 b9 65 d5 32 ae ed 52 18 d8 85 b7 a3 77 e5 eb a9 ef 37 02 85 0f 03 c4 b2 6b 5f f5 58 56 00 5a be b3 94 9f 55 59 01 37 33 ce f6 d4 21 9e 4a 0d b0 22 67 b9 75 ed ae 18 ae 16 d6 b5 65 e1 6e 4a 18 c4 94 9d 5b 59 e8 55 5e 7a d1 0d 58 4b 21 7a 15 a4 f6 06 47 c7 01 9e c3 40 d3 85 f9 bf eb c1 9d 6f 56 a8 a0 32 cb 5d d7 16 e3 96 be a5 6c ea 32 88 7b 86 eb fd c6 35 06 b7 11 7c fe de bb 55 15 20 4a ec 1b b0 69 66 f7 3f cd 6d 03 01 57 bb 8c d8 13 6c 4b 7d c0 d3 a9 93 be e1 8a 08 69 0d 6b e3 b1 ac e5 76 19 c4 0d 2f 70 5b 04 16 5a 0e 37 ac 37 72 90
                                                                                                                                                                                                                                        Data Ascii: yS'Y&]g-k*;t\w'B\[Wkx9(^t5x6uNUMDEp"e2Rw7k_XVZUY73!J"guenJ[YU^zXK!zG@oV2]l2{5|U Jif?mWlK}ikv/p[Z77r
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC211INData Raw: 2e d3 94 98 61 62 34 ef 48 af 46 06 fe 7e 72 36 f8 ae 2d ec 68 f1 e2 78 ab 5d 53 82 a3 75 26 ed b8 13 13 99 5d df fe 93 c7 be 4a 40 b8 f9 e6 84 a1 7e e0 f3 5f f8 f3 db fa 7a 97 2f 8b c7 0c 03 ed 94 a5 88 69 94 2a 5d 75 95 11 25 46 ee 9f 4c 75 81 36 31 a5 0d 83 0c 0e 36 36 60 a2 b1 71 1c 53 d0 60 60 a0 54 e5 76 3e 53 23 95 0b d2 0c d2 ca 91 ec c1 6d 46 fe 23 e2 53 6d be 9e 13 ad b4 e0 ce 95 9d 62 7e b7 67 2a c4 ac b3 cd b3 7a 7e 83 e4 b4 ad 8e bc 74 de 1a e5 c0 08 f0 16 30 e9 a7 ad 91 22 45 8a 14 29 52 a4 48 91 22 45 8a 14 29 52 a4 48 91 22 45 8a 14 29 d2 a5 d0 ff 03 22 6b b0 5c d7 09 a1 1f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: .ab4HF~r6-hx]Su&]J@~_z/i*]u%FLu6166`qS``Tv>S#mF#Smb~g*z~t0"E)RH"E)RH"E)"k\IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        167192.168.2.749939172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC539OUTGET /p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 38 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1487X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 05 86 49 44 41 54 78 9c ed dc db 6b 1c 65 1c c6 f1 e7 9d 3d 26 bb d9 36 71 93 a5 35 46 53 a5 a5 d4 da 52 42 db 50 bc f1 c6 aa 20 08 4a 12 c1 8b 1e c4 2b 15 0a 0a 05 c1 7f a0 94 e0 8d 45 43 55 ac 10 ac 57 5e c4 7a 61 51 6a ad e7 1a ad 45 85 a4 26 8d 62 0e 26 24 dd 6d f6 30 33 af 17 c1 26 21 49 93 34 ef cc bc f3 e6 f9 40 6f ba 64 66 d8 ef ee e6 d7 fc a6 01 88 88 88 88 48 39 e1 f5 09 ba 0e cb 67 fe cd 5f 7b 79 70 bc f7 40 22 5a ed f5 e9 94 12 10 28 94 c7 0b a7 ce b7 df 07 60 2c e8 eb b9 13 9e 05 7e b7 43 36 0d 4c f7 f6 4c 16 87 77 cc 9e 46 7a 75 3a 4f 08 21 30 35 3d 82 1b d3 23 c3 dd df 1c 7b 10 21 8c 6c 79
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxke=&6q5FSRBP J+ECUW^zaQjE&b&$m03&!I4@odfH9g_{yp@"Z(`,~C6LLwFzu:O!05=#{!ly
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC766INData Raw: 8a 08 fc d1 3b 86 af bb 47 b4 8b ac 5d 60 29 01 a7 28 f1 ea fb ad c8 6e 9a dd 9e c5 93 11 3c fd c2 4e 94 4b 0e 2e 9d fd 07 f1 f4 fc 27 b2 f8 b7 8b 3d 07 1a 51 97 f5 69 b5 b7 88 0b 6f 0f c3 af cd e2 4a e9 f5 72 03 60 4f bb 68 79 b2 61 5e dc b9 0e b6 6d c3 cd 41 67 d1 c7 1c db f5 f2 d2 6e cb 75 f4 9c 13 b4 0b 5c c9 4b 6c df 7f d7 92 8f d7 e5 aa 50 1e 0c 2e 64 d8 68 17 38 92 14 18 fe b3 b0 e4 e3 d3 79 1b d1 7a 53 7f d1 9a 7a da 05 8e a7 2d 7c 7e e6 2f 94 a7 17 ff 18 fe e1 cb eb 48 36 2d 1c b2 00 c0 b2 82 0b ef c3 2d 5b 77 44 bb 21 4b 58 40 a5 e0 e0 cd d7 bf c5 d1 d7 5a 90 ca c4 6e 3d f6 e3 85 21 7c 70 fc 37 54 e5 16 06 8e 6e 10 18 1d 9e 79 e7 bb ae bf df 0f 23 51 0b 93 e3 45 58 09 5f 4f bb 22 da de 55 59 29 b8 48 66 a2 d8 fe 70 2d 32 b5 49 f4 5f 99 40 df 17
                                                                                                                                                                                                                                        Data Ascii: ;G]`)(n<NK.'=QioJr`Ohya^mAgnu\KlP.dh8yzSz-|~/H6--[wD!KX@Zn=!|p7Tny#QEX_O"UY)Hfp-2I_@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        168192.168.2.749938172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC539OUTGET /9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 38 31 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8810X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 94 24 47 7d e7 3f bf 88 cc ba ba fa 98 7b 46 a3 39 24 21 21 a1 03 09 9d c8 b6 30 6b c0 98 35 32 b7 0d 78 59 cc da 5e c3 1a 63 58 ec f5 f1 8c df b3 77 7d b0 8b c1 cf f6 1a 58 58 f1 cc 61 19 63 4e c9 b0 32 08 74 a0 d1 20 84 ae 91 46 1a 34 9a 19 8d e6 ec bb bb ba ba aa 32 33 7e fb 47 66 55 57 77 1d 5d 55 dd d3 d3 03 f3 7b af ba aa f3 88 88 8c 6f fc 22 7e 57 fc 12 ce d2 59 3a 4b 67 e9 2c 9d a5 b3 74 3a 48 4e 77 03 00 0f d8 50 28 68 36 95 c2 06 41 57 6d 52 63 e6 fe 71 2e 39 a8 cb d9 bc ee c8 5a b4 50 20 da b0 41 66 81 11 20 3c 7d ad 39 bd 00 fb 61 a8 3f 6d 2d 57 01 97 02 1b 54
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxy$G}?{F9$!!0k52xY^cXw}XXacN2t F423~GfUWw]U{o"~WY:Kg,t:HNwP(h6AWmRcq.9ZP Af <}9a?m-WT
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: f7 62 7f e2 26 64 cd da f8 9a 33 14 e4 33 17 60 11 74 74 98 68 f7 7d 44 1f fd 4b 74 6a 12 d6 3c 0f a4 47 19 46 04 fc 14 6c d8 89 ba 88 f0 83 bf 4b b4 f5 7c bc 77 ff 01 e6 ca 6b 90 c1 a1 33 72 8d 5e 69 43 c7 d2 29 99 e5 dd 33 fb 09 3f fe b7 84 7f fc 76 54 7d 18 da d4 3b b8 0b c9 58 d8 78 1e 5a 0a a8 bc e7 35 84 ff fc 39 f4 d8 91 98 e3 cf 30 3a b3 38 38 01 37 7a e4 21 c2 3f fb 5d 74 6c 0c b6 5e 75 ea ea b3 1e b2 e3 5a a2 ff fb bf 70 3f d8 45 fa cf ff 06 06 06 cf a8 e9 fa cc 19 92 22 a0 0e f7 83 07 08 de ff 56 74 a6 04 f9 a1 95 a9 db f3 90 73 76 a2 e5 52 e7 8e ea 55 42 67 0e 07 5b 4b 74 ff fd 84 7f fe 07 90 5e 17 af 97 9d 52 55 d7 d5 08 9c 26 ba f1 9c 8e dc 96 46 0f 63 5e f3 2b f8 6f 7e 1b b2 e9 1c 88 4e 6b 80 46 d7 74 66 00 ec f9 e8 de 3d 84 9f f8 5b b4 5c
                                                                                                                                                                                                                                        Data Ascii: b&d33`tth}DKtj<GFlK|wk3r^iC)3?vT};XxZ590:887z!?]tl^uZp?E"VtsvRUBg[Kt^RU&Fc^+o~NkFtf=[\
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 38 a6 47 d9 76 e4 21 ae db 78 39 51 07 49 6c 54 21 97 06 3a 08 e9 12 62 73 ca f8 94 10 3a 68 b6 27 50 81 b4 07 6b f2 90 4b 41 78 5a f2 e8 b4 a7 15 15 b2 be fc fb 97 cf 88 48 07 e3 dc a1 b9 73 d1 f4 2b 92 ff 15 4b 00 36 e4 f7 79 2f 7f 74 74 94 82 42 5e 1d bb 46 1f 61 f7 89 47 f0 4d 67 63 b5 ea 0d 5c ec 63 0c ec de 2f 1c 9c 02 db 82 dd 9d c2 96 3c f4 e7 3b 53 c7 45 44 ff e2 17 7f 6a a6 a3 86 2e 13 75 d2 2b f6 ed 9f d4 37 4a 65 f4 37 5d 58 b9 36 95 19 48 99 8e 76 10 28 ce 39 34 72 b8 30 64 6a a6 cc 6b 5f 92 26 08 a3 c5 6d b6 ea 88 b2 17 61 73 d7 62 a7 6e c1 10 f2 6c ea 0a de 35 79 23 7b a6 0f b1 c1 24 db 41 c5 f2 f0 cc 21 be f5 cc dd 5c 38 b4 83 41 bf 1f a7 4b 57 43 44 a0 12 c1 77 1f 17 8e 16 20 db 62 57 73 e0 e0 c2 35 b0 79 6d 67 00 07 41 94 fe c0 b7 8f 7c
                                                                                                                                                                                                                                        Data Ascii: 8Gv!x9QIlT!:bs:h'PkKAxZHs+K6y/ttB^FaGMgc\c/<;SEDj.u+7Je7]X6Hv(94r0djk_&masbnl5y#{$A!\8AKWCDw bWs5ymgA|
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 8e 96 f9 ac ba 02 bb d6 6e c5 0a 8c 15 a2 8e dd 6a 0b 29 72 21 d7 9d 73 25 1f bc e2 37 19 b6 4a c5 75 ee 61 17 04 2b 86 94 78 a4 8d 4f 4a 3c 3c b1 6d 05 30 2b 1e 13 15 c3 48 ea b3 14 d7 fc 33 e7 ec 78 0c 27 96 77 bd 44 b9 6c 7b 6f 56 2b 55 18 9d 0a f1 6a 96 13 a1 59 1c 48 67 53 f3 82 73 51 68 47 86 1b f1 6c 38 30 3b f1 49 1a 6a 6c 55 28 ed 00 8f e7 67 21 16 ef 53 56 78 f2 58 14 eb a8 3d 20 ac 80 51 e1 da 2d 2f e4 1f af fa 7d d2 99 3c e3 51 b1 fb 82 ba 20 83 21 8c f2 3c ed ee e0 50 ff 2d 7c e0 55 33 5c 75 7e 8f e1 d7 12 1b 2a 9e 38 54 21 6d 12 de ed c4 a8 d7 21 39 40 a5 11 86 06 80 8b ee 60 cf b3 f1 3c c0 ab 99 6c 00 10 7c 2b 3c 78 38 e2 d8 48 ef 21 8d 9a 0c 9a 17 6d ba 94 ff 73 cd ef 71 f3 96 9f e4 fb e1 18 d1 32 58 af 5a d5 77 34 9c e6 a2 81 4b f8 c8 55
                                                                                                                                                                                                                                        Data Ascii: nj)r!s%7Jua+xOJ<<m0+H3x'wDl{oV+UjYHgSsQhGl80;IjlU(g!SVxX= Q-/}<Q !<P-|U3\u~*8T!m!9@`<l|+<x8H!msq2XZw4KU
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 56 e4 f6 bb 47 f8 f4 3d 05 7c e3 91 4d 7b 60 2c 62 2d 12 19 8c 35 49 28 90 b4 05 b7 dd 24 52 0f 6e 8d 7b e7 97 d5 50 68 37 11 a7 f3 1e aa 5b 12 11 8c 05 88 43 54 d4 5a ac 15 1c 92 08 18 42 14 08 ff 70 7f 40 14 4e f1 ca eb 1d 1b d7 65 f1 ac 59 19 f7 73 0f 24 02 61 e8 38 7a b2 c0 ed f7 8c f0 a9 ef 96 18 4a a7 b0 9e 01 e3 21 c6 c6 d1 00 6a b0 d6 c6 da 82 08 aa 2d d4 a3 9e c0 85 ea b4 69 9a 68 86 3d 09 59 0b db 51 af b2 b7 f3 1a c5 20 2b 36 71 c4 8b b1 18 c0 55 a3 1b 44 e8 03 f6 3c e7 c8 67 0a 5c 75 51 c4 f6 73 72 a4 53 bd 19 18 4e 25 89 40 b9 12 b2 ff d0 24 f7 3d 3c c1 03 fb 02 06 d2 3e 9e 67 63 ce 4d 3e 88 c4 ea 59 dd b4 dc ab aa 19 7f d5 81 2b c4 6b 60 42 cd 22 87 97 25 6c 56 17 fc a8 5a c2 9a 3f 88 89 d5 03 63 6a 22 9e 11 50 12 e5 df 13 72 59 c7 c9 42 c4
                                                                                                                                                                                                                                        Data Ascii: VG=|M{`,b-5I($Rn{Ph7[CTZBp@NeYs$a8zJ!j-ih=YQ +6qUD<g\uQsrSN%@$=<>gcM>Y+k`B"%lVZ?cj"PrYB
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 56 a9 c4 16 28 62 e6 4f c9 4b 05 17 41 7a 00 57 ab e0 0a a8 41 a7 9a a4 eb 5c ba 3f b8 c9 ff 8b e5 b5 70 ae fd f9 da b3 9a 3a 90 c5 24 6b 46 88 98 d8 74 19 11 62 48 91 31 86 b0 22 7c f8 df 02 26 0a a3 fc fb 1b 07 59 3f 94 a1 f3 e1 a7 9c 1c 2b f2 b5 ef 9c e4 e3 77 16 19 4c f9 58 df 62 bc 38 bb 8a 88 89 9d 06 b2 00 5c 8d 81 69 b7 9c d5 fb cb 17 be 57 4b 25 8e 30 a9 4a d6 5a 5d cb bb 05 97 58 d0 5a bf ae b1 fe a6 6b 30 f4 e6 f3 16 60 6d 9f b0 61 40 b0 4d 06 76 22 f3 71 7c 02 46 66 b4 e9 ce 3d 05 b2 1e 6c 1e 10 72 19 a8 5a 80 b4 7a 52 63 6e 2e 96 0c cf 8e 08 95 c0 60 22 c1 4f 09 83 c6 f0 f1 7b 2b 8c 4e 8e f3 ba 97 0c b0 7d 73 0e 6b 5a 3b 2b 44 e2 b4 46 87 8e 16 f8 fc 37 87 b9 f5 81 12 9b 72 3e d6 5a b0 1e 18 83 ef 59 36 0e 7a 64 7d 49 8c 18 89 aa 53 03 41 99
                                                                                                                                                                                                                                        Data Ascii: V(bOKAzWA\?p:$kFtbH1"|&Y?+wLXb8\iWK%0JZ]XZk0`ma@Mv"q|Ff=lrZzRcn.`"O{+N}skZ;+DF7r>ZY6zd}ISA
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 73 53 75 27 e0 d6 06 a5 a2 a5 93 7f d7 d0 be 65 13 b2 44 60 aa a4 fc e0 40 c8 e1 51 13 fb 26 9b 81 a3 ca b1 49 25 e3 35 ef 30 6b e0 c9 e3 11 13 45 47 5f a6 f5 5a 58 0a e0 d0 68 d4 d4 07 2a 22 04 11 ec de 1f b1 36 2f 09 38 f3 ec 43 20 82 73 11 63 d3 06 93 1b c4 9a 19 5c 79 7e 82 71 23 70 78 34 22 08 95 b4 df 8a b3 63 4b d6 48 41 e3 b6 34 f1 0a a5 3d d8 fd 74 c4 fa fe aa 93 22 06 4a ea 58 df a9 30 5a 50 0a 65 a8 5a 65 3b 06 37 f9 2a 95 ee 6c 68 dd b2 3a fc 55 63 13 e4 e8 4c d4 d6 d6 1c b9 d6 09 c6 04 98 0d e1 e0 98 d2 2e ad 65 55 57 6e 55 8d 08 9c 2c c0 f0 4c 1c 29 02 d4 a6 68 aa ff 49 ac da 59 cf c3 f4 0d 10 89 21 2c 15 e7 49 f2 a1 83 23 e3 ae e9 f3 54 2f ab b5 a5 85 cb cf a8 30 51 54 a6 ca 75 82 51 b5 04 99 33 7b 56 cf 76 0b ae 12 cf 68 99 2d 2f 02 be 38
                                                                                                                                                                                                                                        Data Ascii: sSu'eD`@Q&I%50kEG_ZXh*"6/8C sc\y~q#px4"cKHA4=t"JX0ZPeZe;7*lh:UcL.eUWnU,L)hIY!,I#T/0QTuQ3{Vvh-/8
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC578INData Raw: ba 04 37 ea c1 fb bf df be dd a7 d8 9b b7 f2 f5 f5 70 19 b7 8c 00 00 02 15 49 44 41 54 58 60 37 b7 48 2a 83 4d 65 e7 f9 6e 05 92 48 8c 2e c1 5d 70 ac 1a 55 e9 40 ef 39 da 58 77 03 c0 b7 40 a0 50 e8 b0 ed f3 a8 1d 18 bd 7e 4e 09 2d a1 82 6e 6e ab 19 4b 54 31 9e 8f 4d e5 e2 14 10 24 9c 9b 4c b5 bd 81 9b 1c a9 3a 3a a0 b0 07 1a 92 fa 37 93 a2 0b 28 c7 f4 14 bd c9 e4 b4 d1 12 46 4b b7 b7 b6 b4 19 18 83 f1 33 b8 28 80 28 aa c9 46 4b 01 37 ae 4f 71 70 84 26 8c d9 cc 5f 57 c0 f1 68 54 29 55 56 4e fe 3c 05 b4 0c 53 41 b7 b7 76 92 c8 5b 8c c1 78 69 c4 7a 4d 0c 03 dd 72 6e 3c cd 47 61 a9 82 f2 18 73 9e de 1a 35 75 c8 8a 70 bf 9f 59 f7 55 17 54 98 af 8b ad 52 5a c6 b9 bd 97 22 3a ca d0 5e 57 3e 02 c6 f7 31 9e 5f 97 d7 61 31 70 95 85 e0 22 82 86 01 a9 be 8d 5f ed 4f
                                                                                                                                                                                                                                        Data Ascii: 7pIDATX`7H*MenH.]pU@9Xw@P~N-nnKT1M$L::7(FK3((FK7Oqp&_WhT)UVN<SAv[xizMrn<Gas5upYUTRZ":^W>1_a1p"_O


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        169192.168.2.749937142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC773OUTGET /TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 33 34 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 9343X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 9c 5d 55 95 ef bf 6b 9f 73 ee bd 75 ab 92 1a 52 a9 cc f3 00 c4 84 84 20 61 50 a0 05 41 5b b0 79 76 3b 81 b6 22 20 3e 6d bb 7d 82 d8 b6 38 d1 76 8b 08 da 6a 3b 74 b7 04 10 1a 6d da 7e 0c 22 28 0a 2f 80 41 66 21 24 0c 81 cc 73 aa 92 9a ef bd 75 87 b3 d7 fb e3 9c 3b 54 d5 ad 4a 55 ea 56 55 c0 fc 3e 9f 53 e7 d6 19 d7 d9 bf b3 d6 de 7b ed b5 d7 81 a3 38 8a a3 38 8a a3 38 8a a3 38 8a a3 38 8a 11 e1 d3 e7 1f ab 7f 7b e6 b2 f1 16 63 2c e1 8e b7 00 63 09 ed de 7e fd be b4 46 81 73 c7 5b 96 b1 82 19 6f 01 c6 0c d3 8e 3f 1d 91 f3 77 25 b3 e7 ac bb 70 c9 59 e3 2d ce 58 e1 4f 86 60 7d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxy]UksuR aPA[yv;" >m}8vj;tm~"(/Af!$su;TJUVU>S{88888{c,c~Fs[o?w%pY-XO`}
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: f0 67 2d 5d ef 6c 7b f6 6b 2c 3b ed 65 b9 fc ba cd 40 66 94 9f 7f 44 38 92 09 8e ea 0f af 58 ca ee 6d 67 51 3d e1 f3 da b2 bb 51 ba 0e 02 5a 24 23 cf 85 5a 50 1f fc 34 f8 29 70 a3 d8 aa 06 34 56 8b 46 aa 51 af 0a dc 08 2a 0e a8 22 ea 43 2e 8b 64 93 48 a6 1b 49 b5 61 52 07 21 97 06 53 05 26 02 c6 0d 2d 02 bd 5f 1a 01 9d d0 88 34 cd da 4f 67 db 75 cc 5e f0 b0 fc dd bf be c8 11 4a f4 11 49 b0 de f6 95 65 6c d9 f4 6e fc dc 27 b4 b3 75 76 40 2c f4 ea ee a8 0d 09 4d a0 b1 7a fc 49 0b f1 27 cd 86 ba e9 f8 13 eb b0 35 35 68 bc 1a ad aa c2 46 aa c0 f3 02 82 01 b1 01 c1 26 9d 42 7a 52 48 a2 1b d3 9d c0 74 b6 21 ad bb 71 5a b7 e1 b4 6c 44 7a 5a c1 99 18 10 2e 25 1d 0e 1b 58 04 9d 38 19 99 30 69 2b ae fb 6f 2c 3c f6 7e b9 f8 eb 1b c6 ae 94 86 86 23 8a e0 76 dd dd 54
                                                                                                                                                                                                                                        Data Ascii: g-]l{k,;e@fD8XmgQ=QZ$#ZP4)p4VFQ*"C.dHIaR!S&-_4Ogu^JIeln'uv@,MzI'55hF&BzRHt!qZlDzZ.%X80i+o,<~#vT
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: cf 11 9d 7b 1c 9d 17 7f 91 dc cc 37 43 a6 2d dc 21 98 74 17 e9 7d fb de a2 6d 7f 7b 0b e8 a8 72 e0 8c e6 c5 f5 87 a9 cf ea ab 2f 5c e6 f6 b4 47 0b 8e 80 5c 0f b6 6e 26 9d 97 7c 95 d8 9c 63 03 c7 ff b0 20 41 0f 24 b8 43 ff bd e5 e2 af c6 09 a2 16 a7 61 0a a9 d9 8b 88 ac fb 03 26 d5 16 f8 b2 c5 e0 e6 ba a1 bd 75 e6 d7 2e 7a a1 eb 9a df 3e f5 f4 68 c9 30 6a 6f 8f 5e 77 d9 2a 36 3e fd 21 49 77 4e 2c d4 04 36 8b 8d d7 d0 f5 c1 ab 88 ce 5b 32 6c cd b5 08 9a 4b 40 aa 19 32 1d 58 25 e8 8b 5a 8b 5a 8b aa 16 96 23 05 e2 e7 f0 16 2e a7 f3 c3 5f c1 46 23 61 77 10 c0 40 a6 b3 81 8d 4f 7e 54 bf fe d7 2b 46 eb fe a3 42 f0 36 dd db 44 a2 fb 0a f5 ed 4a 7c bf d0 e9 57 12 24 cf ff 0c ee f1 a7 21 b9 e1 79 ef 14 83 e9 d8 8a b7 e5 01 a2 1b 7e 44 64 d3 5d 48 cb 46 32 d9 5c 81
                                                                                                                                                                                                                                        Data Ascii: {7C-!t}m{r/\G\n&|c A$Ca&u.z>h0jo^w*6>!IwN,6[2lK@2X%ZZ#._F#aw@O~T+FB6DJ|W$!y~Dd]HF2\
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: a9 22 f1 09 d8 f9 c7 92 9b 71 12 6e fb c1 c0 8d 89 c0 b6 75 ab d8 b1 ae 06 d8 3f 04 a1 07 45 05 34 58 3d 1a e6 fe 35 a5 a1 37 99 36 fc e5 ef c2 4e 99 81 68 05 83 e3 ca 5d ea 70 cd 6e d9 f3 0e 71 ad fc 6e 3f 4d 6a d2 b1 bc f0 d6 f7 d3 35 6d 11 4e d8 1c 90 30 c9 8b 11 21 99 4c d2 dd d5 35 e8 e5 44 15 9d 32 03 7b e2 5f 41 26 1f e8 21 48 aa 13 62 93 df 07 3a 62 05 1c 31 c1 fa ef 5f 8a 37 5b 73 65 61 fe 8f fa d8 78 2d 76 fe 52 a4 b6 b1 72 1e a5 21 5f a7 42 75 ef 40 e7 d8 0c 3d 0d 0b 59 7f da 5f 92 9c b2 90 88 10 f4 bb 8d c1 38 0e 8e e3 04 ed 40 63 48 a5 52 24 12 89 81 5d a6 6a d1 86 26 fc 45 2b b0 d1 9a a2 0b 53 7d 5a aa 6b be a0 37 7e a1 7a f8 82 f7 c6 c8 35 f8 e9 fb ea 9b 0e 6c 8c 11 4e 0b c1 4f 63 e7 9d 86 36 4e 1e fd c1 e6 b1 d4 5e 00 3f 4d 4f fd 02 5e 38
                                                                                                                                                                                                                                        Data Ascii: "qnu?E4X=576Nh]pnqn?Mj5mN0!L5D2{_A&!Hb:b1_7[seax-vRr!_Bu@=Y_8@cHR$]j&E+S}Zk7~z5lNOc6N^?MO^8
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 59 8e 48 31 6b ab 80 64 53 61 23 5a c9 4f 93 14 af 5f 62 d7 d1 41 a5 c8 1d 30 5a 23 84 38 60 5d ea fe 78 17 8b 1e fe 29 39 d7 c3 fa b6 18 5c 67 cb 0f ec 0f 95 dc 52 f8 8e 83 3a 5e d1 d9 21 82 a4 53 f4 ee 24 4a 54 91 95 08 ab f5 03 0b 1e 01 77 55 f9 07 0b 50 5e 83 ff cf db 8f d3 f6 96 eb 71 e4 bc a0 00 f2 59 6a fa 08 9b 2d b5 12 c1 ec 39 35 a3 38 59 62 28 e1 b0 23 21 77 b0 fb 12 a7 ee 99 bb 58 e0 38 6c 3b fb 62 8c ef 07 39 3c ac c5 09 b5 b0 2f 61 43 21 b7 70 9e 80 8a 1b a6 7a 2a 98 10 c8 66 28 98 89 e2 56 40 5c 44 ce d0 0b e7 3e 89 da bb e5 a1 d8 55 b4 bc b4 a9 ef fd ca 12 ac 55 be 7b a0 c5 46 77 b4 67 4b 8a a6 e4 a6 02 39 0b 27 37 96 26 4c 1f ed a1 85 b0 a5 3e 50 28 f7 80 64 0d a7 af 3c c8 f9 62 80 28 75 4f fc 17 f3 ad b2 e3 ec 8f a2 e1 a0 be 88 04 24 5b
                                                                                                                                                                                                                                        Data Ascii: YH1kdSa#ZO_bA0Z#8`]x)9\gR:^!S$JTwUP^qYj-958Yb(#!wX8l;b9</aC!pz*f(V@\D>UU{FwgK9'7&L>P(d<b(uO$[
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: ae 3d 6f 06 c0 78 98 e6 97 31 ed 6d d8 4a 0e 0a ab 22 9e 0b 11 09 62 96 0a dd 08 20 e2 e2 46 a2 78 5a 8c 8b 0a 06 e1 05 91 92 2e 4a 9e 7c 8a a7 e6 09 cc a3 f4 7f 21 4f 62 19 d2 4b ae 11 dc a7 18 84 27 4e fe c5 72 7a bd 70 05 39 ca 42 70 da db 31 cd eb 8b 79 a8 05 62 d3 66 3d 3a 92 62 83 0a 10 5c 63 ed 4d 60 de 1c da 3e 48 ec 45 f6 ed 82 44 57 30 74 58 f1 c8 0e 29 56 89 0a 12 d6 73 c6 04 fd cf 20 ea c2 ed 35 10 9f 1f 8c a7 4f 01 0f 54 f0 bd 88 cf 13 54 c6 d7 0c 84 f7 a1 30 5e 5c 08 7e 1f 2a b9 22 38 89 0e 9c fd 3b 21 b5 17 a2 f3 0b 52 c4 93 a9 d5 c3 2f 9f de 18 f9 dc a4 2d 4f df 87 e3 15 ff 37 13 31 db 9e 47 5a 4e 43 67 1f 43 61 f0 ba a2 28 79 69 0a e6 38 28 ec de 51 8e 81 66 f5 25 36 38 4d 8a 26 b8 af e3 9f fe e4 0f 54 97 06 da 1b bc 3c 46 42 eb 91 27 b7
                                                                                                                                                                                                                                        Data Ascii: =ox1mJ"b FxZ.J|!ObK'Nrzp9Bp1ybf=:b\cM`>HEDW0tX)Vs 5OTT0^\~*"8;!R/-O71GZNCgCa(yi8(Qf%68M&T<FB'
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 67 fd cf c1 ab cd 3f 21 7e a4 b6 03 b7 ea 26 b9 fc 3b af 0c fe 90 c3 c7 a8 24 04 7f d3 0d b7 dc 13 a9 ad bb 27 e7 c6 28 84 36 b8 d3 70 7f fb 5d dc a7 7f 17 bc b9 c3 c6 c0 da db ab 9e 2d d3 d0 1a 77 72 01 8c 43 ec a9 df 12 79 f0 9b e0 cd 0f a4 56 4b d6 ab c2 69 a8 bb 47 be 7f cf 7d 03 5e 74 04 18 15 82 5f 92 fa 83 54 c7 6f 70 b1 4f 17 4d b5 03 59 97 c8 9d 37 e0 bc f4 38 1c f6 14 17 2d 59 fa d4 8b a1 16 4b 7e 4d 7f 13 5d ba e6 10 fb 2a 46 6e 24 4a 74 fd 5a 62 77 df 00 b9 da a2 69 06 3c ec 13 4c ac be 01 a9 6a 1b d2 e3 0f 13 a3 f6 cd 06 f9 fa 9d cf b1 e0 84 9f 12 89 b7 16 32 98 39 51 68 db 47 e4 67 d7 21 3b 5e 09 be d2 39 54 28 04 d7 29 13 fc 46 ef f9 b9 02 85 99 f6 03 69 70 2f 59 47 93 5c 2f 82 bb fd 45 aa ee b8 0e 3a 5a c2 cc b2 1a 84 fc b8 f1 16 e6 ad 5c
                                                                                                                                                                                                                                        Data Ascii: g?!~&;$'(6p]-wrCyVKiG}^t_TopOMY78-YK~M]*Fn$JtZbwi<Lj29QhGg!;^9T()Fip/YG\/E:Z\
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1109INData Raw: 02 4e c7 01 bc d6 66 dc 1d af 11 79 ea 1e cc 9c db c9 f5 00 00 04 2a 49 44 41 54 e6 df 80 36 06 33 11 0a f2 5a 32 6e 15 11 f4 09 16 9f b8 5a be f2 d3 d5 a3 dd cf 3d 14 8e 00 82 03 e8 97 de bb 82 44 e7 e7 7a da 5a 2f 88 65 3b 6b 7a b5 a4 f3 44 d3 86 ce 3e 1d 7b fc db f1 17 1c 8f ad 6b c0 36 4e 45 6b ea 51 6b c9 a4 d3 64 d2 3d 41 9e 8c 43 38 38 ca ee 0f 35 35 1f a5 e9 24 3a 70 5b f7 e3 b4 b7 e2 6d 5d 8f fb c2 83 98 dd bf 2f 4b 2c aa a4 bd da ce 68 43 fd dd 4c a8 be 41 fe f9 de 51 73 3f 0e 07 47 0c c1 00 e8 fe 49 7a d5 a5 ef 26 d9 76 49 32 d5 73 7a 3c 53 92 68 2d 3f 8d d3 66 81 14 4c 98 82 9d 7b 0a 76 fe f1 e8 d4 b9 68 5d 1d fe c4 7a 7a e2 75 a4 1d 2f 08 b8 2b e8 4e 38 30 51 32 cf 48 28 76 6f f2 c7 98 54 02 a7 f3 00 4e 47 2b 6e 67 07 ce be 1d 38 db d7 e3 6c
                                                                                                                                                                                                                                        Data Ascii: Nfy*IDAT63Z2nZ=DzZ/e;kzD>{k6NEkQkd=AC8855$:p[m]/K,hCLAQs?GIz&vI2sz<Sh-?fL{vh]zzu/+N80Q2H(voTNG+ng8l


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        170192.168.2.749940142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC774OUTGET /IFwu-8KrStumhI_EjR0KNxm7012Ufk169hgY3wZI-8WuFKv4thxbZxfGzLTEEx3BpcWIAETy-xTCoNVZkzM3dNmWK-fQ9HRNDh1Rx3k=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 31 37 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8179X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f aa 49 44 41 54 78 9c ed 7d 79 7c 1c c5 95 ff f7 55 f7 9c 1a 8d 6e d9 92 2d 4b b6 6c 63 90 63 6c 62 c0 40 16 e2 80 b9 62 20 9b 84 84 64 93 ec 02 9b cd 05 fc 36 84 84 04 92 5d 42 c2 c2 42 08 87 7f b0 98 04 88 e1 c7 e1 84 70 c4 24 dc 10 0c 31 26 60 0c be 41 b2 75 f9 d2 39 1a 49 73 f5 51 ef f7 47 4f 4b a3 d1 e8 98 d1 c8 96 d7 f3 e5 63 46 d3 d3 5d f5 aa bf fd 5e bd 7a f5 aa 1a c8 21 87 1c 72 c8 21 87 1c 72 c8 21 87 1c 72 c8 21 87 1c 72 c8 21 87 23 01 74 b8 05 98 20 26 43 7e 9e 84 32 0f 1b 8e 34 82 47 93 97 00 c8 49 a8 e3 88 26 fc 48 20 38 95 8c f6 b1 64 42 3d 00 4e 78 70 f5 f7 e6 5e ba a2 60 3a a4 36 0d 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx}y|Un-Klcclb@b d6]BBp$1&`Au9IsQGOKcF]^z!r!r!r!r!#t &C~24GI&H 8dB=Nxp^`:6F
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 77 02 f2 16 b8 8a fe 42 f3 56 07 60 19 93 29 85 c3 49 70 b2 d6 d2 7d 8f 72 45 b0 07 2b 76 d6 bf 72 e5 c1 0a 6f cd b6 f9 8b dc 61 08 af c2 32 6e 30 87 22 f5 b1 14 df 89 10 23 05 e1 90 16 bc b1 fc bd f7 7e 36 ed ce 13 21 fb 3d 20 97 63 e0 82 21 5a 3c bc a4 44 b2 39 fe 7f 45 08 44 74 07 3c 5e cf 7a 48 5e 05 77 d5 6b 34 ff d7 dd 69 dc 83 49 c7 e1 20 38 95 d6 ba ef 7c 88 3f d5 d8 b8 e7 8a e6 dd 1b 2e ea 39 66 6e 7b c3 f1 c7 bb a2 cc 05 24 ed db 09 80 52 10 9a ec 33 a5 a8 70 d0 9a 0b 04 4c 09 50 f8 ed dd d3 ef ab 9a 93 f7 42 3e 44 41 c1 80 81 1d 52 18 a7 28 9f 53 58 0e 86 50 54 84 a2 42 cb cb 73 3f 02 38 7e 4b 9f 78 7c 13 00 3d 75 f3 0f 2d 0e 35 c1 94 f4 29 37 ef e2 8a 97 d7 e3 9f de 7d fb 99 2b 23 e1 d8 ac 50 55 71 d7 be 53 97 89 80 50 8b 20 e3 77 3e 4e 6c 4a
                                                                                                                                                                                                                                        Data Ascii: wBV`)Ip}rE+vroa2n0"#~6!= c!Z<D9EDt<^zH^wk4iI 8|?.9fn{$R3pLPB>DAR(SXPTBs?8~Kx|=u-5)7}+#PUqSP w>NlJ
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 28 92 f4 92 42 d5 30 53 4d 1b 64 4f a8 8c af 97 12 f9 7e af b7 a6 ed bf 03 04 d9 27 c8 0e 72 30 cc a8 84 11 96 43 0c cf 88 e5 0c d3 64 40 4a 86 69 c8 63 f8 8a 9d 57 03 a8 98 a0 a8 23 62 32 4c 34 df f1 10 7f 71 cb fb eb 2e 89 e9 76 e3 ac c9 78 3b a2 6c f7 bf ac aa 08 39 3d 25 c3 27 68 31 3e 13 98 2d c9 47 81 90 26 44 a1 6f a9 b3 e1 9e 37 08 3d 06 d1 60 37 23 4d 09 23 6c 58 1a 3d 86 01 4a 45 b2 20 46 38 64 9e cf 1f 5e f4 2d 0c 8f 93 66 47 fe 2c 94 91 78 9f e5 9d 6b f8 b8 9d 1f 35 7d 5d 37 45 11 86 f4 ba 18 bc 09 f1 68 8f 2c c8 eb 8f 41 14 4f f1 ac 17 f8 20 81 bc b9 2b df ee 5a f2 77 05 86 75 30 de 28 66 c0 8c 9a 30 63 66 c2 b8 79 f4 b1 b2 4d 32 33 e0 75 b3 0a 19 b9 94 b7 5e 70 e1 64 c8 3e 51 82 87 98 66 be 16 f9 81 00 be da 71 60 db 59 d2 94 48 6c a8 45 a9
                                                                                                                                                                                                                                        Data Ascii: (B0SMdO~'r0Cd@JicW#b2L4q.vx;l9=%'h1>-G&Do7=`7#M#lX=JE F8d^-fG,xk5}]7Eh,AO +Zwu0(f0cfyM23u^pd>Qfq`YHlE
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 95 66 04 94 6a 45 c1 90 2b c6 75 2c 13 64 e3 a1 f0 11 e1 7d 3d cf dd 14 ba 44 d4 b8 5e 00 d8 35 30 6a 02 59 8b e4 4c 93 a1 b1 88 69 ba 08 76 f4 ca 97 e6 af 7c e5 37 00 fe 66 98 fc f3 d6 96 e6 e5 56 ff 4b 30 4d 79 b0 a6 a6 e6 4a 22 da 3b 71 c9 2c 4c 88 e0 50 84 3e cf 23 24 ca a5 82 95 c4 41 71 d7 91 e0 d0 a5 96 a8 ce d9 d2 c2 6c 3d 14 23 39 58 89 20 96 00 73 e5 e3 5d 17 ec ff 49 e5 e3 07 85 98 36 dd 94 80 21 01 26 44 55 55 0d 6a 9a d8 9e 77 5a f3 a3 c0 b6 47 10 5f b3 c4 cc df de be 7d fb f5 f9 f9 56 d0 8a 99 23 35 35 35 d7 11 d1 db 19 88 3a 22 32 25 58 02 28 31 74 01 22 13 63 ce cc c6 ad 34 78 e8 f2 4e 21 35 0d a4 26 c6 42 86 60 bc 44 4d e6 83 31 9e 6b 54 41 b8 8e 17 f4 fe 9b 3c cd e9 d1 77 1a 5e 8f b7 4d 71 29 8d 4c ca 6b 62 d1 b3 8f 01 f8 68 c8 35 cc e7
                                                                                                                                                                                                                                        Data Ascii: fjE+u,d}=D^50jYLiv|7fVK0MyJ";q,LP>#$Aql=#9X s]I6!&DUUjwZG_}V#555:"2%X(1t"c4xN!5&B`DM1kTA<w^Mq)Lkbh5
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 01 32 4d 28 d1 3e a0 ad b1 c5 7b cc c9 b7 85 bc fe 3f 1c f8 2c 05 09 d6 e8 2c dd 41 de c7 1f 7f fc 5d af d7 0b 29 25 4a 4a 4a 5a 01 bc 98 e2 b4 93 a3 d1 e8 8f 75 5d 2f 01 00 55 55 d1 d3 d3 f3 3c 11 fd 3c cd ea 26 8c 4c 35 38 83 c1 6f a2 79 8e 9b 68 a1 80 22 ba e9 31 f5 03 10 ea 9c 54 89 69 a3 91 3b fc 27 6b 1b 59 00 10 5a 04 d4 be 87 5d 5e df 7d e5 97 2f 58 b5 19 d8 39 01 e1 6d 14 09 21 3e 2b a5 04 33 a3 b8 b8 78 0f 11 3d 97 74 4e 09 33 df da dc dc 3c 1f 00 14 45 c1 de bd 7b 7b 97 2d 5b 76 7e e6 d5 66 8e 4c 09 ce 2c 95 64 c0 d1 12 20 b2 92 c3 29 6a b2 d2 d6 65 e4 95 56 20 2c 93 fa e1 b4 c8 05 c8 d0 a0 f4 77 4b 87 53 7d c1 ff b5 59 b7 ee 02 de 00 80 7d 19 09 3b 1c 1b 36 6c b8 c6 ed 76 43 4a 09 45 51 7a 01 fc 19 43 87 46 2a 33 df d5 d0 d0 70 ba d3 69 25 8c
                                                                                                                                                                                                                                        Data Ascii: 2M(>{?,,A])%JJJZu]/UU<<&L58oyh"1Ti;'kYZ]^}/X9m!>+3x=tN3<E{{-[v~fL,d )jeV ,wKS}Y};6lvCJEQzCF*3pi%
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 6d c2 4d e8 7a 10 3e 7f f5 8b 33 e6 2c 7f d6 ed c4 d6 bb ae a7 8f 01 b4 8f 51 3e c7 9d 94 3d cc fc 4a 41 41 c1 85 4d 4d 4d 57 0a 21 2a 98 19 2e 97 cb d9 dc dc fc 69 55 55 17 33 f3 4a 00 6b 88 e8 f7 c8 f2 e4 39 33 7f a5 b5 b5 b5 d4 5e f9 f7 e8 a3 8f de ce cc 3f ab af af bf d8 0e 66 f8 fd fe 7d 00 7e 3d 15 c9 05 d2 0f cb 0e d1 e2 8b be f1 f2 ad 91 48 f8 87 76 3f 2c 19 88 c6 4c 04 42 61 ec e8 55 b6 63 d3 f9 0f 02 05 af 01 d4 82 09 44 bf 00 78 98 b9 06 c0 3f 6f df be fd 9a 82 82 02 45 c6 b7 1d 36 4d 13 f9 f9 f9 1d a5 a5 a5 1b 76 ec d8 71 77 5d 5d 5d b6 1c 1c 27 33 bf de d4 d4 74 aa 10 02 b1 58 2c 3c 7f fe fc cb 1b 1b 1b d7 08 21 9c 00 20 a5 0c d7 d4 d4 dc 4e 44 37 62 92 33 33 32 c5 84 d6 07 73 cf 1f 1f 67 06 74 83 d1 16 88 40 33 fa b1 f2 4c 2f ee b9 a1 0e f5
                                                                                                                                                                                                                                        Data Ascii: mMz>3,Q>=JAAMMMW!*.iUU3Jk93^?f}~=Hv?,LBaUcDx?oE6Mvqw]]]'3tX,<! ND7b332sgt@3L/
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1199INData Raw: 88 c5 62 d3 9c 4e e7 30 ad 1e 09 c9 0f 43 7c 98 85 b9 73 e7 ae 22 a2 ab 31 3c 98 e1 43 3c 9f 7a 2a e3 48 26 38 15 66 c6 33 2c aa e3 ff 66 01 a8 ee ec ec ac 0e 04 02 d5 4e a7 d3 97 48 24 30 3a e9 d5 d5 d5 eb 00 7c 93 88 ec a5 49 2e fe ef ff 38 15 6d 6d 27 a2 3f 58 4c f7 3f b1 1a 87 60 46 6b 22 f8 df 46 70 32 bc 00 2a 99 79 06 2c 93 5e 05 60 9e 94 72 4e 6b 6b eb dc 68 34 3a cb e3 b1 b6 84 4c d4 5e 21 04 66 ce 9c f9 5e 80 e8 d2 12 a2 6d c0 ec 45 7c dd 45 a7 a1 37 70 4a 4f 67 d7 09 07 c2 d1 63 dd 02 91 d9 0e fa 01 fd e1 e5 d5 87 b1 7d 63 e2 7f 3b c1 a9 50 ca cc e5 b0 82 32 d3 01 cc 06 b0 a0 b3 b3 73 41 4f 4f cf 7c 87 c3 51 98 e7 f7 37 76 14 16 fd ea d8 af 7c aa 0f 95 c7 9e 86 de de 25 0d 5d dd f3 15 12 85 d0 62 60 c3 80 ce 8c 63 fc be 27 e9 c9 97 2e 3e bc cd
                                                                                                                                                                                                                                        Data Ascii: bN0C|s"1<C<z*H&8f3,fNH$0:|I.8mm'?XL?`Fk"Fp2*y,^`rNkkh4:L^!f^mE|E7pJOgc}c;P2sAOO|Q7v|%]b`c'.>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        171192.168.2.749941172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC542OUTGET /mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 34 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3043X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0b 9a 49 44 41 54 78 9c ed 9d 7d 50 54 d7 19 c6 9f f7 de bb 28 02 f5 03 45 c4 c1 60 04 45 6c d3 c6 a8 b0 18 b4 92 2a 6b cc 74 ec 74 32 c1 0f d0 69 6c 9b 26 9d 76 f2 d1 69 fb 4f 3a d3 4c 27 93 36 99 a4 4d d3 4c 32 fd 50 8c d1 99 4c a7 9d a6 13 3e 52 25 66 14 d6 c6 74 a6 9d 91 2a 68 54 a8 90 10 90 04 a2 ec ee bd f7 bc fd 03 36 ae eb 5d 60 e1 ee ee dd e5 fc 66 f8 67 f7 ee b9 2f fb ec 79 78 ef 79 ce 5d 00 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 49 07 4d e6 45 5c bc 6c 09 54 d7 7a 80 97 03 a4 80 f8 13 30 fe 43 67 ce bd 0b 40 b7 b9 c6 e9 c6 2c 6e a6 b5 00 ad 03 94 4c 80
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx}PT(E`El*ktt2il&viO:L'6ML2PL>R%ft*hT6]`fg/yxy]D"H$D"H$D"H$D"H$IME\lTz0Cg@,nL
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: b5 bf 8c 1b 98 26 e3 6a 40 af 11 1e b7 9b 84 d8 4c 4d a7 2e c5 f2 7c 89 82 b7 94 16 40 51 de fe b8 cb 5f 38 2f f6 1f e5 0a ab 07 2d 67 f0 ff 74 63 65 6c 6b 19 a1 5f 37 0a bb 75 f3 22 7b ca 76 c6 e3 7c f1 84 3d 65 3b bb 75 f3 62 9f 6e 14 32 23 e6 5e d5 3f 48 5f b6 7a dc 52 e0 4c 55 51 62 e0 24 37 c1 a3 3f 69 0a a1 57 37 0f b1 c7 7d 38 c6 a7 8c 1b 5c e5 3e dc ab 9b 87 5c 0a 8d 34 52 31 7e 33 99 81 d9 19 d6 cf 59 5a 74 ac c5 0d 3f 17 01 e8 d7 8d 6a f6 b8 d7 80 66 56 52 7d 73 57 1c 4b b0 0d ae 2c ce 47 da dc 63 fd ba 51 e8 94 e6 c2 ae cb dc 29 23 00 f4 e9 46 e1 15 df 50 27 7b ca 92 ae cb 66 4f 59 cd 15 ce ec ec d3 8d 42 91 e8 62 42 70 8c c0 c0 c8 6c 9e 31 62 d9 75 bc d5 bd 3f d1 f5 4c 14 f6 b8 f7 f7 ea 66 dd 8c a0 25 3b 08 47 09 0c dc b0 ec be 80 b1 e7 b3 cd
                                                                                                                                                                                                                                        Data Ascii: &j@LM.|@Q_8/-gtcelk_7u"{v|=e;ubn2#^?H_zRLUQb$7?iW7}8\>\4R1~3YZt?jfVR}sWK,GcQ)#FP'{fOYBbBpl1bu?Lf%;G
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1070INData Raw: 09 05 cf ba 1f c7 df 76 36 83 07 bb 1d bd 96 1d 6f 54 18 10 30 f1 9b c1 8d b8 7b 70 15 0a 00 64 c5 c8 e9 62 b6 a3 83 c0 58 68 06 d0 b4 64 3d 5e fe ee 07 8e 8f 1f e3 45 30 de 7b 68 60 1b 1e f5 e5 60 cd 14 bb e4 f1 88 f9 96 9d 2c 33 80 cb 99 8b 6e 8e 1f 85 3f d6 a7 75 1c 04 dc 14 ef 9d 34 d3 b1 3a 06 96 1c 4e 5c f6 64 dd 1a 3f f6 42 61 27 2f 10 da 0b 29 23 be 15 1a ef c5 ca 92 c3 89 db a6 bb d0 f8 f1 99 ef 75 62 ae ef f4 59 27 2f f0 db 05 01 58 60 18 67 ef ef df 36 a1 78 cf 6e e2 be ab 32 d3 d4 31 34 6b 3e e8 04 56 ce 77 69 07 e2 70 67 65 42 08 2e 85 ce 77 69 07 e8 dc fb 2b db fd e9 13 8a f7 ec 26 21 db 66 b5 51 7b a6 86 d6 bd 39 9a 5a eb 17 f1 ff c5 63 09 01 f0 0b 46 8e a6 d6 52 43 eb 5e 00 48 4f 50 73 99 f0 7d d1 d4 e8 3d b8 78 98 96 cc 4f 73 9d 57 52 40
                                                                                                                                                                                                                                        Data Ascii: v6oT0{pdbXhd=^E0{h``,3n?u4:N\d?Ba'/)#ubY'/X`g6xn214k>VwipgeB.wi+&!fQ{9ZcFRC^HOPs}=xOsWR@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        172192.168.2.749942142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC771OUTGET /Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 34 35 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 9452X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 02 00 00 00 b6 06 a1 85 00 00 0c 20 69 43 43 50 69 63 63 00 00 48 89 95 97 07 58 53 c9 16 80 e7 96 24 24 24 b4 40 28 52 42 6f d2 a5 4b af 11 04 a4 0a 36 42 12 48 28 31 24 04 15 3b b2 a8 e0 5a 50 b1 60 45 57 45 6c 6b 01 64 51 11 0b 16 16 c1 de 1f 88 a8 28 eb 62 c1 86 ca 9b 24 80 ae 7e ef bd ef 9d ef 9b 7b ff 9c 39 73 e6 9c 73 e7 4e ee 00 a0 1a c3 16 89 b2 51 35 00 72 84 79 e2 d8 b0 40 e6 c4 e4 14 26 e9 11 40 80 21 a0 02 1a 40 d9 1c 89 28 20 26 26 12 40 19 be ff 53 de dd 84 d6 50 ae d9 c9 7c fd dc ff 5f 45 9d cb 93 70 00 40 62 20 a7 71 25 9c 1c c8 47 01 c0 dd 38 22 71 1e 00 84 5e a8 37 9d 91 27 82 4c 84 51 02 4d 31 0c 10 b2 99 8c 33 14 ec 21 e3 34 05 47 ca 6d e2 63 83 20 a7 02 a0 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx iCCPiccHXS$$$@(RBoK6BH(1$;ZP`EWElkdQ(b$~{9ssNQ5ry@&@!@( &&@SP|_Ep@b q%G8"q^7'LQM13!4Gmc D
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: c2 13 42 3b e1 11 e1 06 a1 83 70 67 9a a0 50 fc 43 e4 4c 30 1e 74 c0 18 43 87 b2 4b fb 3e 3b dc 02 7a 75 c5 03 71 1f e8 1f fa c6 19 b8 1e b0 c3 c7 c0 99 02 70 3f 38 b7 2b d4 7e 1f ab 74 24 e3 6f b5 1c f2 45 76 24 a3 64 6d b2 3f d9 ea c7 08 54 6c 54 5c 47 bc c8 2a f5 7d 2d 14 71 a5 8d 54 2b 68 a4 e7 c7 3c 82 be ab 1f 17 de 23 7e b4 c4 96 60 47 b0 66 ec 34 76 11 6b c0 6a 01 13 3b 85 d5 61 2d d8 09 19 8f ac 8d c7 f2 b5 31 3c 5b ac 3c 9e 2c e8 47 f0 d3 7c ec a1 39 65 55 93 38 56 3b f6 38 7e 1e ea 03 79 bc 99 79 b2 97 25 68 ba 68 96 58 90 c1 cf 63 06 c0 dd 9a c7 64 09 39 f6 a3 99 ce 8e 4e 70 17 95 ed fd 8a ad e5 0d 43 be a7 23 8c 4b df 74 b9 8d 00 78 96 40 65 c6 37 1d 1b ee 41 c7 9f 00 40 7f f7 4d 67 fa 1a 2e fb 95 00 9c 68 e3 48 c5 f9 0a 1d 2e bb 10 00 05 a8
                                                                                                                                                                                                                                        Data Ascii: B;pgPCL0tCK>;zuqp?8+~t$oEv$dm?TlT\G*}-qT+h<#~`Gf4vkj;a-1<[<,G|9eU8V;8~yy%hhXcd9NpC#Ktx@e7A@Mg.hH.
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 6c f0 fc e8 e5 e6 95 e7 75 d8 eb 6f 6f 3b ef 2c ef bd de cf c6 5a 8e e5 8d dd 39 b6 cb c7 c4 87 ed b3 dd a7 c3 97 e9 9b ea bb cd b7 c3 cf d8 8f ed 57 e9 f7 c8 df d4 9f eb bf cb ff 69 80 75 40 66 c0 be 80 97 81 8e 81 e2 c0 63 81 ef 83 bc 82 e6 06 35 06 63 c1 61 c1 25 c1 ad 21 1a 21 09 21 1b 43 1e 86 9a 84 66 84 56 87 f6 85 b9 86 cd 0e 6b 0c 27 84 47 84 af 0a bf c5 32 60 71 58 55 ac be 71 ee e3 e6 8e 3b 1b 41 8d 88 8b d8 18 f1 28 d2 26 52 1c 59 3f 1e 1d 3f 6e fc ea f1 f7 a3 cc a3 84 51 b5 d1 20 9a 15 bd 3a fa 41 8c 65 4c 6e cc 1f 13 88 13 62 26 54 4c 78 12 eb 14 3b 27 b6 39 8e 1e 37 2d 6e 6f dc bb f8 c0 f8 15 f1 f7 12 ac 12 a4 09 4d 89 aa 89 93 13 ab 12 df 27 05 27 95 25 75 4c 74 98 38 77 e2 e5 64 bd 64 41 72 5d 0a 29 25 31 65 57 4a ff a4 90 49 6b 27 75 4f
                                                                                                                                                                                                                                        Data Ascii: luoo;,Z9Wiu@fc5ca%!!!CfVk'G2`qXUq;A(&RY??nQ :AeLnb&TLx;'97-noM''%uLt8wddAr])%1eWJIk'uO
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 58 ae 0a 8a 08 e8 15 d0 4b 14 91 0e 49 08 69 bb 9b ad 53 ce f3 fe 91 88 10 52 76 76 37 c5 f7 cd ef af 7c 76 e7 94 7c f7 b7 e7 3c 67 ce 33 67 19 11 a1 49 75 2f a1 a1 3b f0 ff 45 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 52 d4 6a 52 14 ee f7 71 55 03 d7 a1 a8 5c d3 00 62 8c 41 14 99 c9 04 51 62 92 24 98 cd cc 6a 8d 5a 8b 91 c9 a7 90 a2 90 a6 41 d5 49 d3 a1 73 00 60 0c 92 08 59 82 20 30 93 89 d9 cc 4c 8a 92 15 23 06 ad 6b 4a 4e 4e f0 d0 41 ed e0 af fa 0f df eb 07 f7 d1 b1 fd 10 00 11 60 00 01 3a c0 c1 d2 5b 08 1d ba 89 17 76 32 5d d2 c3 94 d9 cc 7c 49 37 66 b1 44 a3 ff 86 e5 0e e0 87 c3 4a de 69 7d 4f 2e 3f 58 c2 7f 71 51 a9 42 e2 6f 5f 6d 02 34 c0 2c a0 85 9d 5d 10 2f 74 49 17 5a
                                                                                                                                                                                                                                        Data Ascii: XKIiSRvv7|v|<g3gIu/;EMIMIMIMIMIMIMIMIMIMIRjRqU\bAQb$jZAIs`Y 0L#kJNNA`:[v2]|I7fDJi}O.?XqQBo_m4,]/tIZ
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: bf ff ff de 4d 1b 78 49 11 4b cd 0c b7 cb 04 55 a1 e2 5c b1 55 47 69 d0 10 21 ab 39 6c 76 a8 1a 3f 79 4c ff ef 1e 6d cf 57 2c a5 25 cc d6 48 ee cf 89 aa ab a0 cb c4 17 3c 13 0e fa 94 c8 29 73 82 5f 87 87 a3 47 9a d0 29 45 48 8b 61 92 00 77 00 b9 6e fe 6d 1e 3f e5 e1 09 26 66 0a 37 b8 15 18 4c 1c ef ed 08 de 75 65 c5 8e d2 6f a0 83 81 c0 8e ed 2c 2e 29 cc 8a 35 8d ca 4a a5 4b 2e b5 cf 5b 2c b7 ef 20 38 ec cc f2 db 96 95 12 d4 3d 1e 2d 2f d7 b3 ea 7f d4 af fe cd ec b1 30 85 13 ee 0a ba d7 99 76 e1 8a 8e 33 0e 89 09 76 d2 c3 ec e7 6f 0a e8 d0 81 11 9d a4 d1 bd e5 e4 38 c1 6e 15 ce 30 f5 ab e4 f1 d1 8f 47 b5 37 bf 0e 1e 2c a5 58 29 4c 77 db 25 ec 3e a2 7b 82 e4 30 33 9c 19 3a 82 3f ed 73 de 3d 1e d6 98 70 1c 17 f4 33 7b 8c e3 a1 99 b6 ec 2b 6b be 50 f9 69 9f
                                                                                                                                                                                                                                        Data Ascii: MxIKU\UGi!9lv?yLmW,%H<)s_G)EHawnm?&f7Lueo,.)5JK.[, 8=-/0v3vo8n0G7,X)Lw%>{03:?s=p3{+kPi
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 49 d9 31 8c 02 87 21 c4 57 bc 02 d9 cc f8 f4 96 5d 27 a5 1d 08 dd d7 44 28 d2 f0 e8 40 f9 8e a1 56 a3 df ee 10 f5 d5 3e b5 d0 c7 8d de 32 2d e0 c8 4a 3a 03 ba 4d 5b 2a 0e e9 16 cf d9 62 09 a9 9e 65 0b a1 84 3f 71 51 d9 41 ed 87 07 a1 fa 20 9c b3 17 4c 30 71 de f1 f6 ac db ee cc f8 29 94 f1 9a 08 b9 41 7a 6c 90 79 5c c4 ab 92 ea 54 58 c6 97 7c a3 c4 1b f4 b3 4e e8 9f 24 58 4d bf 0d 1d 62 66 96 90 d5 b6 22 0c 09 5d 92 89 9f 3c ea 7e f3 75 c3 13 29 00 80 dc bf 2a ff 19 45 81 03 95 28 57 bc 0b 93 99 a9 77 36 bf 74 5c ea c1 9a 7d 4d 84 42 15 8f 0c 30 8f 19 68 ae a3 7c bb a0 46 cb 3e f0 c7 19 cf 60 0f e8 18 dc 5a 2c 2f 55 11 75 98 af 1b 4f 01 5f cd c5 ce 17 4b 4c f3 ad 5a 59 f6 fe 3b 46 0b 92 eb 67 75 cf bd 50 5c 55 52 ae b8 06 32 f1 8e 53 5a 5c 73 57 46 4e 75
                                                                                                                                                                                                                                        Data Ascii: I1!W]'D(@V>2-J:M[*be?qQA L0q)Azly\TX|N$XMbf"]<~u)*E(Ww6t\}MB0h|F>`Z,/UuO_KLZY;FguP\UR2SZ\sWFNu
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 3a a4 ac 71 ed 2f df be 75 ff 4f ab cf 50 06 20 c0 e1 16 bf f2 a4 be 18 ef 08 72 1e ea bf 50 aa 50 bf 56 e2 a2 71 d5 52 46 ad cf 82 6b f9 79 a5 0f 4e e5 f9 b9 b5 fa 9a bc 64 1e 16 63 eb e3 02 8b 92 97 3b 6f 14 9b 8f 8c ac 9e 6a 45 c0 0b 3b 5e 79 eb f0 e6 78 d1 72 fe d1 28 1c 9e 58 de 3f ae 78 b2 d3 6b ae d5 d7 5e 0d 97 36 17 e6 8c b2 c7 d5 98 d4 57 5b ea 6a 46 b3 c4 a5 2f b3 84 c4 9a 7d 4d 25 dc 3c 24 d6 d6 3f 1a 94 49 07 cf 91 da af ad 3b ca 3a e9 2b bf ff fb ec 03 eb aa a4 8c 72 5f 0b db dd c9 2b e2 ed 5a cd be 76 2a d4 25 43 78 fa e6 5a 28 23 c4 63 24 b4 53 79 a5 8f 3f c2 0f ff 5a a5 af c9 c9 ad a3 62 2c dd 5c 40 34 66 3f ca 91 3a d6 a1 97 75 d2 9f d9 b6 7c cd f1 cf 53 24 47 cd 6c 38 3c b1 bc 6f 5c e9 e4 52 b7 ad ca b9 d1 a3 e2 b2 36 e2 cc 1b 42 3a b2
                                                                                                                                                                                                                                        Data Ascii: :q/uOP rPPVqRFkyNdc;ojE;^yxr(X?xk^6W[jF/}M%<$?I;:+r_+Zv*%CxZ(#c$Sy?Zb,\@4f?:u|S$Gl8<o\R6B:
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1218INData Raw: 73 bf 4c 88 98 f2 29 ad ec d2 a4 0e 73 06 3e 10 5d ca 88 ba a3 cb 45 be 7c 75 cf fd e4 f9 56 10 62 02 cc ba 30 70 d1 3f cb 7c 19 c6 e3 2c 02 ed 57 4a 16 5f 7c d7 c4 6e a3 ab 2b ab 70 f5 c9 2f 17 bf 9b bb 2d 43 8a f4 6b 5e a8 79 46 67 5d 3e b3 df 94 a8 cc 7e 95 54 27 a0 01 50 b0 58 dd 96 cc f5 e6 cf 69 43 de 29 ab 1c c9 85 2e 0e ca d3 ca 96 74 bf f7 c6 4e 55 1c 4f cf c1 17 6d 5f f9 e6 d1 8f 22 8f 31 8a 35 ef 85 71 cd d7 0e 5f 62 95 ea 24 77 b2 ae 8e 1e 65 e6 24 79 60 e1 cb f2 f8 67 4a 8a c3 a6 0c 40 00 cb 94 62 6e fa 76 de ea 1f de ab 34 37 06 75 65 f6 96 e7 97 1d de 90 12 31 e5 53 9a fb 86 ac cb d6 d4 19 65 d4 9d a3 cb 55 e0 2d 9a f0 e9 8c 22 7f a9 4d 88 e8 f1 7c 02 b9 f4 c0 cc 8b 26 8e bf a4 22 8d 46 e3 fa bc af 97 bf 7b 62 6b e4 31 86 53 f7 f7 4b ee bc
                                                                                                                                                                                                                                        Data Ascii: sL)s>]E|uVb0p?|,WJ_|n+p/-Ck^yFg]>~T'PXiC).tNUOm_"15q_b$we$y`gJ@bnv47ue1SeU-"M|&"F{bk1SK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        173192.168.2.749945142.251.167.1564432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC845OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-69658807-1&cid=908323565.1701176454&jid=727886316&gjid=772044541&_gid=786159263.1701176454&_u=YADAAAAAAAAAACgBY~&z=116483847 HTTP/1.1
                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://about.google
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC590INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 67 6f 6f 67 6c 65 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 30 38 38 36 34 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 35 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://about.googleStrict-Transport-Security: max-age=10886400; includeSubDomains; preloadDate: Tue, 28 Nov 2023 13:00:55 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-c
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1INData Raw: 31
                                                                                                                                                                                                                                        Data Ascii: 1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        174192.168.2.749947142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC771OUTGET /33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 38 37 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10877X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 94 24 c5 7d e7 3f bf c8 ac bb aa 7b 6e 86 81 41 08 06 01 e2 10 c3 8d 64 5b c8 e8 b4 0e eb 40 c6 d2 5a b6 2c 79 91 bd b2 2d 4b d6 6a 9f 77 ed 67 d9 de b7 cf 5e 59 96 b5 eb 67 af 8c 6c a3 db 60 b0 0e 90 40 08 d0 2d 19 18 04 02 c4 21 60 66 98 19 66 a6 e7 e8 bb bb 8e cc 8c df fe 91 47 65 55 65 55 57 1f 73 e8 3d 7e ef 75 77 75 56 44 64 44 7c f3 77 c6 2f 22 e1 39 7a 8e 9e a3 e7 e8 39 7a 8e 9e a3 63 41 72 ac 3b 70 04 a8 00 8c ae bf 4d ab 23 0e c5 82 50 70 14 57 03 4c 3e 8f 01 f0 5a 58 1c 6c 03 fc 96 47 b3 91 a3 31 f6 4a 99 05 a6 80 e6 31 ed fd 0a d3 cf 3a c0 d5 f5 37 e8 a9 1b 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxy$}?{nAd[@Z,y-Kjwg^Ygl`@-!`ffGeUeUWs=~uwuVDdD|w/"9z9zcAr;pM#PpWL>ZXlG1J1:7F
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: f7 38 f0 ee a9 b1 67 cf 6a 36 9b 35 1f 43 a0 da d1 b9 c5 8a d7 f0 fb c5 8b e9 61 01 ee fe de 88 e0 62 c9 17 0a d3 ab 36 9c fc 38 f0 8f 8f be 56 fe 29 a3 b9 a3 4a c7 1a e0 cb 2f fc 5a f3 63 f5 a9 f1 73 67 66 e7 ab 2a 6d 60 7b 26 35 a3 f2 91 10 d3 c3 00 9c 75 ef b6 ae 16 44 2d b5 4a 79 b6 bc 7a ed 83 8f bf be f0 fb c0 03 19 4d 1c 15 3a 66 00 6f f9 e4 e3 9f ae 94 ab 57 1f 9a 6f 94 10 87 c0 0e c1 b1 59 d7 16 c9 c5 4b 6a 63 91 75 14 30 80 68 c0 fa 72 b1 3e 57 9f fe ec de df 39 f7 da 8c 66 8e 38 1d 0b 80 cf df fa d9 1d 77 4c 79 72 42 23 68 eb d7 a5 e8 c2 61 ea ad 84 1e 5e ee 7d 4b 39 c3 a8 c3 be 27 df 75 da cb 80 27 32 9a 3b 62 74 54 01 de 7c fd ae 8f ac a6 f1 c1 c3 41 0e db a5 63 61 65 26 ba bb dc f1 00 b0 02 22 c2 7a e3 31 51 70 ff e7 c4 3b b7 fc 49 46 93 47
                                                                                                                                                                                                                                        Data Ascii: 8gj65Cab68V)J/Zcsgf*m`{&5uD-JyzM:foWoYKjcu0hr>W9f8wLyrB#ha^}K9'u'2;btT|Acae&"z1Qp;IFG
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 9f 79 a9 dc 96 d1 ad 4c 72 87 2d 08 8c 5a cb bb fd 7a a3 aa 22 4b 5a a6 1b 24 99 16 f3 b8 1c 49 bd bd d0 8d 27 15 56 39 c2 1f 6c ce f3 8b a7 97 b8 e4 c4 3c 45 a3 78 7e 40 b3 d5 2e 7a f6 2a e1 9c 62 83 2f 4f ba 58 d7 c5 88 c4 be 52 04 6a 04 ba ea 70 6b 9e aa 78 73 53 ab ea ee e8 1f 00 77 02 de 30 5d 1e 5a ce 9e 75 ab 5e 3b 37 b6 e7 6c 35 26 be df d0 ea 64 a1 72 7d b9 b4 4f 5b c3 d6 5f 4a 5b fd 1b 08 c1 dd 94 37 7c e4 bc 32 bf 7d 69 8d 9f df e4 e2 d8 80 96 6f 7b da 0f 2c 88 e7 c1 f4 2c a6 e5 23 36 ea 85 c6 37 d6 74 d3 43 f5 5f 9d 1c 73 3e 5b 37 de a6 57 0f db ed 61 01 5e 1f c0 6b 35 68 d5 b2 7a 93 06 3b eb 67 60 a7 07 7c b7 54 5a aa f5 dc 57 3c 6b 68 44 91 17 fe f6 c2 2a 6f 3e b7 cc ba 9c d2 0a b2 73 cb 00 7c 55 0e 4d f9 d0 0a 70 67 66 11 cf 43 34 a5 7f 3b
                                                                                                                                                                                                                                        Data Ascii: yLr-Zz"KZ$I'V9l<Ex~@.z*b/OXRjpkxsSw0]Zu^;7l5&dr}O[_J[7|2}io{,,#67tC_s>[7Wa^k5hz;g`|TZW<khD*o>s|UMpgfC4;
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 7e 32 cd 3b be 3d 43 2d ef 90 77 42 c3 49 45 50 c7 20 46 c0 38 a8 01 c5 01 c7 84 6d 9b 08 6c 4c f2 e0 06 c5 62 0f c8 03 ed 08 31 48 a1 f4 48 29 c7 7b 27 5e 23 df e9 37 9f 99 b4 f9 ab fa 3b ad 5d 8f ff bd 3a 85 64 30 8b 26 0d 75 ce 58 60 e1 d0 2c ef 79 41 81 0f bc 78 2d 6b ca 6e 38 11 03 80 ce ea a8 11 30 46 70 8c c1 71 0c f3 01 ec 99 0d d8 31 ed f1 c4 61 9f 27 0e 35 d9 3b ee 33 e3 29 b3 0a e3 aa 3c 6b c1 b3 12 2e ff 48 08 7c 41 c2 5c 25 55 98 54 38 b5 68 f8 eb 0b 2b bc fc f4 22 04 c3 83 db f0 95 bb 1f 9f e5 ed df 9a 62 95 eb e2 3a 82 0a a8 18 d4 89 f4 a4 71 50 13 81 ea 38 a8 44 46 06 12 7e 96 b6 a4 51 e3 60 8b 85 0e 90 7b dd b7 ce 4e 98 e6 7c 2b 37 b2 ee da e9 37 c8 a7 b2 fa d9 4f 44 57 03 9f 33 c4 2d 26 e6 7d ba e1 c5 81 ad 9c 60 40 37 d4 f8 c4 8e 59 3e
                                                                                                                                                                                                                                        Data Ascii: ~2;=C-wBIEP F8mlLb1HH){'^#7;]:d0&uX`,yAx-kn80Fpq1a'5;3)<k.H|A\%UT8h+"b:qP8DF~Q`{N|+77ODW3-&}`@7Y>
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 9d c3 87 57 c7 c2 20 bd 04 b7 64 b0 13 44 24 d1 2d c9 02 8b 08 38 0e b6 52 08 bf ae 37 12 ab b6 e2 08 15 47 f9 f6 e1 16 77 1c f6 78 e3 ce 39 7e fe d4 0a 57 6d 5d cf 0b d6 17 f1 7c bb a2 86 58 ba bb 9e 85 af 3e 38 c1 ff da 36 cf 44 20 8c 1a 0d 2d 64 62 70 c3 89 96 45 80 9b 70 3e f4 46 4d b3 38 37 fe a3 b1 07 a2 e0 fb a8 eb f6 58 d7 c0 68 10 be ce a0 83 7a 45 74 93 bc 6d ce 8d 64 59 5f fd d6 5b 17 02 3e a9 97 f6 a9 23 66 4e 2c 4a e3 60 cb c5 d0 ea ab 37 c2 b2 d1 f7 ab 72 0e 6a 95 5b 0e 78 7c e9 d0 24 6f df 35 c7 15 5b 6a bc fa c2 0d 6c aa e5 f0 02 bb a2 1c ad 0a 07 c6 c6 b9 fb b1 39 9e 6c 0a 1b 72 10 18 13 da 10 6e e8 d2 20 6d 83 4a d3 e0 c6 0f c1 42 9c 9b 9e 84 41 e0 d2 55 47 81 20 8a 67 74 82 3c 62 bf ad 79 5e da 89 45 2f c0 39 72 04 ad 32 ce f0 6b c0 43
                                                                                                                                                                                                                                        Data Ascii: W dD$-8R7Gwx9~Wm]|X>86D -dbpEp>FM87XhzEtmdY_[>#fN,J`7rj[x|$o5[jl9lrn mJBAUG gt<by^E/9r2kC
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: a5 3e 08 1d 6d 93 d1 0b 11 26 8a 45 7e e5 f4 51 de 75 c5 7a 4e 5d e5 e0 0f da 09 16 51 bc 9e bb 7f 6c 9c 9d 3b 0e 80 c6 59 1f 91 58 8e f2 bc 4c 74 cd 38 a1 b1 b5 a9 22 94 1d a5 19 5a 3d 6d 37 25 0e 42 a4 63 35 29 69 93 fc 89 f5 71 12 b1 58 3e e7 6a ba 4c 74 5f 15 0e 02 f5 ee 71 67 ad 26 4d 01 3b 8e ba 02 8e 68 a1 bb 4e 06 ca a5 6b 73 fc e1 15 35 ce 5c e7 0e 75 b0 89 23 61 52 fa 6d 0f 4d a3 53 07 39 a5 1c 2d 59 9a 18 e4 50 e7 a6 45 b3 63 c2 68 d5 9a 12 94 1d c1 f7 22 09 10 cd bb 55 22 ce 8d 6e 12 03 45 ea ff 1e 70 49 c0 4d bb 4f 89 51 96 16 fd 11 b8 61 4c 3b 75 9d ae cf f1 25 cb 3e ba 56 92 20 db 0f 6e 12 b0 c7 fa 7e 07 07 ad 74 d0 a3 db b7 1e a6 fd 29 ab 50 72 f8 d8 e5 35 ce 59 eb 0c 07 ae 11 0e 35 2c 5f bc 7f 82 df fa de 34 b7 ee ce 85 60 3a ed bc ad 6e
                                                                                                                                                                                                                                        Data Ascii: >m&E~QuzN]Ql;YXLt8"Z=m7%Bc5)iqX>jLt_qg&M;hNks5\u#aRmMS9-YPEch"U"nEpIMOQaL;u%>V n~t)Pr5Y5,_4`:n
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 64 62 18 04 d4 f2 f0 54 8e 4b 66 3c 4e ab b5 65 5c 1a 5c 08 27 74 4b 0d 50 27 4a b3 71 52 b3 9c 32 12 d3 4b 86 c3 82 1b b7 32 24 b8 1d 65 1a 75 c4 a9 3d 42 1f 70 61 81 05 ff a6 cf 93 16 73 58 e3 b0 dc 52 49 95 55 06 6e d8 d9 e0 84 cf ed e6 1b 3f 9d 66 a6 11 e0 69 68 d4 a4 c7 61 35 4c b9 f1 02 1d 2c 96 05 66 5a ca 6d 8f ce 72 cd 1d 13 ac ce 39 14 9c 08 5c 89 93 e1 22 70 8d 03 62 50 47 c2 44 61 c7 60 1d 61 d4 71 f8 d2 bc c3 8f 0e e4 08 88 6d a5 ee 45 81 b0 4f 27 55 22 51 21 24 86 94 c4 e1 cb 0e d1 0c 89 0f 30 0c b8 92 0d 6e 3f d9 da b1 2c 39 b2 f6 c9 a0 ca 83 fd 67 69 01 80 e7 ae 91 fb cc a6 2d 0f 25 5b 58 7a 5d d5 45 fd 8c ba 06 63 4a 5c f3 d5 43 5c 75 e3 6e be fb d4 34 87 67 5b b4 ac 86 56 ec a0 ce a4 3b 2d 30 51 b7 dc fc d0 0c ef ba 7b 8a b5 45 17 d7 44
                                                                                                                                                                                                                                        Data Ascii: dbTKf<Ne\\'tKP'JqR2K2$eu=BpasXRIUn?fiha5L,fZmr9\"pbPGDa`aqmEO'U"Q!$0n?,9gi-%[Xz]EcJ\C\un4g[V;-0Q{ED
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 34 c0 c0 8c d7 72 ae c3 c9 cf 86 63 d2 c5 ff d0 be 84 19 2d 00 00 0a 28 49 44 41 54 59 2f ec b5 e2 56 2a 68 b5 8a ef e6 b0 e5 12 b6 52 62 55 ce f0 af 7b 03 1e 3b e8 d1 4c bb 2f 0a 57 9d 90 67 36 e2 c6 e4 20 b1 44 4c d3 e6 4a 8d e7 59 13 dd 0b a4 c4 76 2c 6a db 1b b9 cb ae e1 53 13 05 76 ce ba 78 5d b3 2c c0 b9 b5 20 ee 46 07 83 26 52 c5 4a 8f ce 6d 97 ef 05 77 28 a3 2a be 43 b1 36 69 0f f1 31 c0 cf 2e d1 4b 8b 01 98 f9 df 90 7f f2 73 95 07 58 4e 5e 7c 97 8f 98 ab 55 a1 5a c5 d3 c8 e0 71 5c 6c a5 04 d1 96 95 7f 78 ac c1 6c 23 c5 c5 0a 97 ac cd 11 06 f6 a3 cd 60 a6 bd 95 24 d1 c3 6a 3a 5d 95 94 ce 0d ff 76 72 71 0c 88 23 02 e2 f0 2f cf 16 98 6d f5 72 f1 e9 65 8d 2b c7 03 8a 00 d3 f6 21 b9 43 88 e5 e4 7a 17 f5 03 57 d5 aa 2f b9 db b9 56 16 f5 16 b4 45 01 0c
                                                                                                                                                                                                                                        Data Ascii: 4rc-(IDATY/V*hRbU{;L/Wg6 DLJYv,jSvx], F&RJmw(*C6i1.KsXN^|UZq\lxl#`$j:]vrq#/mre+!CzW/VE
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 52 80 c6 2a 21 2d 96 d3 f7 1d 60 50 29 84 e7 5f 55 56 df ab 2e bf 19 bc 5e 1e 1d 76 9a 06 d1 b2 45 74 4c 73 6f 91 6d 6a 4a 1f 30 6b 4e 7e 38 04 b7 b2 68 70 3b 52 7c 88 74 71 5c 57 22 04 93 c5 7a 83 2d 14 b0 f9 5c db 92 4e ac d8 30 4f 2a ac 47 0f b8 6d 03 ac 0b dc b4 98 4f c2 97 24 ff 4b c2 99 b1 51 95 02 37 75 f8 e8 92 c0 55 a0 b4 fa 3e ad f3 7b 2b 05 6e 6a 68 2b 46 a6 fa af fa 4a b7 c8 ff d6 d6 cc 79 81 e3 f4 e4 38 2d 9a 93 53 db 5a 92 29 b2 da ee b9 6a f8 16 31 2f 0a cf a6 dd 93 2e 70 b3 f6 0a 75 80 db dd bf 78 3d d7 a6 fe 87 b6 47 95 e8 61 da 12 23 0d 6a 6a 95 64 41 70 8b 23 db 08 78 bf ff 56 f9 5e 9f a2 4b a2 95 06 18 c0 59 fd 15 bd d2 57 fe ca 36 67 2f 52 93 69 b6 2e 8e ba dc 99 1e 53 29 02 59 3c 8f b4 d1 d4 11 c4 58 0c b8 d2 ae 95 c4 b0 3b fc 64 ed
                                                                                                                                                                                                                                        Data Ascii: R*!-`P)_UV.^vEtLsomjJ0kN~8hp;R|tq\W"z-\N0O*GmO$KQ7uU>{+njh+FJy8-SZ)j1/.pux=Ga#jjdAp#xV^KYW6g/Ri.S)Y<X;d


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        175192.168.2.749948142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC786OUTGET /6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1351X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 0e 49 44 41 54 78 01 ed 9a 05 8c db 48 00 45 47 2a 33 05 9c 3d 66 c6 e0 b1 d5 94 b9 4d b6 cc cc 90 a5 63 66 66 66 0a 1d f3 dd c2 31 33 f3 95 9b ac 73 4c e5 4e c7 92 be 54 08 78 ec 71 71 be f4 05 cb ff f9 7b 70 89 94 94 94 94 94 94 94 94 94 54 71 fd a6 06 f7 d4 ba 79 4f ce 76 0b 86 34 d5 af 10 8b 1a 7d c5 43 87 ec 11 cb 94 9b 75 d9 b4 af 66 2a e3 df 3b 67 8f 58 36 b4 47 f5 b2 3d 89 1d 5a a8 aa 2d 73 61 7f 85 d6 2d f0 a3 16 f6 d3 2d fc a9 16 0e 4c a2 aa da 94 70 8a be 4a da 26 ef 1f 96 29 ab c8 52 1e 7b e6 fe 42 3d 63 5e a7 ee 21 8f 53 f7 80 47 75 6f fa f9 1f cb 2a 33 57 39 ab 34 85 88 d0 af 3d bc 87 22 78 09 7f c8 db 88 b5 b5 4d af 7a ea a1 41 5c e1
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR@@iqIDATxHEG*3=fMcfff13sLNTxqq{pTqyOv4}Cuf*;gX6G=Z-sa--LpJ&)R{B=c^!SGuo*3W94="xMzA\
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC629INData Raw: ff f1 54 34 a6 dd 95 d9 23 c9 f6 10 0b f5 2c c2 d9 02 00 10 62 3f 51 d7 dc 34 75 4e b9 8d 3a 26 5c 43 8f be a7 e2 d9 a3 ee a9 b8 f9 f8 87 47 0d 3e 22 55 de 96 6c 0f ad ab 6b 32 0e c1 ec 02 e0 9a f7 32 ed 38 7d 22 6d 37 e5 58 e6 a3 28 ec 4b 44 36 f5 4a 5f 32 9a f6 a7 ca 8f dd fe d5 17 04 c0 13 fb 86 76 9a 31 7d d3 d0 05 01 6c 6a 7f 62 c8 5d 76 37 02 d5 4f 23 94 68 00 ca fc f7 68 fb a9 dd 10 96 07 00 fc 69 f0 e1 21 7b da 57 fd da 26 11 04 12 0d c0 13 fb 9c 85 3f 0d 41 cd 00 80 bf 3d f6 c9 41 1d ed a8 be 83 05 c9 89 05 80 f0 4b d8 fb 3e 18 21 cd 03 80 93 d1 17 ed af be 40 00 8e 39 37 21 a0 00 00 80 10 89 88 ac 7e 5f 04 11 0f 60 21 ab fe 09 22 01 c0 3f 8a aa 7e 47 16 60 a9 5d 00 5c 73 1f 41 38 d1 00 a8 37 55 7e b2 88 39 ff 3e 84 b0 03 40 e7 99 33 ed 03 90 8c
                                                                                                                                                                                                                                        Data Ascii: T4#,b?Q4uN:&\CG>"Ulk228}"m7X(KD6J_2v1}ljb]v7O#hhi!{W&?A=AK>!@97!~_`!"?~G`]\sA87U~9>@3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        176192.168.2.749949172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC539OUTGET /XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 30 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3006X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0b 75 49 44 41 54 78 9c ed 9d 7b 8c 54 d5 1d c7 bf bf 73 ef 3c f6 c1 2c 2c 20 2c 28 82 02 b2 cb d3 95 87 e2 1b 1f c5 a4 88 58 53 63 52 13 1b 63 35 56 1b ad 8d c6 98 d8 a4 d5 fa 68 8b 45 6c ac 34 55 ab a9 69 d3 4a 8c 8d 1b 2b b1 c1 82 b4 2c 5b b1 ad 60 04 85 d2 2c b0 ec 63 5e 3b b3 73 e7 3e ce af 7f cc 0e e0 8a b8 b3 3b f7 de 99 b3 f7 93 ec ee bc ee fd fd f6 7e ee 39 f7 dc 73 67 e6 07 04 04 04 04 04 04 04 f8 01 f9 9d 80 47 8c e3 7d 77 4f 45 3e 59 07 00 98 30 39 43 67 6e e8 02 90 f1 37 2d f7 51 5d 70 8c 3f 5c 73 01 ac f8 35 60 7b b9 61 88 69 00 10 ad 91 47 00 7d 27 22 8d 5b 68 d1 9f 3b a0 b0 68 85 05 f3 74
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|duIDATx{Ts<,, ,(XScRc5VhEl4UiJ+,[`,c^;s>;~9sgG}wOE>Y09Cgn7-Q]p?\s5`{aiG}'"[h;ht
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: a4 3f 5d d9 9b 0e fd 40 d7 f2 4b c3 32 0e e9 58 c3 de e2 a7 17 fc 85 68 20 62 08 2d 02 93 63 90 52 b4 c7 62 a1 9f 63 dc 9c 1d 34 e7 d7 9d a3 fc 57 3c a3 3a 04 5f cd 53 f9 c1 19 17 4a 43 3e d0 6f e4 2f 09 c9 5e 38 c3 9f c7 38 4e 69 82 8b 14 5a b6 26 74 58 d4 80 ba 9a d0 df a0 87 d7 d3 f9 ef ee 04 a8 ab f4 2c bc a5 d2 05 eb bc b5 65 29 06 92 77 f7 a5 f3 b7 44 91 d4 0b 17 0e 46 c6 c8 04 9f 0c 43 88 10 72 b2 ce 1a 5f a7 bf 06 7d f2 f3 d4 fa 66 07 80 91 27 e5 32 15 2c 98 cf e0 2d 33 6e 82 6d dd 93 4a a6 9a 35 e4 30 8c a9 e5 d3 32 7a c1 05 88 00 5b 46 50 5f 57 bf 17 a1 f0 b3 d4 ba 75 33 40 3d a3 cb ce 1d 2a 52 30 ef 5a 39 1b dd 07 ee cf e5 73 df 72 cc 6c 8c 8b d7 71 47 49 b9 04 17 60 10 e9 d0 42 b5 a9 50 24 fa 0a 26 2e d9 40 b3 7e f9 59 39 f2 2c 27 15 27 98 df
                                                                                                                                                                                                                                        Data Ascii: ?]@K2Xh b-cRbc4W<:_SJC>o/^88NiZ&tX,e)wDFCr_}f'2,-3nmJ502z[FP_Wu3@=*R0Z9srlqGI`BP$&.@~Y9,''
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1033INData Raw: 6b f3 4a d8 f1 67 92 a9 f8 52 bd ca 4b d5 b9 0d 33 a0 6b 0e 32 e9 e4 32 e4 7a 7f c1 7b ae bf b0 dc 31 ca 2a 98 df 6b 5e 8a 5c f2 85 54 b2 ef fc 40 ee f0 60 06 74 72 90 ed 4f b4 c2 88 6f e2 3d 6b 5b cb b9 fe b2 09 e6 6d 2d f3 07 12 c9 df f5 27 8f 2d 10 8a d4 21 f4 0a 06 20 e0 20 d7 df bb 30 df df fb 1a 7f bc ae b9 5c eb 2e 8b 60 de d9 3a ab fb 70 b2 8d 8d a3 73 31 06 2b aa 94 0d 96 40 be ef bc be ae 63 6d 7c f0 d6 b3 cb b1 ca 51 0b e6 ed 2d e7 1e d8 7b a4 63 1c 1d 99 21 03 b7 a3 46 4a 89 98 d6 37 f3 d0 de 7d 1d bc ef 1b 33 47 bb be 51 09 e6 ed 2d e7 1e d8 9f 68 6f aa ed 6a b4 5d 9f 93 19 3b d8 0e 63 da b8 e4 a4 43 fb 3a 77 8d 56 f2 88 05 f3 ce d6 59 07 f6 c7 db 9b 6a 8f 06 72 5d c0 76 18 d3 62 c9 49 87 f6 77 ee 1a 4d 77 3d 22 c1 bc ad 65 7e f7 c1 ae ad 41
                                                                                                                                                                                                                                        Data Ascii: kJgRK3k22z{1*k^\T@`trOo=k[m-'-! 0\.`:ps1+@cm|Q-{c!FJ7}3GQ-hoj];cC:wVYjr]vbIwMw="e~A


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        177192.168.2.749950172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC554OUTGET /UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 32 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3024X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0b 65 49 44 41 54 78 01 ed 9d 7f 4c 95 d7 19 c7 9f 7b 2f 20 15 28 68 43 05 dc 2c 54 c5 64 12 6d 31 6a 32 6b c1 6c d3 25 b2 9a f4 8f aa 9b 62 b7 4c 47 dd 8f a4 5a bb fe b1 c2 e4 af 4e b1 4b b6 ce 99 d1 65 29 d6 49 9b cc 64 0b 24 a3 5b a7 54 d9 a2 1d 4c 8d 76 29 da 8a 1b 8a 42 a2 20 3f e5 c7 bd 3d df 97 de e6 16 b8 70 ef 7b 9e f3 9e f3 de de 4f 42 a4 70 63 e3 fd dc e7 fc 7a 9e f3 bc 9e 80 80 e2 c4 2c 5e 8a 13 d3 c4 05 c7 38 09 14 63 dc 1c e8 a4 96 db 1f 50 6b cf 35 ea e8 eb a2 d6 ee b6 f1 9f f7 77 7e ee 75
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6pHYssRGBgAMAaeIDATxL{/ (hC,Tdm1j2kl%bLGZNKe)Id$[TLv)B ?=p{OBpcz,^8cPk5w~u
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: ee c5 90 8c a1 70 ab 18 96 39 c0 df 87 0f ca ce 02 f9 44 42 70 2e d6 89 56 c1 2d 0c ff f8 8a d5 3f 8c 78 ae 8d 86 5d 22 53 84 6a 0e 59 1a 6f be 4f 3a d1 26 18 8b 2b d9 b9 0e e9 ba 22 b1 98 52 c5 9e c2 67 a5 93 08 a7 da cf 92 4e b4 09 6e 6c 3f 47 32 8c 27 de d5 e6 63 31 5c a3 54 47 06 9c 53 a3 d2 53 17 5a 23 58 86 0a c9 37 3e 52 c6 ab 2c 8b 49 86 f7 da f5 0d d3 da 04 cb 1c 4b e6 67 e4 3a ba fd 90 9d 8b 3f ec be 46 ba d0 22 58 36 7a b7 2e 29 21 27 c1 87 49 e6 03 a5 f3 8c 5d 8b e0 de 61 b9 74 20 8a d2 9d 46 46 70 87 c6 e4 83 16 c1 57 3e bd 4e 62 07 2c ae 74 94 c7 e0 6a 8b 5d 90 80 40 65 a8 0e 5c 77 f9 0c 77 8a 74 b0 44 42 30 e8 1d e9 23 1d 68 11 2c 73 7f 28 5b 53 71 5b b6 a6 0f 96 2c 5a d2 85 d6 7d 9f cc 02 b2 43 24 c3 b3 ff f6 4d 1a bd da 4a fe be 3e f1 7d
                                                                                                                                                                                                                                        Data Ascii: p9DBp.V-?x]"SjYoO:&+"RgNnl?G2'c1\TGSSZ#X7>R,IKg:?F"X6z.)!'I]at FFpW>Nb,tj]@e\wwtDB0#h,s([Sq[,Z}C$MJ>}
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1052INData Raw: 04 fb 16 2e 21 bb c8 26 2a 26 a2 5d b2 d8 03 d3 a8 9a 43 8e 68 61 8c e0 e8 f7 b2 41 64 13 15 53 a1 53 72 60 b0 8d 4c c1 88 08 46 2e 59 45 db 42 5d 92 03 5d 7f 21 53 60 13 9c b8 48 ee 52 18 9a 79 ab 40 87 e4 c0 5d b9 d2 25 4e 18 23 38 5f 6a ab 34 70 a2 96 54 e1 a4 64 9c 3f 07 86 da c8 14 58 0f 3a 64 ae 76 aa 1a a6 83 38 25 39 d0 51 43 26 c1 5a 55 39 6b 4d b1 d4 50 8b 16 4b 19 87 d4 f5 d9 50 9e 85 5a 79 83 fc 92 82 3d 39 a5 33 bf 28 21 83 22 85 f5 11 ef 63 b7 3a e8 ce b6 4d 24 43 c6 a1 df 2a 6f a6 d2 70 71 54 41 49 2e d1 f6 45 c7 69 db 43 f6 9b cd 78 e6 3c 49 be c2 77 89 13 d6 21 da 97 95 4d be 09 ad 8b a2 a5 df 81 3e 5a aa 86 eb a3 57 b7 d2 d1 1b 2f 91 5d bc d9 3b 88 1b f6 64 43 f2 06 b9 db 77 18 e2 07 15 2e b8 82 a8 92 fc 66 fb 4b b6 25 23 82 b9 61 17 cc
                                                                                                                                                                                                                                        Data Ascii: .!&*&]ChaAdSSr`LF.YEB]]!S`HRy@]%N#8_j4pTd?X:dv8%9QC&ZU9kMPKPZy=93(!"c:M$C*opqTAI.EiCx<Iw!M>ZW/];dCw.fK%#a


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        178192.168.2.749951142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC773OUTGET /j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 39 33 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5932X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 e3 49 44 41 54 78 9c ed 9d 7b 8c 5c 57 7d c7 3f bf 73 1f b3 b3 6f ef c6 4e 1c bf b0 e3 d8 09 38 49 5d b9 a4 94 04 28 20 44 0b 4a 2a 51 5a 28 50 0a ad aa a0 aa 2d a8 81 94 67 5a 35 08 02 ea 03 42 29 88 87 d4 7f aa 8a 16 a9 88 42 21 aa 09 af 00 0a 94 00 71 c2 2b 86 10 c7 76 ec d8 8e bd f6 ee ce cc bd f7 fc fa c7 bd 77 5e 3b ef b9 77 77 1d e6 2b cd ee cc dc f3 ba e7 7b 7f bf f3 3b bf df 39 67 60 84 11 46 18 61 84 11 46 18 61 84 11 46 18 61 84 11 46 18 e1 29 02 19 22 ef 38 e0 02 9a 41 3b d6 43 19 59 b4 21 2f 44 40 79 90 8c fd 12 bc 5d 55 ff 1c b8 16 18 03 0c eb a7 63 d6 4b 3b f2 80 02 25 e0 7e 11 f9 00 f0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{\W}?soN8I]( DJ*QZ(P-gZ5B)B!q+vw^;ww+{;9g`FaFaFaF)"8A;CY!/D@y]UcK;%~
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 9a 9a a2 50 28 54 c9 ed e5 21 ea 3a 0f 6e 05 55 45 fb 19 77 3a 5d eb 47 e5 0e 89 8b c3 3c 6b 84 08 58 55 82 20 60 69 69 89 20 08 e2 fe ef 51 43 0c 44 70 2b 64 d9 79 79 48 69 26 c8 c3 68 ec 02 a1 26 a9 51 14 51 2a 95 08 82 20 be d6 83 9a ee 46 70 6f ae cc 41 af f7 61 5c f5 55 c4 c5 28 aa 1d a0 6a 93 ff 8a b5 96 20 08 08 c3 30 3f 15 5d ad 98 ec c9 6d 9b 3c 27 d2 fa b2 ca d7 08 f5 6d 4c d5 73 14 45 99 10 dc b6 84 4e b6 41 d7 cc 7d e6 c9 82 dc d5 24 6d 58 67 cc 8a dc 75 63 6e bd 81 65 ad ed 5a 56 66 63 f0 8a 36 0d 7c 71 c8 3a 56 59 fc f2 ae ae 5e 90 9a 1f 9c 2c 24 78 20 7b 67 50 72 33 e9 ac bc 2c b4 8b d4 b4 1f 78 1e 3c 50 e2 01 c8 6d f7 90 66 31 ed 5a 4d b7 f6 5a 8d eb 43 78 b2 6a e8 a9 f1 83 38 b9 d6 a0 57 86 ad 72 bd 05 43 86 22 d8 92 0d b9 fd 76 49 73 7a
                                                                                                                                                                                                                                        Data Ascii: P(T!:nUEw:]G<kXU `ii QCDp+dyyHi&h&QQ* FpoAa\U(j 0?]m<'mLsENA}$mXgucneZVfc6|q:VY^,$x {gPr3,x<Pmf1ZMZCxj8WrC"vIsz
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 84 b0 b0 ac d4 2b 94 2c 8c ab 2c 31 d4 d6 95 41 d1 53 ce 15 89 e2 40 81 2b ca cc 86 79 de f7 bf 0b dc f5 85 23 3c 6b 97 cf 96 79 07 10 1e 7b a2 c2 b7 0f 97 78 62 49 98 9b f0 29 8e 39 88 23 08 26 51 cd 12 ab 02 89 bf 49 8a 8d 61 23 6c b9 04 85 31 22 71 f9 c5 29 65 aa 08 be b7 b2 2d 22 50 aa c0 23 27 2d 91 8d 63 d2 59 f6 45 db a9 f9 00 7d 3e b0 04 0f a2 96 7a 6e 5e 7d c2 44 7a 95 64 c5 86 18 8c 46 6c 9c 9d 21 ac 14 b8 f7 f0 39 2a 0f 96 01 c1 73 04 cf 1d 67 d3 b4 54 75 76 95 5c 27 21 d7 48 6d 47 80 50 0d 23 a2 c4 d6 75 a5 84 e3 8f 71 e8 b8 cb 6c 51 d8 72 89 a1 e0 35 36 af 54 81 a3 a7 2d 0f 3d 1e e1 d5 91 db 6f f7 af 86 50 67 1b 2e 6c 83 81 88 6d 46 6a 04 01 62 0c a8 c5 f5 7d 26 67 67 88 96 17 b1 61 98 a4 ab a5 17 0c 92 90 1a 93 6b 90 54 31 37 91 9b 7e a9 d6
                                                                                                                                                                                                                                        Data Ascii: +,,1AS@+y#<ky{xbI)9#&QIa#l1"q)e-"P#'-cYE}>zn^}DzdFl!9*sgTuv\'!HmGP#uqlQr56T-=oPg.lmFjb}&ggakT17~
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: f8 fa 6a 4d 76 c8 6d 87 7f d7 e1 59 15 c7 c0 8e 4b a1 e8 ae ae e4 b6 68 0a e3 63 30 33 21 d8 88 aa 28 c6 66 59 3d b9 49 86 44 9a 25 59 82 6b a3 68 05 c9 02 cc 4e c5 d6 77 a7 7a f3 c6 50 63 70 ba 3f b8 f9 d5 0b 94 64 dc f2 ed 9a 6c f4 6e 86 e7 40 c1 55 22 1b 4b a4 b5 f1 8a cb 98 5c 93 90 ab 8d e4 d6 3d fe 36 dd 35 51 87 76 d6 34 e4 37 ef 6d c6 aa 2d ba 5b 81 78 00 5c 2f d3 c5 18 1a 4f a7 34 96 d7 c4 a5 59 1b 73 9b c9 8d 57 90 c4 41 0d 21 c9 5b bf a0 be cf 9b cb a3 2f 56 c7 93 d5 02 b5 9b 5f 57 14 13 2b 63 12 b7 56 fc 39 f5 4d b6 23 b7 9a 33 89 76 75 f3 6a f5 43 bc 20 43 f9 c0 f3 dd 00 de 5c 58 7d 69 92 c6 fe b2 ac 61 78 54 cf a1 aa ef d2 9e c8 ad 06 28 13 29 ee a0 9f 5b 20 af 6e c8 5d 82 bb 3d ad c6 80 e3 c8 9a f3 9c b6 c3 31 26 7e 39 60 1c 41 1c c1 31 09
                                                                                                                                                                                                                                        Data Ascii: jMvmYKhc03!(fY=ID%YkhNwzPcp?dln@U"K\=65Qv47m-[x\/O4YsWA![/V_W+cV9M#3vujC C\X}iaxT()[ n]=1&~9`A1
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC1252INData Raw: 02 58 ea 54 ed c0 63 b0 2a 6c 98 34 4c 15 c6 38 7f 3e e0 c2 85 0b 00 0d 5b 39 f2 40 6e 3f 7c a1 f1 83 38 37 75 86 f9 89 80 83 8f 5c ca 99 68 1a 3f 39 f1 6e 4d c8 ed 70 51 44 98 98 98 38 02 1c ee 54 f5 40 ae 4a 11 a9 6e c2 36 8e cb e4 d4 34 8a b0 b4 b4 84 2b 6e ed 34 da 24 70 90 05 ea cb cc 13 45 47 79 fa 96 45 36 4d 1f e5 73 0f 55 f8 59 79 2e 3e 29 af 53 db 06 be d8 21 5b 9b 7c a9 0f 5a 44 78 da d3 9e f6 80 88 dc d7 a9 9c a1 e7 c1 22 82 e3 38 4c 4d 4d 21 22 2c 2f 2f 63 92 93 c1 d6 e3 cf cc f4 02 47 95 cd 1b 42 5e 7d e0 18 9f 79 a0 cc ff 3d 79 19 e3 85 95 c6 24 0c 47 ee a0 e3 ae 88 b0 b0 b0 00 f0 7d e0 48 a7 b4 03 ab e8 54 8a 53 38 8e c3 e4 e4 24 c6 18 4a a5 52 66 92 bb 9a 68 dc 95 a0 4c ba ca ab ae 3f c3 e6 1f 97 f8 cf 9f 6c 65 c3 e4 38 a6 ce fd bf 16 e4
                                                                                                                                                                                                                                        Data Ascii: XTc*l4L8>[9@n?|87u\h?9nMpQD8T@Jn64+n4$pEGyE6MsUYy.>)S![|ZDx"8LMM!",//cGB^}y=y$G}HTS8$JRfhL?le8
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC202INData Raw: a8 7c 1b 78 c5 8b de a7 ef 8a c2 f2 ab b1 c1 44 a7 73 3f fa 45 cf 46 56 e2 72 ac ec da b5 eb a0 e7 79 37 30 22 37 4b 1c bb fb 2d f2 86 92 2d dc ae a6 78 44 6d 4d 98 87 d5 da dd 08 8e 4f a4 12 61 7c 7c fc f8 ce 9d 3b ff 59 44 6e 66 34 de e6 01 bd f7 1d f2 f7 95 d0 79 a3 e3 4f df 6b a3 30 de 1f 95 e7 3a 73 55 7d ed c3 0f 3f fc a4 aa 7e 4f 55 5f 0b 78 5d 33 8d 90 05 ae 7b c1 9d fa c9 1b df 7e 54 9f f7 9e f2 83 79 56 b4 51 55 5f ad aa cf ca b3 92 11 5a 62 e6 f9 77 e8 5f ed 86 5f 5f eb 86 8c 30 c2 08 23 8c 30 c2 08 23 8c 30 c2 08 23 3c 85 f0 ff ce a3 b0 02 95 06 90 64 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: |xDs?EFVry70"7K--xDmMOa||;YDnf4yOk0:sU}?~OU_x]3{~TyVQU_Zbw___0#0#0#<dIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        179192.168.2.749952172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC541OUTGET /Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 35 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1254X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 6f 50 4c 54 45 47 70 4c 11 12 03 ff bf 03 3d 7d e6 f4 45 36 43 8a ff e1 40 32 1f 37 5b 43 89 fe 44 8a ff ff bf 03 44 8b ff f5 b8 04 ff 47 38 ff bf 03 ff c2 05 32 a2 4f ff 48 38 45 8b ff e3 c2 02 44 8a ff 3d c7 62 44 8a ff 4d ff 7d ff 48 39 38 b7 59 fb bb 04 ff 48 38 ff c0 04 ff 46 38 ff 47 39 42 85 f5 fb bc 05 ea 43 35 34 a8 53 ec 43 35 40 81 ed a4 09 58 88 00 00 00 1f 74 52 4e 53 00 1d 65 f6 db 6e fe 0a c9 48 b8 ad f6 4e 7d 3f f3 90 e6 24 9a c8 90 57 8d bf d5 77 95 78 92 0f 14 47 9a 00 00 03 f8 49 44 41 54 68 81 ed 99 d9 76 a3 30 0c 86 21 2c 86 10 da 24 cd de 0d 82 df ff 19 07 48 00 2f 92 70 1b 1c 9f 99
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxxsBITOoPLTEGpL=}E6C@27[CDDG82OH8ED=bDM}H98YH8F8G9BC54SC5@XtRNSenHN}?$WwxGIDAThv0!,$H/p
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC533INData Raw: 1e a5 94 03 08 c2 5c e1 1d ba 26 91 c7 30 38 ce 29 f0 ad 2d 2a d5 71 7c de fc 1e da 22 0b 61 6e 55 85 e4 90 92 00 cf d4 5f 02 28 99 5d 6c 7d c2 dc 86 fc 4e 81 23 91 42 b9 57 7d 97 88 36 b8 21 93 26 93 fb 17 a2 60 77 c3 1e b6 c2 0d 98 5e e5 ec 5b cb 23 00 a7 f9 ba 4b a6 13 ca ad 75 a2 c0 fa 0e 86 aa d1 9d af fb 98 0e 2b 9c 5b 85 14 18 2a 5e 64 4f 6c d5 97 2d dc d3 b5 62 12 8c cf 7b da f5 fe c7 30 e9 3d 00 6e b7 a9 58 17 46 ac 1e b6 a9 14 b8 1a 01 33 28 b6 48 d7 0b fb 97 47 2c d6 8f f4 44 73 81 e8 12 8f 22 a8 e0 2a e9 e0 f2 6e 87 2f b4 6f a5 eb e2 e1 cb ef d3 a9 75 36 54 38 d1 ad 84 74 dc 44 14 90 91 36 71 13 b5 77 13 2e 36 17 e4 79 9a 28 99 25 dd 25 6e c2 8f 14 d5 c0 52 8f d7 d0 26 51 d2 4d 42 b6 79 74 ab a6 ef 1f 70 93 4d 0c f6 e4 63 63 b4 55 41 c7 c6 c8
                                                                                                                                                                                                                                        Data Ascii: \&08)-*q|"anU_(]l}N#BW}6!&`w^[#Ku+[*^dOl-b{0=nXF3(HG,Ds"*n/ou6T8tD6qw.6y(%%nR&QMBytpMccUA


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        180192.168.2.749953172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC542OUTGET /R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 36 38 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6686X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 19 d5 49 44 41 54 78 9c ed 9d 7b 94 1c 57 7d e7 3f bf 5b 55 5d dd 3d ef d1 8c c6 92 90 e4 87 2c 8c 2d 0b 6c 0b fc 02 23 1b b0 79 04 e2 85 03 27 d9 05 67 49 d6 39 1b 92 73 96 85 75 d8 04 76 43 e0 24 cb c2 1e 36 61 97 e4 1c ec e5 40 60 4f 72 f2 c2 bb 59 76 09 c4 06 fc 88 31 7e 62 c0 80 ed 48 b6 5e 9e d1 48 9a 77 bf aa ea fe f6 8f ea 1e f5 74 57 f7 f4 4b 23 01 fd d5 99 33 9a 5b f7 f1 ab fb ad 7b ef ef fe 7e bf ba 05 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 47 1f 7d f4 d1 c7 06 42 5a cc 67 0e 3f c9 96 f7 17 74 5c 2d a9 c8 20 95 92 76 bd
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{W}?[U]=,-l#y'gI9suvC$6a@`OrYv1~bH^HwtWK#3[{~}G}G}G}G}G}G}G}G}BZg?t\- v
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 74 a2 dc c2 88 55 fc da e4 ba 2d bf 35 b1 5d 42 2b fa 7f 8b 68 6b a4 b6 bc 50 b7 51 69 17 e8 66 b9 e9 66 a5 ea aa 6c 5d 8a c4 ba 57 0d ba b0 07 35 6b ac 79 7a b7 f5 b6 54 f6 e7 6d 48 43 62 87 75 4d 70 af c8 3d 97 06 f5 cf d2 b3 d1 15 c1 9d 74 44 ab 23 eb a7 75 04 9e 6b 1a 7e 47 04 d7 9a e2 92 ae 27 a6 b7 61 59 6a d5 0b d2 ac bd 4e f3 fd 2c a1 4e c9 9a b1 80 aa 2a 82 68 9c 21 55 ce e8 02 ae c4 4f 45 23 02 7a d5 89 e7 1a 19 e7 9a 3c ad a2 8e e0 37 0f e0 4c 44 f8 59 d7 10 44 4a c9 c2 8a 85 a5 48 99 b7 70 24 84 63 a1 82 95 55 96 87 05 32 d2 7c 3a 68 67 f4 36 ea cd 33 61 25 eb ca 60 d3 ea 72 d3 79 0b 5d a3 8e e0 bd 23 64 ae 18 08 26 f6 6c cb 50 0a 1d 02 ab e4 43 c8 87 4a 3e 80 95 92 52 2c 41 2e 80 53 25 e5 58 51 39 58 b0 3c 54 50 16 83 98 74 57 60 5c c0 29 d7
                                                                                                                                                                                                                                        Data Ascii: tU-5]B+hkPQiffl]W5kyzTmHCbuMp=tD#uk~G'aYjN,N*h!UOE#z<7LDYDJHp$cU2|:hg63a%`ry]#d&lPCJ>R,A.S%XQ9X<TPtW`\)
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 87 b7 6c f1 b8 fc 3c 9f 0b b6 64 b9 64 4b 96 b4 67 88 a2 de 12 ad 0a c3 29 78 db 45 1e 9e 81 db 9f 0d 59 0a 4f 93 dc 88 dc 86 d3 70 3b 6d b7 29 67 af d1 6a 4f 36 74 36 b4 6b a6 4b 09 6c 4b 39 28 0e b3 21 7c ea 40 09 9e 2f f1 8e f1 1c af de 96 e2 92 ed 03 ec 3b 7f 88 b4 6b 08 93 d4 df 0e 61 15 86 52 f0 e6 0b 3d ee 04 6e 7f 26 24 17 49 a2 67 0a 3a d0 b2 bb 75 61 36 28 7f 46 a6 e7 84 7b ee b9 37 a9 42 f6 56 cf c1 02 7f 77 ca f2 37 27 f3 dc 74 b0 c8 8d cf 2e 72 d5 ee 11 6e d8 35 42 a4 8a ed 11 d1 56 61 d0 83 37 5d 90 e2 b3 11 fc e6 b3 21 8e 8d e5 68 15 ed 74 f8 46 68 bf 6d 97 57 b0 09 67 9e d4 11 3c 5d 44 29 59 c5 0a ab 07 16 18 48 0b 0c 1b c1 95 26 21 b3 35 d2 18 60 c2 31 28 f0 e8 8a 72 ef 33 01 37 1e 9d e5 a1 1f 2f f0 ce eb a6 d8 35 e1 53 0a 12 4f cc 68 1b
                                                                                                                                                                                                                                        Data Ascii: l<ddKg)xEYOp;m)gjO6t6kKlK9(!|@/;kaR=n&$Ig:ua6(F{7BVw7't.rn5BVa7]!htFhmWg<]D)YH&!5`1(r37/5SOh
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 5a 2e 1c 36 bc 7b df 10 9f db 37 c8 29 cf b0 d4 60 5f 34 e5 0a 0f 2e c2 a7 1f 5a e4 9f 4e 94 d6 31 a4 34 47 10 29 57 4e 3a 7c e8 65 19 e6 4a 11 b2 bc 82 c9 e5 13 7b b0 27 5b a2 36 e5 3b 13 36 ee b3 16 74 17 59 8d 5d 7d 97 65 f9 8b ab 87 18 1a 70 39 59 7b 56 71 19 9b 53 0e 77 cf 2a 7f fa d0 1c f3 c5 a8 2b 92 b1 96 5f d9 93 85 01 87 42 a4 98 e5 5c 3c 5d 57 35 dd 0b 72 9b 5d e8 85 72 d6 2a ce 6a 54 a5 2a a4 1d e5 a6 5d 69 fe f4 55 43 6c 19 5a 4b 72 bc 1a c7 6c 4e fa 0e 77 1d 55 3e ff 8f a7 10 d3 b9 d8 aa ca 79 19 f8 93 3d 19 72 81 82 55 cc 4a 7e 95 e4 5e 29 55 6d 3f 0c 89 b2 b6 59 87 a9 bf 74 d6 c3 66 55 21 65 94 57 ef f4 f9 e3 57 0e b1 69 d0 65 69 35 02 e4 f4 50 15 84 89 b4 cb ef ff 24 e4 7f 7d 7f 01 bf d5 97 8b 6b db 03 8c 28 af df 99 82 31 8f 15 00 6b 91
                                                                                                                                                                                                                                        Data Ascii: Z.6{7)`_4.ZN14G)WN:|eJ{'[6;6tY]}ep9Y{VqSw*+_B\<]W5r]r*jT*]iUClZKrlNwU>y=rUJ~^)Um?YtfU!eWWiei5P$}k(1k
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: a5 63 45 24 2d 96 b7 ed c9 f2 f5 17 4b 3c 17 c0 ea 17 43 2a 4a 9d 11 ee 9b 51 f6 1d 2f f0 f2 ad 99 b6 f7 e8 aa ca d8 a0 f0 ab 9b 5d 3e 7f 24 88 5f c1 5a 43 ee e9 06 4d 2e 7e ad d6 a6 3c 1a ad 67 ed 92 72 26 7d ce 75 04 8f be 40 b8 f5 ba b4 2c 2f 07 e3 a8 b2 75 48 d8 b3 d9 43 91 95 b9 a2 2d bc fd b9 65 e7 f1 17 83 fc c7 9f 2f fa 88 93 9e 6a 10 bf 35 e5 08 47 43 c3 07 1e 59 e6 bf 39 f0 9a 8b 07 f1 9c ce 48 0e 22 e5 ca 29 8f fd db 52 fc f0 f9 12 03 80 48 e5 eb 94 ca 88 63 f8 ca 62 c8 3f 9b 29 b1 67 4b ba ed fa ad 55 26 b3 86 57 8d 39 7c fe 70 d0 90 5c 88 13 a5 50 c2 00 36 55 bf 4f ee 85 0d ba 19 da ad a7 6e 8a 5e b4 f1 51 4a b1 11 c3 12 84 11 a1 55 ac ea c0 58 da 4c de f8 b2 81 ec bf b9 69 cc fe fd 6b 07 a2 5f dd ec 9e 9c c9 a9 56 34 5c d5 b5 3f 9b 8c 70 34
                                                                                                                                                                                                                                        Data Ascii: cE$-K<C*JQ/]>$_ZCM.~<gr&}u@,/uHC-e/j5GCY9H")RHcb?)gKU&W9|p\P6UOn^QJUXLik_V4\?p4
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC957INData Raw: b4 a4 55 9d ef 38 1c c9 c5 5f 6b 6b a5 fa da f3 b4 7c 5f 18 f4 24 de 2a ad 47 ae 34 26 b7 52 6b 4c f2 e9 09 b4 13 72 d7 85 eb 2e 8a a5 54 9b 9c 34 41 2e 8a 70 b8 d3 76 2a 88 ac b2 c9 97 ec de 21 52 95 c3 7a 56 87 5a 79 ea 9b 5e b0 2c 77 60 75 82 78 96 d8 34 64 c8 2b a7 c9 ad 74 b6 23 1c 2e 28 c5 48 d7 35 7e d7 92 ab aa a4 5c d8 ea c4 04 77 4b 6e a5 ac 44 16 a2 a8 63 72 9b 8e 5e b5 00 cf d8 b7 cb a9 da eb 49 04 cf ab f2 44 a1 50 0c 3a 31 16 9c 16 48 31 d8 c1 1d c3 4e 04 12 e8 aa f1 a3 bc 6f 56 65 51 5c 0e 2d d9 f6 5f 45 29 db 38 ae 19 30 84 b5 e4 02 18 c3 4c 49 08 d6 71 6e 24 9e 40 ab 90 72 60 54 62 1d ae 6b 72 ab 8b 5a db f0 a3 18 1d 93 2b 02 85 5c 80 f2 20 30 5b 9b 27 51 c5 f9 c6 37 b8 7f 62 62 f2 ab 41 10 74 64 11 aa c0 71 5c ce df 9a 9a 1f f6 a5 18 b0
                                                                                                                                                                                                                                        Data Ascii: U8_kk|_$*G4&RkLr.T4A.pv*!RzVZy^,w`ux4d+t#.(H5~\wKnDcr^IDP:1H1NoVeQ\-_E)80LIqn$@r`TbkrZ+\ 0['Q7bbAtdq\


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        181192.168.2.749954172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC541OUTGET /z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7zeAwe339f5VLkqRD6jk7Z9sEaVh5Y_yaPG9nw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 39 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1599X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 05 f6 49 44 41 54 78 9c ed dd 5b 88 54 75 1c c0 f1 ef ef cc ec cd 6b b2 6a 99 26 ee c5 0b 99 4a d0 43 04 fa a2 51 59 64 99 ae 2f 89 4a 61 0a e2 83 90 04 6d 46 9a 49 48 f4 10 b6 4b 52 22 3e e8 4b 05 41 61 65 51 d8 43 90 51 a4 96 b7 35 b7 c5 0b 9b a6 e6 ea ae bb 73 ce bf 87 69 2d 75 5d 3d 67 ce 99 f3 9f bf bf cf a3 cb ff cc 0f bf 73 2e 33 7b 66 16 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a a9 64 49 da 03 f4 e7 15 b3 65 3a f0 20 78 03 c1 5c fb 63 c3 f5 f3 97 f8 bf 19 80 6e 1f ef f0 1b b2 e8 33 e0 22 05 b2 32 70 a3 d9 b2 ea f7 2f f6 af 15 91 81 c6 5c 17 d6 79 22 82 df 93 a3 7e f6 d4 ed eb 64 c9 72 e0 7c e4 6d c5
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx[Tukj&JCQYd/JamFIHKR">KAaeQCQ5si-u]=gs.3{fRJ)RJ)RJdIe: x\cn3"2p/\y"~dr|m
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC878INData Raw: 3b 74 51 2e 7b ef d7 bd b7 3f 02 3d 9d e4 7a 7a ac 78 07 36 4a e0 ca f8 c7 70 8d 3d 17 9e 51 0e b5 96 8c ae 6e 85 9e 4b 1d 17 21 b0 19 10 ff 18 2a 29 51 ce c1 fa 09 84 12 12 65 0f 8e 7f 0a 95 18 3d 07 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b 4e 03 3b ce 8e c0 22 56 dc a0 e6 22 3b 02 03 5a 38 19 16 05 56 49 d0 c0 8e d3 c0 8e b3 28 b0 de eb 75 73 e1 3f ed 97 7e 60 03 78 02 5e fa a3 d8 4c 44 30 48 5b d8 75 76 7c b2 a1 3c 03 d9 8c ee c4 fd 08 82 00 9f dc e7 61 d7 45 09 5c 11 61 cd 4d 08 54 0f 82 20 88 7f d3 2e 10 61 e8 b8 ea 3d 1b e4 f9 e3 61 97 86 0f ec 9b 01 b1 bf 64 35 26 1f b8 3c 1b e5 34 e3 36 81 a0 c7 a7 7a e2 dd 4b a2 2c 0f 1f d8 4b ea 40 6a a0 66 44 fe 7c ac 91 f3 04 82 5c 40 ed ec
                                                                                                                                                                                                                                        Data Ascii: ;tQ.{?=zzx6Jp=QnK!*)Qe=;N;N;N;N;N;N;N;N;N;N;N;N;N;"V";Z8VI(us?~`x^LD0H[uv|<aE\aMT .a=ad5&<46zK,K@jfD|\@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        182192.168.2.749955142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC774OUTGET /9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 39 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4988X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 12 c8 49 44 41 54 78 9c ed 9d 79 9c 14 d5 b5 c7 bf a7 aa ba 7b 76 06 86 75 66 40 50 54 64 71 63 51 c4 8d 2d 68 44 34 9a 8f a0 12 4d 8c c9 d3 6c c6 3c c1 98 04 4d 04 79 46 4c d4 f0 e2 c7 c4 24 cf 6c 46 d1 c4 20 6a a2 82 60 d4 44 10 15 51 44 13 8d 10 61 04 cc c0 c0 ec dd 55 f7 bc 3f 06 70 18
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATxy{vuf@PTdqcQ-hD4Ml<MyFL$lF j`DQDaU?p
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: ad 9a 2f af f8 10 9a 2f 74 9a 14 5d b2 40 af a0 a6 6c 83 d8 e1 89 7b 80 e1 bd 72 32 3f 11 aa 58 76 42 4c 72 df cb d3 96 e8 7f f9 11 97 1f 74 0a 81 4b 6f d2 af 68 f5 8e 9f 23 36 41 f7 b5 8d 49 1a 65 68 7e 36 71 c7 f2 ef 0a 5a 6c 4c 7d d5 3d d3 96 e8 57 7c 31 99 21 91 0b 5c 7a a3 de 60 2a 77 2c 45 c2 ed 2d 5c 55 06 e7 25 c8 8d 3b fe 27 0c 11 4c 7d d5 d2 69 4b f4 06 9f 2d 77 3c 94 28 9d 17 2d d0 2b 13 d5 3b ee 0d 5b 5c 4f 95 be 89 18 03 f3 b3 3f 7e ad eb 27 aa 58 89 bc 2f ac 9c 27 3f 0b ce 49 eb 44 d6 82 77 de a1 b3 ca ab 77 dc 6b 24 dc 10 8c 42 9e 63 33 28 68 71 01 44 f0 ea 2b ef 9d b6 44 67 05 eb a8 65 a2 12 78 80 59 7e c4 f2 c7 b6 df cf 0e cb a6 26 a4 44 a2 40 cc 12 06 17 e4 b4 e3 5a d7 1f 44 6c bc da 8a e5 c0 80 50 1c 36 21 0a 81 25 39 e3 e4 75 8e 5d c4
                                                                                                                                                                                                                                        Data Ascii: //t]@l{r2?XvBLrtKoh#6AIeh~6qZlL}=W|1!\z`*w,E-\U%;'L}iK-w<(-+;[\O?~'X/'?IDwwk$Bc3(hqD+DgexY~&D@ZDlP6!%9u]
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: f0 63 c4 f4 6b fb 03 0a 16 d6 e9 19 84 d9 2a 81 09 5c e9 7a 93 02 6b bf 35 82 4c dc 0b 4b 5f bb 3c 28 17 07 50 98 ad 5e aa 9d 6f 76 48 e5 6d a6 a6 ff 3c c4 0c 69 df 67 04 ca 96 6f 9e 94 7e 84 ad 13 a0 c0 66 58 20 2d b8 5e 70 8e ae a3 68 e6 db 8f 4a 82 ad 41 b8 68 cc aa 79 b2 d3 ce ea f5 fb 36 5b b1 5a a8 bd 97 9a 41 f3 11 2d a6 dd a9 5d c1 54 a5 86 67 1c 68 0b 04 25 70 51 dc 0a a0 fd 7a 82 f4 75 29 98 b3 19 7a f1 5d ff 1d b4 80 72 4b eb 82 09 6a d5 51 35 e4 9b 20 71 3a 7a 5a 25 66 01 f4 cd 20 c2 16 09 44 60 3d f7 d4 61 fe 1b 05 2d 87 5e 9f fd 3b 95 9e 67 e4 58 5e f5 dd 47 0b ac 9c 2f af 7a f5 95 34 2f b2 20 9e 43 4d e9 5d 18 e7 03 d0 f4 ca cb 67 3f fc d5 c1 19 05 d9 02 c1 b4 60 d7 6d c7 e8 a2 03 28 68 95 90 3f 6f 2b 56 61 15 85 39 d6 93 be da 6f 07 b1 dc
                                                                                                                                                                                                                                        Data Ascii: ck*\zk5LK_<(P^ovHm<igo~fX -^phJAhy6[ZA-]Tgh%pQzu)z]rKjQ5 q:zZ%f D`=a-^;gX^G/z4/ CM]g?`m(h?o+Va9o
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 55 a7 70 7b b2 77 a8 e2 22 30 f8 d2 d1 3f 09 da 4d f0 5d 8d ea 0f 92 bb 85 9c b9 ff 26 31 22 f3 11 b3 9f 38 e2 b2 b2 f6 04 e6 d4 94 30 4e 02 2b 26 35 8b ba 06 0f f5 fd f2 ae 29 a1 dc ea ae df 3f 7a a5 99 f0 f6 54 e3 75 2e 71 df 4d 0d 66 f8 9e 93 19 2b 26 dc 7b fe 05 b2 87 15 3e ff dc 84 9f 07 5e 6a 0d 67 39 c2 39 6f 7f a3 33 89 6b e3 b2 cb eb c7 69 15 e3 39 2e 6c 71 01 14 0a c6 0f fc 5a 18 ae c2 b9 1a 18 cd 46 c7 d6 d7 42 de 54 b6 f9 58 30 b8 c0 a5 15 13 29 c4 22 16 7e 00 24 06 e6 6d 78 5c 6e 09 65 5d 77 78 0b 8a 84 cf 04 37 67 d2 de 10 14 11 c3 b7 2a 66 b0 d9 4b 90 1b fe a6 86 a8 51 7a 9f 31 f8 aa b0 fc 85 26 b0 9c e9 bd 9e 88 f1 68 94 ad d8 16 8f 9f 56 9e c6 ed a9 02 06 85 39 62 3e 80 40 fe 88 a2 35 8f c9 a2 c0 6a cf cd b8 0c 95 78 f5 9f 9d fa 78 04 dd
                                                                                                                                                                                                                                        Data Ascii: Up{w"0?M]&1"80N+&5)?zTu.qMf+&{>^jg99o3ki9.lqZFBTX0)"~$mx\ne]wx7g*fKQz1&hV9b>@5jxx
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC510INData Raw: 7f 53 be 7a eb a5 be 09 2d 60 25 ec 1d eb ce 5f 56 4c 10 8f 04 0f 91 2e df 82 01 9e ec ff 83 b9 ea b6 f7 01 83 ed c0 40 ff f3 8e 9c 49 17 17 17 ba 89 c0 00 25 97 8c ba c2 17 43 02 05 27 0e 58 f1 98 dc f2 b2 2f f6 22 a6 db 08 fc a8 2c fa 4d f6 90 82 57 32 b5 a3 9e 31 59 47 15 06 fe 54 d3 b0 e8 36 02 03 14 4e 1c 7c 55 46 f7 c1 08 14 5f 3c ea 8e 27 64 71 97 2b 68 b4 44 b7 18 64 35 66 d2 b3 97 af ab df 51 35 3e 9d de 73 ff 34 60 b7 3a 27 dd aa 05 03 f4 3d 7d c8 b5 ea a5 a1 ae 40 c9 dc 31 8b fd 8f 28 5a ba 9d c0 cb 65 e1 0b d9 43 0a 3a bc 45 91 7a ea 1d 7e e7 be 25 41 c4 14 25 dd 4e 60 80 c2 49 a5 b7 77 a8 2f 16 e8 37 6d d8 b2 bb ae bd 2b 90 67 17 45 49 b7 14 f8 31 59 74 bf a9 eb c8 65 b1 60 f5 4b dc 1c 58 40 11 d2 2d 05 06 28 b9 64 f4 cf da 35 84 14 10 47 76
                                                                                                                                                                                                                                        Data Ascii: Sz-`%_VL.@I%C'X/",MW21YGT6N|UF_<'dq+hDd5fQ5>s4`:'=}@1(ZeC:Ez~%A%N`Iw/7m+gEI1Yte`KX@-(d5Gv


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        183192.168.2.749956172.253.122.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC961OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.AOzoyjtjrhQ.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9-fA1P7IZFa1fdRj158NoDqrnbYA/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                                                                                                                                                                                        Host: apis.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://scone-pa.clients6.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC915INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 73 6f 63 69 61 6c 2d 66 72 6f 6e 74 65 6e 64 2d 6d 70 6d 2d 61 63 63 65 73 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAccess-Control-Allow-Origin: *Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-accessCross-Origin-Resource-Policy: cross-origi
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC337INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 76 61 72 20 64 61 2c 65 61 2c 6c 61 2c 70 61 2c 72 61 2c 77 61 2c 79 61 2c 42 61 3b 5f 2e 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 62 61 5b 61 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 5f 2e 62 61 3d 5b 5d 3b 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 3b 65 61 3d 22 66 75 6e 63
                                                                                                                                                                                                                                        Data Ascii: gapi.loaded_0(function(_){var window=this;var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="func
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20
                                                                                                                                                                                                                                        Data Ascii: Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 28 64 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 22 6e 75 6d 62
                                                                                                                                                                                                                                        Data Ascii: ble:!0,value:function(){return ra(da(this))}})}return a});ra=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.ta=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("numb
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 44 4f 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 64 28 68 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 4c 66 26 26 74 68 69 73 2e 4c 66 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 4c 66 3b 74 68 69 73 2e 4c 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 68 2e 6c 65 6e 67 74 68 3b 2b 2b 6b 29 7b 76 61 72 20 6c 3d 68 5b 6b 5d 3b 68 5b 6b 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d 63 61 74 63 68 28 6d 29 7b 74 68 69 73 2e 68 71 28 6d 29 7d 7d 7d 74 68 69 73 2e 4c 66 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 71 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 44 4f 28 66 75 6e
                                                                                                                                                                                                                                        Data Ascii: imeout;b.prototype.DO=function(h){d(h,0)};b.prototype.s6=function(){for(;this.Lf&&this.Lf.length;){var h=this.Lf;this.Lf=[];for(var k=0;k<h.length;++k){var l=h[k];h[k]=null;try{l()}catch(m){this.hq(m)}}}this.Lf=null};b.prototype.hq=function(h){this.DO(fun
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6b 26 26 6b 2e 65 72 72 6f 72 28 68 2e 7a 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 56 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 43 55 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 68 3d 5f 2e 6d 61 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 6b 3d 5f 2e 6d 61 2e 45 76 65 6e 74 2c 6c 3d 5f 2e 6d 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 6c 29 72 65 74 75 72 6e 21 30 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 3f 68 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                        Data Ascii: ned"!==typeof k&&k.error(h.zf)}},1)};e.prototype.Vaa=function(){if(this.CU)return!1;var h=_.ma.CustomEvent,k=_.ma.Event,l=_.ma.dispatchEvent;if("undefined"===typeof l)return!0;"function"===typeof h?h=new h("unhandledrejection",{cancelable:!0}):"function"
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 74 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 67 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 74 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 76 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 70 5b 76 5d 3d 72 3b 75 2d 2d 3b 30 3d 3d 75 26 26 6d 28 70 29 7d 7d
                                                                                                                                                                                                                                        Data Ascii: e.race=function(h){return new e(function(k,l){for(var m=_.ta(h),n=m.next();!n.done;n=m.next())c(n.value).gy(k,l)})};e.all=function(h){var k=_.ta(h),l=k.next();return l.done?c([]):new e(function(m,n){function q(v){return function(r){p[v]=r;u--;0==u&&m(p)}}
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 2c 33 5d 5d 29 3b 69 66 28 32 21 3d 6e 2e 67 65 74 28 6c 29 7c 7c 33 21 3d 6e 2e 67 65 74 28 6d 29 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6c 29 3b 6e 2e 73 65 74 28 6d 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6c 29 26 26 34 3d 3d 6e 2e 67 65 74 28 6d 29 7d 63 61 74 63 68 28 71 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 46 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d
                                                                                                                                                                                                                                        Data Ascii: ,3]]);if(2!=n.get(l)||3!=n.get(m))return!1;n.delete(l);n.set(m,4);return!n.has(l)&&4==n.get(m)}catch(q){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Fa=(h+=Math.random
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 74 61 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6b 3d 30 3d 3d 3d 6b 3f 30 3a 6b 3b 76 61 72 20 6d 3d 64 28 74 68 69 73 2c 6b 29 3b 6d 2e 6c 69 73 74 7c 7c 28 6d 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6d 2e 69 64 5d 3d 5b 5d 29 3b 6d 2e 59 65 3f 6d 2e 59 65 2e 76 61 6c 75 65 3d 6c 3a 28 6d 2e 59 65 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 55 6b 3a 74 68 69 73 5b 31 5d 2e 55 6b 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e 59
                                                                                                                                                                                                                                        Data Ascii: ta(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};c.prototype.set=function(k,l){k=0===k?0:k;var m=d(this,k);m.list||(m.list=this[0][m.id]=[]);m.Ye?m.Ye.value=l:(m.Ye={next:this[1],Uk:this[1].Uk,head:this[1],key:k,value:l},m.list.push(m.Y
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 29 29 66 6f 72 28 6b 3d 30 3b 6b 3c 6e 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 71 3d 6e 5b 6b 5d 3b 69 66 28 6c 21 3d 3d 6c 26 26 71 2e 6b 65 79 21 3d 3d 71 2e 6b 65 79 7c 7c 6c 3d 3d 3d 71 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 6b 2c 59 65 3a 71 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 2d 31 2c 59 65 3a 76 6f 69 64 20 30 7d 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 76 61 72 20 6d 3d 6b 5b 31 5d 3b 72 65 74 75 72 6e 20 72 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6d 29 7b 66 6f 72 28 3b 6d 2e 68 65 61 64 21 3d 6b 5b 31 5d 3b 29 6d 3d 6d 2e 55 6b 3b 66 6f 72 28 3b 6d 2e 6e 65 78 74 21 3d 6d 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d
                                                                                                                                                                                                                                        Data Ascii: ))for(k=0;k<n.length;k++){var q=n[k];if(l!==l&&q.key!==q.key||l===q.key)return{id:m,list:n,index:k,Ye:q}}return{id:m,list:n,index:-1,Ye:void 0}},e=function(k,l){var m=k[1];return ra(function(){if(m){for(;m.head!=k[1];)m=m.Uk;for(;m.next!=m.head;)return m=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        184192.168.2.749957172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC541OUTGET /Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 35 30 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5502X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 15 35 49 44 41 54 78 9c ed 9d 69 8c 65 47 75 c7 7f 75 ef bb 6f ed 6d ba 7b 7a ba 7b ec 9e c5 e3 b1 c1 60 e3 18 c6 80 82 41 8e 42 84 04 11 8e 82 f2 89 10 b2 11 05 25 ca f2 2d 12 f9 1a 29 41 88 58 a0 2c 7c c8 a2 80 40 0a 42 09 1f a2 44 64 71 12 b6 31 04 db 60 e2 31 8c c7 5b 4f 4f cf b8 f7 e5 2d f7 de 3a f9 70 df eb b7 dc e5 dd e5 bd d7 e3 e8 fd 47 af a7 fb de aa 53 e7 d6 bf ea d4 a9 53 75 eb c1 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 0c 17 2a 41 da 53 f0 73 6f b9 fc 55 67 65 61 8a 7c eb a2 ed 3a 62 c6 c9 1d 90 c8 05 5c 57 c4 77 51 bb b1 14 d2 39 dd 9d 57 03 ae 8e 95
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d5IDATxieGuuom{z{`AB%-)AX,|@BDdq1`1[OO-:pGSSuc1c1c1c1c1c*ASsoUgea|:b\WwQ9W
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 21 9c e4 ae 3a d8 f2 dd f6 13 6c e5 f1 26 f2 d1 9a e4 d4 01 7f bf f7 53 94 54 fb 61 7b 2b d3 eb bc c1 72 c2 a5 c7 9d 3f c7 93 ea 65 8f db b3 33 58 9a 98 79 bb eb 43 05 cb ea 40 55 0c 7e 75 e1 5f b0 a5 10 26 30 72 0c f7 13 1c 13 26 7b 7c cc bd 13 8c 56 98 2d 49 ef 0d 42 92 80 c4 10 f2 8f 80 dc e0 b4 7d f2 6a 93 8f 29 b0 53 8e 20 a9 09 6e 96 ce dd 51 41 58 09 34 90 11 b1 af 80 1e 18 78 6d f0 f9 33 a5 0b f0 33 92 e8 18 68 79 9a ff df cc 18 f8 09 8d 64 0d 02 c7 ed 0f 8f 2a 02 37 e8 d8 db 20 b5 4e 49 70 88 e3 d3 99 22 e1 d8 1b d8 33 12 10 14 dc 33 d2 23 d1 c8 9f 6a fc 1d 0d 22 4c 74 b6 69 c3 60 25 0e 4e c6 71 5b 95 51 63 e0 26 3a 4d 2b 0d 9f ca 8c 56 8f e3 c1 70 c3 ba 03 25 38 aa 52 93 39 1d 09 cb cd 28 23 b6 89 8d 59 ce ed d4 b4 fc 26 ba 11 6f 47 44 27 fa 55
                                                                                                                                                                                                                                        Data Ascii: !:l&STa{+r?e3XyC@U~u_&0r&{|V-IB}j)S nQAX4xm33hyd*7 NIp"33#j"Lti`%Nq[Qc&:M+Vp%8R9(#Y&oGD'U
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 19 ee 9c 5a a0 6c 15 9a f3 d4 f6 a7 92 2f 72 c7 d4 02 67 26 e6 69 04 be 9f 0b 73 ca e4 0b af 3d cf d5 cd 57 a9 6b 27 96 a9 56 28 ea da e1 85 cd 55 fe 76 e3 0a 0b 46 9b e0 ce de 6b 8b e6 ec c4 3c 77 4c 2f 50 c9 17 bb 74 03 a1 62 15 59 99 3e c5 72 79 06 d5 15 fa 4c e6 0b 84 28 19 94 3a 96 cc a1 3b 59 d0 49 6c 30 b4 08 b3 b9 12 cb 13 f3 de 98 16 b4 5a 23 9e e9 3b 3b b5 48 de b4 02 a5 19 40 c3 a9 f3 a5 ab 4f f0 e2 ce 5a 97 39 0f 42 f3 e8 03 5e dc 59 e3 4b 57 9f 00 a7 7e 34 bd ea 36 cd 42 d1 b4 38 3f bd 84 81 11 a8 9f 16 c1 32 72 9c 9e 9c 67 de 2a 35 7d 86 e1 04 46 92 60 88 4e 96 f4 25 b6 05 a5 14 53 f9 12 95 66 cf 0d 96 d7 ae e8 e5 d2 34 6e 4f 2f 6e e5 3b 6d 58 7c 7e f3 79 fe fc 99 7f e4 ca d6 ab 28 c3 c0 08 58 4c 30 94 81 32 0c 9e df 7a 85 3f 7b fa 1f f8 bb
                                                                                                                                                                                                                                        Data Ascii: Zl/rg&is=Wk'V(UvFk<wL/PtbY>ryL(:;YIl0Z#;;H@OZ9B^YKW~46B8?2rg*5}F`N%Sf4nO/n;mX|~y(XL02z?{
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 73 1d a6 9b 54 9a aa a9 1f 6d fd 6c ed a2 45 a3 9a bd d9 88 a0 7d 94 1b f2 86 46 70 dc 47 70 45 50 0a 26 73 45 a6 72 45 ca 66 1e cb cc 61 76 84 18 b5 68 b4 d6 34 b4 c3 6b 8d 03 ee c9 4f f2 f1 f3 8f f2 d6 3b df c4 ca c4 3c b6 76 69 b8 f1 77 62 44 41 8b a6 e1 6a 4e e4 2b fc f4 d9 87 b8 67 fe 0c 3f 31 77 17 9f be fa 35 36 ec 7d e6 ad 32 05 c3 c2 30 8c e6 90 a1 d0 a2 71 b5 8b ed da 1c ba 0d 76 ec 1a 3b 4e cd 1b 5e 7a 1d b7 50 6f 7d f0 bd 17 02 08 de 2a d6 40 74 ff dc f1 02 51 a1 d0 cd 10 e5 72 71 9a b9 c2 04 25 2b 4f 31 57 a4 90 b3 9a 3d b7 fd c8 2d 43 58 d7 0e 17 8c 3c bf 72 fe 3d 3c b8 70 01 85 a2 d1 c7 04 a7 85 88 d0 70 1d 96 cb b3 7c e0 de 47 38 7d 62 89 cf 5d fb 77 aa 4e 83 82 91 3b d2 af 3d 6d 52 b8 e2 52 77 6d cf 81 b3 6b bc 56 db 63 b5 be 83 d6 c1 ce
                                                                                                                                                                                                                                        Data Ascii: sTmlE}FpGpEP&sErEfavh4kO;<viwbDAjN+g?1w56}20qv;N^zPo}*@tQrq%+O1W=-CX<r=<pp|G8}b]wN;=mRRwmkVc
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1025INData Raw: 58 41 af a6 c4 e9 b9 ed 06 e2 9d 1b 12 be e4 99 61 dc 0d b4 a5 43 27 78 10 23 74 b2 96 9e 81 d8 a3 7b 82 2d e0 ba ed 77 9a 3a 97 30 5a 24 88 2f 6e d7 96 dd 92 ef 2d 31 7a 69 4c a5 c8 19 a0 d0 be f7 ac 3a e5 06 0b ec eb 65 0f bf 07 0f da dd 1a 64 c8 2e 6e 2a 57 84 19 ab c2 63 8b 0f 30 63 4d 34 cd b3 e7 6b b4 bf 95 25 d2 5e 07 5c f2 d6 c9 34 f0 cc ce cb 7c f9 e6 f7 99 6d 1e f2 d6 4e 93 4c 66 ff 27 f1 10 b1 5c 18 0f c7 4f ea 51 ce 01 a4 80 43 ed 72 a1 38 c5 af bf f1 7d 9c 99 5e 1c e8 d9 1c 8e b8 7c f1 f9 ff e4 cb d7 9f 04 b3 bd c7 ac 2f b9 41 df f7 e3 c7 f1 98 e8 b8 18 26 b1 71 52 1d 95 2f 82 23 82 ed 3a 34 5c c7 f7 96 45 5a 28 c0 69 be c3 d4 ad 57 44 b8 33 52 e9 db 20 d0 d1 0f d9 e6 d0 83 21 d6 a7 c7 28 36 6e 66 b6 0a 19 e6 c1 c9 ca 31 b8 11 d6 c2 c3 dc d3
                                                                                                                                                                                                                                        Data Ascii: XAaC'x#t{-w:0Z$/n-1ziL:ed.n*Wc0cM4k%^\4|mNLf'\OQCr8}^|/A&qR/#:4\EZ(iWD3R !(6nf1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        185192.168.2.749958142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC773OUTGET /5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2051X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 07 ba 49 44 41 54 78 9c ed dd 5b 6c 14 d7 1d c7 f1 ef 99 dd f5 85 8b bd 36 5e 6c 23 83 6f d8 20 45 49 1e 2a 15 9c 04 da 2a 10 3b 0f 2d 02 02 48 44 6d 15 05 29 98 aa 52 f2 90 a6 aa fa 12 a9 7d 00 e5 a1 6a 29 98 5e 92 17 d4 90 16 22 52 81 8a 31 52 42 92 a6 49 23 d1 84 d0 84 e0 70 33 a9 4d 8b 6d 8a c3 c5 e0 d9 39 7d 18 3b 71 c1 6b 66 d7 33 7b 66 d7 ff 8f b4 42 8b b4 73 fe bb bf 39 67 ce 5c 0d 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 22 5c 94 e9 02 c6 d3 5d 3c 80 c6 36 5d 47 da dc 5f f1 b2 5a 49 b7 e1 4a ee 10 35 5d c0 18 cd b2 43 44 de 6a cd c1 78 41 c3 cd 11 d0 87 e9 07 76 ab 47 78 c6 74
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx[l6^l#o EI**;-HDm)R}j)^"R1RBI#p3Mm9};qkf3{fBs9g\B!B!B!B!"\]<6]G_ZIJ5]CDjxAvGxt
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 47 fb e8 bd 7e 7f 36 7a ed 78 19 05 3c ed 4e f9 65 ca 82 63 83 b3 51 47 ab 9e 25 a9 4b b2 1d ee 68 09 e9 91 09 95 47 16 1c f9 77 15 5f 3b 51 0b b6 b9 ab 09 d3 da 06 eb 87 e7 74 0d de 1a 58 81 d6 fe 1f 21 49 1a bf fe cf 3f 0a 7e 7f 7e 01 9b 7a e2 60 39 a0 cc f5 06 cf 01 f7 3c fb ee 9b 9f 9c ef 5a 96 0c e8 04 54 72 66 94 84 7a ee af 40 2c 90 06 52 73 80 04 7e 9c 94 57 90 d4 d0 fe 71 13 bf 1d 2c 86 a8 06 c3 43 9d e7 80 1b ca 96 2c b3 cb 97 04 57 89 06 be f9 dc 43 c1 35 30 49 d3 9d ac c1 62 df 94 b6 91 0a 86 6c c5 fa 13 8b e8 bc 5e e0 86 1b 02 de 03 ce c2 85 cb a7 02 6f 21 05 45 f1 94 3e 6f 41 f7 d5 59 34 7f 58 8f 7b 62 3e 1c e1 42 08 2e 7c cf 79 11 78 ab 3f 31 1a 2e 46 b7 b7 13 91 80 a7 22 02 1d e7 e6 b3 fc 64 b5 fb 4b 86 f0 d6 1b 09 38 13 0a 6c e0 f9 4f 1b
                                                                                                                                                                                                                                        Data Ascii: G~6zx<NecQG%KhGw_;QtX!I?~~z`9<ZTrfz@,Rs~Wq,C,WC50Ibl^o!E>oAY4X{b>B.|yx?1.F"dK8lO
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC77INData Raw: 09 fc e9 82 15 fc 48 cf 1b fd db 43 99 cf b3 af 00 3b 6b 80 ef f8 50 52 b6 69 80 cb a8 8e 6e d3 95 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 88 b0 fb 1f 29 83 6f 29 7b b0 75 b9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: HC;kPRin!B!B!B!B)o){uIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        186192.168.2.749959142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:55 UTC773OUTGET /wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 36 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3269X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0c 7c 49 44 41 54 78 9c ed 9d 7b 70 5d c5 79 c0 7f df ee b9 2f bd 2c f9 25 bf 64 d7 18 db c1 a6 b1 5b 68 0c 4c 1c 23 17 6c 08 0d 85 a4 69 e3 3c 66 3a 9d 50 92 d4 43 d2 4e 02 ed b4 49 53 b0 49 87 ce 90 4e 48 3a bc 0c 69 a6 25 03 cd c4 c5 34 76 11 b1 64 a7 34 e3 26 31 10 08 31 ce 98 3e c0 c8 96 65 1b d9 b2 2d dd 7b cf d9 af 7f c8 06 64 fc 90 ac 7b ee 5d dd 73 7f 1a cd 68 a4 ab b3 df dd df f9 76 cf ee d9 bd 47 a8 01 d0 a8 ab 96 dd b0 af 18 de 54 17 d8 e5 45 a7 33 f4 e4 1f 04 70 4e bb 43 d5 ce dd 83 85 2d 2b 77 bc f4 58 25 03 1d 2d 52 e9 00 2a 89 ae 5e d6 86 c8 da 3d 03 f9 db 26 a6 52 59 00 a7 8a 9e f6 3a 01
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d|IDATx{p]y/,%d[hL#li<f:PCNISINH:i%4vd4&11>e-{d{]shvGTE3pNC-+wX%-R*^=&RY:
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: b0 76 ca dc bd bd e6 79 11 99 10 9d 6d aa 5f ce f2 73 7c 51 41 49 a7 51 c6 8e 57 fd c5 48 d1 1f ca b5 fb 0e 9b 5f cd 9c 2a 13 42 4f ee e3 18 0d e9 ae 9f 0f 4b ff a8 d2 a1 0c 63 9c 09 9e 93 d5 2e fb e9 23 83 a6 a3 75 a2 04 67 cd dc 0a 20 7a 82 03 8d 8b e8 5a 74 4b a5 43 19 c6 b8 69 a2 75 a7 9d c4 d1 bd 5f 8d 9c ac 6d c8 81 f3 ea c2 49 89 b4 9f ee 96 cb b9 bd b7 d2 b1 0c 67 5c 64 b0 76 d9 a5 1c d5 87 8a 91 ac 55 7d c7 10 c8 13 ac 1b a0 bb f9 3a 5e 6a 98 45 43 b1 d2 d1 0c c7 77 c1 46 bb 4c 3b c2 c3 85 d0 dc ec 63 b0 a2 11 03 36 c7 8b d3 3f c8 b3 75 33 99 55 e9 80 4e c3 c7 3a 3b 45 93 76 99 8f 83 3c 12 86 72 d9 e9 e3 5b 1f 10 14 47 3f bb 5b 3f cc 96 49 97 61 4c 06 eb d9 70 cc d3 3e b8 6e ba 76 e5 3f 87 f0 e9 62 51 a6 89 67 95 06 20 38 54 8f f1 bf 13 6f e4 df
                                                                                                                                                                                                                                        Data Ascii: vym_s|QAIQWH_*BOKc.#ug zZtKCiu_mIg\dvU}:^jECwFL;c6?u3UN:;Ev<r[G?[?IaLp>nv?bQg 8To
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: ad 08 8b 15 46 34 76 3c 25 f6 d8 09 f2 4d f5 fc 8b b4 47 7f 03 ec 19 49 a1 43 99 55 9e dc 4a e0 dd a4 77 23 57 47 f7 e9 b6 f4 8b c6 b8 4f 20 fa 81 81 41 59 98 49 9d fb 7f f2 21 7d b9 b4 ee 6c aa 67 a3 b4 47 8f 00 03 23 2e b0 9c 6d a7 67 6d 74 c5 16 be cb d5 85 ed c0 4f b4 d3 5e 99 cb e8 52 60 29 30 0f 98 5c 28 4a bd 2a 92 49 6b 37 b0 17 78 35 97 61 a7 5c 1d bd 00 ec 1a 6d 59 09 f6 5b f1 ad 2b 03 b2 32 ea 04 3a 81 e9 da 95 9a 8a b8 86 74 8a 0c 43 3d 67 9f b4 07 87 21 df 43 05 6f 5a 8c 67 2a 2d f8 9d ec 93 f6 e2 be 77 ff 7a ec 1b bc 6a 19 5c ed 24 d8 70 22 04 27 d8 6f 32 04 0f e1 5b d5 97 87 44 08 4e 72 06 7b b0 1c ae 46 9c 24 23 83 75 64 b3 65 a5 2a cb 27 6a 19 5c e5 d4 04 57 39 c9 68 a2 cb f8 e1 2e 9e b5 d0 c9 10 3c 54 eb 65 aa fa da dd a4 f2 33 d2 5b 92
                                                                                                                                                                                                                                        Data Ascii: F4v<%MGICUJw#WGO AYI!}lgG#.mgmtO^R`)0\(J*Ik7x5a\mY[+2:tC=g!CoZg*-wzj\$p"'o2[DNr{F$#ude*'j\W9h.<Te3[
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC43INData Raw: 11 d4 b9 6e 8d 5c e7 e0 de 81 2d bf fc f3 a7 1f ab 68 a4 a3 e4 ff 01 0c 64 ab 66 ee 94 2e 51 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: n\-hdf.QIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        187192.168.2.749963172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC539OUTGET /oJtxC9wrYYcStJ4Ds2ylblE6GyJtbi_HWy01cp88xJGkrELh-SZ6N-kdrMmRglHFy7gsFWUNbG0Jth92P8HOVJkYyMMo76yMJ2vS=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6051X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 17 5a 49 44 41 54 78 9c ed 5d 7d 74 5c 65 99 ff 3d f7 de f9 4a 32 c9 24 93 86 64 92 26 69 d2 26 2d 54 6a db 45 71 d1 b2 02 7a c0 02 2b 2a 20 e2 39 7e ac 2e e0 11 54 3c ac 9c 55 41 38 ae 22 74 61 05 dc 75 57 e8 f1 a8 eb 51 50 fc 58 15 17 a9 b2 05 b7 96 02 b5 74 69 28 2d 4d 9b ef 34 99 64 92 f9 c8 cc 9d 7b ef b3 7f cc dc 64 32 99 3b 77 3e ee 4c a6 32 bf c3 a5 93 fb 7e 3d f7 fd bd ef 7b 9f f7 79 9f f7 bd 40 15 55 54 51 45 15 55 54 51 45 15 55 54 51 45 15 55 54 51 45 15 55 54 51 45 15 55 54 51 45 15 55 54 f1 06 05 ad b6 00 16 83 00 34 1d 38 70 60 73 73 73 f3 5b 15 45 d9 a6 aa ea d9 cc dc 69 b7 db 1b ec 76 3b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dZIDATx]}t\e=J2$d&i&-TjEqz+* 9~.T<UA8"tauWQPXti(-M4d{d2;w>L2~={y@UTQEUTQEUTQEUTQEUTQEUTQEUT48p`sss[Eiv;
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: df bf 21 16 8b 35 59 d1 6b d3 61 25 c1 3a 04 41 40 6d 6d ed 54 72 6a b5 8b 88 c6 2c 2f a4 40 14 4b 70 27 33 bf 0f c0 f9 00 bc 0b 0b 0b 9d 53 53 53 5d 92 24 39 f4 08 e9 15 9a a9 82 f5 39 a8 fe 5b 9f bb 96 02 a5 ca 37 d9 9b e5 ce ce ce 9f 01 b8 8d 88 86 4b 52 50 9e 28 84 60 62 e6 eb 01 5c 03 a0 6d 6c 6c 6c 3d 33 7b 52 87 d2 52 55 a2 15 28 a5 6c 44 84 78 3c ae ad 5b b7 ee 0f 00 3e 4a 44 23 25 2b 2c 57 99 f2 88 5b cf cc 9f 06 70 c5 cc cc 4c 6f 24 12 59 a3 f7 bc 4a 26 34 1d a5 96 95 88 a0 28 0a ba bb bb f7 02 f8 5b 22 0a 94 b4 40 33 79 72 88 e3 60 e6 7f 04 70 dd e4 e4 64 47 3c 1e 77 59 ad f8 94 1b e5 20 59 55 55 9c 75 d6 59 bf 77 3a 9d 97 12 d1 aa 19 45 b2 12 cc cc d7 47 a3 d1 3b 66 67 67 d7 6b 9a 26 e8 5a 63 41 05 51 f6 b6 54 ce 06 53 8e b2 f4 4e 20 8a e2 8f
                                                                                                                                                                                                                                        Data Ascii: !5Yka%:A@mmTrj,/@Kp'3SSS]$99[7KRP(`b\mlll=3{RRU(lDx<[>JD#%+,W[pLo$YJ&4(["@3yr`pdG<wY YUUuYw:EG;fggk&ZcAQTSN
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: bd 8a a2 5c 3f 34 34 e4 d3 17 0a 4a 59 71 cc 0c 41 10 e0 f7 fb 7d aa aa fa 14 45 d9 27 8a e2 77 89 e8 4b 69 f1 3e 35 35 35 75 4f 2c 16 73 95 4c 18 8b 20 08 02 90 f0 55 5b 0f e0 58 a9 ca c9 77 88 f6 32 f3 2f 86 86 86 de 26 8a a2 90 0f a9 56 2e 17 26 57 aa d4 b5 6b d7 3e 47 44 3b 01 84 99 f9 13 a3 a3 a3 df 66 e6 ac 2b 13 95 d0 83 81 c4 33 48 92 34 d6 da da fa 0f 44 f4 9f 25 2b 27 8f b8 3b 62 b1 d8 f7 a7 a6 a6 3a 73 a9 a4 d4 fd 3f f1 78 7c f1 d2 cd a1 ba e5 49 14 45 d8 6c 36 48 92 04 bb dd be 18 96 6b 19 8d 8d 8d a3 2e 97 eb 99 d1 d1 d1 eb 73 79 88 4a 21 18 58 9c 13 ef 22 a2 db 4a 55 46 4e 04 33 f3 47 27 26 26 1e d0 34 cd 93 cb 3b 96 99 21 cb 32 c2 e1 f0 a4 2c cb 3f 3e ef bc f3 1e 07 70 08 c6 2e a5 6e 00 5b f7 ef df ff 01 87 c3 71 ad db ed 6e b1 d9 6c 39 99
                                                                                                                                                                                                                                        Data Ascii: \?44JYqA}E'wKi>555uO,sL U[Xw2/&V.&Wk>GD;f+3H4D%+';b:s?x|IEl6Hk.syJ!X"JUFN3G'&&4;!2,?>p.n[qnl9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 1d 00 f8 24 55 55 cf 2a d6 3c 59 28 74 7f a4 25 14 a9 ec 71 19 b6 eb e5 84 a5 67 ca e5 e8 e3 52 8c 3a 44 84 7d fb f6 9d 2b 21 65 52 5c 4e 10 11 c2 91 08 46 86 87 10 8d 46 a1 91 13 9a e4 05 67 75 f4 cf a2 2b 30 83 f3 a5 37 63 74 a3 32 f2 c8 5b 3e 0d d2 a2 b0 3b 1c e8 ee ea 82 db ed 36 3d 99 a8 14 24 77 75 75 6d 95 88 68 16 40 8b e5 b9 67 01 11 21 1c 0e 63 ef de bd 38 72 e4 08 e6 e7 03 90 1d 5d 88 78 2f 80 96 d5 6f 3d db c1 30 7a f8 72 82 0c 53 18 04 18 35 12 2d 27 02 08 c4 0a 30 fc 7b 88 e1 01 d4 d7 37 62 db f6 ed 78 d7 25 97 a0 a1 a1 c1 70 5b 4f a9 7a b0 a2 28 6f 91 88 68 9c 88 5a ca a9 9c 88 a2 88 e7 0f 1c c0 9f f6 ef 87 dd 6e 87 c3 e1 80 e4 74 80 ec 36 30 49 30 a6 c5 e8 7b 0c c6 65 59 45 70 6e d5 43 00 13 50 e3 00 34 17 e2 f1 38 fe 67 ef 5e d8 ed 76 5c
                                                                                                                                                                                                                                        Data Ascii: $UU*<Y(t%qgR:D}+!eR\NFFgu+07ct2[>;6=$wuumh@g!c8r]x/o=0zrS5-'0{7bx%p[Oz(ohZnt60I0{eYEpnCP48g^v\
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: a5 7c 6d 2d d3 86 ea 30 80 7f ef ef ef df 34 3c 3c 7c 75 25 78 5c a6 56 9b 40 c0 6c 28 6e 1c 21 43 ea e2 97 01 97 ca b6 da 4c 6a 06 55 55 11 8b c5 e0 48 5d 5a cd 54 36 33 36 6f de fc 00 11 ed 4f bd 9f b1 ef 53 e2 f3 a8 f7 ae 5d bb f6 f9 d5 26 38 53 a5 09 94 72 a5 ff 9d 72 11 31 c8 20 ac 90 ab 2c cf 9b a1 05 e9 df a3 32 1a b5 04 41 40 67 67 e7 93 00 76 03 88 a4 86 19 1e 89 40 44 2f 30 f3 57 3c 1e cf bf 04 02 81 be d5 70 47 35 2a 31 ae 72 f6 08 c9 c0 6c c1 85 3c 8e 94 85 65 2b 97 1b 33 41 d3 34 c4 e3 71 a4 9f 00 28 08 02 a2 d1 e8 08 80 07 89 e8 44 7a ba ac 67 5e 10 d1 93 cc 5c 3f 3f 3f ff 80 a6 69 6d 65 5b 37 ce 12 16 57 19 e7 f6 d4 43 cd 6a d7 24 33 7a 33 df cd 92 44 14 08 87 5e 9f 87 2d 83 35 cb 32 7b 36 67 ff 72 4c 3a c9 82 20 60 6e 6e 2e 74 ce 39 e7 dc
                                                                                                                                                                                                                                        Data Ascii: |m-04<<|u%x\V@l(n!CLjUUH]ZT636oOS]&8Srr1 ,2A@ggv@D/0W<pG5*1rl<e+3A4q(Dzg^\???ime[7WCj$3z3D^-52{6grL: `nn.t9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC323INData Raw: e5 a8 1c 82 11 35 8d a1 93 62 cf c7 01 3d 4b 3e 86 e1 05 07 56 1e 2a 88 60 63 58 65 e6 ce cd 88 56 98 4f 8e d9 32 e7 6a a1 a2 09 b6 72 fd a2 d4 e4 56 2a 2a 87 60 e7 d2 4f ab 17 a6 4a 49 6e a5 63 75 4e 40 cb 00 67 13 c0 da 99 47 6e a6 e0 4a fa 3a 75 c5 10 fc 83 2f 80 49 10 2c 53 42 f5 5d 82 59 e3 98 cd b9 0b 20 97 04 51 9b a9 a0 3e 5f 31 04 3f 1b c5 42 6d 53 9b 25 e6 bd a2 7b 6d 22 42 41 c1 4e b7 77 0a 69 ae ab ab 89 8a 21 18 80 5f 00 fe 57 55 e4 58 62 19 2d 7f 9d 34 97 5e 0b 94 82 5c 4a 1e 4b 11 8f 12 f0 27 00 b3 e6 52 94 07 15 a5 d9 3f f6 3b 6e 7b 31 80 1b 26 4e fe f9 ba 85 c0 64 9f 20 e5 78 8c 66 1e 3e 50 c5 2a 53 e9 51 12 47 36 c8 a8 6d f2 bd 7a 56 e7 96 1f 5c f8 41 7a e4 4a 60 32 47 71 4a 8e 8a 22 38 09 d7 ed 3f e6 b7 43 c0 36 22 b8 4c 25 e4 84 72 66
                                                                                                                                                                                                                                        Data Ascii: 5b=K>V*`cXeVO2jrV**`OJIncuN@gGnJ:u/I,SB]Y Q>_1?BmS%{m"BANwi!_WUXb-4^\JK'R?;n{1&Nd xf>P*SQG6mzV\AzJ`2GqJ"8?C6"L%rf


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        188192.168.2.749962142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC786OUTGET /yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 37 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7717X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 1d d7 49 44 41 54 78 9c ed 9d 79 98 a4 55 7d ef 3f bf f3 be b5 f6 3e d3 dd b3 2f cc c0 88 88 04 94 0b b9 5c 83 cb 8d 9a a8 91 47 82 46 63 f2 b8 3c 46 13 24 ee 4b ae 46 8c 5b a2 b9 62 16 42 2e c6 88 51 94 10 14 c1 0d 1d 34 2e 57 14 45 40 70 00 33 c3 30 03 03 0c b3 4f af 55 5d 55 ef 39 bf fb c7 5b 7b bd d5 5d 5d 55 3d d3 f4 ed ef 3c a7 a7 ea 9c 53 a7 4e d5 f7 fd ad e7 bc a7 44 55 59 c6 d2 85 39 d9 13 58 c6 c2 62 99 e0 25 8e 65 82 97 38 96 09 5e e2 58 26 78 89 63 99 e0 25 8e 65 82 97 38 96 09 5e e2 58 26 78 89 63 99 e0 25 8e 65 82 97 38 96 09 5e e2 f0 a3 2a 9f fb a1 ee 0c 2e 04 48 6c 06 25 86
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6pHYsIDATxyU}?>/\GFc<F$KF[bB.Q4.WE@p30OU]U9[{]]U=<SNDUY9Xb%e8^X&xc%e8^X&xc%e8^*.Hl%
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: f1 58 b4 04 0b 40 a1 9f 7c 1e f2 85 02 f9 42 50 29 f9 02 85 c0 62 08 2e 14 b5 d7 b0 78 dd d8 a1 20 e0 73 82 f9 b1 11 f3 82 93 31 81 45 4b b0 1a 90 fc 30 71 2c f1 c4 41 12 fe f1 4a 89 1f c3 37 e3 31 9c fd be 2c 5e 72 cb 10 91 67 a1 de 76 6b b9 4e 84 55 27 52 6d 2f 5a 82 9d 97 c7 9b d9 4c d2 3e 1d 3f 61 f0 fd fe 72 49 c4 07 48 c4 52 d7 0a 78 8b 3c cf 50 46 31 c1 f2 2a 11 f3 a0 75 f2 21 54 4f 48 92 69 d1 12 2c 26 07 05 8f dc f8 26 b2 ee 38 d9 42 40 b6 50 60 a6 90 23 93 d5 17 17 f2 de 1f 3c 09 84 b7 01 0a 7d ce c9 e5 82 ec 12 e4 e5 0b 6d 9b 17 2d c1 00 ce 42 32 7f 06 2b fb 85 15 fd 79 56 0e 14 18 e8 73 78 86 eb 75 b1 e7 08 67 85 22 c2 29 ce 7a 37 d8 c0 fc 48 84 0b 16 ea 5a 5d d4 b9 68 13 87 60 ec 6c c6 f6 6f c2 c9 34 86 24 be 17 7b 3b ea f5 8a b8 93 3d bd b6
                                                                                                                                                                                                                                        Data Ascii: X@|BP)b.x s1EK0q,AJ71,^rgvkNU'Rm/ZL>?arIHRx<PF1*u!TOHi,&&8B@P`#<}m-B2+yVsxug")z7HZ]h`lo4${;=
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 3d 8d 0f 39 c7 f4 6c c1 72 13 82 e7 ed ac 81 82 78 72 29 a2 67 44 49 6f 6d 18 14 a1 9e 1b 48 d7 86 be 95 70 4a 00 03 c9 c3 48 a1 8f ec 03 ef 02 53 20 b6 ee 7a dc f4 56 4e 14 c1 9e 2a bb 87 d2 bc e6 3b 07 b9 e8 8e a3 ec 59 9f 8a 24 b7 ec 34 95 ff 55 04 58 ca 6c d2 54 35 37 8c 87 e0 54 62 63 66 e6 db 9e ea 85 82 07 28 bd 11 7d a3 bd 20 e7 cf b3 c4 40 bd 1e c1 5d 35 db 77 5b 4b ac 56 d9 e4 2a e9 ae ee db c4 5e 97 da 51 03 fe 04 12 b7 64 77 be 0b 3b f1 34 4c 72 7f 58 bf c0 10 94 23 3d 71 36 1e c8 f1 ce cf 3f ce d8 64 92 7c 4c 1a c8 89 74 ae ea d5 73 55 5d b5 6a 6e 50 cf 35 50 62 98 df 8a 99 c4 45 71 12 24 88 d6 ba d1 df 84 04 f3 2c 05 8c 67 3f 31 db a5 57 4f 56 25 3a 6b b4 b9 d5 a1 5b 94 67 ad 35 e3 18 24 7e 04 57 88 31 b3 fb 6d e1 05 67 3a 0c f3 5a 80 00 8f
                                                                                                                                                                                                                                        Data Ascii: =9lrxr)gDIomHpJHS zVN*;Y$4UXlT57Tbcf(} @]5w[KV*^Qdw;4LrX#=q6?d|LtsU]jnP5PbEq$,g?1WOV%:k[g5$~W1mg:Z
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 8b 8a e2 eb cc d1 12 e0 98 26 59 e7 4d f3 be de 7b c1 b5 b9 15 42 80 2c f8 2b 72 78 03 01 04 61 96 ab d4 d4 89 83 55 85 f1 a8 ca 26 eb c1 11 1f 43 c1 78 fa 49 60 e5 5c ef d4 a8 56 2b f5 35 aa bb 89 2d 0d db 5a cd 76 81 62 09 32 a3 c4 87 7e 45 62 f4 87 b8 99 51 3a 25 17 42 cf f9 11 db cb ff e9 ff 29 eb 13 19 b4 d0 c1 60 05 30 e9 00 2f 65 71 53 71 10 57 9b a9 ec 9c e1 7d 51 95 4d 12 1d 11 c5 d3 11 24 78 6b ab d2 5b 1b b3 36 27 ab 5c 5d a5 9e 1b c2 a0 f2 38 15 db 5c 3d 8e da 34 e2 05 f4 6e b9 06 f1 32 a8 6d 7f 3d bb 04 83 f2 98 eb e1 6c ff 28 7f d2 b3 6b ee b0 68 2e 28 e0 6b 59 72 81 5a d5 dc 21 bf 22 7a 6f 54 7d cb 8b 0d 46 b8 a6 e5 49 d4 84 41 d5 d5 8d a9 c9 fa 2c 55 a5 27 75 e1 54 f4 5b 20 96 20 33 40 72 d5 f7 49 ac fa 3e 36 bb 96 6e ec ea 70 08 47 5c 92
                                                                                                                                                                                                                                        Data Ascii: &YM{B,+rxaU&CxI`\V+5-Zvb2~EbQ:%B)`0/eqSqW}QM$xk[6'\]8\=4n2m=l(kh.(kYrZ!"zoT}FIA,U'uT[ 3@rI>6npG\
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: ad 7e d2 7a 95 5c ae 6f 4a d6 2c 12 5f d3 56 e5 7c 89 62 33 43 24 d6 fc 80 e4 ea 5b 8a 8e 55 e7 8a 54 80 83 b6 87 8f f7 dd 45 cc d3 ae 25 35 64 05 8c 5f 3b ca cc ce 01 12 9b 33 55 aa b9 f3 d8 c8 57 fb 96 84 73 2d 6b af 26 36 58 b6 cd 27 3c aa dd 96 d3 3c d4 a9 b5 c9 d1 d9 ae f2 eb ca 76 57 51 db 03 c6 91 da 78 2d 61 ee 30 de 31 c1 5e 51 35 5f 98 78 82 d7 f6 ec ee 4e 58 e4 c0 ac ac 0a 8b 86 4a 5e 73 65 5b 4e 58 da 23 d9 61 6e 9f 76 dc 34 8d 12 95 9b 68 59 45 83 0e b5 f2 86 f5 4e 51 bd 7a 2e 93 57 45 56 43 df 7a e7 4a 6b 89 0e 6d 6f 2f c9 4d 37 e2 0f de 53 4c 6a 74 2e bd 33 78 80 f0 a9 be 3b c2 1d 90 5d 90 5e f1 80 14 1c bf 69 1d c1 e1 24 f1 8d d9 90 88 30 ad d0 d9 d8 02 09 67 5e e9 c4 9f 97 ef d1 ec 10 96 c1 56 07 88 0c 89 6a d4 73 b4 cd 6d a6 ba 6b c7 55
                                                                                                                                                                                                                                        Data Ascii: ~z\oJ,_V|b3C$[UTE%5d_;3UWs-k&6X'<<vWQx-a01^Q5_xNXJ^se[NX#anv4hYENQz.WEVCzJkmo/M7SLjt.3x;]^i$0g^VjsmkU
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: f1 ef 8c 90 7f a4 87 d8 50 81 d2 4d f1 25 91 6d 27 35 a9 00 22 24 d5 bc 22 8d d0 83 d0 3b cf 12 fd 3d 44 40 8a e7 3d 2a f2 31 c1 fd 4e 89 e4 28 f5 dc 30 49 ea da 4a ea b9 ae 5f f5 38 13 85 3e 4c a2 a0 57 6f 7b 3f 2b 06 1e e5 ac dc 1d fc 6b e6 54 76 04 43 6c f1 26 e9 91 00 3b 0f aa 7d 1c 7b 6d 1f 39 f5 f8 c6 8a ef 71 46 62 ac 6b 0b f9 66 14 0a f7 c6 18 db be 8a d8 ea 30 df 1c 75 6a 4e 3b 9e b3 73 dc 18 77 f6 2e bf 8b c7 23 37 f1 95 13 84 3f b3 10 bf 4d f1 be 5e 2f a9 8d 4e 54 d5 3d bd b3 a8 e7 a8 6d 39 22 96 c7 a7 d3 bc 66 e3 f5 b2 62 f5 3e 21 03 6f ed bf 9f db 46 be cd db 7a 1f e0 a0 4b f1 40 30 48 5e 0d 66 0e 05 eb a1 64 d4 e7 97 85 11 56 98 1c df 1d de ce ff ec 79 02 ed 46 cc 0b 48 0c f0 e1 c8 f5 eb 08 8e c5 f1 7a eb ae 9a 0e 96 7c c3 60 c8 bf 6c ca f8
                                                                                                                                                                                                                                        Data Ascii: PM%m'5"$";=D@=*1N(0IJ_8>LWo{?+kTvCl&;}{m9qFbkf0ujN;sw.#7?M^/NT=m9"fb>!oFzK@0H^fdVyFHz|`l
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC735INData Raw: 6b 51 ad 97 5d af ba 0d 3c 38 7d 1a 04 6d ac 9d 2e 20 44 78 43 4d 45 0e 18 86 c4 a6 0c 76 7a f1 fa 0c f5 58 00 cb 27 18 e4 b8 20 ef 50 71 4f 51 d1 af 43 95 4d 2e f7 0b 49 1f 48 14 f8 f1 91 67 93 99 4c d3 e4 a7 7f 4e 06 ee 14 e1 8b 35 35 16 48 40 fa cc 89 f0 f9 22 52 35 b3 61 41 5d 1b 45 77 23 7a 91 11 ef e5 22 72 4f 83 97 ad 30 e0 8f b1 6f 7c 94 9b 0e 5c 0c dd 3f a8 bd 2d 88 f0 67 8d 95 c0 0c 24 d6 65 f1 fa 0b a8 5d 44 ea 66 16 2c bc ef aa 60 44 be e2 89 9c a3 b8 b7 28 64 ab 13 1f 42 b8 51 fc ea bd 97 c1 0c 34 59 f5 3a 61 10 e1 26 11 ee 8c 6c cc 82 3f 92 c7 5f 99 c7 65 9f 1c 6a fa 84 05 27 8a a2 a2 57 fa e2 6d f3 c4 5c 51 da b6 aa 2a ac e9 39 c6 6d fb cf e7 96 bd bf 1b ee 3b 39 79 52 3c 21 c2 6b 9a b6 ce 80 8c 2a c9 2d d3 b8 e9 93 7c 25 b6 88 13 1e 7d 1a
                                                                                                                                                                                                                                        Data Ascii: kQ]<8}m. DxCMEvzX' PqOQCM.IHgLN55H@"R5aA]Ew#z"rO0o|\?-g$e]Df,`D(dBQ4Y:a&l?_ej'Wm\Q*9m;9yR<!k*-|%}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        189192.168.2.749961172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC541OUTGET /TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 33 34 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 9343X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 9c 5d 55 95 ef bf 6b 9f 73 ee bd 75 ab 92 1a 52 a9 cc f3 00 c4 84 84 20 61 50 a0 05 41 5b b0 79 76 3b 81 b6 22 20 3e 6d bb 7d 82 d8 b6 38 d1 76 8b 08 da 6a 3b 74 b7 04 10 1a 6d da 7e 0c 22 28 0a 2f 80 41 66 21 24 0c 81 cc 73 aa 92 9a ef bd 75 87 b3 d7 fb e3 9c 3b 54 d5 ad 4a 55 ea 56 55 c0 fc 3e 9f 53 e7 d6 19 d7 d9 bf b3 d6 de 7b ed b5 d7 81 a3 38 8a a3 38 8a a3 38 8a a3 38 8a a3 38 8a 11 e1 d3 e7 1f ab 7f 7b e6 b2 f1 16 63 2c e1 8e b7 00 63 09 ed de 7e fd be b4 46 81 73 c7 5b 96 b1 82 19 6f 01 c6 0c d3 8e 3f 1d 91 f3 77 25 b3 e7 ac bb 70 c9 59 e3 2d ce 58 e1 4f 86 60 7d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxy]UksuR aPA[yv;" >m}8vj;tm~"(/Af!$su;TJUVU>S{88888{c,c~Fs[o?w%pY-XO`}
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 1b f0 67 2d 5d ef 6c 7b f6 6b 2c 3b ed 65 b9 fc ba cd 40 66 94 9f 7f 44 38 92 09 8e ea 0f af 58 ca ee 6d 67 51 3d e1 f3 da b2 bb 51 ba 0e 02 5a 24 23 cf 85 5a 50 1f fc 34 f8 29 70 a3 d8 aa 06 34 56 8b 46 aa 51 af 0a dc 08 2a 0e a8 22 ea 43 2e 8b 64 93 48 a6 1b 49 b5 61 52 07 21 97 06 53 05 26 02 c6 0d 2d 02 bd 5f 1a 01 9d d0 88 34 cd da 4f 67 db 75 cc 5e f0 b0 fc dd bf be c8 11 4a f4 11 49 b0 de f6 95 65 6c d9 f4 6e fc dc 27 b4 b3 75 76 40 2c f4 ea ee a8 0d 09 4d a0 b1 7a fc 49 0b f1 27 cd 86 ba e9 f8 13 eb b0 35 35 68 bc 1a ad aa c2 46 aa c0 f3 02 82 01 b1 01 c1 26 9d 42 7a 52 48 a2 1b d3 9d c0 74 b6 21 ad bb 71 5a b7 e1 b4 6c 44 7a 5a c1 99 18 10 2e 25 1d 0e 1b 58 04 9d 38 19 99 30 69 2b ae fb 6f 2c 3c f6 7e b9 f8 eb 1b c6 ae 94 86 86 23 8a e0 76 dd dd
                                                                                                                                                                                                                                        Data Ascii: g-]l{k,;e@fD8XmgQ=QZ$#ZP4)p4VFQ*"C.dHIaR!S&-_4Ogu^JIeln'uv@,MzI'55hF&BzRHt!qZlDzZ.%X80i+o,<~#v
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: c4 cf 11 9d 7b 1c 9d 17 7f 91 dc cc 37 43 a6 2d dc 21 98 74 17 e9 7d fb de a2 6d 7f 7b 0b e8 a8 72 e0 8c e6 c5 f5 87 a9 cf ea ab 2f 5c e6 f6 b4 47 0b 8e 80 5c 0f b6 6e 26 9d 97 7c 95 d8 9c 63 03 c7 ff b0 20 41 0f 24 b8 43 ff bd e5 e2 af c6 09 a2 16 a7 61 0a a9 d9 8b 88 ac fb 03 26 d5 16 f8 b2 c5 e0 e6 ba a1 bd 75 e6 d7 2e 7a a1 eb 9a df 3e f5 f4 68 c9 30 6a 6f 8f 5e 77 d9 2a 36 3e fd 21 49 77 4e 2c d4 04 36 8b 8d d7 d0 f5 c1 ab 88 ce 5b 32 6c cd b5 08 9a 4b 40 aa 19 32 1d 58 25 e8 8b 5a 8b 5a 8b aa 16 96 23 05 e2 e7 f0 16 2e a7 f3 c3 5f c1 46 23 61 77 10 c0 40 a6 b3 81 8d 4f 7e 54 bf fe d7 2b 46 eb fe a3 42 f0 36 dd db 44 a2 fb 0a f5 ed 4a 7c bf d0 e9 57 12 24 cf ff 0c ee f1 a7 21 b9 e1 79 ef 14 83 e9 d8 8a b7 e5 01 a2 1b 7e 44 64 d3 5d 48 cb 46 32 d9 5c
                                                                                                                                                                                                                                        Data Ascii: {7C-!t}m{r/\G\n&|c A$Ca&u.z>h0jo^w*6>!IwN,6[2lK@2X%ZZ#._F#aw@O~T+FB6DJ|W$!y~Dd]HF2\
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 35 a9 22 f1 09 d8 f9 c7 92 9b 71 12 6e fb c1 c0 8d 89 c0 b6 75 ab d8 b1 ae 06 d8 3f 04 a1 07 45 05 34 58 3d 1a e6 fe 35 a5 a1 37 99 36 fc e5 ef c2 4e 99 81 68 05 83 e3 ca 5d ea 70 cd 6e d9 f3 0e 71 ad fc 6e 3f 4d 6a d2 b1 bc f0 d6 f7 d3 35 6d 11 4e d8 1c 90 30 c9 8b 11 21 99 4c d2 dd d5 35 e8 e5 44 15 9d 32 03 7b e2 5f 41 26 1f e8 21 48 aa 13 62 93 df 07 3a 62 05 1c 31 c1 fa ef 5f 8a 37 5b 73 65 61 fe 8f fa d8 78 2d 76 fe 52 a4 b6 b1 72 1e a5 21 5f a7 42 75 ef 40 e7 d8 0c 3d 0d 0b 59 7f da 5f 92 9c b2 90 88 10 f4 bb 8d c1 38 0e 8e e3 04 ed 40 63 48 a5 52 24 12 89 81 5d a6 6a d1 86 26 fc 45 2b b0 d1 9a a2 0b 53 7d 5a aa 6b be a0 37 7e a1 7a f8 82 f7 c6 c8 35 f8 e9 fb ea 9b 0e 6c 8c 11 4e 0b c1 4f 63 e7 9d 86 36 4e 1e fd c1 e6 b1 d4 5e 00 3f 4d 4f fd 02 5e
                                                                                                                                                                                                                                        Data Ascii: 5"qnu?E4X=576Nh]pnqn?Mj5mN0!L5D2{_A&!Hb:b1_7[seax-vRr!_Bu@=Y_8@cHR$]j&E+S}Zk7~z5lNOc6N^?MO^
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 15 59 8e 48 31 6b ab 80 64 53 61 23 5a c9 4f 93 14 af 5f 62 d7 d1 41 a5 c8 1d 30 5a 23 84 38 60 5d ea fe 78 17 8b 1e fe 29 39 d7 c3 fa b6 18 5c 67 cb 0f ec 0f 95 dc 52 f8 8e 83 3a 5e d1 d9 21 82 a4 53 f4 ee 24 4a 54 91 95 08 ab f5 03 0b 1e 01 77 55 f9 07 0b 50 5e 83 ff cf db 8f d3 f6 96 eb 71 e4 bc a0 00 f2 59 6a fa 08 9b 2d b5 12 c1 ec 39 35 a3 38 59 62 28 e1 b0 23 21 77 b0 fb 12 a7 ee 99 bb 58 e0 38 6c 3b fb 62 8c ef 07 39 3c ac c5 09 b5 b0 2f 61 43 21 b7 70 9e 80 8a 1b a6 7a 2a 98 10 c8 66 28 98 89 e2 56 40 5c 44 ce d0 0b e7 3e 89 da bb e5 a1 d8 55 b4 bc b4 a9 ef fd ca 12 ac 55 be 7b a0 c5 46 77 b4 67 4b 8a a6 e4 a6 02 39 0b 27 37 96 26 4c 1f ed a1 85 b0 a5 3e 50 28 f7 80 64 0d a7 af 3c c8 f9 62 80 28 75 4f fc 17 f3 ad b2 e3 ec 8f a2 e1 a0 be 88 04 24
                                                                                                                                                                                                                                        Data Ascii: YH1kdSa#ZO_bA0Z#8`]x)9\gR:^!S$JTwUP^qYj-958Yb(#!wX8l;b9</aC!pz*f(V@\D>UU{FwgK9'7&L>P(d<b(uO$
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 86 ae 3d 6f 06 c0 78 98 e6 97 31 ed 6d d8 4a 0e 0a ab 22 9e 0b 11 09 62 96 0a dd 08 20 e2 e2 46 a2 78 5a 8c 8b 0a 06 e1 05 91 92 2e 4a 9e 7c 8a a7 e6 09 cc a3 f4 7f 21 4f 62 19 d2 4b ae 11 dc a7 18 84 27 4e fe c5 72 7a bd 70 05 39 ca 42 70 da db 31 cd eb 8b 79 a8 05 62 d3 66 3d 3a 92 62 83 0a 10 5c 63 ed 4d 60 de 1c da 3e 48 ec 45 f6 ed 82 44 57 30 74 58 f1 c8 0e 29 56 89 0a 12 d6 73 c6 04 fd cf 20 ea c2 ed 35 10 9f 1f 8c a7 4f 01 0f 54 f0 bd 88 cf 13 54 c6 d7 0c 84 f7 a1 30 5e 5c 08 7e 1f 2a b9 22 38 89 0e 9c fd 3b 21 b5 17 a2 f3 0b 52 c4 93 a9 d5 c3 2f 9f de 18 f9 dc a4 2d 4f df 87 e3 15 ff 37 13 31 db 9e 47 5a 4e 43 67 1f 43 61 f0 ba a2 28 79 69 0a e6 38 28 ec de 51 8e 81 66 f5 25 36 38 4d 8a 26 b8 af e3 9f fe e4 0f 54 97 06 da 1b bc 3c 46 42 eb 91 27
                                                                                                                                                                                                                                        Data Ascii: =ox1mJ"b FxZ.J|!ObK'Nrzp9Bp1ybf=:b\cM`>HEDW0tX)Vs 5OTT0^\~*"8;!R/-O71GZNCgCa(yi8(Qf%68M&T<FB'
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 12 67 fd cf c1 ab cd 3f 21 7e a4 b6 03 b7 ea 26 b9 fc 3b af 0c fe 90 c3 c7 a8 24 04 7f d3 0d b7 dc 13 a9 ad bb 27 e7 c6 28 84 36 b8 d3 70 7f fb 5d dc a7 7f 17 bc b9 c3 c6 c0 da db ab 9e 2d d3 d0 1a 77 72 01 8c 43 ec a9 df 12 79 f0 9b e0 cd 0f a4 56 4b d6 ab c2 69 a8 bb 47 be 7f cf 7d 03 5e 74 04 18 15 82 5f 92 fa 83 54 c7 6f 70 b1 4f 17 4d b5 03 59 97 c8 9d 37 e0 bc f4 38 1c f6 14 17 2d 59 fa d4 8b a1 16 4b 7e 4d 7f 13 5d ba e6 10 fb 2a 46 6e 24 4a 74 fd 5a 62 77 df 00 b9 da a2 69 06 3c ec 13 4c ac be 01 a9 6a 1b d2 e3 0f 13 a3 f6 cd 06 f9 fa 9d cf b1 e0 84 9f 12 89 b7 16 32 98 39 51 68 db 47 e4 67 d7 21 3b 5e 09 be d2 39 54 28 04 d7 29 13 fc 46 ef f9 b9 02 85 99 f6 03 69 70 2f 59 47 93 5c 2f 82 bb fd 45 aa ee b8 0e 3a 5a c2 cc b2 1a 84 fc b8 f1 16 e6 ad
                                                                                                                                                                                                                                        Data Ascii: g?!~&;$'(6p]-wrCyVKiG}^t_TopOMY78-YK~M]*Fn$JtZbwi<Lj29QhGg!;^9T()Fip/YG\/E:Z
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1110INData Raw: a0 02 4e c7 01 bc d6 66 dc 1d af 11 79 ea 1e cc 9c db c9 f5 00 00 04 2a 49 44 41 54 e6 df 80 36 06 33 11 0a f2 5a 32 6e 15 11 f4 09 16 9f b8 5a be f2 d3 d5 a3 dd cf 3d 14 8e 00 82 03 e8 97 de bb 82 44 e7 e7 7a da 5a 2f 88 65 3b 6b 7a b5 a4 f3 44 d3 86 ce 3e 1d 7b fc db f1 17 1c 8f ad 6b c0 36 4e 45 6b ea 51 6b c9 a4 d3 64 d2 3d 41 9e 8c 43 38 38 ca ee 0f 35 35 1f a5 e9 24 3a 70 5b f7 e3 b4 b7 e2 6d 5d 8f fb c2 83 98 dd bf 2f 4b 2c aa a4 bd da ce 68 43 fd dd 4c a8 be 41 fe f9 de 51 73 3f 0e 07 47 0c c1 00 e8 fe 49 7a d5 a5 ef 26 d9 76 49 32 d5 73 7a 3c 53 92 68 2d 3f 8d d3 66 81 14 4c 98 82 9d 7b 0a 76 fe f1 e8 d4 b9 68 5d 1d fe c4 7a 7a e2 75 a4 1d 2f 08 b8 2b e8 4e 38 30 51 32 cf 48 28 76 6f f2 c7 98 54 02 a7 f3 00 4e 47 2b 6e 67 07 ce be 1d 38 db d7 e3
                                                                                                                                                                                                                                        Data Ascii: Nfy*IDAT63Z2nZ=DzZ/e;kzD>{k6NEkQkd=AC8855$:p[m]/K,hCLAQs?GIz&vI2sz<Sh-?fL{vh]zzu/+N80Q2H(voTNG+ng8


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        190192.168.2.749960142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC774OUTGET /RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 35 33 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3535X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0d 86 49 44 41 54 78 9c ed 9d 6d 70 54 d5 19 c7 ff cf b9 f7 ee dd 9b 90 10 40 50 0a 31 80 5a ed 0c 68 95 e1 b5 4c 51 d0 9a 14 c5 19 68 ab e3 a8 03 8c df 7c 19 67 6a 12 11 c1 11 74 9c 29 fd 60 1d fb a5 63 81 71 ac 8e 75 a0 4e a8 26 a0 d9 4d 94 57 11 ac 1d 6c ad f2 12 04 c5 0a 35 21 90 ec ee 7d 39 4f 3f 6c a2 11 37 24 bb b9 bb e7 6e b8 bf 2f 0c b3 c9 3d ff cd 6f cf 7d 39 f7 79 ee 02 21 21 21 21 21 21 21 21 21 be 43 aa 03 14 1a be 79 fa 15 29 4d df d2 ee 78 d7 0a 02 3a 1d 0f a6 26 8e 55 46 8d 43 60 ec 07 78 1f ca 4a 3f a1 d7 63 07 55 67 f5 83 8b 4e b0 ac 9e f5 fe 37 8e 9c 21 7b fe 4f 00 a8 e7 af c0 0c 38 cc
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxmpT@P1ZhLQh|gjt)`cquN&MWl5!}9O?l7$n/=o}9y!!!!!!!!!Cy)Mx:&UFC`xJ?cUgN7!{O8
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 62 cf e6 2a db 11 e5 a6 0e 80 00 cb 04 a2 a6 40 6f 81 b2 20 60 54 19 81 80 2a 29 51 05 60 61 ca 25 58 40 3b c7 b5 43 60 8e 01 f4 02 2d f0 8a ae 00 9d 01 94 eb 9a b2 f1 7d af aa e4 18 2d 01 d1 fd 67 ba 44 4d 59 09 c0 32 3d ca 80 d5 e6 99 c2 d1 77 ff 76 25 80 32 8b b7 80 e5 1f 68 21 e7 5c 80 ee 47 55 65 d6 30 63 5c ec 03 25 15 ac be 1d 83 39 ae cf e0 b8 d8 99 72 b5 cd 9e 14 35 23 2c 40 ca f4 27 38 17 b9 e8 f9 3d e6 f4 76 4a a2 80 27 69 49 ca d3 5a 39 26 1a 39 26 66 fb 95 3d df c8 81 7f 24 6f f8 22 98 e3 da fa a4 8d 77 a5 14 73 35 f1 9d 18 3f 61 4e 7f 58 34 01 48 16 d5 5d 29 b1 9b e3 5a e0 0b d0 09 c0 59 d7 53 36 fe 90 04 73 0c 37 70 8b d6 26 99 1e 35 74 44 65 81 76 7e 92 01 d3 00 24 d3 5a 8e 69 6d 1c d7 66 15 66 e4 ec 21 02 4c 12 c7 54 8d 9f b3 60 6e d5 6f
                                                                                                                                                                                                                                        Data Ascii: b*@o `T*)Q`a%X@;C`-}-gDMY2=wv%2h!\GUe0c\%9r5#,@'8=vJ'iIZ9&9&f=$o"ws5?aNX4H])ZYS6s7p&5tDev~$Zimff!LT`no
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: a2 e3 ba 4c af 15 95 e0 c5 bc 7a c6 e9 f7 8e 3f f7 d5 ab ff 9e 4b 1a 41 44 f5 b4 5c 60 90 35 45 02 9c 6e f6 2b f2 32 86 1f 42 22 f3 65 4f d1 08 5e 94 5c b9 fe c4 2b 07 1f 14 ba 16 25 41 39 16 89 45 01 16 1d 20 1a 3d ac 66 3a 11 dc 44 67 c6 97 02 2f f8 66 ae bf e1 4c c3 d1 2d 5f 37 7c 56 25 f4 a1 ed 82 89 2c c0 13 c7 c9 a0 d1 5c 74 65 84 fd 43 20 90 16 cd d8 c1 18 e8 5d d5 ed fc c4 82 f6 d7 0e ed e2 84 57 c5 92 87 5e da c9 11 b0 83 a3 be 84 0b 18 91 11 63 32 76 30 06 56 f0 6d bc 6a d9 17 2f 1f 6c f6 b7 83 51 03 1c ec f7 6f 7b c1 80 c1 60 89 8c 1d 8c 81 14 bc 88 57 dd 77 f2 95 7f fd 59 44 34 7f 0b b2 59 83 db 89 1d 9e 3b 8c 2e 93 00 b0 6b 43 08 64 5c 1f 0f 9c e0 3b f8 89 1b 4f be fc f1 46 d2 85 f0 ff 30 19 c1 7b 7f c2 11 a1 99 9d c3 67 8d 87 40 46 49 fb 08
                                                                                                                                                                                                                                        Data Ascii: Lz?KAD\`5En+2B"eO^\+%A9E =f:Dg/fL-_7|V%,\teC ]W^c2v0Vmj/lQo{`WwYD4Y;.kCd\;OF0{g@FI
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC311INData Raw: 60 00 18 bb f8 c7 4b 19 48 85 bb 6a ff 08 94 e0 b7 68 dd 81 09 77 5e 5b 23 53 5e 78 6d ec 13 81 12 0c 00 0d f4 64 7c c2 bd 53 97 b3 2b 39 94 3c 74 02 27 18 00 b6 d2 d3 9b c6 df 3d 6d 99 b4 3d 19 4a 1e 1a 81 14 0c 00 7f a7 b5 2f 5d 7e cf f5 0b a5 5b e4 6d f8 8a 09 ac 60 00 78 83 9e 6c 99 70 f7 b4 79 64 e9 6d e1 25 54 6e 04 5a 30 00 6c a5 b5 7b f7 dd f1 da e4 cb 7e f3 93 35 d2 09 4f be b2 25 f0 82 7b d9 4a eb d6 8d bf 67 da 9c e8 a4 8a a6 6f 7b 8a 43 d9 03 52 94 7f a2 1a 5e 3d 3f f9 e9 e9 87 ce ec f9 72 a9 88 1a 3d 35 d6 18 b8 40 93 80 0f ee dc 5c 94 ef 39 57 8a fa cd de c6 2b 27 da a7 ed 07 12 47 3b 16 24 8e 75 5c c5 b6 1c 45 7a df 66 b1 3e 8f 20 26 82 56 66 ec db fb cb 57 67 2a 8a ab 84 a2 16 dc 97 5f f3 da a9 09 b8 57 03 de cc 53 4d 47 a6 3b a7 13 57 48
                                                                                                                                                                                                                                        Data Ascii: `KHjhw^[#S^xmd|S+9<t'=m=J/]~[m`xlpydm%TnZ0l{~5O%{Jgo{CR^=?r=5@\9W+'G;$u\Ezf> &VfWg*_WSMG;WH


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        191192.168.2.749965172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC542OUTGET /IFwu-8KrStumhI_EjR0KNxm7012Ufk169hgY3wZI-8WuFKv4thxbZxfGzLTEEx3BpcWIAETy-xTCoNVZkzM3dNmWK-fQ9HRNDh1Rx3k=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 31 37 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8179X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f aa 49 44 41 54 78 9c ed 7d 79 7c 1c c5 95 ff f7 55 f7 9c 1a 8d 6e d9 92 2d 4b b6 6c 63 90 63 6c 62 c0 40 16 e2 80 b9 62 20 9b 84 84 64 93 ec 02 9b cd 05 fc 36 84 84 04 92 5d 42 c2 c2 42 08 87 7f b0 98 04 88 e1 c7 e1 84 70 c4 24 dc 10 0c 31 26 60 0c be 41 b2 75 f9 d2 39 1a 49 73 f5 51 ef f7 47 4f 4b a3 d1 e8 98 d1 c8 96 d7 f3 e5 63 46 d3 d3 5d f5 aa bf fd 5e bd 7a f5 aa 1a c8 21 87 1c 72 c8 21 87 1c 72 c8 21 87 1c 72 c8 21 87 1c 72 c8 21 87 23 01 74 b8 05 98 20 26 43 7e 9e 84 32 0f 1b 8e 34 82 47 93 97 00 c8 49 a8 e3 88 26 fc 48 20 38 95 8c f6 b1 64 42 3d 00 4e 78 70 f5 f7 e6 5e ba a2 60 3a a4 36 0d 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx}y|Un-Klcclb@b d6]BBp$1&`Au9IsQGOKcF]^z!r!r!r!r!#t &C~24GI&H 8dB=Nxp^`:6F
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 77 02 f2 16 b8 8a fe 42 f3 56 07 60 19 93 29 85 c3 49 70 b2 d6 d2 7d 8f 72 45 b0 07 2b 76 d6 bf 72 e5 c1 0a 6f cd b6 f9 8b dc 61 08 af c2 32 6e 30 87 22 f5 b1 14 df 89 10 23 05 e1 90 16 bc b1 fc bd f7 7e 36 ed ce 13 21 fb 3d 20 97 63 e0 82 21 5a 3c bc a4 44 b2 39 fe 7f 45 08 44 74 07 3c 5e cf 7a 48 5e 05 77 d5 6b 34 ff d7 dd 69 dc 83 49 c7 e1 20 38 95 d6 ba ef 7c 88 3f d5 d8 b8 e7 8a e6 dd 1b 2e ea 39 66 6e 7b c3 f1 c7 bb a2 cc 05 24 ed db 09 80 52 10 9a ec 33 a5 a8 70 d0 9a 0b 04 4c 09 50 f8 ed dd d3 ef ab 9a 93 f7 42 3e 44 41 c1 80 81 1d 52 18 a7 28 9f 53 58 0e 86 50 54 84 a2 42 cb cb 73 3f 02 38 7e 4b 9f 78 7c 13 00 3d 75 f3 0f 2d 0e 35 c1 94 f4 29 37 ef e2 8a 97 d7 e3 9f de 7d fb 99 2b 23 e1 d8 ac 50 55 71 d7 be 53 97 89 80 50 8b 20 e3 77 3e 4e 6c 4a
                                                                                                                                                                                                                                        Data Ascii: wBV`)Ip}rE+vroa2n0"#~6!= c!Z<D9EDt<^zH^wk4iI 8|?.9fn{$R3pLPB>DAR(SXPTBs?8~Kx|=u-5)7}+#PUqSP w>NlJ
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 28 92 f4 92 42 d5 30 53 4d 1b 64 4f a8 8c af 97 12 f9 7e af b7 a6 ed bf 03 04 d9 27 c8 0e 72 30 cc a8 84 11 96 43 0c cf 88 e5 0c d3 64 40 4a 86 69 c8 63 f8 8a 9d 57 03 a8 98 a0 a8 23 62 32 4c 34 df f1 10 7f 71 cb fb eb 2e 89 e9 76 e3 ac c9 78 3b a2 6c f7 bf ac aa 08 39 3d 25 c3 27 68 31 3e 13 98 2d c9 47 81 90 26 44 a1 6f a9 b3 e1 9e 37 08 3d 06 d1 60 37 23 4d 09 23 6c 58 1a 3d 86 01 4a 45 b2 20 46 38 64 9e cf 1f 5e f4 2d 0c 8f 93 66 47 fe 2c 94 91 78 9f e5 9d 6b f8 b8 9d 1f 35 7d 5d 37 45 11 86 f4 ba 18 bc 09 f1 68 8f 2c c8 eb 8f 41 14 4f f1 ac 17 f8 20 81 bc b9 2b df ee 5a f2 77 05 86 75 30 de 28 66 c0 8c 9a 30 63 66 c2 b8 79 f4 b1 b2 4d 32 33 e0 75 b3 0a 19 b9 94 b7 5e 70 e1 64 c8 3e 51 82 87 98 66 be 16 f9 81 00 be da 71 60 db 59 d2 94 48 6c a8 45 a9
                                                                                                                                                                                                                                        Data Ascii: (B0SMdO~'r0Cd@JicW#b2L4q.vx;l9=%'h1>-G&Do7=`7#M#lX=JE F8d^-fG,xk5}]7Eh,AO +Zwu0(f0cfyM23u^pd>Qfq`YHlE
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 95 66 04 94 6a 45 c1 90 2b c6 75 2c 13 64 e3 a1 f0 11 e1 7d 3d cf dd 14 ba 44 d4 b8 5e 00 d8 35 30 6a 02 59 8b e4 4c 93 a1 b1 88 69 ba 08 76 f4 ca 97 e6 af 7c e5 37 00 fe 66 98 fc f3 d6 96 e6 e5 56 ff 4b 30 4d 79 b0 a6 a6 e6 4a 22 da 3b 71 c9 2c 4c 88 e0 50 84 3e cf 23 24 ca a5 82 95 c4 41 71 d7 91 e0 d0 a5 96 a8 ce d9 d2 c2 6c 3d 14 23 39 58 89 20 96 00 73 e5 e3 5d 17 ec ff 49 e5 e3 07 85 98 36 dd 94 80 21 01 26 44 55 55 0d 6a 9a d8 9e 77 5a f3 a3 c0 b6 47 10 5f b3 c4 cc df de be 7d fb f5 f9 f9 56 d0 8a 99 23 35 35 35 d7 11 d1 db 19 88 3a 22 32 25 58 02 28 31 74 01 22 13 63 ce cc c6 ad 34 78 e8 f2 4e 21 35 0d a4 26 c6 42 86 60 bc 44 4d e6 83 31 9e 6b 54 41 b8 8e 17 f4 fe 9b 3c cd e9 d1 77 1a 5e 8f b7 4d 71 29 8d 4c ca 6b 62 d1 b3 8f 01 f8 68 c8 35 cc e7
                                                                                                                                                                                                                                        Data Ascii: fjE+u,d}=D^50jYLiv|7fVK0MyJ";q,LP>#$Aql=#9X s]I6!&DUUjwZG_}V#555:"2%X(1t"c4xN!5&B`DM1kTA<w^Mq)Lkbh5
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 01 32 4d 28 d1 3e a0 ad b1 c5 7b cc c9 b7 85 bc fe 3f 1c f8 2c 05 09 d6 e8 2c dd 41 de c7 1f 7f fc 5d af d7 0b 29 25 4a 4a 4a 5a 01 bc 98 e2 b4 93 a3 d1 e8 8f 75 5d 2f 01 00 55 55 d1 d3 d3 f3 3c 11 fd 3c cd ea 26 8c 4c 35 38 83 c1 6f a2 79 8e 9b 68 a1 80 22 ba e9 31 f5 03 10 ea 9c 54 89 69 a3 91 3b fc 27 6b 1b 59 00 10 5a 04 d4 be 87 5d 5e df 7d e5 97 2f 58 b5 19 d8 39 01 e1 6d 14 09 21 3e 2b a5 04 33 a3 b8 b8 78 0f 11 3d 97 74 4e 09 33 df da dc dc 3c 1f 00 14 45 c1 de bd 7b 7b 97 2d 5b 76 7e e6 d5 66 8e 4c 09 ce 2c 95 64 c0 d1 12 20 b2 92 c3 29 6a b2 d2 d6 65 e4 95 56 20 2c 93 fa e1 b4 c8 05 c8 d0 a0 f4 77 4b 87 53 7d c1 ff b5 59 b7 ee 02 de 00 80 7d 19 09 3b 1c 1b 36 6c b8 c6 ed 76 43 4a 09 45 51 7a 01 fc 19 43 87 46 2a 33 df d5 d0 d0 70 ba d3 69 25 8c
                                                                                                                                                                                                                                        Data Ascii: 2M(>{?,,A])%JJJZu]/UU<<&L58oyh"1Ti;'kYZ]^}/X9m!>+3x=tN3<E{{-[v~fL,d )jeV ,wKS}Y};6lvCJEQzCF*3pi%
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 6d c2 4d e8 7a 10 3e 7f f5 8b 33 e6 2c 7f d6 ed c4 d6 bb ae a7 8f 01 b4 8f 51 3e c7 9d 94 3d cc fc 4a 41 41 c1 85 4d 4d 4d 57 0a 21 2a 98 19 2e 97 cb d9 dc dc fc 69 55 55 17 33 f3 4a 00 6b 88 e8 f7 c8 f2 e4 39 33 7f a5 b5 b5 b5 d4 5e f9 f7 e8 a3 8f de ce cc 3f ab af af bf d8 0e 66 f8 fd fe 7d 00 7e 3d 15 c9 05 d2 0f cb 0e d1 e2 8b be f1 f2 ad 91 48 f8 87 76 3f 2c 19 88 c6 4c 04 42 61 ec e8 55 b6 63 d3 f9 0f 02 05 af 01 d4 82 09 44 bf 00 78 98 b9 06 c0 3f 6f df be fd 9a 82 82 02 45 c6 b7 1d 36 4d 13 f9 f9 f9 1d a5 a5 a5 1b 76 ec d8 71 77 5d 5d 5d b6 1c 1c 27 33 bf de d4 d4 74 aa 10 02 b1 58 2c 3c 7f fe fc cb 1b 1b 1b d7 08 21 9c 00 20 a5 0c d7 d4 d4 dc 4e 44 37 62 92 33 33 32 c5 84 d6 07 73 cf 1f 1f 67 06 74 83 d1 16 88 40 33 fa b1 f2 4c 2f ee b9 a1 0e f5
                                                                                                                                                                                                                                        Data Ascii: mMz>3,Q>=JAAMMMW!*.iUU3Jk93^?f}~=Hv?,LBaUcDx?oE6Mvqw]]]'3tX,<! ND7b332sgt@3L/
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1199INData Raw: 88 c5 62 d3 9c 4e e7 30 ad 1e 09 c9 0f 43 7c 98 85 b9 73 e7 ae 22 a2 ab 31 3c 98 e1 43 3c 9f 7a 2a e3 48 26 38 15 66 c6 33 2c aa e3 ff 66 01 a8 ee ec ec ac 0e 04 02 d5 4e a7 d3 97 48 24 30 3a e9 d5 d5 d5 eb 00 7c 93 88 ec a5 49 2e fe ef ff 38 15 6d 6d 27 a2 3f 58 4c f7 3f b1 1a 87 60 46 6b 22 f8 df 46 70 32 bc 00 2a 99 79 06 2c 93 5e 05 60 9e 94 72 4e 6b 6b eb dc 68 34 3a cb e3 b1 b6 84 4c d4 5e 21 04 66 ce 9c f9 5e 80 e8 d2 12 a2 6d c0 ec 45 7c dd 45 a7 a1 37 70 4a 4f 67 d7 09 07 c2 d1 63 dd 02 91 d9 0e fa 01 fd e1 e5 d5 87 b1 7d 63 e2 7f 3b c1 a9 50 ca cc e5 b0 82 32 d3 01 cc 06 b0 a0 b3 b3 73 41 4f 4f cf 7c 87 c3 51 98 e7 f7 37 76 14 16 fd ea d8 af 7c aa 0f 95 c7 9e 86 de de 25 0d 5d dd f3 15 12 85 d0 62 60 c3 80 ce 8c 63 fc be 27 e9 c9 97 2e 3e bc cd
                                                                                                                                                                                                                                        Data Ascii: bN0C|s"1<C<z*H&8f3,fNH$0:|I.8mm'?XL?`Fk"Fp2*y,^`rNkkh4:L^!f^mE|E7pJOgc}c;P2sAOO|Q7v|%]b`c'.>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        192192.168.2.749964142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC774OUTGET /vWJNEFxN3WY5PYAYjwZ9ycEXMCCiB8EbcFXZxfSv5xkKLw67C2J5qXJTBL9KSPldWmLpVMnucrsDBmPlrf9tMiEJpYNZNcTw_ymlxgc=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 38 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6181X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 ca 49 44 41 54 78 9c ed 9d 79 94 1c d5 7d ef 3f bf 5b bd cc b4 66 d1 82 36 b4 82 90 10 92 31 36 60 16 19 84 65 10 62 f7 cb 79 c7 89 1d 87 13 fb 38 2f 71 9e 63 e7 e5 39 79 c1 d8 32 06 ec d8 04 10 d8 80 90 40 36 4a 04 16 02 8d 46 a3 7d 43 02 b4 00 92 10 66 93 05 42 fb ae d1 74 f7 ec d3 5d cb 7d 7f 74 f7 a8 67 d1 4c 2f d5 3d 33 72 7f cf 91 ea 4e d7 ad aa 5b f5 e9 df ad df fd fd ea 76 41 41 05 15 54 50 41 05 15 d4 13 12 17 f6 51 f6 33 fd ee 90 43 9c 0a 0c a6 34 f2 a8 dc 18 16 a8 06 1c 17 f6 5d 50 96 ca 0a f0 df e8 65 53 f7 52 7d 77 73 4d f8 0b 84 9a 86
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dbKGDIDATxy}?[f616`eby8/qc9y2@6JF}CfBt]}tgL/=3rN[vAATPAQ3C4]PeSR}wsM
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 6d f3 ae d1 73 57 df 07 57 b9 71 62 05 c5 94 36 60 80 ce e0 26 96 da 29 c5 ac 9d 66 58 8d b7 69 54 83 8d ea 08 37 f1 b7 88 a0 35 44 70 38 69 36 04 3e 3a 7d f0 b6 57 4f 3d fc e6 4d fa 85 a7 81 81 59 9c 57 41 71 65 06 18 ba 86 6c 97 10 0d ce f0 98 0d b7 6b ad 22 36 a2 3b c0 45 a4 f5 16 2e f1 6d 23 58 ec 93 da c0 fb a1 fd df 9f 70 f8 a1 fd 37 e8 79 3f 04 fa 65 dc c6 82 32 00 ac e9 12 6e eb 5e 75 31 66 e8 16 8f dd 70 b3 d6 38 0e a2 3b 85 db c6 e3 06 0c 84 3a ab 99 4f 03 f5 e5 fb 42 c7 7e 33 f1 f4 7f 6c bf 5a cf b9 ed 77 e8 02 e8 0c 94 7e a0 63 bb 9e 85 ad 7f 08 62 24 7b d1 9d 2e 1d 10 a3 11 e3 82 f5 96 2a dd a2 10 14 a2 3a 85 0b 1d bb 72 07 8d 18 06 a3 a2 01 8a 87 94 2f 2b a3 78 e6 76 f9 87 cf a4 e0 71 a7 ac cc ef c1 89 7f 74 b1 54 a0 ed 7e 58 35 d3 3d 76 c3
                                                                                                                                                                                                                                        Data Ascii: msWWqb6`&)fXiT75Dp8i6>:}WO=MYWAqelk"6;E.m#Xp7y?e2n^u1fp8;:OB~3lZw~cb${.*:r/+xvqtT~X5=v
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 65 07 38 a1 54 61 b9 05 d9 d3 00 17 6e b2 19 b4 1a 9c d2 3c 42 06 04 02 da c3 00 5f d1 99 a2 e2 d2 d5 63 19 b8 f0 35 f9 db f5 80 95 d7 76 a4 a8 ec 93 0d ed ff 4e b5 bb 4e 67 bb e4 65 22 18 72 e2 2b 06 35 77 c6 12 14 f9 94 86 26 2c 8e 9b 8d 17 54 07 ab ef dd c3 89 df 4e d2 4f cd fa 77 bd ef 8b 79 6d 47 8a 4a df 82 3f 6e 67 c1 c9 23 97 7c 5b b2 b7 1e 86 6f b6 19 b4 22 ff 96 1c 97 57 14 01 47 99 fd fb 0f dc 3d 90 92 ca a7 e5 7b cf 7e 19 4e f7 44 5b 3a 53 66 80 93 f3 c1 d0 73 90 35 e0 e9 79 c8 08 f8 b5 c2 ef f5 35 0e 0f 0c fa e8 13 8a 2a 90 7f 78 0a 68 e9 91 f6 24 29 fb a9 2b 9d 95 f3 d5 5d 27 52 8d 27 6e ec 99 ee 3a 21 1d 9b 5f 55 67 9b fd 3e a9 de 7f e5 ee cf 16 fc 4c 7f 30 69 15 fc df eb 7a a4 3d 49 ca ee a9 ca de 02 39 87 a9 c6 94 25 0a ec a6 c8 96 33 3b
                                                                                                                                                                                                                                        Data Ascii: e8Tan<B_c5vNNge"r+5w&,TNOwymGJ?ng#|[o"WG={~ND[:Sfs5y5*xh$)+]'R'n:!_Ug>L0iz=I9%3;
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: ee 36 81 48 14 07 c5 36 60 57 77 d5 dd 99 ba 42 0a e5 7c 43 4e c1 72 2f af 0b f2 e8 96 65 f6 ed 0b 7f 09 83 c7 19 5a 03 4a 83 df e7 e7 d9 31 0e 07 c7 f4 2e c8 02 b6 05 7e 1f 5b e4 62 e6 a5 b2 89 7b 93 cf 52 29 f7 16 c8 0a 26 d6 06 f9 d5 d6 65 f6 9d 0b 1f 46 0f bd d8 d0 f1 0a 6d 21 8f 8d 59 72 6f e8 ae 05 22 11 30 3c 6c 9d bf 9a 07 80 0f 53 d9 2c 7d 27 2b 5b 67 2a df 8e 17 74 70 a8 86 86 83 3c be a5 ca be e3 c5 5f e0 0c 1b d7 3a 1a 92 f8 ff 5a 6b 24 01 79 f6 98 08 ff 1b 93 4b 0e f6 4c 34 4b c0 71 c0 34 a9 f7 7b 59 26 e3 79 02 78 37 d5 cd dd fd 9d 2c 52 2c f7 84 25 0b 31 6f b9 36 c4 fc d7 2b ed 3b 5e fa 35 ce b0 71 31 cb 8d 7f 99 ce 1a 6a 92 25 17 f9 fc cc 1e e3 b0 77 6c b4 c3 6d 29 97 8a 1f a7 b6 0e 94 e2 75 bf 97 fb 65 22 df 23 0d b8 90 89 05 2b 3a be 38
                                                                                                                                                                                                                                        Data Ascii: 6H6`WwB|CNr/eZJ1.~[b{R)&eFm!Yro"0<lS,}'+[g*tp<_:Zk$yKL4Kq4{Y&yx7,R,%1o6+;^5q1j%wlm)ue"#+:8
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 7b c8 b1 9d a5 03 39 16 26 11 82 76 94 81 ca f3 f6 70 8f 77 be bc b3 6e 3d b0 3f f5 8b d4 73 72 a7 8b ce 06 32 b4 85 db 59 3d 03 08 86 59 bd 62 89 75 e3 fc f9 62 4e bc 30 de 2d c7 bb de 1c 41 56 22 34 39 36 b5 66 f4 f8 28 9f 6f b6 48 d1 72 de 59 fe 41 26 97 a8 a7 e4 de 3d 38 53 c8 c9 e5 ce 20 7b 80 9a 30 6b 57 2c b1 ae 7d e5 65 65 f7 2f 51 09 2a 31 10 ee 43 56 80 a9 1d 8e b5 34 47 c7 17 15 fd ae cc eb 7b 51 b6 af df 49 2f 18 f6 a4 2b 77 9d 2c b7 21 2b e2 70 2b ac 6b 2a 96 28 f1 79 95 56 67 07 2c 6e 43 4e e8 44 34 c2 48 8f 7f ed 78 7f e0 71 d9 be 66 07 10 ce e0 6a f4 0a 65 f7 54 65 26 eb db d7 39 17 64 05 04 6b 59 b3 72 89 f5 a5 8a 0a 25 22 f1 64 3d b4 7a c4 b1 62 d6 90 89 43 ae b7 6d 9a 1d fb 93 d1 5e ff c3 38 c6 3a d9 b5 b2 d7 8c 67 33 55 f6 09 ff 4c d6
                                                                                                                                                                                                                                        Data Ascii: {9&vpwn=?sr2Y=YbubN0-AV"496f(oHrYA&=8S {0kW,}ee/Q*1CV4G{QI/+w,!+p+k*(yVg,nCND4HxqfjeTe&9dkYr%"d=zbCm^8:g3UL
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC451INData Raw: d2 61 49 3f 32 26 1d bf 0f 1a 6c 34 51 ad 9b 0d d1 3b 7e 1a dd f7 9d 0b 3f 59 76 17 05 b8 ae 2a 7d 0b 36 ad 20 1e cf d9 c0 71 fc 1e 3a 21 18 e6 c7 2b 57 db 33 7e f2 8c 36 27 0c f3 e8 e4 d5 f1 4c 8f 46 b7 f6 f0 4d 8e 6d 5f 60 f8 f6 34 12 7d 69 f8 9f 96 3d 41 2f 78 1d fa f9 a8 f4 01 5f e4 3d c0 11 6d 03 5e 00 14 5c 5c 13 e6 be 95 ab ed 19 f7 3f a3 ad 09 c3 63 f4 93 86 3d c9 90 1b 1c 8b 52 e5 39 78 89 a7 74 95 ec 7e e9 71 fa c8 0c 81 be aa 4c ee c1 db d0 34 23 14 a1 60 50 4d 98 99 2b 57 d9 33 ee 9f ad ad 24 cb 25 3e ec 21 0e b9 45 3b 78 1c 7d 72 7c 51 e9 eb 72 e6 e5 f9 9c b0 d7 ba 79 22 05 75 ae f6 77 d2 d4 74 48 57 e1 e5 1e ce d4 b2 a0 6a 85 75 f3 cc 39 98 e3 87 7a 92 f7 28 f1 7f 16 0e cd b6 d5 70 59 51 ff d7 11 5d 21 1f bd f8 12 39 fa c9 a0 82 3a 2a 33 c0
                                                                                                                                                                                                                                        Data Ascii: aI?2&l4Q;~?Yv*}6 q:!+W3~6'LFMm_`4}i=A/x_=m^\\?c=R9xt~qL4#`PM+W3$%>!E;x}r|Qry"uwtHWju9z(pYQ]!9:*3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        193192.168.2.749966172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC539OUTGET /Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 34 35 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 9452X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 02 00 00 00 b6 06 a1 85 00 00 0c 20 69 43 43 50 69 63 63 00 00 48 89 95 97 07 58 53 c9 16 80 e7 96 24 24 24 b4 40 28 52 42 6f d2 a5 4b af 11 04 a4 0a 36 42 12 48 28 31 24 04 15 3b b2 a8 e0 5a 50 b1 60 45 57 45 6c 6b 01 64 51 11 0b 16 16 c1 de 1f 88 a8 28 eb 62 c1 86 ca 9b 24 80 ae 7e ef bd ef 9d ef 9b 7b ff 9c 39 73 e6 9c 73 e7 4e ee 00 a0 1a c3 16 89 b2 51 35 00 72 84 79 e2 d8 b0 40 e6 c4 e4 14 26 e9 11 40 80 21 a0 02 1a 40 d9 1c 89 28 20 26 26 12 40 19 be ff 53 de dd 84 d6 50 ae d9 c9 7c fd dc ff 5f 45 9d cb 93 70 00 40 62 20 a7 71 25 9c 1c c8 47 01 c0 dd 38 22 71 1e 00 84 5e a8 37 9d 91 27 82 4c 84 51 02 4d 31 0c 10 b2 99 8c 33 14 ec 21 e3 34 05 47 ca 6d e2 63 83 20 a7 02 a0 44
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx iCCPiccHXS$$$@(RBoK6BH(1$;ZP`EWElkdQ(b$~{9ssNQ5ry@&@!@( &&@SP|_Ep@b q%G8"q^7'LQM13!4Gmc D
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 7b c2 13 42 3b e1 11 e1 06 a1 83 70 67 9a a0 50 fc 43 e4 4c 30 1e 74 c0 18 43 87 b2 4b fb 3e 3b dc 02 7a 75 c5 03 71 1f e8 1f fa c6 19 b8 1e b0 c3 c7 c0 99 02 70 3f 38 b7 2b d4 7e 1f ab 74 24 e3 6f b5 1c f2 45 76 24 a3 64 6d b2 3f d9 ea c7 08 54 6c 54 5c 47 bc c8 2a f5 7d 2d 14 71 a5 8d 54 2b 68 a4 e7 c7 3c 82 be ab 1f 17 de 23 7e b4 c4 96 60 47 b0 66 ec 34 76 11 6b c0 6a 01 13 3b 85 d5 61 2d d8 09 19 8f ac 8d c7 f2 b5 31 3c 5b ac 3c 9e 2c e8 47 f0 d3 7c ec a1 39 65 55 93 38 56 3b f6 38 7e 1e ea 03 79 bc 99 79 b2 97 25 68 ba 68 96 58 90 c1 cf 63 06 c0 dd 9a c7 64 09 39 f6 a3 99 ce 8e 4e 70 17 95 ed fd 8a ad e5 0d 43 be a7 23 8c 4b df 74 b9 8d 00 78 96 40 65 c6 37 1d 1b ee 41 c7 9f 00 40 7f f7 4d 67 fa 1a 2e fb 95 00 9c 68 e3 48 c5 f9 0a 1d 2e bb 10 00 05
                                                                                                                                                                                                                                        Data Ascii: {B;pgPCL0tCK>;zuqp?8+~t$oEv$dm?TlT\G*}-qT+h<#~`Gf4vkj;a-1<[<,G|9eU8V;8~yy%hhXcd9NpC#Ktx@e7A@Mg.hH.
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: f7 6c f0 fc e8 e5 e6 95 e7 75 d8 eb 6f 6f 3b ef 2c ef bd de cf c6 5a 8e e5 8d dd 39 b6 cb c7 c4 87 ed b3 dd a7 c3 97 e9 9b ea bb cd b7 c3 cf d8 8f ed 57 e9 f7 c8 df d4 9f eb bf cb ff 69 80 75 40 66 c0 be 80 97 81 8e 81 e2 c0 63 81 ef 83 bc 82 e6 06 35 06 63 c1 61 c1 25 c1 ad 21 1a 21 09 21 1b 43 1e 86 9a 84 66 84 56 87 f6 85 b9 86 cd 0e 6b 0c 27 84 47 84 af 0a bf c5 32 60 71 58 55 ac be 71 ee e3 e6 8e 3b 1b 41 8d 88 8b d8 18 f1 28 d2 26 52 1c 59 3f 1e 1d 3f 6e fc ea f1 f7 a3 cc a3 84 51 b5 d1 20 9a 15 bd 3a fa 41 8c 65 4c 6e cc 1f 13 88 13 62 26 54 4c 78 12 eb 14 3b 27 b6 39 8e 1e 37 2d 6e 6f dc bb f8 c0 f8 15 f1 f7 12 ac 12 a4 09 4d 89 aa 89 93 13 ab 12 df 27 05 27 95 25 75 4c 74 98 38 77 e2 e5 64 bd 64 41 72 5d 0a 29 25 31 65 57 4a ff a4 90 49 6b 27 75
                                                                                                                                                                                                                                        Data Ascii: luoo;,Z9Wiu@fc5ca%!!!CfVk'G2`qXUq;A(&RY??nQ :AeLnb&TLx;'97-noM''%uLt8wddAr])%1eWJIk'u
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 88 58 ae 0a 8a 08 e8 15 d0 4b 14 91 0e 49 08 69 bb 9b ad 53 ce f3 fe 91 88 10 52 76 76 37 c5 f7 cd ef af 7c 76 e7 94 7c f7 b7 e7 3c 67 ce 33 67 19 11 a1 49 75 2f a1 a1 3b f0 ff 45 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 4d a0 eb 49 52 d4 6a 52 14 ee f7 71 55 03 d7 a1 a8 5c d3 00 62 8c 41 14 99 c9 04 51 62 92 24 98 cd cc 6a 8d 5a 8b 91 c9 a7 90 a2 90 a6 41 d5 49 d3 a1 73 00 60 0c 92 08 59 82 20 30 93 89 d9 cc 4c 8a 92 15 23 06 ad 6b 4a 4e 4e f0 d0 41 ed e0 af fa 0f df eb 07 f7 d1 b1 fd 10 00 11 60 00 01 3a c0 c1 d2 5b 08 1d ba 89 17 76 32 5d d2 c3 94 d9 cc 7c 49 37 66 b1 44 a3 ff 86 e5 0e e0 87 c3 4a de 69 7d 4f 2e 3f 58 c2 7f 71 51 a9 42 e2 6f 5f 6d 02 34 c0 2c a0 85 9d 5d 10 2f 74 49 17
                                                                                                                                                                                                                                        Data Ascii: XKIiSRvv7|v|<g3gIu/;EMIMIMIMIMIMIMIMIMIMIRjRqU\bAQb$jZAIs`Y 0L#kJNNA`:[v2]|I7fDJi}O.?XqQBo_m4,]/tI
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: ca bf ff ff de 4d 1b 78 49 11 4b cd 0c b7 cb 04 55 a1 e2 5c b1 55 47 69 d0 10 21 ab 39 6c 76 a8 1a 3f 79 4c ff ef 1e 6d cf 57 2c a5 25 cc d6 48 ee cf 89 aa ab a0 cb c4 17 3c 13 0e fa 94 c8 29 73 82 5f 87 87 a3 47 9a d0 29 45 48 8b 61 92 00 77 00 b9 6e fe 6d 1e 3f e5 e1 09 26 66 0a 37 b8 15 18 4c 1c ef ed 08 de 75 65 c5 8e d2 6f a0 83 81 c0 8e ed 2c 2e 29 cc 8a 35 8d ca 4a a5 4b 2e b5 cf 5b 2c b7 ef 20 38 ec cc f2 db 96 95 12 d4 3d 1e 2d 2f d7 b3 ea 7f d4 af fe cd ec b1 30 85 13 ee 0a ba d7 99 76 e1 8a 8e 33 0e 89 09 76 d2 c3 ec e7 6f 0a e8 d0 81 11 9d a4 d1 bd e5 e4 38 c1 6e 15 ce 30 f5 ab e4 f1 d1 8f 47 b5 37 bf 0e 1e 2c a5 58 29 4c 77 db 25 ec 3e a2 7b 82 e4 30 33 9c 19 3a 82 3f ed 73 de 3d 1e d6 98 70 1c 17 f4 33 7b 8c e3 a1 99 b6 ec 2b 6b be 50 f9 69
                                                                                                                                                                                                                                        Data Ascii: MxIKU\UGi!9lv?yLmW,%H<)s_G)EHawnm?&f7Lueo,.)5JK.[, 8=-/0v3vo8n0G7,X)Lw%>{03:?s=p3{+kPi
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: fc 49 d9 31 8c 02 87 21 c4 57 bc 02 d9 cc f8 f4 96 5d 27 a5 1d 08 dd d7 44 28 d2 f0 e8 40 f9 8e a1 56 a3 df ee 10 f5 d5 3e b5 d0 c7 8d de 32 2d e0 c8 4a 3a 03 ba 4d 5b 2a 0e e9 16 cf d9 62 09 a9 9e 65 0b a1 84 3f 71 51 d9 41 ed 87 07 a1 fa 20 9c b3 17 4c 30 71 de f1 f6 ac db ee cc f8 29 94 f1 9a 08 b9 41 7a 6c 90 79 5c c4 ab 92 ea 54 58 c6 97 7c a3 c4 1b f4 b3 4e e8 9f 24 58 4d bf 0d 1d 62 66 96 90 d5 b6 22 0c 09 5d 92 89 9f 3c ea 7e f3 75 c3 13 29 00 80 dc bf 2a ff 19 45 81 03 95 28 57 bc 0b 93 99 a9 77 36 bf 74 5c ea c1 9a 7d 4d 84 42 15 8f 0c 30 8f 19 68 ae a3 7c bb a0 46 cb 3e f0 c7 19 cf 60 0f e8 18 dc 5a 2c 2f 55 11 75 98 af 1b 4f 01 5f cd c5 ce 17 4b 4c f3 ad 5a 59 f6 fe 3b 46 0b 92 eb 67 75 cf bd 50 5c 55 52 ae b8 06 32 f1 8e 53 5a 5c 73 57 46 4e
                                                                                                                                                                                                                                        Data Ascii: I1!W]'D(@V>2-J:M[*be?qQA L0q)Azly\TX|N$XMbf"]<~u)*E(Ww6t\}MB0h|F>`Z,/UuO_KLZY;FguP\UR2SZ\sWFN
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 87 3a a4 ac 71 ed 2f df be 75 ff 4f ab cf 50 06 20 c0 e1 16 bf f2 a4 be 18 ef 08 72 1e ea bf 50 aa 50 bf 56 e2 a2 71 d5 52 46 ad cf 82 6b f9 79 a5 0f 4e e5 f9 b9 b5 fa 9a bc 64 1e 16 63 eb e3 02 8b 92 97 3b 6f 14 9b 8f 8c ac 9e 6a 45 c0 0b 3b 5e 79 eb f0 e6 78 d1 72 fe d1 28 1c 9e 58 de 3f ae 78 b2 d3 6b ae d5 d7 5e 0d 97 36 17 e6 8c b2 c7 d5 98 d4 57 5b ea 6a 46 b3 c4 a5 2f b3 84 c4 9a 7d 4d 25 dc 3c 24 d6 d6 3f 1a 94 49 07 cf 91 da af ad 3b ca 3a e9 2b bf ff fb ec 03 eb aa a4 8c 72 5f 0b db dd c9 2b e2 ed 5a cd be 76 2a d4 25 43 78 fa e6 5a 28 23 c4 63 24 b4 53 79 a5 8f 3f c2 0f ff 5a a5 af c9 c9 ad a3 62 2c dd 5c 40 34 66 3f ca 91 3a d6 a1 97 75 d2 9f d9 b6 7c cd f1 cf 53 24 47 cd 6c 38 3c b1 bc 6f 5c e9 e4 52 b7 ad ca b9 d1 a3 e2 b2 36 e2 cc 1b 42 3a
                                                                                                                                                                                                                                        Data Ascii: :q/uOP rPPVqRFkyNdc;ojE;^yxr(X?xk^6W[jF/}M%<$?I;:+r_+Zv*%CxZ(#c$Sy?Zb,\@4f?:u|S$Gl8<o\R6B:
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1219INData Raw: 6b 73 bf 4c 88 98 f2 29 ad ec d2 a4 0e 73 06 3e 10 5d ca 88 ba a3 cb 45 be 7c 75 cf fd e4 f9 56 10 62 02 cc ba 30 70 d1 3f cb 7c 19 c6 e3 2c 02 ed 57 4a 16 5f 7c d7 c4 6e a3 ab 2b ab 70 f5 c9 2f 17 bf 9b bb 2d 43 8a f4 6b 5e a8 79 46 67 5d 3e b3 df 94 a8 cc 7e 95 54 27 a0 01 50 b0 58 dd 96 cc f5 e6 cf 69 43 de 29 ab 1c c9 85 2e 0e ca d3 ca 96 74 bf f7 c6 4e 55 1c 4f cf c1 17 6d 5f f9 e6 d1 8f 22 8f 31 8a 35 ef 85 71 cd d7 0e 5f 62 95 ea 24 77 b2 ae 8e 1e 65 e6 24 79 60 e1 cb f2 f8 67 4a 8a c3 a6 0c 40 00 cb 94 62 6e fa 76 de ea 1f de ab 34 37 06 75 65 f6 96 e7 97 1d de 90 12 31 e5 53 9a fb 86 ac cb d6 d4 19 65 d4 9d a3 cb 55 e0 2d 9a f0 e9 8c 22 7f a9 4d 88 e8 f1 7c 02 b9 f4 c0 cc 8b 26 8e bf a4 22 8d 46 e3 fa bc af 97 bf 7b 62 6b e4 31 86 53 f7 f7 4b ee
                                                                                                                                                                                                                                        Data Ascii: ksL)s>]E|uVb0p?|,WJ_|n+p/-Ck^yFg]>~T'PXiC).tNUOm_"15q_b$we$y`gJ@bnv47ue1SeU-"M|&"F{bk1SK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        194192.168.2.749967172.253.122.1554432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC601OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-69658807-1&cid=908323565.1701176454&jid=727886316&gjid=772044541&_gid=786159263.1701176454&_u=YADAAAAAAAAAACgBY~&z=116483847 HTTP/1.1
                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 30 38 38 36 34 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 36 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=10886400; includeSubDomains; preloadDate: Tue, 28 Nov 2023 13:00:56 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, mus
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1INData Raw: 31
                                                                                                                                                                                                                                        Data Ascii: 1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        195192.168.2.749968142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC773OUTGET /nDCFKerWuvJvG26AZOPsWYFPiw3MRFDYqVJcHzQzK6AgY96TXH50bpQ1IE__BdBxxcXm8ZTaQ6OuJ4pbYF1c-ugOTfOmjhffJXEvJQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 33 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1939X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 01 2c 50 4c 54 45 47 70 4c 06 5b 9d 4d df ff 01 59 9f 3e db ff 09 60 a1 3e db ff 0f 61 a1 56 dd ff 05 5c a2 1b 68 a6 39 1a 2a 2e 00 00 f7 fe fe 13 6b b0 23 98 fb ff ff ff 3c d8 fe 0b 0e 17 24 97 f6 08 5d a1 2f 1e 00 25 9a f4 1b 7a c8 3b d8 ff 38 95 f5 40 cb ff 1b a2 fb 3b cb ff 13 9a ff 22 94 f9 18 9d fc 2f 8b d1 04 14 52 3a d4 fa 08 a2 f8 33 c2 e6 10 71 c2 25 79 b5 0d 65 ed 00 98 ee 00 a3 fd 00 80 ca 4f e1 ff e6 fc ff 00 a2 ff 24 9d cc 70 e2 ff 40 dc ff 00 9b f0 0e 60 a0 3d d5 f8 3b d1 f5 06 5b 9e 3a cf f3 3f da fd 3f db ff fb fb fa 0a 5e 9f 3e d8 fb 15 64 a3 11 62 a1 03 58 9c 17 65 a4 19 67 a4 3e d7 fa 3c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxxsBITO,PLTEGpL[MY>`>aV\h9*.k#<$]/%z;8@;"/R:3q%yeO$p@`=;[:??^>dbXeg><
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1217INData Raw: f8 c4 a8 e3 f3 b3 ef 62 3e 2f 92 ea 87 03 ee ca 15 f5 95 7c 6a d1 57 e2 63 ac 20 9c a7 14 01 06 15 11 bd 72 1f 59 67 84 ab 46 35 26 82 e5 92 0a e7 23 51 36 b8 fa 0a 7b 84 9f ff 63 89 e3 cd 97 6a 6a 1c ae 7a 87 9f 35 f9 d7 49 ac a5 f6 01 c7 b0 75 30 dc c4 18 ec 33 b1 cf 51 3d 19 fc ec 3b 71 ec 85 12 5b e0 0b ef 70 a7 d3 79 11 b8 73 f3 f4 13 d1 21 c3 9d cf 4f fd 87 fe d3 73 27 e4 3e ee 3c 0d bb 0f dd ae 32 7c ea f8 81 6b 66 79 4a fc 7c 33 7c 7c e8 2a 82 d0 7d 78 1c de dc c0 77 20 21 c1 c3 3e 62 79 19 00 59 79 e8 0f fb 42 38 70 be f4 43 e0 05 1e 48 95 52 45 02 72 b7 0b 7f 2d e5 bd c0 0d bf b0 04 00 62 4b a2 58 42 36 74 45 2f 70 1c 4f 5c f3 00 23 0e b1 fa ef a5 92 16 38 68 38 8f 92 8a e6 9f 21 8a da b3 62 d0 30 ad 1d 02 4f 4c 69 84 d2 fd fd 01 cb 47 4c 0b 5c
                                                                                                                                                                                                                                        Data Ascii: b>/|jWc rYgF5&#Q6{cjjz5Iu03Q=;q[pys!Os'><2|kfyJ|3||*}xw !>byYyB8pCHREr-bKXB6tE/pO\#8h8!b0OLiGL\


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        196192.168.2.749934142.251.111.1194432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC689OUTGET /vi_webp/by-kTJ0DOLc/sddefault.webp HTTP/1.1
                                                                                                                                                                                                                                        Host: i.ytimg.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC633INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC619INData Raw: 52 49 46 46 e4 24 00 00 57 45 42 50 56 50 38 20 d8 24 00 00 f0 d9 00 9d 01 2a 80 02 e0 01 3e 6d 36 97 48 a4 23 22 21 23 b4 19 20 80 0d 89 67 6e fb fb 36 00 b9 02 7c c2 b6 27 6b a8 60 fa bd d8 fa 5f 36 5d f2 fc 8f 8f 2f 3c f9 c8 ff 71 ea 73 f4 ff b0 1f f6 ff 2c df 57 bf ba fe a0 ff 6e 7d 5f 7f ea 7a a9 fe e1 fe 8b d8 03 fa 77 fb 0f 5a ef fb 1e c7 1f dd 7f de ff ff ff ff f0 17 fb 71 e9 e1 ec c1 fe 07 cf 17 af a7 a6 1f b0 3f e9 7b 68 ff 33 fd d3 c8 1f 1e 1e dc d0 6f 25 7d a1 6a 65 f2 8f c0 9e 74 f3 df fd b7 f8 af 17 7e 39 ff 77 ea 11 f9 57 f4 5f 04 7d 9c db 4f fa ef 40 2f 69 3e a5 ff 77 c1 ff fc 0f f1 de a5 fd 77 ff b9 fd f7 e0 07 f9 d7 f7 8f fa be b7 ff bc f0 4c fc 37 fb 0f 60 6f e8 7f da bf e5 ff 9b fc c2 fa 63 fe d7 ff c7 f9 df 3a df 56 ff f3 ff 4d f0 0f
                                                                                                                                                                                                                                        Data Ascii: RIFF$WEBPVP8 $*>m6H#"!# gn6|'k`_6]/<qs,Wn}_zwZq?{h3o%}jet~9wW_}O@/i>wwL7`oc:VM
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: f3 39 56 95 c8 be 4b 93 c4 12 fc 73 0f 7a ff d8 c2 b9 2e 1a 7f dc a5 e1 45 ad aa b1 12 a6 33 a2 26 bb 3a 3e 9b 5f e7 e9 24 da 46 ba bf e3 4a e4 f1 03 03 72 dc 53 4e ab 3c 1f 68 bb 70 41 f4 97 48 6a 6b 5f b6 2c 38 78 2f 34 c8 50 eb e6 b0 4b 07 93 9a 51 6e c5 22 12 e6 af cc 72 f0 7b 02 fe 56 e8 d7 58 05 70 2f da 44 20 01 70 51 2f eb ae 2d 4f d9 20 3f dd 61 4c 49 68 0e be d2 9e 0a 9a b5 b9 a6 21 22 a1 68 a5 55 da 7d f2 ac 06 e4 e3 7a 80 86 22 5c 07 8e 8d 75 7f c7 4c d5 62 db 49 d8 9e 99 59 52 fc 91 08 ef ce 63 d8 f7 99 fb d6 30 28 ad 71 13 ce 51 aa f4 db 5d 39 d0 52 ee 7a 20 e1 a6 5c 39 c9 c1 7f 3e d9 d8 0d 22 4e 42 8b e4 b9 17 f5 59 39 8b 26 ac e4 7e b1 4f dc a3 57 c8 bc fe e3 a5 9e b5 c4 0e af 3b cf d8 10 38 82 2d 0b bc e6 21 cd db 63 7f cc 6e fa d1 db 0c
                                                                                                                                                                                                                                        Data Ascii: 9VKsz.E3&:>_$FJrSN<hpAHjk_,8x/4PKQn"r{VXp/D pQ/-O ?aLIh!"hU}z"\uLbIYRc0(qQ]9Rz \9>"NBY9&~OW;8-!cn
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 26 29 92 11 a4 b0 5b ca 88 50 a1 73 66 3d 6a f9 4b 18 83 ff 78 0a b9 3c f1 1a 80 eb 87 db 44 75 ac f1 84 c1 ee 57 de c0 fa b2 8b b0 05 c1 9e c9 19 e2 3e 5f 89 74 34 f5 e1 f5 c1 95 a3 b7 8c e7 c0 05 7a a9 77 5a b8 1c 38 11 9a b5 0e 3e 05 bd ba 0c b9 ac 69 25 8c a3 7c 1b e1 07 de f7 21 af 7b 60 3c d4 59 33 9f 70 b6 1d 80 b0 88 3c ba 96 1b 07 5d aa 0b 44 03 6d 2d 5a 31 5a d8 31 4b 59 ec fa af c0 91 85 33 f9 2f 39 93 82 81 23 c9 8f db e8 9e e6 c8 2b 22 3a 93 8a b3 09 c7 76 10 79 da 21 e1 d0 36 4b 12 79 8a 55 12 f7 a7 ea a1 a1 6e d8 8d 86 ae 9c da 98 1f 9b 63 52 6b db 5c 3b 65 a9 9f 29 04 15 bf 74 26 01 da 4b 59 e5 b3 d4 59 52 ce 45 78 25 e6 06 ec 7b ca bf 4f a0 11 15 c5 dc 5f 00 30 ea b3 62 5e 00 d7 55 8b 44 f2 0c 47 a5 39 ab 06 45 2a 2b 4f 7e 7d 0a 40 2c 49
                                                                                                                                                                                                                                        Data Ascii: &)[Psf=jKx<DuW>_t4zwZ8>i%|!{`<Y3p<]Dm-Z1Z1KY3/9#+":vy!6KyUncRk\;e)t&KYYREx%{O_0b^UDG9E*+O~}@,I
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 24 5e de 8e b3 10 7f 4a 06 74 34 c2 95 f0 57 08 ec 75 33 57 58 c6 10 94 f3 e6 63 8b fa f2 4e 85 41 d1 11 bb b2 ed 41 fe 5f 65 87 1e a3 eb b9 ea 1f 2e d6 bb dd 27 ab 46 84 12 05 e5 1f 87 16 53 d7 bc 93 9a 3a 43 d9 a1 d2 00 07 68 93 38 21 f8 1f 15 2f 68 66 13 3a c2 f4 39 86 2a 8b 11 fc c5 25 21 cc c8 f3 0b c6 36 b4 58 b6 2f 6e 65 1c 74 d1 e9 9e 26 0c 27 f6 ff 6c e2 0d 11 2c b3 13 59 77 f6 22 37 69 a4 74 ab 95 79 9f 4d ab 68 bb 9c 88 a3 0d 8c af 9f 7b db 79 dd 24 6e 72 66 58 8c 90 e0 f0 95 c7 50 49 47 61 77 08 da 7c b1 37 46 a1 e9 5b 3d 02 c4 29 a7 6f aa b4 59 bb a7 ce 82 55 fe f2 3b 0e f2 e9 0a cb 13 10 ab 0f 80 cb a6 d5 c4 52 64 a6 58 88 a9 d6 ae 00 3b 49 38 09 0a 80 23 79 12 9c 22 ff 7b 01 0f a5 9d e7 f0 28 72 35 1a c2 e2 b5 89 d0 b1 e1 df 5b 4a 60 2b b2
                                                                                                                                                                                                                                        Data Ascii: $^Jt4Wu3WXcNAA_e.'FS:Ch8!/hf:9*%!6X/net&'l,Yw"7ityMh{y$nrfXPIGaw|7F[=)oYU;RdX;I8#y"{(r5[J`+
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: aa d2 4f eb f3 7f 7f f8 a3 e4 99 7b 54 ad 16 32 fa ef 95 09 ce c9 f8 de bb 28 19 0e 77 6f 7a d5 9c 18 eb 2c c3 63 42 9a 96 33 54 e9 30 7e de 0b 52 4c 17 89 46 36 d1 16 54 cf 59 60 04 ad ca ff a5 05 bb 37 2f a0 56 41 4f 92 c0 6a 22 88 3d 9d 61 cd 59 dc 8e 86 d2 ba f4 f6 8a ba 8d 11 3e 00 2f a6 f6 2d 75 7a fb 4f bf 69 45 00 ef be aa da 4d 3a 6d 4f 58 79 73 31 b1 55 25 33 f4 ec a9 af d3 52 98 fa 88 d9 5f 3d 55 35 29 0f e3 ba e4 e4 42 9a ab ba ad 1b f6 5b 0b 42 56 19 28 6b ee 6b 1e f4 af 45 a9 8c 9b f8 e5 32 ef 53 26 e0 80 ab 11 ef 9a c1 cb a0 a2 a0 c6 6e 48 9a 7e 45 52 d1 97 c8 41 8f 22 94 42 08 44 fb 9a 60 93 19 da 75 cc 3c 9b fd 79 6f 1e 00 d4 68 2b 40 8d 69 d9 de ac 01 8b 75 8d 25 a4 4c 1b b2 d0 73 88 eb 5f 6c d0 84 59 44 0f d1 d3 2f e9 a7 18 3d b0 00 1c
                                                                                                                                                                                                                                        Data Ascii: O{T2(woz,cB3T0~RLF6TY`7/VAOj"=aY>/-uzOiEM:mOXys1U%3R_=U5)B[BV(kkE2S&nH~ERA"BD`u<yoh+@iu%Ls_lYD/=
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 9a 30 56 e7 a6 70 89 b3 49 9f 19 90 71 3b 1f 51 ca 7a 68 4f 5a e1 71 74 e3 71 cc 72 2d 1d 65 a4 e6 f7 13 e7 1d e6 e8 b7 e7 37 23 d4 dd a5 89 b6 ff f9 d3 41 5f 2c c2 d7 7e e9 9b 71 59 cd c5 4a 6e db 8c 74 60 2a 27 9f 87 7b f0 00 c8 3e 6f f3 3f 92 aa ae 32 38 82 ca 4f 13 43 b5 3d 66 11 99 4c 3d e7 50 9a e5 2e 34 48 0e d8 51 ae b4 e1 80 99 df 3a 80 8e ef 7c 98 f7 0a d1 e4 5a 1d 41 56 b3 36 66 18 4f 32 b0 2e 93 dd 75 2d 72 27 07 e6 1d b7 dd 1c 41 1a e7 1c 98 42 a5 b1 b5 b1 5e fc f6 5c f7 5b 1a 3b b9 ab 8e 06 cd 53 5b b2 a7 5b 9b 3b c1 8e 86 e8 79 98 4e 58 0e 0d e1 c2 6b 57 16 e9 e4 e4 3a be f6 40 fc 28 92 d0 d4 81 de 6a 05 70 61 9c f7 f7 95 10 9e 06 79 1b a4 e9 bd 41 2c 51 ac fb 02 d2 eb 5f 85 ff 78 6f 83 ca 3b 8e b5 91 4d 98 f9 c0 3a 7b e0 9f 4a 53 3c 26 55
                                                                                                                                                                                                                                        Data Ascii: 0VpIq;QzhOZqtqr-e7#A_,~qYJnt`*'{>o?28OC=fL=P.4HQ:|ZAV6fO2.u-r'AB^\[;S[[;yNXkW:@(jpayA,Q_xo;M:{JS<&U
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: dc 5e 7e 38 f1 00 02 6a 23 f0 38 68 3a 07 93 36 df e0 5e 09 f5 ac d2 08 0c 00 00 00 7a 14 fc ab 61 76 5f 47 40 2a b6 41 16 54 93 8b c8 20 1c 00 00 00 3e 59 b3 67 d8 21 55 10 8c 97 11 ff de 04 04 46 00 52 63 a6 ae 9d e7 16 fb 71 dc f2 01 a2 80 c1 14 39 aa b6 0a c9 95 3e f3 e2 29 d9 98 ee fd 7e 2d 22 08 af 28 e6 3a 8a aa 26 44 ee b7 8b 78 30 7a 66 c2 8e 53 6f ab 47 1c 8a 92 b9 cc 35 5f 08 81 cd 3a bf 33 8f a6 89 03 18 71 16 cc c1 5c c9 33 4a 28 37 a9 80 5d fd 77 cf 66 12 53 1f 30 15 00 29 05 19 00 49 82 a2 d5 f8 51 71 3a 47 8c bf a4 9e 4f 4f 64 dd 93 d0 15 61 26 75 0f 4b f1 7a 99 a0 5a 41 5b 1f 27 ce a5 74 74 57 47 44 9d af 71 ae a3 b8 f1 e3 d9 47 9c 35 cb 26 58 8d 11 c5 aa 0d f5 9c a8 f9 19 45 c4 ab b7 b7 5b 58 a1 80 03 24 5a e1 b7 69 87 eb 5b 62 83 51 eb
                                                                                                                                                                                                                                        Data Ascii: ^~8j#8h:6^zav_G@*AT >Yg!UFRcq9>)~-"(:&Dx0zfSoG5_:3q\3J(7]wfS0)IQq:GOOda&uKzZA['ttWGDqG5&XE[X$Zi[bQ
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: b1 58 3d 39 ee fc 2f 14 56 bf 6f 6d 46 37 1d 1d f9 f4 32 15 18 e5 1e f0 13 02 04 34 af 36 a6 ce 61 fe 58 4e 2a 54 a0 96 76 56 05 ac a5 76 47 3f 3a 73 f4 81 62 61 33 e9 f6 b6 5c f7 2f 10 43 c1 91 a6 8c f3 46 5d bf 0e 88 d1 f5 7d 49 2e 3f d7 67 7f b9 a2 5d ad b3 62 ed 94 1d 31 2f a7 a1 36 83 0e bb 88 65 77 e0 40 29 f8 48 b9 da fa f1 ee de 63 87 d2 13 b1 63 87 4d 3f 5b bb d2 73 f9 61 69 38 0a c4 8c b6 1c d9 98 4e 91 c8 77 36 99 2e 91 58 51 c6 00 ab 3f 70 e2 98 e4 db b7 e5 61 e5 98 30 b1 aa 64 97 7c 42 01 1c 7f f0 a9 c9 2f d0 76 64 66 4a d8 a0 7a 1d 36 6f 3c ee e2 cd 5c f0 8c f7 b5 81 65 4f ea da c1 6d 84 c1 31 fc a4 46 93 37 78 aa a8 e7 7b ff 80 60 b4 da 75 5f a7 7d b5 bb a6 cf f9 fd ea 7a 7f 28 af 5a 91 c2 f5 65 cf ff 90 d2 60 eb 73 57 ec d5 a1 7e b7 c1 8b
                                                                                                                                                                                                                                        Data Ascii: X=9/VomF7246aXN*TvVvG?:sba3\/CF]}I.?g]b1/6ew@)HccM?[sai8Nw6.XQ?pa0d|B/vdfJz6o<\eOm1F7x{`u_}z(Ze`sW~
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC69INData Raw: f7 f0 5d c4 36 b4 88 7e dc 6d ce a8 9a 66 03 15 01 f0 f2 e3 86 d5 ae 14 55 25 59 de 72 e8 ff cc 26 b1 1b b7 6e 8d f8 25 98 90 08 d7 51 5c 4f d6 fa da b1 eb 80 2f ce ec 48 00 a0 d2 40 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ]6~mfU%Yr&n%Q\O/H@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        197192.168.2.749970142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC774OUTGET /O9IIzXgkNtXX1WSvGrB3KaHV46Ur6kH4Yu_6bAR4H7mvU8mdhdst5Cq1U0yEVJseuos67vAPCBZ0E_JccWMwNj0ap41bQHLBBCXfjNk=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 37 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6775X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1a 2e 49 44 41 54 78 9c ed 9d 79 9c 5c 55 b5 ef bf 7b 9f 53 43 cf 19 3a 09 49 18 02 81 40 20 cc 73 98 bc 32 5d 10 50 f4 32 fa f4 2a d7 a7 0f e1 fa f4 7a 3f 12 85 c8 a8 20 5e af c0 53 51 1f 02 ca 3c ca 64 1e 20 53 62 40 25 80 84 84 21 64 22 53 a7 93 f4 3c 55 57 9d b3 f7 7a 7f 9c 53 dd d5 43 d2 55 d5 55 5d 1d e8 5f 3e e7 d3 9d ae 73 ce 5e 75 7e 7b ed b5 f6 5a 6b ef 03 63 18 c3 18 c6 30 86 31 8c a1 14 50 05 b8 47 e5 e5 f2 c4 e4 06 5a 2a aa a9 ec fe ad fa 97 56 60 1b 20 05 b8 f7 18 86 89 61 11 7c 9e 3c 70 5c d3 8a 35 67 d7 3d b7 fc 60 db 99 98 a2 a3 d1 96 aa 7d a6 ac 99 71 ce 51 7f 77 89 2c b9 5f 5d f8 3e 90
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d.IDATxy\U{SC:I@ s2]P2*z? ^SQ<d Sb@%!d"S<UWzSCUU]_>s^u~{Zkc01PGZ*V` a|<p\5g=`}qQw,_]>
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 7d 29 72 c1 bd e7 ca 3d 07 01 b9 4d d1 3e e1 c8 99 e0 91 ec 11 0a b0 d6 d2 2d 3e c9 ce ee 73 97 5d f9 d0 9b 47 3c 71 d9 d5 17 c9 fd 7b 91 5f 90 e6 13 87 9c f9 b2 c0 48 67 02 15 e0 fb 3e 29 d7 b8 ad cb 36 5e b1 e4 87 0f bc 70 8e dc 7d c9 39 f2 fb b1 40 c9 10 70 73 bd c0 2a c2 10 74 69 d2 bd dd a9 14 5a ab 3d df bf e6 f1 df ea 9a d8 8b 5f 90 bb 7f bb 40 7d 65 71 02 ea 4a 22 d0 28 c7 e8 b5 c1 db 81 02 c4 0a 49 eb 91 6a ed 3a 79 e9 35 8f dd 35 eb a1 af df 74 9e dc f9 19 a0 ba d4 f2 8d 36 ec 74 04 67 c2 58 4b 4a fc f2 b6 77 37 7d 69 e9 8d 4f dd 3e 77 e1 bc eb ce 93 07 e6 b2 93 7f af 42 22 e7 58 74 ed 8d 67 fe 9f b2 4e b9 54 a9 d1 e5 e4 28 a5 d0 16 89 4f a9 79 67 97 4f ef ff c4 81 f1 d9 f7 dd 36 f3 5f 56 96 5a ae 52 23 67 92 2a 4f d9 e7 4c d7 93 23 19 46 2c ba
                                                                                                                                                                                                                                        Data Ascii: })r=M>->s]G<q{_Hg>)6^p}9@ps*tiZ=_@}eqJ"(Ij:y55t6tgXKJw7}iO>wB"XtgNT(OygO6_VZR#g*OL#F,
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 28 ed a0 c8 9d 60 4d 90 f1 c9 e5 30 96 d4 94 38 a9 4a 27 4f ed 92 e0 21 0e 06 13 a6 14 8b 16 da 77 59 ed 37 f6 15 5b 05 7e c0 aa 54 23 58 9d 93 a3 d5 83 2d 1d d3 5a ff 4d cf 2d 9c 9c 83 23 cf 40 47 6e 50 46 48 4d 2b c3 3a 79 b0 3b d4 74 44 a4 af 06 65 16 03 e4 8b cc fb 50 c1 b7 9b 1f 27 81 4f 44 45 88 28 17 01 de e8 58 c3 e3 6d 6f 82 ea 67 e5 d2 64 ef 50 66 00 55 0e ea 10 20 36 0c 49 87 c4 c8 d8 60 23 78 d3 cb 10 57 67 f7 e0 33 2b 37 d2 3f b7 a7 c1 e9 07 6a c3 73 54 c6 f5 99 7a 97 4d df b2 16 c4 03 eb 87 c4 b9 60 35 ef 98 8f f8 ec fa 9f 70 6e f5 f1 4c d4 95 bc de be 82 27 9b ff 0a 8e 0a bd 68 03 36 19 b4 ab a3 80 13 d8 64 45 ef cf fe d0 00 32 95 60 11 7c d1 aa 4d 8a 4f b0 04 95 18 fe b8 68 e0 e9 ee 30 99 6c 83 79 a6 6d 0f 49 4a 6b a6 40 6a c5 80 3c b0 15
                                                                                                                                                                                                                                        Data Ascii: (`M08J'O!wY7[~T#X-ZM-#@GnPFHM+:y;tDeP'ODE(XmogdPfU 6I`#xWg3+7?jsTzM`5pnL'h6dE2`|MOh0lymIJk@j<
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: df 79 fc e4 a3 de fc c1 03 bb 1e b6 f7 93 8f ab 4b 16 66 ff c0 07 a2 a8 04 2b 01 5b 13 41 22 59 9a 16 a5 00 1d f6 76 01 27 f4 7e 2d e0 94 0d 78 48 0a a8 d0 0e 8d 6e 04 22 91 f0 81 f6 7b a8 5a 85 9a bb 03 92 d3 01 09 c7 05 55 11 b6 1b 7e 26 1e e7 94 1d c4 e5 13 ce 66 df d8 54 44 09 49 f1 19 e7 8c e3 dc 86 70 db 4d 9d 6e 3f e3 9e 5a 85 4e c5 76 da f5 2d aa c3 47 50 d8 68 38 ba 48 b0 d0 1d c5 2e 75 8f bf f5 9d fa 05 ef 9c 76 ea e6 ff 7a f8 cf 53 ff f3 61 f2 2c aa cf d9 a8 07 d6 ae e7 db ef f8 30 36 d0 e0 48 96 11 ac 9e c8 8f ea 1d d6 dc 8c 63 d0 6b 42 02 d3 e7 46 54 78 7e f8 b7 a1 c8 ed 7f 9f 74 5b 91 f0 a7 93 e4 b2 ea 4f 33 33 3a 19 0f 1f 5f 0c 11 e5 30 b7 7c 3f be 10 dd 0f 4c aa c7 23 ee 95 21 a3 7d a5 07 ce c1 15 81 f9 e9 f2 40 83 89 68 ac 9b 0e c1 05 9d
                                                                                                                                                                                                                                        Data Ascii: yKf+[A"Yv'~-xHn"{ZU~&fTDIpMn?ZNv-GPh8H.uvzSa,06HckBFTx~t[O33:_0|?L#!}@h
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: f2 2d 72 1f 06 04 54 97 87 ea ca 2c 16 28 52 43 46 82 cc 8b 67 82 b4 9f 1f fe 8d b4 8d a5 cf 30 1c 74 f4 90 58 3b f0 33 05 58 47 07 2b 3f d2 0f 58 29 6c ca 27 b2 c7 f8 17 e2 67 ef f3 e8 47 7b fe d7 1f c8 f1 f5 43 39 13 2c 6a 88 6d 94 ac 60 2b c2 e1 79 24 95 57 40 75 78 b0 35 81 24 8a b9 63 40 40 8c 88 ea 25 28 33 04 d5 33 fc 92 41 a2 80 55 a8 01 c5 f9 19 5a 0d 18 27 08 76 68 c2 7b 94 39 4b ab bf 78 e8 a3 6b e7 dc fa 20 df 22 af 37 c5 15 de 06 0b 48 85 8b 8d 8f e0 1e 6b 02 aa 33 24 b7 c3 ef fd 63 b1 1b cd fc b5 9f a6 f6 6a 69 e0 44 05 ce 66 c6 90 dc ff 1a 09 56 c1 88 03 62 cd a6 ca b3 f6 7f 40 0e ac 7a 62 ed 84 9f be 3a 1c 29 0b 1f e8 10 90 ca 08 b6 cc 1d 31 0f 5a 77 79 b0 25 81 ed 18 e1 77 5e f6 10 04 69 cd ee 4b 2a 7d ed 6c fa c8 ec 00 19 55 97 ca 33 98
                                                                                                                                                                                                                                        Data Ascii: -rT,(RCFg0tX;3XG+?X)l'gG{C9,jm`+y$W@ux5$c@@%(33AUZ'vh{9Kxk "7Hk3$cjiDfVb@zb:)1Zwy%w^iK*}lU3
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1045INData Raw: a2 cb 1b 03 07 ad d4 e4 2a 85 78 06 26 97 3f 35 6e de 69 b7 ae 57 57 bd 01 0f 8d 6a 3b bb 23 14 9e 60 a5 50 29 4b f4 9d 06 74 4b 92 ee 39 13 b1 bb 94 07 35 5a 69 f2 ac a0 12 3e 6e 7d 82 d8 3b db 70 37 74 06 11 a0 52 92 1b ba 14 a2 59 56 f1 83 93 6e f0 6b 23 2f ae 57 57 15 7d 47 f6 62 23 67 82 8d 88 38 d9 f8 3d 9e e0 ac 69 a3 62 43 27 66 72 19 66 4a 19 b6 32 18 b2 55 b7 c1 dd d8 8e b3 ad 1b 7c 1b 8c e2 c5 5a 38 96 0d b4 c2 7a a6 c5 3d 64 97 9b 9c 2f cf b9 ab 4e 5d bb b5 44 92 14 1c c5 cb cc a7 95 31 65 70 36 b6 e3 6c ec bf 23 50 e8 89 2b 4a 17 7e 4c 0f c7 13 e3 f7 b5 cf 5f 74 25 b0 8e 7f 7d ac 44 c2 14 07 c5 2f 7d ec 59 63 3b e8 07 a5 83 15 4c dc f9 6b c7 4f 17 5d 06 fc a3 b4 c2 14 0f a3 ef fd c1 c5 86 88 91 32 77 bd f9 f5 df ae ec 6c e8 7e a0 d4 e2 14 1b
                                                                                                                                                                                                                                        Data Ascii: *x&?5niWWj;#`P)KtK95Zi>n};p7tRYVnk#/WW}Gb#g8=ibC'frfJ2U|Z8z=d/N]D1ep6l#P+J~L_t%}D/}Yc;LkO]2wl~


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        198192.168.2.749969142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC771OUTGET /xiq2OFhutVHqUBy7EeN0auXzgcAiEzzUxSakB2-buPjbFYeROdNpLQ5innvgoT3MqT4iYrdLHxuKVxuZGiimE2Eop-9BTvPZHF0-=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 34 37 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5470X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 15 15 49 44 41 54 78 9c ed 9d 7b 94 5c 45 9d c7 3f bf 7b bb 27 f3 4a 32 81 3c 78 45 13 30 d1 f0 30 98 23 02 0a 2c ca 59 10 51 11 5d c3 8a ab bb ca 59 3d 8a ec 1e 57 0f eb 8a 3c 04 5d 44 3c ae ac f2 38 bb 07 51 94 0d 09 01 21 40 00 89 18 62 c2 2b 28 91 04 01 79 24 d1 3c 80 3c 26 19 66 32 33 dd f7 d6 6f ff b8 f7 f6 bd fd ee 7b a7 a7 a7 87 f4 f7 9c db 8f db 55 75 ab ea 5b f5 ab 5f fd 7e 55 d5 d0 42 0b 2d b4 d0 42 0b 2d 8c 05 a4 0e 69 74 eb 17 1e 9a 4e df 70 17 6d 3a 24 b7 7c 64 2f b0 03 d0 3a a4 dd c2 08 31 22 82 f5 ef ee 7c df 0b bb 5e fd c8 8a ed 7f 98 ff 86 19 9c 31 c1 6a db 33 b7 fb 90 57 ce 3a ec 84 27
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{\E?{'J2<xE00#,YQ]Y=W<]D<8Q!@b+(y$<<&f23o{Uu[_~UB-B-itNpm:$|d/:1"|^1j3W:'
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: e4 70 06 b3 68 c6 79 e7 b7 5f 5e f4 e0 17 de fb 4f bf d4 8f dd fb 4e 20 d6 14 6d 7f 47 43 09 56 c0 c4 b9 04 1c 63 30 43 59 fa 33 43 e7 5c bc fe e7 bf 5f 3c ff 1b 97 e9 57 5e 3f 9c 64 46 9a fd 0e b1 e7 c1 d7 4c ff e4 8f fb db cc 97 44 24 56 05 2b d0 2d 42 bb 58 89 ec a3 0a 88 82 3d 21 4d 5a dd 8d e7 77 cf b9 1a 4b 37 e0 3a 83 de 2f e3 1c 82 b0 77 60 80 8d 0f 6c 16 5e 18 aa 57 b2 a9 24 91 54 21 ae bb d7 01 66 ba 70 98 1a ac d8 b1 23 c8 0e 23 c8 ec 35 43 cf df 88 93 19 e8 ca e8 36 0b 19 0d dd be c1 50 bb 6d 58 37 bc 83 79 ff 0e 2f fc b9 5e a9 26 22 38 11 44 48 f7 0d d2 d5 3f 5c 97 55 06 3e ba 04 99 53 bf e4 c6 0e 82 90 41 33 30 a5 ae 3a 46 e3 08 06 10 41 eb 49 2f 6f 9e 65 23 16 20 88 5b 6f b5 28 41 6a 4d ad 78 b7 50 80 04 3d d8 01 14 54 68 44 ff 51 ea b3 70
                                                                                                                                                                                                                                        Data Ascii: phy_^ON mGCVc0CY3C\_<W^?dFLD$V+-BX=!MZwK7:/w`l^W$T!fp##5C6PmX7y/^&"8DH?\U>SA30:FAI/oe# [o(AjMxP=ThDQp
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 2a d2 49 bc 49 9a 64 77 a1 27 7c ca 2d 01 f7 5e c7 83 bb 30 4a 6c d4 91 10 88 d9 60 58 b1 23 f9 8c f4 50 20 3c 9e 28 9c e8 09 06 a5 df 96 b7 3c 73 c8 81 5f d6 f9 bf ee 96 65 a7 3f 02 f4 8f 34 bf 0d 55 b2 bc a9 80 50 6e fb 68 d8 9a 8b 4d 92 f9 ea 87 34 64 c1 5a 14 51 b7 bd e6 51 29 fe 3d cd 6b 98 01 b9 26 f7 2d 10 c6 44 e2 79 f0 66 53 82 18 61 c5 f0 5f 17 2e f9 c3 f5 a7 fc 7e c1 55 8b 16 cc 9c 77 b7 dc fd b1 47 46 92 ef 06 ae c9 12 26 91 65 06 43 35 da a5 4b bb 0b c7 02 a1 e9 54 22 04 45 c5 73 61 b8 e8 d8 6c 22 d2 a8 20 8e e4 5b dd d3 62 63 65 52 a8 a6 0f ba eb b5 27 bf 7a ff eb 4f 9f be e3 94 9f 2e 99 b6 ea f3 4b 80 e7 93 e4 3d e1 3c d8 f1 72 17 43 4c 1b a0 9b 61 a6 d2 3f b2 0d e0 0d 44 74 7e 5a ea 73 b9 df c8 f5 70 89 10 1e 7c f6 7b bb e4 37 16 ef 35 4d
                                                                                                                                                                                                                                        Data Ascii: *IIdw'|-^0Jl`X#P <(<s_e?4UPnhM4dZQQ)=k&-DyfSa_.~UwGF&eC5KT"Esal" [bceR'zO.K=<rCLa?Dt~Zsp|{75M
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 46 ee 80 38 6f 21 5a f1 b6 cb 52 67 4b d5 4e 6a 39 71 5c 4c 5a e1 38 0b f9 e3 65 f8 3d 6c 20 c5 8d 11 bf 8f fa ca 18 f9 2e c3 30 74 d8 cc 82 45 0e d1 b4 86 d5 61 b6 3d 6d c5 07 bb e6 2d 3d 62 d3 37 6f 21 e6 df 0f c5 26 d8 0e 54 80 98 d6 8e 7c 21 58 0c 89 bc 97 5a f1 5c ca 76 15 9d da d4 42 6c 48 4b d4 9f 5b 18 27 10 b5 f9 3d 36 38 13 47 73 a1 a2 64 17 8b ec 20 35 ef 93 95 1b 69 83 d2 44 9f 17 de f3 14 2d 51 70 31 74 91 fe e3 a7 3b df b3 f4 c8 2d 97 de c6 0e 12 fd 53 5c 03 8f 13 ae 5f d0 5a 88 2d fe 1c 25 56 cb 87 93 ca 63 6c 79 62 f3 49 2b 45 b4 29 13 2f cc 81 17 c7 35 66 eb 47 bb e6 2f 3a 4a 0f b9 eb 80 2d 17 ae a9 52 1d 15 d1 14 63 70 25 44 15 90 d2 3d b3 f4 e7 42 2b 54 ad 9a 31 14 8a 63 2d f8 5e 1b b1 d5 7b 7a fe 3d 0b 18 54 e5 34 a6 2e 3e 72 f2 c2 9f
                                                                                                                                                                                                                                        Data Ascii: F8o!ZRgKNj9q\LZ8e=l .0tEa=m-=b7o!&T|!XZ\vBlHK['=68Gsd 5iD-Qp1t;-S\_Z-%VclybI+E)/5fG/:J-Rcp%D=B+T1c-^{z=T4.>r
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC990INData Raw: 0f 17 95 1f 85 be 62 0a ee d7 fa ac c2 df 05 c1 31 c3 83 5f 37 d3 6f c4 c9 3c 28 66 d9 93 0c d2 5b 25 89 a6 43 43 4f 9b dd 2b 16 bd 32 3a bb 65 12 4e cb 4b a4 23 64 d4 e1 40 99 b8 ec 5b 07 7e f3 5a 99 75 ea 53 3c 22 4d a9 40 d5 82 f8 a7 ec 18 55 4d ba f0 9d 26 d9 0c 55 02 c1 72 38 5b 65 fd e5 1d 1f bc 72 b2 93 7a 58 36 bf 7f 17 9b c7 3a 67 23 43 fc 1e 6c 68 de b3 04 13 c2 42 c8 aa bb 67 81 3d f3 7b e7 e9 bb 6e 96 1d 17 be 3e d6 79 aa 17 9a c2 5d 38 56 c8 89 63 33 f1 d6 6f ed fb d5 c5 c0 e6 4f 8f 75 a6 ea 8c fd 96 60 83 d2 69 d2 8f 5d 3d f0 c0 05 c0 d3 63 9d 9f d1 c2 7e 47 b0 82 db 81 fd 97 1f 9b d5 17 f7 0e f4 2d 1a eb fc 8c 36 92 7b 93 c6 11 bc 05 03 c6 74 99 b6 9d fb c4 b9 f1 8a 81 e5 57 50 ef a3 d5 9b 14 6f ea 1e ec 11 ab 74 d2 b6 7d 92 99 b0 f2 eb fb
                                                                                                                                                                                                                                        Data Ascii: b1_7o<(f[%CCO+2:eNK#d@[~ZuS<"M@UM&Ur8[erzX6:g#ClhBg={n>y]8Vc3oOu`i]=c~G-6{tWPot}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        199192.168.2.749972172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC554OUTGET /6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1351X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 0e 49 44 41 54 78 01 ed 9a 05 8c db 48 00 45 47 2a 33 05 9c 3d 66 c6 e0 b1 d5 94 b9 4d b6 cc cc 90 a5 63 66 66 66 0a 1d f3 dd c2 31 33 f3 95 9b ac 73 4c e5 4e c7 92 be 54 08 78 ec 71 71 be f4 05 cb ff f9 7b 70 89 94 94 94 94 94 94 94 94 94 54 71 fd a6 06 f7 d4 ba 79 4f ce 76 0b 86 34 d5 af 10 8b 1a 7d c5 43 87 ec 11 cb 94 9b 75 d9 b4 af 66 2a e3 df 3b 67 8f 58 36 b4 47 f5 b2 3d 89 1d 5a a8 aa 2d 73 61 7f 85 d6 2d f0 a3 16 f6 d3 2d fc a9 16 0e 4c a2 aa da 94 70 8a be 4a da 26 ef 1f 96 29 ab c8 52 1e 7b e6 fe 42 3d 63 5e a7 ee 21 8f 53 f7 80 47 75 6f fa f9 1f cb 2a 33 57 39 ab 34 85 88 d0 af 3d bc 87 22 78 09 7f c8 db 88 b5 b5 4d af 7a ea a1 41 5c e1
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR@@iqIDATxHEG*3=fMcfff13sLNTxqq{pTqyOv4}Cuf*;gX6G=Z-sa--LpJ&)R{B=c^!SGuo*3W94="xMzA\
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC630INData Raw: 80 ff f1 54 34 a6 dd 95 d9 23 c9 f6 10 0b f5 2c c2 d9 02 00 10 62 3f 51 d7 dc 34 75 4e b9 8d 3a 26 5c 43 8f be a7 e2 d9 a3 ee a9 b8 f9 f8 87 47 0d 3e 22 55 de 96 6c 0f ad ab 6b 32 0e c1 ec 02 e0 9a f7 32 ed 38 7d 22 6d 37 e5 58 e6 a3 28 ec 4b 44 36 f5 4a 5f 32 9a f6 a7 ca 8f dd fe d5 17 04 c0 13 fb 86 76 9a 31 7d d3 d0 05 01 6c 6a 7f 62 c8 5d 76 37 02 d5 4f 23 94 68 00 ca fc f7 68 fb a9 dd 10 96 07 00 fc 69 f0 e1 21 7b da 57 fd da 26 11 04 12 0d c0 13 fb 9c 85 3f 0d 41 cd 00 80 bf 3d f6 c9 41 1d ed a8 be 83 05 c9 89 05 80 f0 4b d8 fb 3e 18 21 cd 03 80 93 d1 17 ed af be 40 00 8e 39 37 21 a0 00 00 80 10 89 88 ac 7e 5f 04 11 0f 60 21 ab fe 09 22 01 c0 3f 8a aa 7e 47 16 60 a9 5d 00 5c 73 1f 41 38 d1 00 a8 37 55 7e b2 88 39 ff 3e 84 b0 03 40 e7 99 33 ed 03 90
                                                                                                                                                                                                                                        Data Ascii: T4#,b?Q4uN:&\CG>"Ulk228}"m7X(KD6J_2v1}ljb]v7O#hhi!{W&?A=AK>!@97!~_`!"?~G`]\sA87U~9>@3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        200192.168.2.749971172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC539OUTGET /33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 38 37 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10877X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 94 24 c5 7d e7 3f bf c8 ac bb aa 7b 6e 86 81 41 08 06 01 e2 10 c3 8d 64 5b c8 e8 b4 0e eb 40 c6 d2 5a b6 2c 79 91 bd b2 2d 4b d6 6a 9f 77 ed 67 d9 de b7 cf 5e 59 96 b5 eb 67 af 8c 6c a3 db 60 b0 0e 90 40 08 d0 2d 19 18 04 02 c4 21 60 66 98 19 66 a6 e7 e8 bb bb 8e cc 8c df fe 91 47 65 55 65 55 57 1f 73 e8 3d 7e ef 75 77 75 56 44 64 44 7c f3 77 c6 2f 22 e1 39 7a 8e 9e a3 e7 e8 39 7a 8e 9e a3 63 41 72 ac 3b 70 04 a8 00 8c ae bf 4d ab 23 0e c5 82 50 70 14 57 03 4c 3e 8f 01 f0 5a 58 1c 6c 03 fc 96 47 b3 91 a3 31 f6 4a 99 05 a6 80 e6 31 ed fd 0a d3 cf 3a c0 d5 f5 37 e8 a9 1b 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATxy$}?{nAd[@Z,y-Kjwg^Ygl`@-!`ffGeUeUWs=~uwuVDdD|w/"9z9zcAr;pM#PpWL>ZXlG1J1:7F
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: d0 f7 38 f0 ee a9 b1 67 cf 6a 36 9b 35 1f 43 a0 da d1 b9 c5 8a d7 f0 fb c5 8b e9 61 01 ee fe de 88 e0 62 c9 17 0a d3 ab 36 9c fc 38 f0 8f 8f be 56 fe 29 a3 b9 a3 4a c7 1a e0 cb 2f fc 5a f3 63 f5 a9 f1 73 67 66 e7 ab 2a 6d 60 7b 26 35 a3 f2 91 10 d3 c3 00 9c 75 ef b6 ae 16 44 2d b5 4a 79 b6 bc 7a ed 83 8f bf be f0 fb c0 03 19 4d 1c 15 3a 66 00 6f f9 e4 e3 9f ae 94 ab 57 1f 9a 6f 94 10 87 c0 0e c1 b1 59 d7 16 c9 c5 4b 6a 63 91 75 14 30 80 68 c0 fa 72 b1 3e 57 9f fe ec de df 39 f7 da 8c 66 8e 38 1d 0b 80 cf df fa d9 1d 77 4c 79 72 42 23 68 eb d7 a5 e8 c2 61 ea ad 84 1e 5e ee 7d 4b 39 c3 a8 c3 be 27 df 75 da cb 80 27 32 9a 3b 62 74 54 01 de 7c fd ae 8f ac a6 f1 c1 c3 41 0e db a5 63 61 65 26 ba bb dc f1 00 b0 02 22 c2 7a e3 31 51 70 ff e7 c4 3b b7 fc 49 46 93
                                                                                                                                                                                                                                        Data Ascii: 8gj65Cab68V)J/Zcsgf*m`{&5uD-JyzM:foWoYKjcu0hr>W9f8wLyrB#ha^}K9'u'2;btT|Acae&"z1Qp;IF
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: db 9f 79 a9 dc 96 d1 ad 4c 72 87 2d 08 8c 5a cb bb fd 7a a3 aa 22 4b 5a a6 1b 24 99 16 f3 b8 1c 49 bd bd d0 8d 27 15 56 39 c2 1f 6c ce f3 8b a7 97 b8 e4 c4 3c 45 a3 78 7e 40 b3 d5 2e 7a f6 2a e1 9c 62 83 2f 4f ba 58 d7 c5 88 c4 be 52 04 6a 04 ba ea 70 6b 9e aa 78 73 53 ab ea ee e8 1f 00 77 02 de 30 5d 1e 5a ce 9e 75 ab 5e 3b 37 b6 e7 6c 35 26 be df d0 ea 64 a1 72 7d b9 b4 4f 5b c3 d6 5f 4a 5b fd 1b 08 c1 dd 94 37 7c e4 bc 32 bf 7d 69 8d 9f df e4 e2 d8 80 96 6f 7b da 0f 2c 88 e7 c1 f4 2c a6 e5 23 36 ea 85 c6 37 d6 74 d3 43 f5 5f 9d 1c 73 3e 5b 37 de a6 57 0f db ed 61 01 5e 1f c0 6b 35 68 d5 b2 7a 93 06 3b eb 67 60 a7 07 7c b7 54 5a aa f5 dc 57 3c 6b 68 44 91 17 fe f6 c2 2a 6f 3e b7 cc ba 9c d2 0a b2 73 cb 00 7c 55 0e 4d f9 d0 0a 70 67 66 11 cf 43 34 a5 7f
                                                                                                                                                                                                                                        Data Ascii: yLr-Zz"KZ$I'V9l<Ex~@.z*b/OXRjpkxsSw0]Zu^;7l5&dr}O[_J[7|2}io{,,#67tC_s>[7Wa^k5hz;g`|TZW<khD*o>s|UMpgfC4
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 3b 7e 32 cd 3b be 3d 43 2d ef 90 77 42 c3 49 45 50 c7 20 46 c0 38 a8 01 c5 01 c7 84 6d 9b 08 6c 4c f2 e0 06 c5 62 0f c8 03 ed 08 31 48 a1 f4 48 29 c7 7b 27 5e 23 df e9 37 9f 99 b4 f9 ab fa 3b ad 5d 8f ff bd 3a 85 64 30 8b 26 0d 75 ce 58 60 e1 d0 2c ef 79 41 81 0f bc 78 2d 6b ca 6e 38 11 03 80 ce ea a8 11 30 46 70 8c c1 71 0c f3 01 ec 99 0d d8 31 ed f1 c4 61 9f 27 0e 35 d9 3b ee 33 e3 29 b3 0a e3 aa 3c 6b c1 b3 12 2e ff 48 08 7c 41 c2 5c 25 55 98 54 38 b5 68 f8 eb 0b 2b bc fc f4 22 04 c3 83 db f0 95 bb 1f 9f e5 ed df 9a 62 95 eb e2 3a 82 0a a8 18 d4 89 f4 a4 71 50 13 81 ea 38 a8 44 46 06 12 7e 96 b6 a4 51 e3 60 8b 85 0e 90 7b dd b7 ce 4e 98 e6 7c 2b 37 b2 ee da e9 37 c8 a7 b2 fa d9 4f 44 57 03 9f 33 c4 2d 26 e6 7d ba e1 c5 81 ad 9c 60 40 37 d4 f8 c4 8e 59
                                                                                                                                                                                                                                        Data Ascii: ;~2;=C-wBIEP F8mlLb1HH){'^#7;]:d0&uX`,yAx-kn80Fpq1a'5;3)<k.H|A\%UT8h+"b:qP8DF~Q`{N|+77ODW3-&}`@7Y
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 14 9d c3 87 57 c7 c2 20 bd 04 b7 64 b0 13 44 24 d1 2d c9 02 8b 08 38 0e b6 52 08 bf ae 37 12 ab b6 e2 08 15 47 f9 f6 e1 16 77 1c f6 78 e3 ce 39 7e fe d4 0a 57 6d 5d cf 0b d6 17 f1 7c bb a2 86 58 ba bb 9e 85 af 3e 38 c1 ff da 36 cf 44 20 8c 1a 0d 2d 64 62 70 c3 89 96 45 80 9b 70 3e f4 46 4d b3 38 37 fe a3 b1 07 a2 e0 fb a8 eb f6 58 d7 c0 68 10 be ce a0 83 7a 45 74 93 bc 6d ce 8d 64 59 5f fd d6 5b 17 02 3e a9 97 f6 a9 23 66 4e 2c 4a e3 60 cb c5 d0 ea ab 37 c2 b2 d1 f7 ab 72 0e 6a 95 5b 0e 78 7c e9 d0 24 6f df 35 c7 15 5b 6a bc fa c2 0d 6c aa e5 f0 02 bb a2 1c ad 0a 07 c6 c6 b9 fb b1 39 9e 6c 0a 1b 72 10 18 13 da 10 6e e8 d2 20 6d 83 4a d3 e0 c6 0f c1 42 9c 9b 9e 84 41 e0 d2 55 47 81 20 8a 67 74 82 3c 62 bf ad 79 5e da 89 45 2f c0 39 72 04 ad 32 ce f0 6b c0
                                                                                                                                                                                                                                        Data Ascii: W dD$-8R7Gwx9~Wm]|X>86D -dbpEp>FM87XhzEtmdY_[>#fN,J`7rj[x|$o5[jl9lrn mJBAUG gt<by^E/9r2k
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: b8 a5 3e 08 1d 6d 93 d1 0b 11 26 8a 45 7e e5 f4 51 de 75 c5 7a 4e 5d e5 e0 0f da 09 16 51 bc 9e bb 7f 6c 9c 9d 3b 0e 80 c6 59 1f 91 58 8e f2 bc 4c 74 cd 38 a1 b1 b5 a9 22 94 1d a5 19 5a 3d 6d 37 25 0e 42 a4 63 35 29 69 93 fc 89 f5 71 12 b1 58 3e e7 6a ba 4c 74 5f 15 0e 02 f5 ee 71 67 ad 26 4d 01 3b 8e ba 02 8e 68 a1 bb 4e 06 ca a5 6b 73 fc e1 15 35 ce 5c e7 0e 75 b0 89 23 61 52 fa 6d 0f 4d a3 53 07 39 a5 1c 2d 59 9a 18 e4 50 e7 a6 45 b3 63 c2 68 d5 9a 12 94 1d c1 f7 22 09 10 cd bb 55 22 ce 8d 6e 12 03 45 ea ff 1e 70 49 c0 4d bb 4f 89 51 96 16 fd 11 b8 61 4c 3b 75 9d ae cf f1 25 cb 3e ba 56 92 20 db 0f 6e 12 b0 c7 fa 7e 07 07 ad 74 d0 a3 db b7 1e a6 fd 29 ab 50 72 f8 d8 e5 35 ce 59 eb 0c 07 ae 11 0e 35 2c 5f bc 7f 82 df fa de 34 b7 ee ce 85 60 3a ed bc ad
                                                                                                                                                                                                                                        Data Ascii: >m&E~QuzN]Ql;YXLt8"Z=m7%Bc5)iqX>jLt_qg&M;hNks5\u#aRmMS9-YPEch"U"nEpIMOQaL;u%>V n~t)Pr5Y5,_4`:
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 93 64 62 18 04 d4 f2 f0 54 8e 4b 66 3c 4e ab b5 65 5c 1a 5c 08 27 74 4b 0d 50 27 4a b3 71 52 b3 9c 32 12 d3 4b 86 c3 82 1b b7 32 24 b8 1d 65 1a 75 c4 a9 3d 42 1f 70 61 81 05 ff a6 cf 93 16 73 58 e3 b0 dc 52 49 95 55 06 6e d8 d9 e0 84 cf ed e6 1b 3f 9d 66 a6 11 e0 69 68 d4 a4 c7 61 35 4c b9 f1 02 1d 2c 96 05 66 5a ca 6d 8f ce 72 cd 1d 13 ac ce 39 14 9c 08 5c 89 93 e1 22 70 8d 03 62 50 47 c2 44 61 c7 60 1d 61 d4 71 f8 d2 bc c3 8f 0e e4 08 88 6d a5 ee 45 81 b0 4f 27 55 22 51 21 24 86 94 c4 e1 cb 0e d1 0c 89 0f 30 0c b8 92 0d 6e 3f d9 da b1 2c 39 b2 f6 c9 a0 ca 83 fd 67 69 01 80 e7 ae 91 fb cc a6 2d 0f 25 5b 58 7a 5d d5 45 fd 8c ba 06 63 4a 5c f3 d5 43 5c 75 e3 6e be fb d4 34 87 67 5b b4 ac 86 56 ec a0 ce a4 3b 2d 30 51 b7 dc fc d0 0c ef ba 7b 8a b5 45 17 d7
                                                                                                                                                                                                                                        Data Ascii: dbTKf<Ne\\'tKP'JqR2K2$eu=BpasXRIUn?fiha5L,fZmr9\"pbPGDa`aqmEO'U"Q!$0n?,9gi-%[Xz]EcJ\C\un4g[V;-0Q{E
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 34 34 c0 c0 8c d7 72 ae c3 c9 cf 86 63 d2 c5 ff d0 be 84 19 2d 00 00 0a 28 49 44 41 54 59 2f ec b5 e2 56 2a 68 b5 8a ef e6 b0 e5 12 b6 52 62 55 ce f0 af 7b 03 1e 3b e8 d1 4c bb 2f 0a 57 9d 90 67 36 e2 c6 e4 20 b1 44 4c d3 e6 4a 8d e7 59 13 dd 0b a4 c4 76 2c 6a db 1b b9 cb ae e1 53 13 05 76 ce ba 78 5d b3 2c c0 b9 b5 20 ee 46 07 83 26 52 c5 4a 8f ce 6d 97 ef 05 77 28 a3 2a be 43 b1 36 69 0f f1 31 c0 cf 2e d1 4b 8b 01 98 f9 df 90 7f f2 73 95 07 58 4e 5e 7c 97 8f 98 ab 55 a1 5a c5 d3 c8 e0 71 5c 6c a5 04 d1 96 95 7f 78 ac c1 6c 23 c5 c5 0a 97 ac cd 11 06 f6 a3 cd 60 a6 bd 95 24 d1 c3 6a 3a 5d 95 94 ce 0d ff 76 72 71 0c 88 23 02 e2 f0 2f cf 16 98 6d f5 72 f1 e9 65 8d 2b c7 03 8a 00 d3 f6 21 b9 43 88 e5 e4 7a 17 f5 03 57 d5 aa 2f b9 db b9 56 16 f5 16 b4 45 01
                                                                                                                                                                                                                                        Data Ascii: 44rc-(IDATY/V*hRbU{;L/Wg6 DLJYv,jSvx], F&RJmw(*C6i1.KsXN^|UZq\lxl#`$j:]vrq#/mre+!CzW/VE
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 2f 52 80 c6 2a 21 2d 96 d3 f7 1d 60 50 29 84 e7 5f 55 56 df ab 2e bf 19 bc 5e 1e 1d 76 9a 06 d1 b2 45 74 4c 73 6f 91 6d 6a 4a 1f 30 6b 4e 7e 38 04 b7 b2 68 70 3b 52 7c 88 74 71 5c 57 22 04 93 c5 7a 83 2d 14 b0 f9 5c db 92 4e ac d8 30 4f 2a ac 47 0f b8 6d 03 ac 0b dc b4 98 4f c2 97 24 ff 4b c2 99 b1 51 95 02 37 75 f8 e8 92 c0 55 a0 b4 fa 3e ad f3 7b 2b 05 6e 6a 68 2b 46 a6 fa af fa 4a b7 c8 ff d6 d6 cc 79 81 e3 f4 e4 38 2d 9a 93 53 db 5a 92 29 b2 da ee b9 6a f8 16 31 2f 0a cf a6 dd 93 2e 70 b3 f6 0a 75 80 db dd bf 78 3d d7 a6 fe 87 b6 47 95 e8 61 da 12 23 0d 6a 6a 95 64 41 70 8b 23 db 08 78 bf ff 56 f9 5e 9f a2 4b a2 95 06 18 c0 59 fd 15 bd d2 57 fe ca 36 67 2f 52 93 69 b6 2e 8e ba dc 99 1e 53 29 02 59 3c 8f b4 d1 d4 11 c4 58 0c b8 d2 ae 95 c4 b0 3b fc 64
                                                                                                                                                                                                                                        Data Ascii: /R*!-`P)_UV.^vEtLsomjJ0kN~8hp;R|tq\W"z-\N0O*GmO$KQ7uU>{+njh+FJy8-SZ)j1/.pux=Ga#jjdAp#xV^KYW6g/Ri.S)Y<X;d


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        201192.168.2.749973142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC771OUTGET /UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4368X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 10 c7 49 44 41 54 78 9c ed 9d 7b 74 54 d5 bd 80 bf 7d ce 99 c9 63 48 08 04 12 08 90 90 80 a2 c4 88 0a 0a 68 b5 a2 70 83 a2 17 05 05 7c dc d5 75 f5 56 e9 cb 6a 80 68 5b b5 ab d2 de 5e 51 b8 75 79 5b ab d5 b5 da 65 2b 82 0a 22 d5 2a af e0 6d af 0f c0 a2 ad a8 bc 11 93 18 c2 23 98 f7 cc 79 ec fb c7 64 20 c2 64 32 8f 33 33 67 c2 7c 6b 65 65 ad 59 fb ec b3 67 be f9 ed fd 3b fb ec 7d 06 d2 a4 49 93 26 4d 9a 34 69 d2 a4 49 93 26 4d 9a 34 69 d2 a4 49 93 26 4d 9a f8 22 92 dd 00 87 90 2d a7 4f 9e 02 94 22 18 d4 f5 9a c4 ff f9 04 fe c7 f3 35 90 98 c0 21 a4 fc 50 bc f5 de 16 bb de d8 19 2d 58 ce 9e 3d 80 b6 fa a7 1b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{tT}cHhp|uVjh[^Quy[e+"*m#yd d233g|keeYg;}I&M4iI&M4iI&M"-O"5!P-X=
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 86 7c 3d 1f 52 f3 07 d3 ef a6 79 f4 9b 3a 95 57 97 6c e1 b6 7e d3 b8 aa a7 84 ca 46 fa 44 04 3b 25 a1 92 6f 7f 48 de f2 b7 4e 93 fb 35 f2 06 71 c5 83 d7 52 d2 e9 c3 4a c0 44 78 ca 0b 76 44 b7 0c c8 e6 23 64 3c b9 0c d7 88 e2 5e cb 0e cc 86 c7 a7 b9 38 a6 c7 bf 5d 29 2d d8 29 91 0b c0 97 fb c9 9a 5a 19 76 f1 cb 2b 34 3e f5 c5 3f 84 53 56 b0 53 22 f7 04 b5 a0 15 0e 09 bb 78 41 9e 82 6e c6 b1 3d 5d a4 a4 60 47 24 54 c1 10 e1 b7 28 51 f7 a1 53 4e b0 a3 ba e5 ee 14 83 51 57 1b 76 f1 86 a3 16 1e 35 8e ed e9 22 a5 04 3b ae 5b ee 86 28 3a 8b f6 35 af 84 5d 7e c3 76 9d b3 dc f1 7f 27 29 23 d8 b1 91 1b c0 93 87 ef 27 3f c3 fc f4 9f bd 16 3d d4 64 51 b5 59 67 80 3b fe cd 4a 09 c1 72 fa c4 fb 9c 1a b9 27 91 64 5c 0a 2b 1e fa 27 3b 42 f4 d4 b5 87 2d 66 fe a6 83 f2 4c
                                                                                                                                                                                                                                        Data Ascii: |=Ry:Wl~FD;%oHN5qRJDxvD#d<^8])-)Zv+4>?SVS"xAn=]`G$T(QSNQWv5";[(:5]~v')#'?=dQYg;Jr'd\+';B-fL
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 3f 95 3b e9 b3 03 c1 10 48 49 73 a4 47 c5 f5 ad 74 45 ae 3d 2b 31 2c 10 45 53 43 16 a9 3f 6a 31 ef 4d 1f a3 9c 18 7d 36 20 25 11 3f 8c 25 6e 63 70 a4 33 54 a1 2b 33 20 ab 04 91 1d fa 8e d0 f3 9b 7c 5c 1c 46 b7 2c 81 76 c3 9e a5 ab 6e 25 31 11 2f 2d 83 4d d5 e2 af 91 1e 17 17 c1 d1 ce 50 f5 5c 21 88 01 b7 11 aa 7b 6e f3 4a 1e f8 c0 e8 35 31 92 5d 7f b3 ca 55 54 11 9b 64 45 c0 81 a3 92 ed 0d 56 7c 25 0b 81 9a 99 bb 02 88 78 1a cd 76 c1 31 5f e7 06 ad 14 44 4e e8 c7 53 7c bc cf 64 64 18 0b 33 a4 04 14 a8 9e 9d 69 4b d3 3e fb dc 60 ea ef 3a 19 13 c7 61 41 9a 06 57 5e cb fc 0d 51 1c 6b eb f7 ce b6 84 ea b4 8a 41 64 e5 87 2c b2 ab ce 24 4f 0d ef c4 12 f0 d9 b4 6d c4 e3 51 68 b6 ec a9 2b 38 12 35 23 77 f6 83 17 88 e3 d1 1c 6d 9b 60 59 a3 2e d0 0d 9b 12 aa 60 68
                                                                                                                                                                                                                                        Data Ascii: ?;HIsGtE=+1,ESC?j1M}6 %?%ncp3T+3 |\F,vn%1/-MP\!{nJ51]UTdEV|%xv1_DNS|dd3iK>`:aAW^QkAd,$OmQh+85#wm`Y.`h
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1142INData Raw: 17 14 95 db 72 ce c6 d6 23 3c fa de 53 2c ab 7f 83 f1 19 c3 4e fe e8 af 72 04 57 eb 6c 3c 75 77 21 15 93 60 17 60 8a cb f3 a3 0d d5 e2 bf 6c 69 48 0c d8 12 7c 72 23 25 86 d4 f6 c4 4b b2 26 0c 56 b7 4d 64 56 5b 31 e3 85 d5 63 a3 75 69 f2 91 af 9e 9b 07 5c cc f7 cf bb 9d 49 c5 e3 71 ab 91 3f 22 e9 f3 a6 5a 56 ec 78 8d fb f7 ff 9e b3 b4 02 fa 2b a7 2f d0 f3 4b 9e 85 a7 76 3e 52 35 e8 2e b9 2b 72 1d f1 03 98 b6 f5 ae 72 13 23 7c 86 b6 5f 55 50 ed 94 ec ef 96 27 71 53 db 88 90 72 bb d3 29 75 3e 36 9a 18 a6 e6 f0 9d e1 95 5c 5a 34 9e b3 f2 4b c9 cd ce 25 c7 ed 21 90 ff 4a a0 4d 6f a7 b9 bd 99 7d 4d 07 d9 75 74 2f ab be d8 c4 eb cd 1f 31 52 1b 44 be 9a 45 a8 5c f9 64 24 df 8d 54 fc 92 9d 12 b9 01 ec 5d 8b 50 43 61 87 57 6b 70 6b f6 2c 53 d2 84 c1 4b ad 13 99 d3
                                                                                                                                                                                                                                        Data Ascii: r#<S,NrWl<uw!``liH|r#%K&VMdV[1cui\Iq?"ZVx+/Kv>R5.+rr#|_UP'qSr)u>6\Z4K%!JMo}Mut/1RDE\d$T]PCaWkpk,SK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        202192.168.2.749975172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC541OUTGET /j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 39 33 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5932X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 e3 49 44 41 54 78 9c ed 9d 7b 8c 5c 57 7d c7 3f bf 73 1f b3 b3 6f ef c6 4e 1c bf b0 e3 d8 09 38 49 5d b9 a4 94 04 28 20 44 0b 4a 2a 51 5a 28 50 0a ad aa a0 aa 2d a8 81 94 67 5a 35 08 02 ea 03 42 29 88 87 d4 7f aa 8a 16 a9 88 42 21 aa 09 af 00 0a 94 00 71 c2 2b 86 10 c7 76 ec d8 8e bd f6 ee ce cc bd f7 fc fa c7 bd 77 5e 3b ef b9 77 77 1d e6 2b cd ee cc dc f3 ba e7 7b 7f bf f3 3b bf df 39 67 60 84 11 46 18 61 84 11 46 18 61 84 11 46 18 61 84 11 46 18 e1 29 02 19 22 ef 38 e0 02 9a 41 3b d6 43 19 59 b4 21 2f 44 40 79 90 8c fd 12 bc 5d 55 ff 1c b8 16 18 03 0c eb a7 63 d6 4b 3b f2 80 02 25 e0 7e 11 f9 00 f0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{\W}?soN8I]( DJ*QZ(P-gZ5B)B!q+vw^;ww+{;9g`FaFaFaF)"8A;CY!/D@y]UcK;%~
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 16 98 9a 9a a2 50 28 54 c9 ed e5 21 ea 3a 0f 6e 05 55 45 fb 19 77 3a 5d eb 47 e5 0e 89 8b c3 3c 6b 84 08 58 55 82 20 60 69 69 89 20 08 e2 fe ef 51 43 0c 44 70 2b 64 d9 79 79 48 69 26 c8 c3 68 ec 02 a1 26 a9 51 14 51 2a 95 08 82 20 be d6 83 9a ee 46 70 6f ae cc 41 af f7 61 5c f5 55 c4 c5 28 aa 1d a0 6a 93 ff 8a b5 96 20 08 08 c3 30 3f 15 5d ad 98 ec c9 6d 9b 3c 27 d2 fa b2 ca d7 08 f5 6d 4c d5 73 14 45 99 10 dc b6 84 4e b6 41 d7 cc 7d e6 c9 82 dc d5 24 6d 58 67 cc 8a dc 75 63 6e bd 81 65 ad ed 5a 56 66 63 f0 8a 36 0d 7c 71 c8 3a 56 59 fc f2 ae ae 5e 90 9a 1f 9c 2c 24 78 20 7b 67 50 72 33 e9 ac bc 2c b4 8b d4 b4 1f 78 1e 3c 50 e2 01 c8 6d f7 90 66 31 ed 5a 4d b7 f6 5a 8d eb 43 78 b2 6a e8 a9 f1 83 38 b9 d6 a0 57 86 ad 72 bd 05 43 86 22 d8 92 0d b9 fd 76 49
                                                                                                                                                                                                                                        Data Ascii: P(T!:nUEw:]G<kXU `ii QCDp+dyyHi&h&QQ* FpoAa\U(j 0?]m<'mLsENA}$mXgucneZVfc6|q:VY^,$x {gPr3,x<Pmf1ZMZCxj8WrC"vI
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: a9 ab 84 b0 b0 ac d4 2b 94 2c 8c ab 2c 31 d4 d6 95 41 d1 53 ce 15 89 e2 40 81 2b ca cc 86 79 de f7 bf 0b dc f5 85 23 3c 6b 97 cf 96 79 07 10 1e 7b a2 c2 b7 0f 97 78 62 49 98 9b f0 29 8e 39 88 23 08 26 51 cd 12 ab 02 89 bf 49 8a 8d 61 23 6c b9 04 85 31 22 71 f9 c5 29 65 aa 08 be b7 b2 2d 22 50 aa c0 23 27 2d 91 8d 63 d2 59 f6 45 db a9 f9 00 7d 3e b0 04 0f a2 96 7a 6e 5e 7d c2 44 7a 95 64 c5 86 18 8c 46 6c 9c 9d 21 ac 14 b8 f7 f0 39 2a 0f 96 01 c1 73 04 cf 1d 67 d3 b4 54 75 76 95 5c 27 21 d7 48 6d 47 80 50 0d 23 a2 c4 d6 75 a5 84 e3 8f 71 e8 b8 cb 6c 51 d8 72 89 a1 e0 35 36 af 54 81 a3 a7 2d 0f 3d 1e e1 d5 91 db 6f f7 af 86 50 67 1b 2e 6c 83 81 88 6d 46 6a 04 01 62 0c a8 c5 f5 7d 26 67 67 88 96 17 b1 61 98 a4 ab a5 17 0c 92 90 1a 93 6b 90 54 31 37 91 9b 7e
                                                                                                                                                                                                                                        Data Ascii: +,,1AS@+y#<ky{xbI)9#&QIa#l1"q)e-"P#'-cYE}>zn^}DzdFl!9*sgTuv\'!HmGP#uqlQr56T-=oPg.lmFjb}&ggakT17~
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 53 33 f8 fa 6a 4d 76 c8 6d 87 7f d7 e1 59 15 c7 c0 8e 4b a1 e8 ae ae e4 b6 68 0a e3 63 30 33 21 d8 88 aa 28 c6 66 59 3d b9 49 86 44 9a 25 59 82 6b a3 68 05 c9 02 cc 4e c5 d6 77 a7 7a f3 c6 50 63 70 ba 3f b8 f9 d5 0b 94 64 dc f2 ed 9a 6c f4 6e 86 e7 40 c1 55 22 1b 4b a4 b5 f1 8a cb 98 5c 93 90 ab 8d e4 d6 3d fe 36 dd 35 51 87 76 d6 34 e4 37 ef 6d c6 aa 2d ba 5b 81 78 00 5c 2f d3 c5 18 1a 4f a7 34 96 d7 c4 a5 59 1b 73 9b c9 8d 57 90 c4 41 0d 21 c9 5b bf a0 be cf 9b cb a3 2f 56 c7 93 d5 02 b5 9b 5f 57 14 13 2b 63 12 b7 56 fc 39 f5 4d b6 23 b7 9a 33 89 76 75 f3 6a f5 43 bc 20 43 f9 c0 f3 dd 00 de 5c 58 7d 69 92 c6 fe b2 ac 61 78 54 cf a1 aa ef d2 9e c8 ad 06 28 13 29 ee a0 9f 5b 20 af 6e c8 5d 82 bb 3d ad c6 80 e3 c8 9a f3 9c b6 c3 31 26 7e 39 60 1c 41 1c c1
                                                                                                                                                                                                                                        Data Ascii: S3jMvmYKhc03!(fY=ID%YkhNwzPcp?dln@U"K\=65Qv47m-[x\/O4YsWA![/V_W+cV9M#3vujC C\X}iaxT()[ n]=1&~9`A
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: a9 54 02 58 ea 54 ed c0 63 b0 2a 6c 98 34 4c 15 c6 38 7f 3e e0 c2 85 0b 00 0d 5b 39 f2 40 6e 3f 7c a1 f1 83 38 37 75 86 f9 89 80 83 8f 5c ca 99 68 1a 3f 39 f1 6e 4d c8 ed 70 51 44 98 98 98 38 02 1c ee 54 f5 40 ae 4a 11 a9 6e c2 36 8e cb e4 d4 34 8a b0 b4 b4 84 2b 6e ed 34 da 24 70 90 05 ea cb cc 13 45 47 79 fa 96 45 36 4d 1f e5 73 0f 55 f8 59 79 2e 3e 29 af 53 db 06 be d8 21 5b 9b 7c a9 0f 5a 44 78 da d3 9e f6 80 88 dc d7 a9 9c a1 e7 c1 22 82 e3 38 4c 4d 4d 21 22 2c 2f 2f 63 92 93 c1 d6 e3 cf cc f4 02 47 95 cd 1b 42 5e 7d e0 18 9f 79 a0 cc ff 3d 79 19 e3 85 95 c6 24 0c 47 ee a0 e3 ae 88 b0 b0 b0 00 f0 7d e0 48 a7 b4 03 ab e8 54 8a 53 38 8e c3 e4 e4 24 c6 18 4a a5 52 66 92 bb 9a 68 dc 95 a0 4c ba ca ab ae 3f c3 e6 1f 97 f8 cf 9f 6c 65 c3 e4 38 a6 ce fd bf
                                                                                                                                                                                                                                        Data Ascii: TXTc*l4L8>[9@n?|87u\h?9nMpQD8T@Jn64+n4$pEGyE6MsUYy.>)S![|ZDx"8LMM!",//cGB^}y=y$G}HTS8$JRfhL?le8
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC204INData Raw: df fa a8 7c 1b 78 c5 8b de a7 ef 8a c2 f2 ab b1 c1 44 a7 73 3f fa 45 cf 46 56 e2 72 ac ec da b5 eb a0 e7 79 37 30 22 37 4b 1c bb fb 2d f2 86 92 2d dc ae a6 78 44 6d 4d 98 87 d5 da dd 08 8e 4f a4 12 61 7c 7c fc f8 ce 9d 3b ff 59 44 6e 66 34 de e6 01 bd f7 1d f2 f7 95 d0 79 a3 e3 4f df 6b a3 30 de 1f 95 e7 3a 73 55 7d ed c3 0f 3f fc a4 aa 7e 4f 55 5f 0b 78 5d 33 8d 90 05 ae 7b c1 9d fa c9 1b df 7e 54 9f f7 9e f2 83 79 56 b4 51 55 5f ad aa cf ca b3 92 11 5a 62 e6 f9 77 e8 5f ed 86 5f 5f eb 86 8c 30 c2 08 23 8c 30 c2 08 23 8c 30 c2 08 23 3c 85 f0 ff ce a3 b0 02 95 06 90 64 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: |xDs?EFVry70"7K--xDmMOa||;YDnf4yOk0:sU}?~OU_x]3{~TyVQU_Zbw___0#0#0#<dIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        203192.168.2.749974172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC542OUTGET /9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 39 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4988X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 12 c8 49 44 41 54 78 9c ed 9d 79 9c 14 d5 b5 c7 bf a7 aa ba 7b 76 06 86 75 66 40 50 54 64 71 63 51 c4 8d 2d 68 44 34 9a 8f a0 12 4d 8c c9 d3 6c c6 3c c1 98 04 4d 04 79 46 4c d4 f0 e2 c7 c4 24 cf 6c 46 d1 c4 20 6a a2 82 60 d4 44 10 15 51 44 13 8d 10 61 04 cc c0 c0 ec dd 55 f7 bc 3f 06 70 18
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATxy{vuf@PTdqcQ-hD4Ml<MyFL$lF j`DQDaU?p
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: c7 ad 9a 2f af f8 10 9a 2f 74 9a 14 5d b2 40 af a0 a6 6c 83 d8 e1 89 7b 80 e1 bd 72 32 3f 11 aa 58 76 42 4c 72 df cb d3 96 e8 7f f9 11 97 1f 74 0a 81 4b 6f d2 af 68 f5 8e 9f 23 36 41 f7 b5 8d 49 1a 65 68 7e 36 71 c7 f2 ef 0a 5a 6c 4c 7d d5 3d d3 96 e8 57 7c 31 99 21 91 0b 5c 7a a3 de 60 2a 77 2c 45 c2 ed 2d 5c 55 06 e7 25 c8 8d 3b fe 27 0c 11 4c 7d d5 d2 69 4b f4 06 9f 2d 77 3c 94 28 9d 17 2d d0 2b 13 d5 3b ee 0d 5b 5c 4f 95 be 89 18 03 f3 b3 3f 7e ad eb 27 aa 58 89 bc 2f ac 9c 27 3f 0b ce 49 eb 44 d6 82 77 de a1 b3 ca ab 77 dc 6b 24 dc 10 8c 42 9e 63 33 28 68 71 01 44 f0 ea 2b ef 9d b6 44 67 05 eb a8 65 a2 12 78 80 59 7e c4 f2 c7 b6 df cf 0e cb a6 26 a4 44 a2 40 cc 12 06 17 e4 b4 e3 5a d7 1f 44 6c bc da 8a e5 c0 80 50 1c 36 21 0a 81 25 39 e3 e4 75 8e 5d
                                                                                                                                                                                                                                        Data Ascii: //t]@l{r2?XvBLrtKoh#6AIeh~6qZlL}=W|1!\z`*w,E-\U%;'L}iK-w<(-+;[\O?~'X/'?IDwwk$Bc3(hqD+DgexY~&D@ZDlP6!%9u]
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 5f f0 63 c4 f4 6b fb 03 0a 16 d6 e9 19 84 d9 2a 81 09 5c e9 7a 93 02 6b bf 35 82 4c dc 0b 4b 5f bb 3c 28 17 07 50 98 ad 5e aa 9d 6f 76 48 e5 6d a6 a6 ff 3c c4 0c 69 df 67 04 ca 96 6f 9e 94 7e 84 ad 13 a0 c0 66 58 20 2d b8 5e 70 8e ae a3 68 e6 db 8f 4a 82 ad 41 b8 68 cc aa 79 b2 d3 ce ea f5 fb 36 5b b1 5a a8 bd 97 9a 41 f3 11 2d a6 dd a9 5d c1 54 a5 86 67 1c 68 0b 04 25 70 51 dc 0a a0 fd 7a 82 f4 75 29 98 b3 19 7a f1 5d ff 1d b4 80 72 4b eb 82 09 6a d5 51 35 e4 9b 20 71 3a 7a 5a 25 66 01 f4 cd 20 c2 16 09 44 60 3d f7 d4 61 fe 1b 05 2d 87 5e 9f fd 3b 95 9e 67 e4 58 5e f5 dd 47 0b ac 9c 2f af 7a f5 95 34 2f b2 20 9e 43 4d e9 5d 18 e7 03 d0 f4 ca cb 67 3f fc d5 c1 19 05 d9 02 c1 b4 60 d7 6d c7 e8 a2 03 28 68 95 90 3f 6f 2b 56 61 15 85 39 d6 93 be da 6f 07 b1
                                                                                                                                                                                                                                        Data Ascii: _ck*\zk5LK_<(P^ovHm<igo~fX -^phJAhy6[ZA-]Tgh%pQzu)z]rKjQ5 q:zZ%f D`=a-^;gX^G/z4/ CM]g?`m(h?o+Va9o
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 83 55 a7 70 7b b2 77 a8 e2 22 30 f8 d2 d1 3f 09 da 4d f0 5d 8d ea 0f 92 bb 85 9c b9 ff 26 31 22 f3 11 b3 9f 38 e2 b2 b2 f6 04 e6 d4 94 30 4e 02 2b 26 35 8b ba 06 0f f5 fd f2 ae 29 a1 dc ea ae df 3f 7a a5 99 f0 f6 54 e3 75 2e 71 df 4d 0d 66 f8 9e 93 19 2b 26 dc 7b fe 05 b2 87 15 3e ff dc 84 9f 07 5e 6a 0d 67 39 c2 39 6f 7f a3 33 89 6b e3 b2 cb eb c7 69 15 e3 39 2e 6c 71 01 14 0a c6 0f fc 5a 18 ae c2 b9 1a 18 cd 46 c7 d6 d7 42 de 54 b6 f9 58 30 b8 c0 a5 15 13 29 c4 22 16 7e 00 24 06 e6 6d 78 5c 6e 09 65 5d 77 78 0b 8a 84 cf 04 37 67 d2 de 10 14 11 c3 b7 2a 66 b0 d9 4b 90 1b fe a6 86 a8 51 7a 9f 31 f8 aa b0 fc 85 26 b0 9c e9 bd 9e 88 f1 68 94 ad d8 16 8f 9f 56 9e c6 ed a9 02 06 85 39 62 3e 80 40 fe 88 a2 35 8f c9 a2 c0 6a cf cd b8 0c 95 78 f5 9f 9d fa 78 04
                                                                                                                                                                                                                                        Data Ascii: Up{w"0?M]&1"80N+&5)?zTu.qMf+&{>^jg99o3ki9.lqZFBTX0)"~$mx\ne]wx7g*fKQz1&hV9b>@5jxx
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC511INData Raw: bf 7f 53 be 7a eb a5 be 09 2d 60 25 ec 1d eb ce 5f 56 4c 10 8f 04 0f 91 2e df 82 01 9e ec ff 83 b9 ea b6 f7 01 83 ed c0 40 ff f3 8e 9c 49 17 17 17 ba 89 c0 00 25 97 8c ba c2 17 43 02 05 27 0e 58 f1 98 dc f2 b2 2f f6 22 a6 db 08 fc a8 2c fa 4d f6 90 82 57 32 b5 a3 9e 31 59 47 15 06 fe 54 d3 b0 e8 36 02 03 14 4e 1c 7c 55 46 f7 c1 08 14 5f 3c ea 8e 27 64 71 97 2b 68 b4 44 b7 18 64 35 66 d2 b3 97 af ab df 51 35 3e 9d de 73 ff 34 60 b7 3a 27 dd aa 05 03 f4 3d 7d c8 b5 ea a5 a1 ae 40 c9 dc 31 8b fd 8f 28 5a ba 9d c0 cb 65 e1 0b d9 43 0a 3a bc 45 91 7a ea 1d 7e e7 be 25 41 c4 14 25 dd 4e 60 80 c2 49 a5 b7 77 a8 2f 16 e8 37 6d d8 b2 bb ae bd 2b 90 67 17 45 49 b7 14 f8 31 59 74 bf a9 eb c8 65 b1 60 f5 4b dc 1c 58 40 11 d2 2d 05 06 28 b9 64 f4 cf da 35 84 14 10 47
                                                                                                                                                                                                                                        Data Ascii: Sz-`%_VL.@I%C'X/",MW21YGT6N|UF_<'dq+hDd5fQ5>s4`:'=}@1(ZeC:Ez~%A%N`Iw/7m+gEI1Yte`KX@-(d5G


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        204192.168.2.749979172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC541OUTGET /5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2051X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 07 ba 49 44 41 54 78 9c ed dd 5b 6c 14 d7 1d c7 f1 ef 99 dd f5 85 8b bd 36 5e 6c 23 83 6f d8 20 45 49 1e 2a 15 9c 04 da 2a 10 3b 0f 2d 02 02 48 44 6d 15 05 29 98 aa 52 f2 90 a6 aa fa 12 a9 7d 00 e5 a1 6a 29 98 5e 92 17 d4 90 16 22 52 81 8a 31 52 42 92 a6 49 23 d1 84 d0 84 e0 70 33 a9 4d 8b 6d 8a c3 c5 e0 d9 39 7d 18 3b 71 c1 6b 66 d7 33 7b 66 d7 ff 8f b4 42 8b b4 73 fe bb bf 39 67 ce 5c 0d 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 22 5c 94 e9 02 c6 d3 5d 3c 80 c6 36 5d 47 da dc 5f f1 b2 5a 49 b7 e1 4a ee 10 35 5d c0 18 cd b2 43 44 de 6a cd c1 78 41 c3 cd 11 d0 87 e9 07 76 ab 47 78 c6 74
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx[l6^l#o EI**;-HDm)R}j)^"R1RBI#p3Mm9};qkf3{fBs9g\B!B!B!B!"\]<6]G_ZIJ5]CDjxAvGxt
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: fe 47 fb e8 bd 7e 7f 36 7a ed 78 19 05 3c ed 4e f9 65 ca 82 63 83 b3 51 47 ab 9e 25 a9 4b b2 1d ee 68 09 e9 91 09 95 47 16 1c f9 77 15 5f 3b 51 0b b6 b9 ab 09 d3 da 06 eb 87 e7 74 0d de 1a 58 81 d6 fe 1f 21 49 1a bf fe cf 3f 0a 7e 7f 7e 01 9b 7a e2 60 39 a0 cc f5 06 cf 01 f7 3c fb ee 9b 9f 9c ef 5a 96 0c e8 04 54 72 66 94 84 7a ee af 40 2c 90 06 52 73 80 04 7e 9c 94 57 90 d4 d0 fe 71 13 bf 1d 2c 86 a8 06 c3 43 9d e7 80 1b ca 96 2c b3 cb 97 04 57 89 06 be f9 dc 43 c1 35 30 49 d3 9d ac c1 62 df 94 b6 91 0a 86 6c c5 fa 13 8b e8 bc 5e e0 86 1b 02 de 03 ce c2 85 cb a7 02 6f 21 05 45 f1 94 3e 6f 41 f7 d5 59 34 7f 58 8f 7b 62 3e 1c e1 42 08 2e 7c cf 79 11 78 ab 3f 31 1a 2e 46 b7 b7 13 91 80 a7 22 02 1d e7 e6 b3 fc 64 b5 fb 4b 86 f0 d6 1b 09 38 13 0a 6c e0 f9 4f
                                                                                                                                                                                                                                        Data Ascii: G~6zx<NecQG%KhGw_;QtX!I?~~z`9<ZTrfz@,Rs~Wq,C,WC50Ibl^o!E>oAY4X{b>B.|yx?1.F"dK8lO
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC78INData Raw: 2e 09 fc e9 82 15 fc 48 cf 1b fd db 43 99 cf b3 af 00 3b 6b 80 ef f8 50 52 b6 69 80 cb a8 8e 6e d3 95 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 88 b0 fb 1f 29 83 6f 29 7b b0 75 b9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: .HC;kPRin!B!B!B!B)o){uIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        205192.168.2.749978142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC771OUTGET /2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 34 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2245X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC721INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 06 08 08 08 08 08 06 06 07 08 08 07 08 07 08 06 08 08 08 06 08 07 08 08 08 08 08 06 08 08 08 07 06 08 08 08 08 08 08 08 08 0a 06 08 08 08 09 09 15 08 06 17 0f 0a 08 18 08 08 09 14 01 03 04 04 06 05 06 0a 06 06 08 0f 0e 07 0d 0f 0f 11 0d 14 0d 0d 0b 0f 0f 0e 14 14 08 0d 08 14 11 13 0d 0f 11 0d 0f 0d 0e 0d 0e 0e 0e 0d 0a 12 0f 0d 0f 12 0b 0d 0e 09 10 0f 14 0d 0f 14 10 10 14 ff c0 00 11 08 00 78 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 01 03 04 05 07 08 02 09 ff c4 00 3c 10 00 02 02 01 02 02 04 09 0b 03 05 00 00 00 00 00 01 02 00 03 11 04 12 05 21 06 13 15 31 07 08 41 42 51 54 71 93 d3 14 16 22 23 32 52 61 91
                                                                                                                                                                                                                                        Data Ascii: JFIFxx"<!1ABQTq"#2Ra
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 98 9f ac 3c c3 af d9 4e 5c 8c d9 44 b1 06 d3 e7 1d 9e 8a ff 00 23 fc a3 e7 1d 9e 8a ff 00 23 fc a6 ae 24 09 36 9f 38 ec f4 57 f9 1f e5 23 3c 27 81 26 9f 5b a8 d7 21 7e bb 52 a1 6c 46 23 a8 18 d9 f4 95 42 ab 03 f5 63 99 76 fb 4f cb 98 9b 28 92 0d a7 ce 3b 3d 15 fe 47 f9 4b 94 74 85 cb 00 42 60 90 0e 01 07 9f f7 33 4f 2a 87 04 7b 44 81 24 de 22 25 4b 08 88 80 22 22 01 f2 c7 94 84 09 34 d5 36 15 bf a5 bf c4 85 c9 44 32 b1 12 1b e1 73 a6 d6 70 ad 05 fa 8a 6b 37 ea 00 0b 42 6d 2c bd 63 72 eb 5d 41 52 d5 d4 33 6b a8 20 b0 5c 64 6e cc f2 bf 7e 8b 16 dd db 95 45 0b 96 ff 00 7c 78 5e 6e 0f a3 17 1a bc 9b d4 58 b4 bb f5 34 97 87 2e 39 f0 5e 7e 48 bd d3 bf 0a 9a 0e 0e 01 d6 6a 12 a7 61 9a ea 50 d6 6a 5c 64 0d cb 4d 61 df 60 24 03 69 01 07 95 84 e5 36 f8 e9 70 f0 48
                                                                                                                                                                                                                                        Data Ascii: <N\D##$68W#<'&[!~RlF#BcvO(;=GKtB`3O*{D$"%K""46D2spk7Bm,cr]AR3k \dn~E|x^nX4.9^~HjaPj\dMa`$i6pH
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC272INData Raw: 74 49 4a 25 75 a2 55 55 6a a9 5a 56 02 a2 22 80 aa 8a a3 00 2a 80 00 03 ba 5f 89 91 b3 47 c2 b7 f0 a9 6f 44 cc 36 e2 62 26 38 4d a4 93 85 bc 23 33 83 d3 ac 61 52 e9 b3 4e ef 96 f7 6f f7 e9 02 22 27 a1 93 33 34 e7 90 97 25 ad 37 74 bb 28 5c 44 44 01 11 10 0c 2e 2d 7b 22 e5 6b 7b 70 46 e5 af 6e fd bc fe 92 86 65 07 07 19 5c 83 8c e3 38 02 69 fb 71 bd 5b 5b ee d3 e2 c9 2c 49 92 08 d7 6e 37 ab 6b 7d da 7c 58 ed c6 f5 6d 6f bb 4f 8b 24 b1 26 44 11 ae dc 6f 56 d6 fb b4 f8 b1 db 8d ea da df 76 9f 16 49 62 24 41 1a ed c6 f5 6d 6f bb 4f 8b 1d b8 de ad ad f7 69 f1 64 96 22 44 11 ae dc 6f 56 d6 fb b4 f8 b1 db 8d ea da df 76 9f 16 49 62 24 41 85 c2 6f 67 5c b5 6f 56 49 da b6 6d df b7 97 d2 60 ac e0 64 e7 0b b8 9c 63 38 c9 13 36 22 54 91 11 10 04 44 40 11 11 00 44 44
                                                                                                                                                                                                                                        Data Ascii: tIJ%uUUjZV"*_GoD6b&8M#3aRNo"'34%7t(\DD.-{"k{pFne\8iq[[,In7k}|XmoO$&DoVvIb$AmoOid"DoVvIb$Aog\oVIm`dc86"TD@DD


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        206192.168.2.749977172.253.62.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC838OUTGET /s/player/63e90c30/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC686INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC566INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 24 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 75 6f 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 5e 67 2e 6b 62 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 61 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                        Data Ascii: (function(g){var window=this;'use strict';var $7=function(a){g.uo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.kb()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 3b 0a 65 6c 73 65 20 66 6f 72 28 61 3d 6f 78 62 28 61 29 3b 3b 29 7b 76 61 72 20 64 3d 61 2e 6e 65 78 74 28 29 3b 69 66 28 64 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 62 2e 63 61 6c 6c 28 63 2c 64 2e 76 61 6c 75 65 2c 76 6f 69 64 20 30 2c 61 29 7d 7d 2c 71 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 0a 70 78 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 67 2e 6a 76 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 3d 3d 66 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 76 6f 69 64 20 30 3d 3d 3d 65 3f
                                                                                                                                                                                                                                        Data Ascii: ;else for(a=oxb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},qxb=function(a,b){var c=[];pxb(b,function(d){try{var e=g.jv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 65 74 75 72 6e 20 77 78 62 28 61 29 7d 2c 78 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 6e 65 77 20 67 2e 6d 6f 28 6e 75 6c 6c 29 3b 0a 61 26 26 67 2e 6e 6f 28 65 2c 61 29 3b 62 26 26 67 2e 6f 6f 28 65 2c 62 29 3b 63 26 26 67 2e 70 6f 28 65 2c 63 29 3b 64 26 26 28 65 2e 43 3d 64 29 3b 72 65 74 75 72 6e 20 65 7d 2c 79 78 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 63 38 28 29 3b 0a 74 68 69 73 2e 6a 2e 48 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 6f 70 65 6e 65 64 22 2c 7b 55 65 3a 33 2c 54 65 3a 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 7d 29 7d 2c 7a 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                                        Data Ascii: eturn wxb(a)},xxb=function(a,b,c,d){var e=new g.mo(null);a&&g.no(e,a);b&&g.oo(e,b);c&&g.po(e,c);d&&(e.C=d);return e},yxb=function(){this.j=c8();this.j.Hk("/client_streamz/youtube/living_room/mdx/channel/opened",{Ue:3,Te:"channel_type"})},zxb=function(a,
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 3b 74 68 69 73 2e 61 70 70 3d 22 22 3b 74 68 69 73 2e 74 79 70 65 3d 22 52 45 4d 4f 54 45 5f 43 4f 4e 54 52 4f 4c 22 3b 74 68 69 73 2e 6f 62 66 75 73 63 61 74 65 64 47 61 69 61 49 64 3d 74 68 69 73 2e 61 76 61 74 61 72 3d 74 68 69 73 2e 75 73 65 72 6e 61 6d 65 3d 22 22 3b 74 68 69 73 2e 63 61 70 61 62 69 6c 69 74 69 65 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 65 78 70 65 72 69 6d 65 6e 74 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 74 68 65 6d 65 3d 22 75 22 3b 6e 65 77 20 67 2e 53 75 3b 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68
                                                                                                                                                                                                                                        Data Ascii: OWN_INTERFACE";this.app="";this.type="REMOTE_CONTROL";this.obfuscatedGaiaId=this.avatar=this.username="";this.capabilities=new Set;this.compatibleSenderThemes=new Set;this.experiments=new Set;this.theme="u";new g.Su;this.model=this.brand="";this.year=0;th
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 29 7d 2c 49 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 63 61 70 61 62 69 6c 69 74 69 65 73 2e 63 6c 65 61 72 28 29 3b 0a 67 2e 5a 73 28 62 2e 73 70 6c 69 74 28 22 2c 22 29 2c 67 2e 67 62 28 76 78 62 2c 4c 78 62 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 63 61 70 61 62 69 6c 69 74 69 65 73 2e 61 64 64 28 63 29 7d 29 7d 2c 4a 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 2e 63 6c 65 61 72 28 29 3b 0a 67 2e 5a 73 28 62 2e 73 70 6c 69 74 28 22 2c 22 29 2c 67 2e 67 62 28 76 78 62 2c 4d 78 62 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b
                                                                                                                                                                                                                                        Data Ascii: X_DIAL_SERVER_TYPE_UNKNOWN")},Ixb=function(a,b){a.capabilities.clear();g.Zs(b.split(","),g.gb(vxb,Lxb)).forEach(function(c){a.capabilities.add(c)})},Jxb=function(a,b){a.compatibleSenderThemes.clear();g.Zs(b.split(","),g.gb(vxb,Mxb)).forEach(function(c){
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 6e 28 61 29 7b 72 65 74 75 72 6e 20 67 2e 6c 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 7b 6b 65 79 3a 62 2e 69 64 2c 0a 6e 61 6d 65 3a 62 2e 6e 61 6d 65 7d 7d 29 7d 2c 54 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 7a 62 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7c 7c 62 3f 21 63 21 3d 21 62 3f 21 31 3a 63 2e 69 64 3d 3d 62 2e 69 64 3a 21 30 7d 29 7d 2c 68 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 7a 62 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 66 38 28 63 2c 62 29 7d 29 7d 2c 55 78 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 30 2c 67 2e 49 43 29 28 29 3b 0a 61 26 26 72 78 62 28 61 2c 61 2e 6a 2e 47
                                                                                                                                                                                                                                        Data Ascii: n(a){return g.lr(a,function(b){return{key:b.id,name:b.name}})},Txb=function(a,b){return g.zb(a,function(c){return c||b?!c!=!b?!1:c.id==b.id:!0})},h8=function(a,b){return g.zb(a,function(c){return f8(c,b)})},Uxb=function(){var a=(0,g.IC)();a&&rxb(a,a.j.G
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 3b 0a 67 2e 6d 72 28 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 21 67 2e 43 62 28 62 2c 64 29 7d 29 26 26 61 79 62 28 29 3b 0a 67 2e 4a 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 6c 6f 63 61 6c 2d 73 63 72 65 65 6e 73 22 2c 61 2c 33 31 35 33 36 45 33 29 7d 2c 6b 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 7c 7c 28 67 2e 4c 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 73 65 73 73 69 6f 6e 2d 73 63 72 65 65 6e 2d 69 64 22 29 2c 67 2e 4c 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 73 65 73 73 69 6f 6e 2d 76 69 64 65 6f 2d 69 64 22 29 29 3b 0a 59 78 62 28 29 3b 61 3d 69 38 28 29 3b 67 2e 46 62 28 61 2c 6a 38 28 29 29 3b 57 78 62 28 61 29 7d 2c 63 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6c 38 29 7b 76 61 72 20 61 3d 67 2e 74 76 28 29 3b 0a 61
                                                                                                                                                                                                                                        Data Ascii: ;g.mr(c,function(d){return!g.Cb(b,d)})&&ayb();g.JC("yt-remote-local-screens",a,31536E3)},k8=function(a){a||(g.LC("yt-remote-session-screen-id"),g.LC("yt-remote-session-video-id"));Yxb();a=i8();g.Fb(a,j8());Wxb(a)},cyb=function(){if(!l8){var a=g.tv();a
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 0a 69 66 28 31 3c 61 29 7b 76 61 72 20 63 3d 61 2d 31 3b 62 2e 70 75 73 68 28 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 65 75 72 65 6b 61 2f 63 6c 61 6e 6b 2f 22 2b 61 2b 22 2f 63 61 73 74 5f 73 65 6e 64 65 72 2e 6a 73 22 29 3b 62 2e 70 75 73 68 28 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 65 75 72 65 6b 61 2f 63 6c 61 6e 6b 2f 22 2b 63 2b 22 2f 63 61 73 74 5f 73 65 6e 64 65 72 2e 6a 73 22 29 7d 72 65 74 75 72 6e 20 62 7d 2c 6a 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 68 79 62 28 29 3b 0a 61 26 26 61 28 21 31 2c 22 4e 6f 20 63 61 73 74 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 75 6e 64 22 29 7d 2c 6e 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6d 79 62 29 7b 76 61 72 20 61 3d 32 2c 62 3d 68 79 62 28 29
                                                                                                                                                                                                                                        Data Ascii: if(1<a){var c=a-1;b.push("//www.gstatic.com/eureka/clank/"+a+"/cast_sender.js");b.push("//www.gstatic.com/eureka/clank/"+c+"/cast_sender.js")}return b},jyb=function(){var a=hyb();a&&a(!1,"No cast extension found")},nyb=function(){if(myb){var a=2,b=hyb()
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 77 20 77 79 62 28 62 2c 61 29 29 7d 2c 78 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 77 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 73 74 61 74 65 76 65 6e 74 22 2c 61 29 7d 2c 74 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 79 62 28 29 3b 0a 62 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 78 79 62 28 62 2c 61 29 29 7d 2c 79 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 67 2e 77 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 74 69 6d 69 6e 67 65 76 65 6e 74 22 2c 61 29 3b 0a 74 68 69 73 2e 73 69 7a 65 3d 62 3b 74 68 69 73 2e 6c 42 3d 64 7d 2c 75 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 6e 20
                                                                                                                                                                                                                                        Data Ascii: w wyb(b,a))},xyb=function(a){g.wb.call(this,"statevent",a)},t8=function(a){var b=vyb();b.dispatchEvent(new xyb(b,a))},yyb=function(a,b,c,d){g.wb.call(this,"timingevent",a);this.size=b;this.lB=d},u8=function(a,b){if("function"!==typeof a)throw Error("Fn


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        207192.168.2.749980172.253.62.1544432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC649OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.youtube.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC766INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 61 67 65 61 64 2f 67 63 6e 5f 70 33 70 5f 2e 78 6d 6c 22 2c 20 43 50 3d 22 43 55 52 61 20 41 44 4d 61 20 44 45 56 61 20 54 41 49 6f 20 50 53 41 6f 20 50 53 44 6f 20 4f 55 52 20 49 4e 44 20 55 4e 49 20 50 55 52 20 49 4e 54 20 44 45 4d 20 53 54 41 20 50 52 45 20 43 4f 4d 20 4e 41 56 20 4f 54 43 20 4e 4f 49 20 44 53 50 20 43 4f 52 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 4c
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 302 FoundP3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originL


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        208192.168.2.749981172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC541OUTGET /wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 36 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3269X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0c 7c 49 44 41 54 78 9c ed 9d 7b 70 5d c5 79 c0 7f df ee b9 2f bd 2c f9 25 bf 64 d7 18 db c1 a6 b1 5b 68 0c 4c 1c 23 17 6c 08 0d 85 a4 69 e3 3c 66 3a 9d 50 92 d4 43 d2 4e 02 ed b4 49 53 b0 49 87 ce 90 4e 48 3a bc 0c 69 a6 25 03 cd c4 c5 34 76 11 b1 64 a7 34 e3 26 31 10 08 31 ce 98 3e c0 c8 96 65 1b d9 b2 2d dd 7b cf d9 af 7f c8 06 64 fc 90 ac 7b ee 5d dd 73 7f 1a cd 68 a4 ab b3 df dd df f9 76 cf ee d9 bd 47 a8 01 d0 a8 ab 96 dd b0 af 18 de 54 17 d8 e5 45 a7 33 f4 e4 1f 04 70 4e bb 43 d5 ce dd 83 85 2d 2b 77 bc f4 58 25 03 1d 2d 52 e9 00 2a 89 ae 5e d6 86 c8 da 3d 03 f9 db 26 a6 52 59 00 a7 8a 9e f6 3a 01
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d|IDATx{p]y/,%d[hL#li<f:PCNISINH:i%4vd4&11>e-{d{]shvGTE3pNC-+wX%-R*^=&RY:
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 56 b0 76 ca dc bd bd e6 79 11 99 10 9d 6d aa 5f ce f2 73 7c 51 41 49 a7 51 c6 8e 57 fd c5 48 d1 1f ca b5 fb 0e 9b 5f cd 9c 2a 13 42 4f ee e3 18 0d e9 ae 9f 0f 4b ff a8 d2 a1 0c 63 9c 09 9e 93 d5 2e fb e9 23 83 a6 a3 75 a2 04 67 cd dc 0a 20 7a 82 03 8d 8b e8 5a 74 4b a5 43 19 c6 b8 69 a2 75 a7 9d c4 d1 bd 5f 8d 9c ac 6d c8 81 f3 ea c2 49 89 b4 9f ee 96 cb b9 bd b7 d2 b1 0c 67 5c 64 b0 76 d9 a5 1c d5 87 8a 91 ac 55 7d c7 10 c8 13 ac 1b a0 bb f9 3a 5e 6a 98 45 43 b1 d2 d1 0c c7 77 c1 46 bb 4c 3b c2 c3 85 d0 dc ec 63 b0 a2 11 03 36 c7 8b d3 3f c8 b3 75 33 99 55 e9 80 4e c3 c7 3a 3b 45 93 76 99 8f 83 3c 12 86 72 d9 e9 e3 5b 1f 10 14 47 3f bb 5b 3f cc 96 49 97 61 4c 06 eb d9 70 cc d3 3e b8 6e ba 76 e5 3f 87 f0 e9 62 51 a6 89 67 95 06 20 38 54 8f f1 bf 13 6f e4
                                                                                                                                                                                                                                        Data Ascii: Vvym_s|QAIQWH_*BOKc.#ug zZtKCiu_mIg\dvU}:^jECwFL;c6?u3UN:;Ev<r[G?[?IaLp>nv?bQg 8To
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: ca ad 08 8b 15 46 34 76 3c 25 f6 d8 09 f2 4d f5 fc 8b b4 47 7f 03 ec 19 49 a1 43 99 55 9e dc 4a e0 dd a4 77 23 57 47 f7 e9 b6 f4 8b c6 b8 4f 20 fa 81 81 41 59 98 49 9d fb 7f f2 21 7d b9 b4 ee 6c aa 67 a3 b4 47 8f 00 03 23 2e b0 9c 6d a7 67 6d 74 c5 16 be cb d5 85 ed c0 4f b4 d3 5e 99 cb e8 52 60 29 30 0f 98 5c 28 4a bd 2a 92 49 6b 37 b0 17 78 35 97 61 a7 5c 1d bd 00 ec 1a 6d 59 09 f6 5b f1 ad 2b 03 b2 32 ea 04 3a 81 e9 da 95 9a 8a b8 86 74 8a 0c 43 3d 67 9f b4 07 87 21 df 43 05 6f 5a 8c 67 2a 2d f8 9d ec 93 f6 e2 be 77 ff 7a ec 1b bc 6a 19 5c ed 24 d8 70 22 04 27 d8 6f 32 04 0f e1 5b d5 97 87 44 08 4e 72 06 7b b0 1c ae 46 9c 24 23 83 75 64 b3 65 a5 2a cb 27 6a 19 5c e5 d4 04 57 39 c9 68 a2 cb f8 e1 2e 9e b5 d0 c9 10 3c 54 eb 65 aa fa da dd a4 f2 33 d2 5b
                                                                                                                                                                                                                                        Data Ascii: F4v<%MGICUJw#WGO AYI!}lgG#.mgmtO^R`)0\(J*Ik7x5a\mY[+2:tC=g!CoZg*-wzj\$p"'o2[DNr{F$#ude*'j\W9h.<Te3[
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC44INData Raw: 64 11 d4 b9 6e 8d 5c e7 e0 de 81 2d bf fc f3 a7 1f ab 68 a4 a3 e4 ff 01 0c 64 ab 66 ee 94 2e 51 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: dn\-hdf.QIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        209192.168.2.749976142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC774OUTGET /Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 38 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2483X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 08 ff 49 44 41 54 78 9c ed dd 6b 8c 5c 65 1d c7 f1 ef ff 39 e7 cc cc 5e 7a 59 da 2e a5 50 6e 25 80 a1 48 03 94 84 44 91 b4 0d 81 50 f0 96 98 28 36 24 98 18 83 97 48 d0 5a 25 48 88 c1 80 31 6a 8c 02 31 46 13 7c 23 be 32 48 b4 a5 b4 80 80 05 44 d2 a6 b4 28 2d 14 ba a1 4d bb db b2 ed ee ce ed
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATxk\e9^zY.Pn%HDP(6$HZ%H1j1F|#2HD(-M
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 28 48 91 dc 89 4f 22 49 3f de 76 cb 33 93 96 57 38 c7 d7 80 8b eb 15 ad 1b f0 7a bd 6f c3 f8 9e e1 eb 67 34 b8 95 18 89 cf 24 2c 5d 86 4a b7 9e e8 b6 92 23 ad 8e 5f b7 e6 47 7a 7b fd 92 b5 ad 1c 7d 79 68 9d 84 92 9b d9 00 b7 42 50 5d 81 4b fa 6c 9c dc 12 8a 04 b9 40 84 35 c0 95 b5 4a d6 0c f8 63 7a d7 75 63 fb 8f 5f 35 d3 63 a5 92 e0 92 41 54 9d 1d 76 5b a8 3a 71 e2 ca 6b 7f a0 d7 d5 2a 53 2b e0 fe 80 60 95 44 d2 8b b6 a2 df 85 53 7f 5b 1f 6e 09 55 5c d4 93 73 8e 2b 80 81 ac 62 99 01 17 bf a4 cb fc 3f de 5f de c2 16 b5 ae 2a 03 4c 6e d1 42 c0 b9 25 65 59 56 99 cc 80 5f fa f5 1b 8b 72 23 e9 a0 c5 32 b7 f5 e6 18 fc c3 2b ba 28 eb f3 cc 80 4f 32 5e 08 62 e9 3d 3d cd 32 ad a0 40 24 69 ef 78 89 9e ac 32 35 8e c1 ea 9c 88 0d 89 e6 3c 75 de 67 0f 5d 33 03 16 b4
                                                                                                                                                                                                                                        Data Ascii: (HO"I?v3W8zog4$,]J#_Gz{}yhBP]Kl@5Jczuc_5cATv[:qk*S+`DS[nU\s+b?_*LnB%eYV_r#2+(O2^b==2@$ix25<ug]3
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC509INData Raw: f8 74 17 dc d8 44 0f 06 64 1d cf 17 22 79 6d 66 4d 31 1f e6 f0 a3 61 4b 26 72 3e ab 37 bf 53 5e f8 d7 f3 b5 d7 56 db 2e 60 7b 1c 93 58 2f 6e 01 01 2d e5 49 de 2b cc 28 60 01 62 ef 3d 2a db 21 f9 7b ad b2 75 2f 74 c8 da f4 b1 28 d4 e7 b4 5b 5f b3 d0 4a a1 27 19 ea c7 0f 17 20 6a 7e 83 7a 60 49 3e 7a 41 9e 7a e9 b1 7a 65 1b b9 92 b5 1f e5 17 22 ba bf e9 16 19 70 8a 56 43 2a 3b 06 20 14 64 06 4f ab ce 0b dc 3b a8 3c 0c 64 cf 61 78 6a b5 8d 54 28 6b d3 3f 82 fe 18 18 6a ba 55 dd cc 29 84 29 d5 5d 4b 89 f7 cc 87 9e a4 e9 41 56 8f 93 43 91 e8 4f 65 cb 8e c7 1b 29 3f ad 23 ab 6e 73 77 20 72 17 c8 ca a9 d7 21 99 7a 02 0f 81 27 de bf 94 f1 df 9e 8d 4a 88 84 7e 5a db ee d4 a6 5e 18 06 6f 88 d7 9f cb d6 97 1f 9d ce b2 d3 a2 cf b8 35 a8 dc 99 a4 b2 36 8c 58 f8 9f 86
                                                                                                                                                                                                                                        Data Ascii: tDd"ymfM1aK&r>7S^V.`{X/n-I+(`b=*!{u/t([_J' j~z`I>zAzze"pVC*; dO;<daxjT(k?jU))]KAVCOe)?#nsw r!z'J~Z^o56X


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        210192.168.2.749982142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC783OUTGET /iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 38 38 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4883X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 02 00 00 00 b6 06 a1 85 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 12 60 49 44 41 54 78 9c ed 5d 7b 70 5c d5 79 ff 7d e7 ee 4b ab d5 6b 25 5b 96 64 49 96 91 5f 08 87 f8 51 1c 5e 06 43 5d 98 69 31 84 16 8a 87 e9 a4 a4 79 4c ca a4 d3 69 87 06 4a 07 66 28 33 ed 14 d2 34 a5 4d 48 db 29 d3 66 0a 24 85 29 c1 90 ba 84 f8 15 83 b1 11 8e 63 05 b0 91 b1 25 03 b6 f5 b0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxxsBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2`IDATx]{p\y}Kk%[dI_Q^C]i1yLiJf(34MH)f$)c%
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 87 d5 c1 c4 f6 9f fb 85 fb 1c d0 d3 a3 df 3a 75 10 2c 4b 2c e7 09 01 02 e3 ed 53 87 bc 0b 78 e0 c7 dd 3f 5d a3 54 5d 98 56 15 27 d6 28 55 3f ea 7e dd eb ac bb 74 24 a5 1a f8 e1 ba 0d a1 55 39 fd 39 09 4c 82 12 8c 62 7d 83 8f 80 00 a1 1c 9c cf 0c a2 33 76 2c f1 07 47 5c d5 c3 5d 50 3e 1d 39 03 0a 7b b1 cc c0 10 d3 29 10 58 6c 56 e2 77 fb e2 51 91 f4 41 16 e3 ba 12 ab 10 43 d2 ff 33 35 b8 5f 0b 82 64 1b 71 14 ec 79 9f 54 fe d9 c8 d9 65 d1 66 e7 19 77 a2 fb 26 06 20 42 2e 97 05 3e 62 1a 87 78 2a 38 7a 5b e8 ec 8a c0 d1 90 40 d1 3a b3 09 8f 11 62 12 27 12 6b 77 c6 1a 1f 8a 57 55 42 ae 20 37 ba 45 e8 dc 44 ff 0c 88 8e 27 e2 4e f9 1e 05 75 b3 78 31 dc 77 47 f9 81 30 25 98 21 a1 a8 b2 f8 bc d8 0d 0c 3f b8 23 d0 75 55 b0 eb 1b 1c da 31 b9 69 fb 54 fd 0a 92 55 76
                                                                                                                                                                                                                                        Data Ascii: :u,K,Sx?]T]V'(U?~t$U99Lb}3v,G\]P>9{)XlVwQAC35_dqyTefw& B.>bx*8z[@:b'kwWUB 7ED'Nux1wG0%!?#uU1iTUv
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: b0 9f 51 0d ad 46 d3 da b4 a4 24 e5 c5 aa 15 ff 5a bd f2 44 db 5d 51 f9 d4 57 27 3f db 30 7a 72 f9 e0 bb 4d 03 af 96 c5 0e 69 02 52 69 91 a2 9a 29 38 9f f7 77 09 80 38 19 9a 3e b2 ef ea 97 7f bb ed ae cd 6a 2c ca b9 13 33 4f a2 99 53 cc 02 d0 3f 30 98 8c 23 00 04 73 84 b5 08 a1 51 aa 0c ec 0a 37 ee 28 5f 3a b0 f4 96 49 3c 74 ef f4 f9 1b c6 7b 56 0e 1d 6d e9 ff 59 f5 c8 cb 2c a0 2a 8b a5 58 c4 22 3c 0f 37 7a 51 a1 68 fd 2c 2a 9e be e5 a3 7f aa 68 bb 45 9d b6 9e 9c 8d 74 a4 eb a5 99 e5 0c d7 9c 7a 6c 63 39 0b 10 50 c6 b2 8c e5 22 a9 02 74 3c 50 f5 cb ba 75 63 8b 36 7e b2 e6 2b 5b 12 e3 b7 4f f4 5e 39 7c bc ad 7f 6f 7d ff f7 04 21 e9 2b 97 a2 91 45 05 5f 66 93 7a 0e c6 3b 3f 6b 78 f4 eb eb 1e 99 82 72 b5 e6 7c cd 6e c6 d2 61 bc 41 66 66 13 a9 27 2a c4 fa c1
                                                                                                                                                                                                                                        Data Ascii: QF$ZD]QW'?0zrMiRi)8w8>j,3OS?0#sQ7(_:I<t{VmY,*X"<7zQh,*hEtzlc9P"t<Puc6~+[O^9|o}!+E_fz;?kxr|naAff'*
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 4e d1 05 ff 5b 28 9e f6 3d f3 21 f3 4c 3e bd d3 db b4 e1 5b 17 f1 34 6c 17 61 fd 0b 9b cb 22 1d 61 ed 46 60 a4 34 97 3f 66 be b5 82 f4 c4 c3 c4 9b 07 4d 26 a2 5c b9 66 dd 92 61 84 8d 62 9c ba 5a f1 6e db 4f c1 93 68 f3 ea 5d ea a7 e1 d7 76 9a 52 a7 3d b8 b6 ba b6 7b 3f 39 2c 17 1f b2 4d a5 1c a4 90 89 56 53 0f 78 96 d7 e7 30 ae 5c b3 85 78 dd eb 8b 47 44 6c c8 31 67 b5 72 67 61 86 9d cc 5a f5 9a f5 72 a6 62 69 41 32 e7 e9 2e dd 53 8c 5c e7 5e 1c f0 70 58 4a b1 6e 3b 98 5a 7d 32 6b 4b fa 83 c1 3f e9 cf 6a f4 03 56 23 69 47 cf 9f eb cb a4 57 3c 88 4e 39 b0 9d 2f 32 06 b8 a9 24 5b 3e ea 71 cf 83 6b ab 34 db 62 ac 25 64 b3 57 78 b4 1d bd 84 1e 0f 64 43 b6 ed 18 30 09 84 33 9a c1 41 22 6c 89 8a 2b d7 e9 33 cc 36 23 86 6d 62 58 05 e8 f2 64 d6 86 bc a4 c3 e6 8c
                                                                                                                                                                                                                                        Data Ascii: N[(=!L>[4la"aF`4?fM&\fabZnOh]vR={?9,MVSx0\xGDl1grgaZrbiA2.S\^pXJn;Z}2kK?jV#iGW<N9/2$[>qk4b%dWxdC03A"l+36#mbXd
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC405INData Raw: c1 70 02 65 7e bc f9 67 b9 59 46 9e cf 0c 6b 22 e2 c8 e3 35 0f ae f1 1d 1d e3 44 66 bb 96 b9 84 43 7a 5d 42 9c 25 43 80 11 2e cd a9 88 e9 e9 59 a6 3f d2 79 9f 23 3c ea 39 8e 23 8d b1 cc 5c d8 9c a8 cc 17 db 9a c4 ae 71 de b6 52 ec fc 8b f2 ea f2 bc 06 cb cc fe b8 ef c1 0f e3 5f 7a 71 ea f8 38 b7 97 51 b9 02 18 c3 3f bd 99 88 1c bb 0a 6d e2 61 1e c2 64 1c 63 fb 49 bb 02 30 ac ef f6 5a ce ea 2f 61 bb e9 b8 fd b2 73 d4 90 b8 86 9e 38 da cb f1 f4 dd c1 8d ab 66 b0 4d 66 c6 7f 45 19 c0 fe ae f8 f7 77 c7 9e ff 48 43 08 55 3e aa 51 50 46 10 46 34 33 36 81 66 ee ca 90 e3 34 69 6e 51 2e 53 9d cd 15 00 36 3a 2c 53 9e 6c 76 33 fd 41 64 ae 9e e9 75 bd 25 64 be ae 2d 2e 5a be 92 91 f9 27 19 71 0d a3 1a 4e 26 f8 6b 6d e2 0f 6f 0c 5c db 31 e3 5f 92 31 1b a2 53 18 1a 97
                                                                                                                                                                                                                                        Data Ascii: pe~gYFk"5DfCz]B%C.Y?y#<9#\qR_zq8Q?madcI0Z/as8fMfEwHCU>QPFF436f4inQ.S6:,Slv3Adu%d-.Z'qN&kmo\1_1S


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        211192.168.2.749983142.251.16.1484432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC627OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                        Host: static.doubleclick.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC744INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 61 64 73 2d 64 6f 75 62 6c 65 63 6c 69 63 6b 2d 6d 65 64 69 61 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 61 64 73 2d 64 6f 75 62 6c 65 63 6c 69 63 6b 2d 6d 65 64 69 61 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"Report-To: {"group":"ads-doubleclick-media","max_age
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                        Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        212192.168.2.749986172.253.115.1044432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC852OUTGET /js/th/lCDNFoFrM4H-pD3wSmsQFgk6zYHthIm6g4DRDV0L89w.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC811INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 62 6f 74 67 75 61 72 64 2d 73 63 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scsCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy: same-origin; re
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC441INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                        Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 3f 31 32 3a 34 31 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 6c 29 52 3d 37 33 2c 4c 3d 6b 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 76 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 68 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 68 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 68 7d 29 2c 4b 3d 34 31 3b 65 6c 73 65 7b 69 66 28 4b 3d 3d 64 29 72 65 74 75 72 6e 20 4c 3b 69 66 28 31 34 3d 3d 4b 29 4b 3d 6b 26 26 6b 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f 6c 3a 64 3b 65 6c 73 65 20 69 66 28 31 32 3d 3d 4b 29 71 2e 63 6f 6e 73 6f 6c 65 5b 42 5d 28 62 2e 6d 65 73 73 61 67 65 29 2c 4b 3d 34 31 3b 65 6c 73 65 20 69 66 28 34 31 3d 3d 4b 29 72 65 74 75 72 6e 20 52 3d 35 33 2c 4c 7d 7d 63 61 74 63 68 28 48 29 7b 69 66 28 35 33 3d 3d 52 29 74 68 72 6f 77 20 48 3b 37 33 3d 3d
                                                                                                                                                                                                                                        Data Ascii: ?12:41;else if(K==l)R=73,L=k.createPolicy(v,{createHTML:h,createScript:h,createScriptURL:h}),K=41;else{if(K==d)return L;if(14==K)K=k&&k.createPolicy?l:d;else if(12==K)q.console[B](b.message),K=41;else if(41==K)return R=53,L}}catch(H){if(53==R)throw H;73==
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 65 69 2d 28 4b 3f 32 35 35 3a 62 3f 35 3a 32 29 3f 42 3d 66 61 6c 73 65 3a 28 52 2e 54 57 3d 6b 2c 71 3d 44 28 62 3f 34 34 36 3a 34 35 35 2c 52 29 2c 41 28 34 35 35 2c 52 2c 52 2e 5a 29 2c 52 2e 49 2e 70 75 73 68 28 5b 64 53 2c 71 2c 62 3f 6b 2b 31 3a 6b 5d 29 2c 52 2e 6f 3d 6c 49 2c 42 3d 74 72 75 65 29 2c 37 33 29 7d 65 6c 73 65 7b 69 66 28 37 33 3d 3d 7a 29 72 65 74 75 72 6e 20 42 3b 39 3d 3d 7a 3f 28 42 3d 64 2c 7a 3d 34 31 29 3a 39 34 3d 3d 7a 3f 7a 3d 31 3d 3d 28 6c 2d 35 26 31 31 29 3f 39 3a 34 31 3a 31 32 3d 3d 7a 3f 28 6b 3d 4b 2c 6b 3d 28 62 3d 6b 3c 3c 31 33 2c 2d 31 2b 28 6b 26 7e 62 29 2d 28 6b 7c 7e 62 29 29 2c 6b 5e 3d 6b 3e 3e 31 37 2c 6b 3d 28 68 3d 6b 3c 3c 35 2c 2d 28 68 7c 30 29 2b 28 6b 7c 68 29 2d 28 7e 6b 5e 68 29 2b 28 7e 6b 7c 68
                                                                                                                                                                                                                                        Data Ascii: ei-(K?255:b?5:2)?B=false:(R.TW=k,q=D(b?446:455,R),A(455,R,R.Z),R.I.push([dS,q,b?k+1:k]),R.o=lI,B=true),73)}else{if(73==z)return B;9==z?(B=d,z=41):94==z?z=1==(l-5&11)?9:41:12==z?(k=K,k=(b=k<<13,-1+(k&~b)-(k|~b)),k^=k>>17,k=(h=k<<5,-(h|0)+(k|h)-(~k^h)+(~k|h
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 4b 29 3a 6e 75 6c 6c 2c 6b 3d 39 35 29 3a 34 34 3d 3d 6b 3f 28 62 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 58 30 2b 28 74 68 69 73 2e 4b 28 29 2d 74 68 69 73 2e 59 71 29 29 2c 6b 3d 36 35 29 3a 33 36 3d 3d 6b 3f 6b 3d 32 3d 3d 64 2d 33 3e 3e 33 3f 33 33 3a 39 35 3a 39 38 3d 3d 6b 3f 6b 3d 32 3d 3d 28 64 2b 36 26 31 31 29 3f 38 39 3a 33 36 3a 39 30 3d 3d 6b 3f 6b 3d 39 38 3a 38 39 3d 3d 6b 3f 28 4b 2e 63 6c 61 73 73 4c 69 73 74 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 52 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 6e 28 22 20 22 2c 31 37 2c 22 63 6c 61 73 73 22 2c 30 2c 6c 2c 68 2c 4b 29 7d 29 3a 79 28 36 33 2c 22 63 6c 61 73 73 22 2c 4b 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74
                                                                                                                                                                                                                                        Data Ascii: K):null,k=95):44==k?(b=Math.floor(this.X0+(this.K()-this.Yq)),k=65):36==k?k=2==d-3>>3?33:95:98==k?k=2==(d+6&11)?89:36:90==k?k=98:89==k?(K.classList?Array.prototype.forEach.call(R,function(h){hn(" ",17,"class",0,l,h,K)}):y(63,"class",K,Array.prototype.filt
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 48 3d 33 35 3b 65 6c 73 65 20 69 66 28 34 34 3d 3d 48 29 48 3d 6c 3f 35 36 3a 38 37 3b 65 6c 73 65 20 69 66 28 35 36 3d 3d 48 29 62 3d 30 2c 52 3d 22 22 2c 48 3d 37 38 3b 65 6c 73 65 20 69 66 28 31 38 3d 3d 48 29 78 3d 6b 2c 48 3d 39 31 3b 65 6c 73 65 20 69 66 28 33 3d 3d 48 29 7b 66 6f 72 28 46 20 69 6e 20 68 3d 6c 2c 52 2e 56 29 7b 66 6f 72 28 62 3d 52 2e 56 5b 6b 3d 6c 2c 46 5d 3b 6b 3c 62 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 2b 2b 68 2c 79 28 34 35 2c 4b 2c 62 5b 6b 5d 29 3b 64 65 6c 65 74 65 20 52 2e 56 5b 52 2e 77 49 2d 2d 2c 46 5d 7d 48 3d 36 30 7d 65 6c 73 65 20 69 66 28 38 30 3d 3d 48 29 6c 3d 77 69 6e 64 6f 77 2e 62 74 6f 61 2c 48 3d 34 34 3b 65 6c 73 65 20 69 66 28 36 30 3d 3d 48 29 48 3d 32 30 3c 3d 28 64 5e 34 34 29 26 26 33 31 3e 64 2b 37 3f
                                                                                                                                                                                                                                        Data Ascii: H=35;else if(44==H)H=l?56:87;else if(56==H)b=0,R="",H=78;else if(18==H)x=k,H=91;else if(3==H){for(F in h=l,R.V){for(b=R.V[k=l,F];k<b.length;k++)++h,y(45,K,b[k]);delete R.V[R.wI--,F]}H=60}else if(80==H)l=window.btoa,H=44;else if(60==H)H=20<=(d^44)&&31>d+7?
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 29 29 7c 7c 52 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 61 28 33 32 2c 31 2c 36 34 2c 35 2c 32 2c 64 2c 6b 29 29 29 26 26 21 52 2e 6a 2c 4c 3d 37 30 3b 65 6c 73 65 20 69 66 28 36 31 3d 3d 4c 29 46 3d 71 77 28 31 2c 34 39 2c 62 29 2c 4c 3d 33 39 3b 65 6c 73 65 20 69 66 28 30 3d 3d 4c 29 62 3d 28 6b 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 29 26 26 6b 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 4c 3d 32 38 3b 65 6c 73 65 20 69 66 28 37 37 3d 3d 4c 29 4c 3d 31 33 3b 65 6c 73 65 20 69 66 28 32 38 3d 3d 4c 29 4c 3d 31 32 3b 65 6c 73 65 20 69 66 28 39 39 3d 3d 4c 29 62 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 4c 3d 36 30 3b 65 6c 73 65 20 69 66 28 34 38 3d 3d 4c 29 4c 3d 28 6c 2d 36 5e
                                                                                                                                                                                                                                        Data Ascii: ))||R.dispatchEvent(a(32,1,64,5,2,d,k)))&&!R.j,L=70;else if(61==L)F=qw(1,49,b),L=39;else if(0==L)b=(k=Object.getPrototypeOf(b.prototype))&&k.constructor,L=28;else if(77==L)L=13;else if(28==L)L=12;else if(99==L)b=this.constructor,L=60;else if(48==L)L=(l-6^
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 37 29 3e 3e 33 3f 35 3a 36 37 3b 65 6c 73 65 20 69 66 28 36 33 3d 3d 78 29 78 3d 28 64 26 35 35 29 3d 3d 64 3f 39 39 3a 31 30 3b 65 6c 73 65 20 69 66 28 30 3d 3d 78 29 74 68 69 73 2e 57 2e 70 75 73 68 28 52 29 2c 78 3d 36 33 3b 65 6c 73 65 7b 69 66 28 31 30 3d 3d 78 29 72 65 74 75 72 6e 20 46 3b 69 66 28 33 38 3d 3d 78 29 78 3d 28 64 2d 35 7c 36 32 29 3e 3d 64 26 26 28 64 2d 39 7c 38 35 29 3c 64 3f 32 31 3a 36 34 3b 65 6c 73 65 20 69 66 28 32 31 3d 3d 78 29 74 68 69 73 2e 6e 2b 2b 2c 4b 3d 52 2d 74 68 69 73 2e 6c 4b 2c 74 68 69 73 2e 6c 4b 2b 3d 4b 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 71 50 2b 3d 4b 2a 28 52 2d 74 68 69 73 2e 6c 4b 29 2c 78 3d 36 34 3b 65 6c 73 65 20 69 66 28 38 38 3d 3d 78 29 4b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                        Data Ascii: 7)>>3?5:67;else if(63==x)x=(d&55)==d?99:10;else if(0==x)this.W.push(R),x=63;else{if(10==x)return F;if(38==x)x=(d-5|62)>=d&&(d-9|85)<d?21:64;else if(21==x)this.n++,K=R-this.lK,this.lK+=K/this.n,this.qP+=K*(R-this.lK),x=64;else if(88==x)K=Math.floor(Math.ra
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 2c 46 2c 78 29 7b 66 6f 72 28 46 3d 36 30 3b 36 32 21 3d 46 3b 29 69 66 28 38 39 3d 3d 46 29 79 28 34 31 2c 6e 75 6c 6c 2c 4b 29 2c 46 3d 33 31 3b 65 6c 73 65 20 69 66 28 33 31 3d 3d 46 29 46 3d 30 3d 3d 52 2e 56 5b 6b 5d 2e 6c 65 6e 67 74 68 3f 35 37 3a 36 31 3b 65 6c 73 65 20 69 66 28 37 36 3d 3d 46 29 46 3d 6c 2d 35 3c 3c 31 3e 3d 6c 26 26 28 6c 2d 39 7c 38 35 29 3c 6c 3f 31 35 3a 32 36 3b 65 6c 73 65 20 69 66 28 36 30 3d 3d 46 29 46 3d 37 36 3b 65 6c 73 65 20 69 66 28 36 31 3d 3d 46 29 46 3d 28 6c 26 35 37 29 3d 3d 6c 3f 38 33 3a 36 39 3b 65 6c 73 65 20 69 66 28 34 33 3d 3d 46 29 6b 3d 4b 2e 74 79 70 65 2c 46 3d 34 34 3b 65 6c 73 65 20 69 66 28 38 33 3d 3d 46 29 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 3d 52 2e 70
                                                                                                                                                                                                                                        Data Ascii: ,F,x){for(F=60;62!=F;)if(89==F)y(41,null,K),F=31;else if(31==F)F=0==R.V[k].length?57:61;else if(76==F)F=l-5<<1>=l&&(l-9|85)<l?15:26;else if(60==F)F=76;else if(61==F)F=(l&57)==l?83:69;else if(43==F)k=K.type,F=44;else if(83==F)h=function(){},h.prototype=R.p
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: 78 3d 28 78 2b 3d 36 2b 28 4c 3d 42 2c 37 29 2a 52 2c 37 2b 28 78 26 2d 38 29 29 2d 28 78 5e 37 29 7d 2c 48 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 76 2c 59 2c 63 2c 6d 29 7b 72 65 74 75 72 6e 28 28 42 3d 28 4c 3d 28 6d 3d 28 59 3d 68 25 31 36 2b 31 2c 33 2a 68 2a 68 29 2a 59 2b 62 5b 63 3d 78 2b 31 31 2c 28 63 7c 30 29 2b 28 7e 63 5e 37 29 2d 28 63 7c 2d 38 29 5d 2a 68 2a 59 2b 78 2d 31 38 33 36 2a 68 2a 4c 2d 32 30 34 30 2a 4c 2b 28 46 28 29 7c 30 29 2a 59 2d 59 2a 4c 2d 6c 2a 68 2a 68 2a 4c 2b 35 31 2a 4c 2a 4c 2c 76 6f 69 64 20 30 29 2c 62 29 5b 6d 5d 2c 62 29 5b 28 76 3d 78 2b 64 2c 32 2a 28 76 7c 37 29 2d 7e 28 76 26 37 29 2d 20 2d 31 2b 32 2a 7e 28 76 7c 37 29 29 2b 28 2d 32 2a 7e 52 2b 7e 28 52 7c 32 29 2b 28 7e 52 26 32 29 2b 28
                                                                                                                                                                                                                                        Data Ascii: x=(x+=6+(L=B,7)*R,7+(x&-8))-(x^7)},H.concat=function(B,v,Y,c,m){return((B=(L=(m=(Y=h%16+1,3*h*h)*Y+b[c=x+11,(c|0)+(~c^7)-(c|-8)]*h*Y+x-1836*h*L-2040*L+(F()|0)*Y-Y*L-l*h*h*L+51*L*L,void 0),b)[m],b)[(v=x+d,2*(v|7)-~(v&7)- -1+2*~(v|7))+(-2*~R+~(R|2)+(~R&2)+(


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        213192.168.2.749987142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC771OUTGET /9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1568X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 05 d7 49 44 41 54 78 9c ed 9d 4b 6c 15 55 18 80 bf 33 bd 6d a1 d4 0b b1 62 31 52 45 a5 be 50 23 d5 9a 10 62 ac 12 51 61 21 86 98 b0 70 81 11 37 46 d4 b8 72 6d 62 0c 31 18 22 b0 32 4a 74 a3 0b 23 71 a3 a6 3e 20 26 08 02 8a af 9a 80 22 92 60 94 57 0b d7 3e e8 e3 de e3 62 b8 58 05 a4 8f 73 e6 cc f9 f9 bf 64 d2 a4 69 fe ff ef 7c 33 67 fe 39 77 ce 5c 50 14 45 51 14 45 51 9c 63 7c 27 b0 9d 3c 0a 3c 5b ea 67 61 b1 c1 77 36 c7 18 b0 25 fa 92 e5 cc 01 8e 85 2e 67 22 78 13 6c 3f e1 2a 2c 1f 02 f3 ce 64 b1 be b2 79 c2 00 dd c0 11 0e 9b d5 dc 42 84 92 bd 08 b6 1f 73 cd 60 85 5f ea 6b 49 a2 93 3a 9a aa e0 a3 00 94 cc
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxKlU3mb1REP#bQa!p7Frmb1"2Jt#q> &"`W>bXsdi|3g9w\PEQEQc|'<<[gaw6%.g"xl?*,dyBs`_kI:
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC846INData Raw: dc e1 3e 76 f3 3d 69 ec 8a fb d0 59 12 af e0 61 a0 ed 33 68 6a f7 97 a3 a9 1d 6e ff 34 cd 15 29 71 0a 2e 03 2d 2f 42 f3 7d fe 73 cd 5a 04 57 bf 5c 7d f2 22 3a e2 13 6c 81 fa 39 30 ef 85 ec 72 de f4 1c d4 11 e5 f5 38 3e c1 65 a0 75 3d 24 b5 d9 e5 4c a6 40 eb 07 51 9e c5 f1 09 4e 80 d9 4b b3 cf db b2 24 c6 bd 15 59 c9 15 60 f6 1a c2 4c 35 15 a0 65 6d 74 5d 75 5c 82 cb c0 15 8b c2 e5 9f 75 6f 74 c3 74 5c 82 6b 80 e2 8d e1 f2 17 af 8f 6e f6 3e 1e c1 16 68 68 87 9a 0c 9b ab ff 52 53 0b 53 ef 8c aa 9b 8e 47 30 40 5d 3b 98 ba 70 f9 4d 1d d4 dd 15 2e ff 04 88 47 b0 05 0a 39 78 f5 54 a1 59 cf 60 6f 54 06 42 57 00 36 ae 8f 99 e2 11 6c 80 91 83 84 bd 4f 29 c3 70 57 54 0f 04 c4 23 18 e0 d4 3b 50 3e 15 2e 7f 79 10 06 de 0f 97 7f 02 c4 23 b8 ba d2 6f a8 2f 5c 0d 43 25
                                                                                                                                                                                                                                        Data Ascii: >v=iYa3hjn4)q.-/B}sZW\}":l90r8>eu=$L@QNK$Y`L5emt]u\uott\kn>hhRSSG0@];pM.G9xTY`oTBW6lO)pWT#;P>.y#o/\C%


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        214192.168.2.749988172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC734OUTGET /ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                        Host: yt3.ggpht.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC536INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3059X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 08 08 0b 03 03 09 0f 0b 08 08 08 08 08 09 0a 08 0d 0f 09 0d 0a 0b 09 08 08 0b 0a 08 0d 0a 08 0a 0a 08 08 0a 08 0a 0b 0d 0a 08 08 0a 0a 0a 0a 0b 08 08 0f 0d 0a 08 0c 08 08 0d 09 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0e 10 12 11 0f 12 0f 0f 0f 13 0f 0f 12 0f 0e 0f 0f 0e 10 10 10 0e 10 0f 0f 0d 0d 12 10 0f 0d 0f 12 10 0e 10 10 0d 12 0d 0f 11 0e 0e 0f 0f 0f 0f 0f 0d 10 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 08 06 07 04 05 09 03 02 ff c4 00 38 10 00 02 01
                                                                                                                                                                                                                                        Data Ascii: JFIF*ExifII*1GoogleDD8
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC1252INData Raw: b6 98 ce e5 88 03 73 12 b5 e9 da ec 19 83 c2 d7 89 b7 1e ef b0 48 03 36 d7 42 6f 8d b8 2a 65 a7 37 89 c4 72 dd dd a7 76 6a 1f 12 c2 68 f1 26 91 57 13 5e 4f ad a3 c6 56 16 78 f3 b2 e1 72 dc 85 c1 d1 3e 1e 1b 78 f9 37 1b a0 97 db b2 92 93 52 94 49 dd 14 fb 2b b3 02 c3 92 c6 fb 64 db 66 7a 76 2c d1 ab c6 77 3a ba 93 7c c3 6b cd 5b 09 73 6c 46 bc 0f 67 cb 72 e6 de 95 f4 6c 60 93 b0 32 40 e6 3e e5 a0 db 6c 00 6d e7 01 ba f7 01 c2 c1 c4 1c 81 04 0b 9b 13 0a 8e 8c 08 46 04 25 3b c7 1f 11 f3 3a 48 a2 a2 cb 91 84 53 8d f5 b2 83 d0 8b 8e 5d 31 23 b2 bf 57 94 12 bb d5 51 7e 91 24 98 0a 3e 33 8b 44 65 34 11 bc 6d 80 1c f1 be c7 41 f8 9e 56 be 45 39 bc 9e 61 31 49 2b ab e5 b1 73 72 8c 1e 3e b3 fb 46 40 64 6c 49 76 45 a0 a4 ff 00 2f cb ea b3 69 12 3a 1a 66 69 25 75 8e
                                                                                                                                                                                                                                        Data Ascii: sH6Bo*e7rvjh&W^OVxr>x7RI+dfzv,w:|k[slFgrl`2@>lmF%;:HS]1#WQ~$>3De4mAVE9a1I+sr>F@dlIvE/i:fi%u
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1091INData Raw: de 61 44 af c8 c0 84 a1 f8 9d ce e7 e1 ad 55 a9 29 3a d6 07 9a 27 23 e8 c1 04 09 3c ee f2 07 60 76 f4 00 48 a4 9f 26 e7 dc 5f a0 a2 6c 66 5a 99 0d a0 7d 9f 61 ab 9c 7d 31 cb 3f 38 9f e2 b0 de 46 6c 63 a7 2f c2 a8 a3 a6 81 97 9c 82 03 9d e8 b4 36 d9 ff 00 13 b3 00 0d 37 93 a0 34 ef 07 38 c1 5f c2 fc c0 54 54 3b ba 4c 39 75 8b 7b b3 c6 48 3b 96 f6 1c c8 9b ac 63 a2 ed de 83 60 7b ab 27 0e ea e8 43 63 85 a1 ac 02 d6 1a 5b e7 cc e6 77 94 8d a2 c6 67 86 b0 d5 ce f7 3c bf f7 84 e6 5d 7d fc 8b 77 01 e6 81 76 80 2e 2d d0 8d 2f aa f2 9d 69 02 4d 92 57 a3 c7 20 f7 5d 4f 9f 9a b0 ee 8e a7 a3 23 00 ca 41 04 02 31 76 63 da f1 b4 d3 70 9c 74 f5 31 d4 30 49 13 81 69 de 3f 3a fe 2b 6d 8f 6b 65 40 f8 bd c5 cc a3 84 b4 cd 25 6c aa 65 65 61 4d 06 ef 7e 47 f2 e9 dd 62 53 6e
                                                                                                                                                                                                                                        Data Ascii: aDU):'#<`vH&_lfZ}a}1?8Flc/6748_TT;L9u{H;c`{'Cc[wg<]}wv.-/iMW ]O#A1vcpt10Ii?:+mke@%leeaM~GbSn


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        215192.168.2.749989142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC786OUTGET /T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 30 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3008X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0b 77 49 44 41 54 78 9c ed 9d 6b 8c 54 e5 19 c7 ff cf 39 73 66 77 67 b9 29 c8 45 db 18 2b 26 5c 9a d4 62 a0 2c 46 65 77 67 da d5 56 f0 12 a1 40 c5 36 9a a6 5f 7a 51 d8 45 db 42 23 24 8d ec 88 97 b4 69 fa a1 34 51 2b 08 6d c4 c5 14 d1 1d 77 d5 64 45 31 a0 8d 15 89 97 54 93 16 10 56 e4 36 c3 ce 39 e7 7d 9f 7e d8 dd 88 ca 32 67 f7 7d cf 99 39 c3 fb 4b 66 3f 6c ce 3e ff 67 de ff be f7 f7 9c 03 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 86 f3 14 2a 77 02 3a c8 b4 f3 12 e1 e5 37 e9 8c 69 3b f5 4b 3b db 68 b3 ce 98 e5 20 f6 06 37 b5 f3 64 2e 9e 38 48 96 ad 35 2e 4b 01 aa 19 33 a5 ab 8d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dwIDATxkT9sfwg)E+&\b,FewgV@6_zQEB#$i4Q+mwdE1TV69}~2g}9Kf?l>g`0`0`0*w:7i;K;h 7d.8H5.K3
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 0f 5e 81 3d 82 45 35 66 c0 b6 00 5f 50 07 77 d9 2b f5 67 18 82 c1 e9 2c b7 4a 37 9f d5 1d b7 52 b9 c4 f6 70 d7 81 79 d8 db 9b 45 c2 f2 47 1c c7 97 94 e5 6e bb 55 63 6a 00 34 37 d1 99 2c 2f 14 6e fe 19 9d 31 e3 80 04 e1 6d 61 e1 fd d9 2d 18 9b 7c 79 d8 fd f1 99 24 12 7c 13 cd 17 1d ba 72 d3 66 70 ba 9d c7 0b f7 44 2f 51 34 1b 00 95 c6 69 b6 30 ad e6 28 36 8e b0 3f 1e 44 48 a0 a6 06 13 e8 3a ff 53 1d 79 e9 5b b1 27 f4 10 8d 64 40 45 00 4b 30 4b 6d a9 94 83 5a 08 f4 14 2e c4 c6 f7 ba f0 93 cb 9b c0 e8 5f f0 18 6e 69 24 6c 00 12 3d 00 a6 e9 c8 4b 4b 0d 4e 67 79 b9 74 0b 8f 0d f7 eb 58 4e fd 6b 00 fe 00 46 57 6e 15 7d 82 ea 19 91 11 77 59 93 00 6a 02 d1 cf 7d 81 b9 c3 fa 63 00 b6 c5 77 50 93 78 5c 39 11 d5 00 00 d0 fc 80 7b 82 85 3b 3a a8 a4 e5 d4 1d 03 51 73
                                                                                                                                                                                                                                        Data Ascii: ^=E5f_Pw+g,J7RpyEGnUcj47,/n1ma-|y$|rfpD/Q4i0(6?DH:Sy['d@EK0KmZ._ni$l=KKNgytXNkFWn}wYj}cwPx\9{;:Qs
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1034INData Raw: e9 6c a3 45 fa 82 96 87 d8 1b 0c 00 9d ad 74 9b 95 4c 3d aa 2b 9e ed a4 36 e5 5a e9 3a 5d f1 ca 49 55 18 0c 00 b9 56 fa 95 ed d4 b7 30 e0 8e ac 36 13 58 fa b0 9c fa 25 9d ad b4 4c 7b 82 65 a2 aa 36 1b 3a db e8 79 00 35 99 76 fe b5 ef 9e bc 9f c8 4e 0c 3c c9 04 5f 1d 11 0c fe 8e c0 c2 85 5d 37 6e 7d ae 0a 6f 5d 51 ea b8 0e 37 cf 2e 39 8e 2a 4a 89 af 77 ef 29 cb 22 41 26 cb f3 19 b8 15 8c 6b 58 f4 4d 63 e1 d5 30 00 b2 12 9e 9d ac 7b 8f 19 3d 60 3c 93 6b a3 e7 ca 91 5f 14 54 b5 c1 e5 e4 46 5e 73 73 f1 c0 a9 1f 1f 7f f3 40 83 77 ac 6f 02 00 38 63 6a 3e 1b fd cd 89 6f d4 5d 76 c1 13 cf d2 da 48 5e f0 65 0c d6 cc 8d bc 26 73 68 db fe ad ec 89 71 43 ce 13 fb 4b a3 38 65 d1 cc e5 cf d2 da ad 61 e6 53 35 83 ac 4a 60 01 af de 70 70 cb 3b 2f b0 7b 0e 73 81 c1 45 82
                                                                                                                                                                                                                                        Data Ascii: lEtL=+6Z:]IUV06X%L{e6:y5vN<_]7n}o]Q7.9*Jw)"A&kXMc0{=`<k_TF^ss@wo8cj>o]vH^e&shqCK8eaS5J`pp;/{sE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        216192.168.2.749990172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC542OUTGET /RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 35 33 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3535X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0d 86 49 44 41 54 78 9c ed 9d 6d 70 54 d5 19 c7 ff cf b9 f7 ee dd 9b 90 10 40 50 0a 31 80 5a ed 0c 68 95 e1 b5 4c 51 d0 9a 14 c5 19 68 ab e3 a8 03 8c df 7c 19 67 6a 12 11 c1 11 74 9c 29 fd 60 1d fb a5 63 81 71 ac 8e 75 a0 4e a8 26 a0 d9 4d 94 57 11 ac 1d 6c ad f2 12 04 c5 0a 35 21 90 ec ee 7d 39 4f 3f 6c a2 11 37 24 bb b9 bb e7 6e b8 bf 2f 0c b3 c9 3d ff cd 6f cf 7d 39 f7 79 ee 02 21 21 21 21 21 21 21 21 21 be 43 aa 03 14 1a be 79 fa 15 29 4d df d2 ee 78 d7 0a 02 3a 1d 0f a6 26 8e 55 46 8d 43 60 ec 07 78 1f ca 4a 3f a1 d7 63 07 55 67 f5 83 8b 4e b0 ac 9e f5 fe 37 8e 9c 21 7b fe 4f 00 a8 e7 af c0 0c 38 cc
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxmpT@P1ZhLQh|gjt)`cquN&MWl5!}9O?l7$n/=o}9y!!!!!!!!!Cy)Mx:&UFC`xJ?cUgN7!{O8
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: cf e6 2a db 11 e5 a6 0e 80 00 cb 04 a2 a6 40 6f 81 b2 20 60 54 19 81 80 2a 29 51 05 60 61 ca 25 58 40 3b c7 b5 43 60 8e 01 f4 02 2d f0 8a ae 00 9d 01 94 eb 9a b2 f1 7d af aa e4 18 2d 01 d1 fd 67 ba 44 4d 59 09 c0 32 3d ca 80 d5 e6 99 c2 d1 77 ff 76 25 80 32 8b b7 80 e5 1f 68 21 e7 5c 80 ee 47 55 65 d6 30 63 5c ec 03 25 15 ac be 1d 83 39 ae cf e0 b8 d8 99 72 b5 cd 9e 14 35 23 2c 40 ca f4 27 38 17 b9 e8 f9 3d e6 f4 76 4a a2 80 27 69 49 ca d3 5a 39 26 1a 39 26 66 fb 95 3d df c8 81 7f 24 6f f8 22 98 e3 da fa a4 8d 77 a5 14 73 35 f1 9d 18 3f 61 4e 7f 58 34 01 48 16 d5 5d 29 b1 9b e3 5a e0 0b d0 09 c0 59 d7 53 36 fe 90 04 73 0c 37 70 8b d6 26 99 1e 35 74 44 65 81 76 7e 92 01 d3 00 24 d3 5a 8e 69 6d 1c d7 66 15 66 e4 ec 21 02 4c 12 c7 54 8d 9f b3 60 6e d5 6f 72
                                                                                                                                                                                                                                        Data Ascii: *@o `T*)Q`a%X@;C`-}-gDMY2=wv%2h!\GUe0c\%9r5#,@'8=vJ'iIZ9&9&f=$o"ws5?aNX4H])ZYS6s7p&5tDev~$Zimff!LT`nor
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: e3 ba 4c af 15 95 e0 c5 bc 7a c6 e9 f7 8e 3f f7 d5 ab ff 9e 4b 1a 41 44 f5 b4 5c 60 90 35 45 02 9c 6e f6 2b f2 32 86 1f 42 22 f3 65 4f d1 08 5e 94 5c b9 fe c4 2b 07 1f 14 ba 16 25 41 39 16 89 45 01 16 1d 20 1a 3d ac 66 3a 11 dc 44 67 c6 97 02 2f f8 66 ae bf e1 4c c3 d1 2d 5f 37 7c 56 25 f4 a1 ed 82 89 2c c0 13 c7 c9 a0 d1 5c 74 65 84 fd 43 20 90 16 cd d8 c1 18 e8 5d d5 ed fc c4 82 f6 d7 0e ed e2 84 57 c5 92 87 5e da c9 11 b0 83 a3 be 84 0b 18 91 11 63 32 76 30 06 56 f0 6d bc 6a d9 17 2f 1f 6c f6 b7 83 51 03 1c ec f7 6f 7b c1 80 c1 60 89 8c 1d 8c 81 14 bc 88 57 dd 77 f2 95 7f fd 59 44 34 7f 0b b2 59 83 db 89 1d 9e 3b 8c 2e 93 00 b0 6b 43 08 64 5c 1f 0f 9c e0 3b f8 89 1b 4f be fc f1 46 d2 85 f0 ff 30 19 c1 7b 7f c2 11 a1 99 9d c3 67 8d 87 40 46 49 fb 08 46
                                                                                                                                                                                                                                        Data Ascii: Lz?KAD\`5En+2B"eO^\+%A9E =f:Dg/fL-_7|V%,\teC ]W^c2v0Vmj/lQo{`WwYD4Y;.kCd\;OF0{g@FIF
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC310INData Raw: 00 18 bb f8 c7 4b 19 48 85 bb 6a ff 08 94 e0 b7 68 dd 81 09 77 5e 5b 23 53 5e 78 6d ec 13 81 12 0c 00 0d f4 64 7c c2 bd 53 97 b3 2b 39 94 3c 74 02 27 18 00 b6 d2 d3 9b c6 df 3d 6d 99 b4 3d 19 4a 1e 1a 81 14 0c 00 7f a7 b5 2f 5d 7e cf f5 0b a5 5b e4 6d f8 8a 09 ac 60 00 78 83 9e 6c 99 70 f7 b4 79 64 e9 6d e1 25 54 6e 04 5a 30 00 6c a5 b5 7b f7 dd f1 da e4 cb 7e f3 93 35 d2 09 4f be b2 25 f0 82 7b d9 4a eb d6 8d bf 67 da 9c e8 a4 8a a6 6f 7b 8a 43 d9 03 52 94 7f a2 1a 5e 3d 3f f9 e9 e9 87 ce ec f9 72 a9 88 1a 3d 35 d6 18 b8 40 93 80 0f ee dc 5c 94 ef 39 57 8a fa cd de c6 2b 27 da a7 ed 07 12 47 3b 16 24 8e 75 5c c5 b6 1c 45 7a df 66 b1 3e 8f 20 26 82 56 66 ec db fb cb 57 67 2a 8a ab 84 a2 16 dc 97 5f f3 da a9 09 b8 57 03 de cc 53 4d 47 a6 3b a7 13 57 48 db
                                                                                                                                                                                                                                        Data Ascii: KHjhw^[#S^xmd|S+9<t'=m=J/]~[m`xlpydm%TnZ0l{~5O%{Jgo{CR^=?r=5@\9W+'G;$u\Ezf> &VfWg*_WSMG;WH


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        217192.168.2.749991172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC554OUTGET /yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 37 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7717X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 1d d7 49 44 41 54 78 9c ed 9d 79 98 a4 55 7d ef 3f bf f3 be b5 f6 3e d3 dd b3 2f cc c0 88 88 04 94 0b b9 5c 83 cb 8d 9a a8 91 47 82 46 63 f2 b8 3c 46 13 24 ee 4b ae 46 8c 5b a2 b9 62 16 42 2e c6 88 51 94 10 14 c1 0d 1d 34 2e 57 14 45 40 70 00 33 c3 30 03 03 0c b3 4f af 55 5d 55 ef 39 bf fb c7 5b 7b bd d5 5d 5d 55 3d d3 f4 ed ef 3c a7 a7 ea 9c 53 a7 4e d5 f7 fd ad e7 bc a7 44 55 59 c6 d2 85 39 d9 13 58 c6 c2 62 99 e0 25 8e 65 82 97 38 96 09 5e e2 58 26 78 89 63 99 e0 25 8e 65 82 97 38 96 09 5e e2 58 26 78 89 63 99 e0 25 8e 65 82 97 38 96 09 5e e2 f0 a3 2a 9f fb a1 ee 0c 2e 04 48 6c 06 25 86
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6pHYsIDATxyU}?>/\GFc<F$KF[bB.Q4.WE@p30OU]U9[{]]U=<SNDUY9Xb%e8^X&xc%e8^X&xc%e8^*.Hl%
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 3d f1 58 b4 04 0b 40 a1 9f 7c 1e f2 85 02 f9 42 50 29 f9 02 85 c0 62 08 2e 14 b5 d7 b0 78 dd d8 a1 20 e0 73 82 f9 b1 11 f3 82 93 31 81 45 4b b0 1a 90 fc 30 71 2c f1 c4 41 12 fe f1 4a 89 1f c3 37 e3 31 9c fd be 2c 5e 72 cb 10 91 67 a1 de 76 6b b9 4e 84 55 27 52 6d 2f 5a 82 9d 97 c7 9b d9 4c d2 3e 1d 3f 61 f0 fd fe 72 49 c4 07 48 c4 52 d7 0a 78 8b 3c cf 50 46 31 c1 f2 2a 11 f3 a0 75 f2 21 54 4f 48 92 69 d1 12 2c 26 07 05 8f dc f8 26 b2 ee 38 d9 42 40 b6 50 60 a6 90 23 93 d5 17 17 f2 de 1f 3c 09 84 b7 01 0a 7d ce c9 e5 82 ec 12 e4 e5 0b 6d 9b 17 2d c1 00 ce 42 32 7f 06 2b fb 85 15 fd 79 56 0e 14 18 e8 73 78 86 eb 75 b1 e7 08 67 85 22 c2 29 ce 7a 37 d8 c0 fc 48 84 0b 16 ea 5a 5d d4 b9 68 13 87 60 ec 6c c6 f6 6f c2 c9 34 86 24 be 17 7b 3b ea f5 8a b8 93 3d bd
                                                                                                                                                                                                                                        Data Ascii: =X@|BP)b.x s1EK0q,AJ71,^rgvkNU'Rm/ZL>?arIHRx<PF1*u!TOHi,&&8B@P`#<}m-B2+yVsxug")z7HZ]h`lo4${;=
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 77 3d 8d 0f 39 c7 f4 6c c1 72 13 82 e7 ed ac 81 82 78 72 29 a2 67 44 49 6f 6d 18 14 a1 9e 1b 48 d7 86 be 95 70 4a 00 03 c9 c3 48 a1 8f ec 03 ef 02 53 20 b6 ee 7a dc f4 56 4e 14 c1 9e 2a bb 87 d2 bc e6 3b 07 b9 e8 8e a3 ec 59 9f 8a 24 b7 ec 34 95 ff 55 04 58 ca 6c d2 54 35 37 8c 87 e0 54 62 63 66 e6 db 9e ea 85 82 07 28 bd 11 7d a3 bd 20 e7 cf b3 c4 40 bd 1e c1 5d 35 db 77 5b 4b ac 56 d9 e4 2a e9 ae ee db c4 5e 97 da 51 03 fe 04 12 b7 64 77 be 0b 3b f1 34 4c 72 7f 58 bf c0 10 94 23 3d 71 36 1e c8 f1 ce cf 3f ce d8 64 92 7c 4c 1a c8 89 74 ae ea d5 73 55 5d b5 6a 6e 50 cf 35 50 62 98 df 8a 99 c4 45 71 12 24 88 d6 ba d1 df 84 04 f3 2c 05 8c 67 3f 31 db a5 57 4f 56 25 3a 6b b4 b9 d5 a1 5b 94 67 ad 35 e3 18 24 7e 04 57 88 31 b3 fb 6d e1 05 67 3a 0c f3 5a 80 00
                                                                                                                                                                                                                                        Data Ascii: w=9lrxr)gDIomHpJHS zVN*;Y$4UXlT57Tbcf(} @]5w[KV*^Qdw;4LrX#=q6?d|LtsU]jnP5PbEq$,g?1WOV%:k[g5$~W1mg:Z
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: b8 8b 8a e2 eb cc d1 12 e0 98 26 59 e7 4d f3 be de 7b c1 b5 b9 15 42 80 2c f8 2b 72 78 03 01 04 61 96 ab d4 d4 89 83 55 85 f1 a8 ca 26 eb c1 11 1f 43 c1 78 fa 49 60 e5 5c ef d4 a8 56 2b f5 35 aa bb 89 2d 0d db 5a cd 76 81 62 09 32 a3 c4 87 7e 45 62 f4 87 b8 99 51 3a 25 17 42 cf f9 11 db cb ff e9 ff 29 eb 13 19 b4 d0 c1 60 05 30 e9 00 2f 65 71 53 71 10 57 9b a9 ec 9c e1 7d 51 95 4d 12 1d 11 c5 d3 11 24 78 6b ab d2 5b 1b b3 36 27 ab 5c 5d a5 9e 1b c2 a0 f2 38 15 db 5c 3d 8e da 34 e2 05 f4 6e b9 06 f1 32 a8 6d 7f 3d bb 04 83 f2 98 eb e1 6c ff 28 7f d2 b3 6b ee b0 68 2e 28 e0 6b 59 72 81 5a d5 dc 21 bf 22 7a 6f 54 7d cb 8b 0d 46 b8 a6 e5 49 d4 84 41 d5 d5 8d a9 c9 fa 2c 55 a5 27 75 e1 54 f4 5b 20 96 20 33 40 72 d5 f7 49 ac fa 3e 36 bb 96 6e ec ea 70 08 47 5c
                                                                                                                                                                                                                                        Data Ascii: &YM{B,+rxaU&CxI`\V+5-Zvb2~EbQ:%B)`0/eqSqW}QM$xk[6'\]8\=4n2m=l(kh.(kYrZ!"zoT}FIA,U'uT[ 3@rI>6npG\
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 6d ad 7e d2 7a 95 5c ae 6f 4a d6 2c 12 5f d3 56 e5 7c 89 62 33 43 24 d6 fc 80 e4 ea 5b 8a 8e 55 e7 8a 54 80 83 b6 87 8f f7 dd 45 cc d3 ae 25 35 64 05 8c 5f 3b ca cc ce 01 12 9b 33 55 aa b9 f3 d8 c8 57 fb 96 84 73 2d 6b af 26 36 58 b6 cd 27 3c aa dd 96 d3 3c d4 a9 b5 c9 d1 d9 ae f2 eb ca 76 57 51 db 03 c6 91 da 78 2d 61 ee 30 de 31 c1 5e 51 35 5f 98 78 82 d7 f6 ec ee 4e 58 e4 c0 ac ac 0a 8b 86 4a 5e 73 65 5b 4e 58 da 23 d9 61 6e 9f 76 dc 34 8d 12 95 9b 68 59 45 83 0e b5 f2 86 f5 4e 51 bd 7a 2e 93 57 45 56 43 df 7a e7 4a 6b 89 0e 6d 6f 2f c9 4d 37 e2 0f de 53 4c 6a 74 2e bd 33 78 80 f0 a9 be 3b c2 1d 90 5d 90 5e f1 80 14 1c bf 69 1d c1 e1 24 f1 8d d9 90 88 30 ad d0 d9 d8 02 09 67 5e e9 c4 9f 97 ef d1 ec 10 96 c1 56 07 88 0c 89 6a d4 73 b4 cd 6d a6 ba 6b c7
                                                                                                                                                                                                                                        Data Ascii: m~z\oJ,_V|b3C$[UTE%5d_;3UWs-k&6X'<<vWQx-a01^Q5_xNXJ^se[NX#anv4hYENQz.WEVCzJkmo/M7SLjt.3x;]^i$0g^Vjsmk
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 86 f1 ef 8c 90 7f a4 87 d8 50 81 d2 4d f1 25 91 6d 27 35 a9 00 22 24 d5 bc 22 8d d0 83 d0 3b cf 12 fd 3d 44 40 8a e7 3d 2a f2 31 c1 fd 4e 89 e4 28 f5 dc 30 49 ea da 4a ea b9 ae 5f f5 38 13 85 3e 4c a2 a0 57 6f 7b 3f 2b 06 1e e5 ac dc 1d fc 6b e6 54 76 04 43 6c f1 26 e9 91 00 3b 0f aa 7d 1c 7b 6d 1f 39 f5 f8 c6 8a ef 71 46 62 ac 6b 0b f9 66 14 0a f7 c6 18 db be 8a d8 ea 30 df 1c 75 6a 4e 3b 9e b3 73 dc 18 77 f6 2e bf 8b c7 23 37 f1 95 13 84 3f b3 10 bf 4d f1 be 5e 2f a9 8d 4e 54 d5 3d bd b3 a8 e7 a8 6d 39 22 96 c7 a7 d3 bc 66 e3 f5 b2 62 f5 3e 21 03 6f ed bf 9f db 46 be cd db 7a 1f e0 a0 4b f1 40 30 48 5e 0d 66 0e 05 eb a1 64 d4 e7 97 85 11 56 98 1c df 1d de ce ff ec 79 02 ed 46 cc 0b 48 0c f0 e1 c8 f5 eb 08 8e c5 f1 7a eb ae 9a 0e 96 7c c3 60 c8 bf 6c ca
                                                                                                                                                                                                                                        Data Ascii: PM%m'5"$";=D@=*1N(0IJ_8>LWo{?+kTvCl&;}{m9qFbkf0ujN;sw.#7?M^/NT=m9"fb>!oFzK@0H^fdVyFHz|`l
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC736INData Raw: 70 6b 51 ad 97 5d af ba 0d 3c 38 7d 1a 04 6d ac 9d 2e 20 44 78 43 4d 45 0e 18 86 c4 a6 0c 76 7a f1 fa 0c f5 58 00 cb 27 18 e4 b8 20 ef 50 71 4f 51 d1 af 43 95 4d 2e f7 0b 49 1f 48 14 f8 f1 91 67 93 99 4c d3 e4 a7 7f 4e 06 ee 14 e1 8b 35 35 16 48 40 fa cc 89 f0 f9 22 52 35 b3 61 41 5d 1b 45 77 23 7a 91 11 ef e5 22 72 4f 83 97 ad 30 e0 8f b1 6f 7c 94 9b 0e 5c 0c dd 3f a8 bd 2d 88 f0 67 8d 95 c0 0c 24 d6 65 f1 fa 0b a8 5d 44 ea 66 16 2c bc ef aa 60 44 be e2 89 9c a3 b8 b7 28 64 ab 13 1f 42 b8 51 fc ea bd 97 c1 0c 34 59 f5 3a 61 10 e1 26 11 ee 8c 6c cc 82 3f 92 c7 5f 99 c7 65 9f 1c 6a fa 84 05 27 8a a2 a2 57 fa e2 6d f3 c4 5c 51 da b6 aa 2a ac e9 39 c6 6d fb cf e7 96 bd bf 1b ee 3b 39 79 52 3c 21 c2 6b 9a b6 ce 80 8c 2a c9 2d d3 b8 e9 93 7c 25 b6 88 13 1e 7d
                                                                                                                                                                                                                                        Data Ascii: pkQ]<8}m. DxCMEvzX' PqOQCM.IHgLN55H@"R5aA]Ew#z"rO0o|\?-g$e]Df,`D(dBQ4Y:a&l?_ej'Wm\Q*9m;9yR<!k*-|%}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        218192.168.2.749992142.251.167.1194432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC454OUTGET /vi_webp/by-kTJ0DOLc/sddefault.webp HTTP/1.1
                                                                                                                                                                                                                                        Host: i.ytimg.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC633INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC619INData Raw: 52 49 46 46 e4 24 00 00 57 45 42 50 56 50 38 20 d8 24 00 00 f0 d9 00 9d 01 2a 80 02 e0 01 3e 6d 36 97 48 a4 23 22 21 23 b4 19 20 80 0d 89 67 6e fb fb 36 00 b9 02 7c c2 b6 27 6b a8 60 fa bd d8 fa 5f 36 5d f2 fc 8f 8f 2f 3c f9 c8 ff 71 ea 73 f4 ff b0 1f f6 ff 2c df 57 bf ba fe a0 ff 6e 7d 5f 7f ea 7a a9 fe e1 fe 8b d8 03 fa 77 fb 0f 5a ef fb 1e c7 1f dd 7f de ff ff ff ff f0 17 fb 71 e9 e1 ec c1 fe 07 cf 17 af a7 a6 1f b0 3f e9 7b 68 ff 33 fd d3 c8 1f 1e 1e dc d0 6f 25 7d a1 6a 65 f2 8f c0 9e 74 f3 df fd b7 f8 af 17 7e 39 ff 77 ea 11 f9 57 f4 5f 04 7d 9c db 4f fa ef 40 2f 69 3e a5 ff 77 c1 ff fc 0f f1 de a5 fd 77 ff b9 fd f7 e0 07 f9 d7 f7 8f fa be b7 ff bc f0 4c fc 37 fb 0f 60 6f e8 7f da bf e5 ff 9b fc c2 fa 63 fe d7 ff c7 f9 df 3a df 56 ff f3 ff 4d f0 0f
                                                                                                                                                                                                                                        Data Ascii: RIFF$WEBPVP8 $*>m6H#"!# gn6|'k`_6]/<qs,Wn}_zwZq?{h3o%}jet~9wW_}O@/i>wwL7`oc:VM
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: f3 39 56 95 c8 be 4b 93 c4 12 fc 73 0f 7a ff d8 c2 b9 2e 1a 7f dc a5 e1 45 ad aa b1 12 a6 33 a2 26 bb 3a 3e 9b 5f e7 e9 24 da 46 ba bf e3 4a e4 f1 03 03 72 dc 53 4e ab 3c 1f 68 bb 70 41 f4 97 48 6a 6b 5f b6 2c 38 78 2f 34 c8 50 eb e6 b0 4b 07 93 9a 51 6e c5 22 12 e6 af cc 72 f0 7b 02 fe 56 e8 d7 58 05 70 2f da 44 20 01 70 51 2f eb ae 2d 4f d9 20 3f dd 61 4c 49 68 0e be d2 9e 0a 9a b5 b9 a6 21 22 a1 68 a5 55 da 7d f2 ac 06 e4 e3 7a 80 86 22 5c 07 8e 8d 75 7f c7 4c d5 62 db 49 d8 9e 99 59 52 fc 91 08 ef ce 63 d8 f7 99 fb d6 30 28 ad 71 13 ce 51 aa f4 db 5d 39 d0 52 ee 7a 20 e1 a6 5c 39 c9 c1 7f 3e d9 d8 0d 22 4e 42 8b e4 b9 17 f5 59 39 8b 26 ac e4 7e b1 4f dc a3 57 c8 bc fe e3 a5 9e b5 c4 0e af 3b cf d8 10 38 82 2d 0b bc e6 21 cd db 63 7f cc 6e fa d1 db 0c
                                                                                                                                                                                                                                        Data Ascii: 9VKsz.E3&:>_$FJrSN<hpAHjk_,8x/4PKQn"r{VXp/D pQ/-O ?aLIh!"hU}z"\uLbIYRc0(qQ]9Rz \9>"NBY9&~OW;8-!cn
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 26 29 92 11 a4 b0 5b ca 88 50 a1 73 66 3d 6a f9 4b 18 83 ff 78 0a b9 3c f1 1a 80 eb 87 db 44 75 ac f1 84 c1 ee 57 de c0 fa b2 8b b0 05 c1 9e c9 19 e2 3e 5f 89 74 34 f5 e1 f5 c1 95 a3 b7 8c e7 c0 05 7a a9 77 5a b8 1c 38 11 9a b5 0e 3e 05 bd ba 0c b9 ac 69 25 8c a3 7c 1b e1 07 de f7 21 af 7b 60 3c d4 59 33 9f 70 b6 1d 80 b0 88 3c ba 96 1b 07 5d aa 0b 44 03 6d 2d 5a 31 5a d8 31 4b 59 ec fa af c0 91 85 33 f9 2f 39 93 82 81 23 c9 8f db e8 9e e6 c8 2b 22 3a 93 8a b3 09 c7 76 10 79 da 21 e1 d0 36 4b 12 79 8a 55 12 f7 a7 ea a1 a1 6e d8 8d 86 ae 9c da 98 1f 9b 63 52 6b db 5c 3b 65 a9 9f 29 04 15 bf 74 26 01 da 4b 59 e5 b3 d4 59 52 ce 45 78 25 e6 06 ec 7b ca bf 4f a0 11 15 c5 dc 5f 00 30 ea b3 62 5e 00 d7 55 8b 44 f2 0c 47 a5 39 ab 06 45 2a 2b 4f 7e 7d 0a 40 2c 49
                                                                                                                                                                                                                                        Data Ascii: &)[Psf=jKx<DuW>_t4zwZ8>i%|!{`<Y3p<]Dm-Z1Z1KY3/9#+":vy!6KyUncRk\;e)t&KYYREx%{O_0b^UDG9E*+O~}@,I
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 24 5e de 8e b3 10 7f 4a 06 74 34 c2 95 f0 57 08 ec 75 33 57 58 c6 10 94 f3 e6 63 8b fa f2 4e 85 41 d1 11 bb b2 ed 41 fe 5f 65 87 1e a3 eb b9 ea 1f 2e d6 bb dd 27 ab 46 84 12 05 e5 1f 87 16 53 d7 bc 93 9a 3a 43 d9 a1 d2 00 07 68 93 38 21 f8 1f 15 2f 68 66 13 3a c2 f4 39 86 2a 8b 11 fc c5 25 21 cc c8 f3 0b c6 36 b4 58 b6 2f 6e 65 1c 74 d1 e9 9e 26 0c 27 f6 ff 6c e2 0d 11 2c b3 13 59 77 f6 22 37 69 a4 74 ab 95 79 9f 4d ab 68 bb 9c 88 a3 0d 8c af 9f 7b db 79 dd 24 6e 72 66 58 8c 90 e0 f0 95 c7 50 49 47 61 77 08 da 7c b1 37 46 a1 e9 5b 3d 02 c4 29 a7 6f aa b4 59 bb a7 ce 82 55 fe f2 3b 0e f2 e9 0a cb 13 10 ab 0f 80 cb a6 d5 c4 52 64 a6 58 88 a9 d6 ae 00 3b 49 38 09 0a 80 23 79 12 9c 22 ff 7b 01 0f a5 9d e7 f0 28 72 35 1a c2 e2 b5 89 d0 b1 e1 df 5b 4a 60 2b b2
                                                                                                                                                                                                                                        Data Ascii: $^Jt4Wu3WXcNAA_e.'FS:Ch8!/hf:9*%!6X/net&'l,Yw"7ityMh{y$nrfXPIGaw|7F[=)oYU;RdX;I8#y"{(r5[J`+
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: aa d2 4f eb f3 7f 7f f8 a3 e4 99 7b 54 ad 16 32 fa ef 95 09 ce c9 f8 de bb 28 19 0e 77 6f 7a d5 9c 18 eb 2c c3 63 42 9a 96 33 54 e9 30 7e de 0b 52 4c 17 89 46 36 d1 16 54 cf 59 60 04 ad ca ff a5 05 bb 37 2f a0 56 41 4f 92 c0 6a 22 88 3d 9d 61 cd 59 dc 8e 86 d2 ba f4 f6 8a ba 8d 11 3e 00 2f a6 f6 2d 75 7a fb 4f bf 69 45 00 ef be aa da 4d 3a 6d 4f 58 79 73 31 b1 55 25 33 f4 ec a9 af d3 52 98 fa 88 d9 5f 3d 55 35 29 0f e3 ba e4 e4 42 9a ab ba ad 1b f6 5b 0b 42 56 19 28 6b ee 6b 1e f4 af 45 a9 8c 9b f8 e5 32 ef 53 26 e0 80 ab 11 ef 9a c1 cb a0 a2 a0 c6 6e 48 9a 7e 45 52 d1 97 c8 41 8f 22 94 42 08 44 fb 9a 60 93 19 da 75 cc 3c 9b fd 79 6f 1e 00 d4 68 2b 40 8d 69 d9 de ac 01 8b 75 8d 25 a4 4c 1b b2 d0 73 88 eb 5f 6c d0 84 59 44 0f d1 d3 2f e9 a7 18 3d b0 00 1c
                                                                                                                                                                                                                                        Data Ascii: O{T2(woz,cB3T0~RLF6TY`7/VAOj"=aY>/-uzOiEM:mOXys1U%3R_=U5)B[BV(kkE2S&nH~ERA"BD`u<yoh+@iu%Ls_lYD/=
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 9a 30 56 e7 a6 70 89 b3 49 9f 19 90 71 3b 1f 51 ca 7a 68 4f 5a e1 71 74 e3 71 cc 72 2d 1d 65 a4 e6 f7 13 e7 1d e6 e8 b7 e7 37 23 d4 dd a5 89 b6 ff f9 d3 41 5f 2c c2 d7 7e e9 9b 71 59 cd c5 4a 6e db 8c 74 60 2a 27 9f 87 7b f0 00 c8 3e 6f f3 3f 92 aa ae 32 38 82 ca 4f 13 43 b5 3d 66 11 99 4c 3d e7 50 9a e5 2e 34 48 0e d8 51 ae b4 e1 80 99 df 3a 80 8e ef 7c 98 f7 0a d1 e4 5a 1d 41 56 b3 36 66 18 4f 32 b0 2e 93 dd 75 2d 72 27 07 e6 1d b7 dd 1c 41 1a e7 1c 98 42 a5 b1 b5 b1 5e fc f6 5c f7 5b 1a 3b b9 ab 8e 06 cd 53 5b b2 a7 5b 9b 3b c1 8e 86 e8 79 98 4e 58 0e 0d e1 c2 6b 57 16 e9 e4 e4 3a be f6 40 fc 28 92 d0 d4 81 de 6a 05 70 61 9c f7 f7 95 10 9e 06 79 1b a4 e9 bd 41 2c 51 ac fb 02 d2 eb 5f 85 ff 78 6f 83 ca 3b 8e b5 91 4d 98 f9 c0 3a 7b e0 9f 4a 53 3c 26 55
                                                                                                                                                                                                                                        Data Ascii: 0VpIq;QzhOZqtqr-e7#A_,~qYJnt`*'{>o?28OC=fL=P.4HQ:|ZAV6fO2.u-r'AB^\[;S[[;yNXkW:@(jpayA,Q_xo;M:{JS<&U
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: dc 5e 7e 38 f1 00 02 6a 23 f0 38 68 3a 07 93 36 df e0 5e 09 f5 ac d2 08 0c 00 00 00 7a 14 fc ab 61 76 5f 47 40 2a b6 41 16 54 93 8b c8 20 1c 00 00 00 3e 59 b3 67 d8 21 55 10 8c 97 11 ff de 04 04 46 00 52 63 a6 ae 9d e7 16 fb 71 dc f2 01 a2 80 c1 14 39 aa b6 0a c9 95 3e f3 e2 29 d9 98 ee fd 7e 2d 22 08 af 28 e6 3a 8a aa 26 44 ee b7 8b 78 30 7a 66 c2 8e 53 6f ab 47 1c 8a 92 b9 cc 35 5f 08 81 cd 3a bf 33 8f a6 89 03 18 71 16 cc c1 5c c9 33 4a 28 37 a9 80 5d fd 77 cf 66 12 53 1f 30 15 00 29 05 19 00 49 82 a2 d5 f8 51 71 3a 47 8c bf a4 9e 4f 4f 64 dd 93 d0 15 61 26 75 0f 4b f1 7a 99 a0 5a 41 5b 1f 27 ce a5 74 74 57 47 44 9d af 71 ae a3 b8 f1 e3 d9 47 9c 35 cb 26 58 8d 11 c5 aa 0d f5 9c a8 f9 19 45 c4 ab b7 b7 5b 58 a1 80 03 24 5a e1 b7 69 87 eb 5b 62 83 51 eb
                                                                                                                                                                                                                                        Data Ascii: ^~8j#8h:6^zav_G@*AT >Yg!UFRcq9>)~-"(:&Dx0zfSoG5_:3q\3J(7]wfS0)IQq:GOOda&uKzZA['ttWGDqG5&XE[X$Zi[bQ
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: b1 58 3d 39 ee fc 2f 14 56 bf 6f 6d 46 37 1d 1d f9 f4 32 15 18 e5 1e f0 13 02 04 34 af 36 a6 ce 61 fe 58 4e 2a 54 a0 96 76 56 05 ac a5 76 47 3f 3a 73 f4 81 62 61 33 e9 f6 b6 5c f7 2f 10 43 c1 91 a6 8c f3 46 5d bf 0e 88 d1 f5 7d 49 2e 3f d7 67 7f b9 a2 5d ad b3 62 ed 94 1d 31 2f a7 a1 36 83 0e bb 88 65 77 e0 40 29 f8 48 b9 da fa f1 ee de 63 87 d2 13 b1 63 87 4d 3f 5b bb d2 73 f9 61 69 38 0a c4 8c b6 1c d9 98 4e 91 c8 77 36 99 2e 91 58 51 c6 00 ab 3f 70 e2 98 e4 db b7 e5 61 e5 98 30 b1 aa 64 97 7c 42 01 1c 7f f0 a9 c9 2f d0 76 64 66 4a d8 a0 7a 1d 36 6f 3c ee e2 cd 5c f0 8c f7 b5 81 65 4f ea da c1 6d 84 c1 31 fc a4 46 93 37 78 aa a8 e7 7b ff 80 60 b4 da 75 5f a7 7d b5 bb a6 cf f9 fd ea 7a 7f 28 af 5a 91 c2 f5 65 cf ff 90 d2 60 eb 73 57 ec d5 a1 7e b7 c1 8b
                                                                                                                                                                                                                                        Data Ascii: X=9/VomF7246aXN*TvVvG?:sba3\/CF]}I.?g]b1/6ew@)HccM?[sai8Nw6.XQ?pa0d|B/vdfJz6o<\eOm1F7x{`u_}z(Ze`sW~
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC69INData Raw: f7 f0 5d c4 36 b4 88 7e dc 6d ce a8 9a 66 03 15 01 f0 f2 e3 86 d5 ae 14 55 25 59 de 72 e8 ff cc 26 b1 1b b7 6e 8d f8 25 98 90 08 d7 51 5c 4f d6 fa da b1 eb 80 2f ce ec 48 00 a0 d2 40 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ]6~mfU%Yr&n%Q\O/H@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        219192.168.2.749993142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:56 UTC786OUTGET /hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 33 31 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3318X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0c ad 49 44 41 54 78 9c ed 9d 7f 6c 5d e5 79 c7 3f cf 39 e7 de eb df 8e e3 24 4e 8c 92 10 13 7e 43 9a 52 28 75 ba ae ab 40 6d 29 34 36 1d b5 57 4d 6d a3 55 45 5b 55 c4 58 ec aa 12 93 26 75 ff 74 c4 93 ca b4 75 e3 c7 e8 a6 69 15 37 50 b0 0b a5 f4 8f 42 c7 98 1d 5a b1 55 b4 69 42 4b e3 10 02 01 3b 24 b6 e3 24 f6 f5 39 e7 d9 1f f7 3a 76 1c c7 f7 9c 7b cf fd e1 eb f7 23 59 91 6f de f3 3c af df af 9f f7 c7 f3 be e7 35 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 50 58 a4 d4 15 98 47 62 60 48 2f 03 2e 07 d6 29 34 03 55 02 76 a9 2a a4 a0 a2 4c ab 30 26 ca 08 c2 9b aa 1c e8 dc 21 a7 4a 55 a7 b0 94 4c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxl]y?9$N~CR(u@m)46WMmUE[UX&utui7PBZUiBK;$$9:v{#Yo<5`0`0PXGb`H/.)4Uv*L0&!JUL
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: f7 c5 3f 94 d3 91 d7 2f ec 03 fd 43 ba 4b 61 73 a1 36 0c 66 45 b5 2d 38 31 36 cd f0 5b e3 1c 38 3c ce cf 7e 7f 8a 77 8e cf a4 07 15 5b 32 83 8b 94 47 14 2b 69 25 3d 60 46 a1 d1 e6 b6 4d 35 7c a0 ad 91 b6 4d 8d ac 6f a9 c3 12 f0 3d f0 17 69 37 b1 2c 1a 6c be 0f 74 44 5d b5 d0 cd 33 30 a4 53 aa 24 22 af 88 80 e3 c0 d9 29 9f d7 0e bc 47 ff 2b 23 bc 76 74 0a 12 16 c4 24 2d 6a 39 88 19 04 25 ad a4 ab 30 ed 43 95 c5 9f df bc 86 1b af 6f a1 b5 a5 06 d7 5d 2c aa 15 b1 e4 b2 8e 8f c8 a1 28 ab 12 aa c9 06 86 f4 6e e0 a1 28 bb c4 59 61 4f 8e a7 78 61 df 5b 3c f6 e2 28 d4 d9 10 97 74 df 5c 09 28 30 e3 c3 19 9f ed 1b ab f8 d2 ad 9b b8 a2 ad 09 df 5f 20 b4 f0 5c 67 bb dc 1e a5 eb 70 02 0f ea a8 c2 9a a8 9c 3b 36 4c 4d 7b 3c ff df 6f f2 e8 8b 23 d0 e0 a4 a3 b5 92 f1 15
                                                                                                                                                                                                                                        Data Ascii: ?/CKas6fE-816[8<~w[2G+i%=`FM5|Mo=i7,ltD]30S$")G+#vt$-j9%0Co],(n(YaOxa[<(t\(0_ \gp;6LM{<o#
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: d9 ca e4 34 72 fa ca 6d 3a db 97 28 d4 24 ec 70 af b5 1b e6 48 b9 7c ea aa ad e1 47 38 05 84 13 d9 8a e5 24 f0 9d 3b e4 7d cb b2 ee 9e dd 93 ae aa 72 20 e4 6f 9f 01 f0 7c ae 5f df 4c f3 ea 55 39 c4 87 a2 ba 60 3e b4 08 39 cf 7d 3b da e5 11 48 9f 13 6a a8 4b a4 4f 4f 1a 82 a3 ca aa 44 8c 6b b7 6e c5 cb e1 06 4b df 9b e1 89 1e c9 7a 37 75 5e 8b 9b 8e 76 f9 8c 2a 47 ea eb ab cc 2c 3a 0c 99 1b 00 6e b9 3e f0 b6 ee 05 58 76 fc 68 a0 72 39 7b c8 d0 d1 2e 5b aa e2 32 71 55 4b c2 74 d3 41 71 5d 76 6e bf 8e 58 cc c9 67 ea f2 f3 20 85 a2 48 4f f8 9f b8 69 a6 e5 c6 2d 6b c7 16 bd 61 c4 30 87 02 ae cb 1d db af a3 b6 a6 3a df 79 e9 92 5b b8 b3 44 92 7f aa 91 f8 d4 78 bc 75 f7 c6 fa 6a c8 7e ba 67 65 a2 0a ea b3 f3 83 db a8 af ab 0d bd 24 5a 88 0f cf 05 29 17 59 82 f1
                                                                                                                                                                                                                                        Data Ascii: 4rm:($pH|G8$;}r o|_LU9`>9};HjKOODknKz7u^v*G,:n>Xvhr9{.[2qUKtAq]vnXg HOi-ka0:y[Dxuj~ge$Z)Y
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC92INData Raw: 86 ac 5b 8d 65 77 54 a9 50 54 ac c0 b0 e4 56 63 45 ff dc f3 a9 f8 1f f4 f1 5e 39 c6 fc 75 72 3a 76 1f 29 61 95 8a ca 8a e9 aa 3e df a7 b5 16 fc 95 c2 eb 7b 7b 64 6f a9 eb 63 30 18 0c 06 83 c1 60 30 18 0c 86 92 f0 ff db 41 cc 31 52 43 72 c2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: [ewTPTVcE^9ur:v)a>{{doc0`0A1RCrIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        220192.168.2.749995172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC542OUTGET /vWJNEFxN3WY5PYAYjwZ9ycEXMCCiB8EbcFXZxfSv5xkKLw67C2J5qXJTBL9KSPldWmLpVMnucrsDBmPlrf9tMiEJpYNZNcTw_ymlxgc=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 38 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6181X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 ca 49 44 41 54 78 9c ed 9d 79 94 1c d5 7d ef 3f bf 5b bd cc b4 66 d1 82 36 b4 82 90 10 92 31 36 60 16 19 84 65 10 62 f7 cb 79 c7 89 1d 87 13 fb 38 2f 71 9e 63 e7 e5 39 79 c1 d8 32 06 ec d8 04 10 d8 80 90 40 36 4a 04 16 02 8d 46 a3 7d 43 02 b4 00 92 10 66 93 05 42 fb ae d1 74 f7 ec d3 5d cb 7d 7f 74 f7 a8 67 d1 4c 2f d5 3d 33 72 7f cf 91 ea 4e d7 ad aa 5b f5 e9 df ad df fd fd ea 76 41 41 05 15 54 50 41 05 15 d4 13 12 17 f6 51 f6 33 fd ee 90 43 9c 0a 0c a6 34 f2 a8 dc 18 16 a8 06 1c 17 f6 5d 50 96 ca 0a f0 df e8 65 53 f7 52 7d 77 73 4d f8 0b 84 9a 86
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dbKGDIDATxy}?[f616`eby8/qc9y2@6JF}CfBt]}tgL/=3rN[vAATPAQ3C4]PeSR}wsM
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: c1 6d f3 ae d1 73 57 df 07 57 b9 71 62 05 c5 94 36 60 80 ce e0 26 96 da 29 c5 ac 9d 66 58 8d b7 69 54 83 8d ea 08 37 f1 b7 88 a0 35 44 70 38 69 36 04 3e 3a 7d f0 b6 57 4f 3d fc e6 4d fa 85 a7 81 81 59 9c 57 41 71 65 06 18 ba 86 6c 97 10 0d ce f0 98 0d b7 6b ad 22 36 a2 3b c0 45 a4 f5 16 2e f1 6d 23 58 ec 93 da c0 fb a1 fd df 9f 70 f8 a1 fd 37 e8 79 3f 04 fa 65 dc c6 82 32 00 ac e9 12 6e eb 5e 75 31 66 e8 16 8f dd 70 b3 d6 38 0e a2 3b 85 db c6 e3 06 0c 84 3a ab 99 4f 03 f5 e5 fb 42 c7 7e 33 f1 f4 7f 6c bf 5a cf b9 ed 77 e8 02 e8 0c 94 7e a0 63 bb 9e 85 ad 7f 08 62 24 7b d1 9d 2e 1d 10 a3 11 e3 82 f5 96 2a dd a2 10 14 a2 3a 85 0b 1d bb 72 07 8d 18 06 a3 a2 01 8a 87 94 2f 2b a3 78 e6 76 f9 87 cf a4 e0 71 a7 ac cc ef c1 89 7f 74 b1 54 a0 ed 7e 58 35 d3 3d 76
                                                                                                                                                                                                                                        Data Ascii: msWWqb6`&)fXiT75Dp8i6>:}WO=MYWAqelk"6;E.m#Xp7y?e2n^u1fp8;:OB~3lZw~cb${.*:r/+xvqtT~X5=v
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 7d 65 07 38 a1 54 61 b9 05 d9 d3 00 17 6e b2 19 b4 1a 9c d2 3c 42 06 04 02 da c3 00 5f d1 99 a2 e2 d2 d5 63 19 b8 f0 35 f9 db f5 80 95 d7 76 a4 a8 ec 93 0d ed ff 4e b5 bb 4e 67 bb e4 65 22 18 72 e2 2b 06 35 77 c6 12 14 f9 94 86 26 2c 8e 9b 8d 17 54 07 ab ef dd c3 89 df 4e d2 4f cd fa 77 bd ef 8b 79 6d 47 8a 4a df 82 3f 6e 67 c1 c9 23 97 7c 5b b2 b7 1e 86 6f b6 19 b4 22 ff 96 1c 97 57 14 01 47 99 fd fb 0f dc 3d 90 92 ca a7 e5 7b cf 7e 19 4e f7 44 5b 3a 53 66 80 93 f3 c1 d0 73 90 35 e0 e9 79 c8 08 f8 b5 c2 ef f5 35 0e 0f 0c fa e8 13 8a 2a 90 7f 78 0a 68 e9 91 f6 24 29 fb a9 2b 9d 95 f3 d5 5d 27 52 8d 27 6e ec 99 ee 3a 21 1d 9b 5f 55 67 9b fd 3e a9 de 7f e5 ee cf 16 fc 4c 7f 30 69 15 fc df eb 7a a4 3d 49 ca ee a9 ca de 02 39 87 a9 c6 94 25 0a ec a6 c8 96 33
                                                                                                                                                                                                                                        Data Ascii: }e8Tan<B_c5vNNge"r+5w&,TNOwymGJ?ng#|[o"WG={~ND[:Sfs5y5*xh$)+]'R'n:!_Ug>L0iz=I9%3
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: f9 ee 36 81 48 14 07 c5 36 60 57 77 d5 dd 99 ba 42 0a e5 7c 43 4e c1 72 2f af 0b f2 e8 96 65 f6 ed 0b 7f 09 83 c7 19 5a 03 4a 83 df e7 e7 d9 31 0e 07 c7 f4 2e c8 02 b6 05 7e 1f 5b e4 62 e6 a5 b2 89 7b 93 cf 52 29 f7 16 c8 0a 26 d6 06 f9 d5 d6 65 f6 9d 0b 1f 46 0f bd d8 d0 f1 0a 6d 21 8f 8d 59 72 6f e8 ae 05 22 11 30 3c 6c 9d bf 9a 07 80 0f 53 d9 2c 7d 27 2b 5b 67 2a df 8e 17 74 70 a8 86 86 83 3c be a5 ca be e3 c5 5f e0 0c 1b d7 3a 1a 92 f8 ff 5a 6b 24 01 79 f6 98 08 ff 1b 93 4b 0e f6 4c 34 4b c0 71 c0 34 a9 f7 7b 59 26 e3 79 02 78 37 d5 cd dd fd 9d 2c 52 2c f7 84 25 0b 31 6f b9 36 c4 fc d7 2b ed 3b 5e fa 35 ce b0 71 31 cb 8d 7f 99 ce 1a 6a 92 25 17 f9 fc cc 1e e3 b0 77 6c b4 c3 6d 29 97 8a 1f a7 b6 0e 94 e2 75 bf 97 fb 65 22 df 23 0d b8 90 89 05 2b 3a be
                                                                                                                                                                                                                                        Data Ascii: 6H6`WwB|CNr/eZJ1.~[b{R)&eFm!Yro"0<lS,}'+[g*tp<_:Zk$yKL4Kq4{Y&yx7,R,%1o6+;^5q1j%wlm)ue"#+:
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: ab 7b c8 b1 9d a5 03 39 16 26 11 82 76 94 81 ca f3 f6 70 8f 77 be bc b3 6e 3d b0 3f f5 8b d4 73 72 a7 8b ce 06 32 b4 85 db 59 3d 03 08 86 59 bd 62 89 75 e3 fc f9 62 4e bc 30 de 2d c7 bb de 1c 41 56 22 34 39 36 b5 66 f4 f8 28 9f 6f b6 48 d1 72 de 59 fe 41 26 97 a8 a7 e4 de 3d 38 53 c8 c9 e5 ce 20 7b 80 9a 30 6b 57 2c b1 ae 7d e5 65 65 f7 2f 51 09 2a 31 10 ee 43 56 80 a9 1d 8e b5 34 47 c7 17 15 fd ae cc eb 7b 51 b6 af df 49 2f 18 f6 a4 2b 77 9d 2c b7 21 2b e2 70 2b ac 6b 2a 96 28 f1 79 95 56 67 07 2c 6e 43 4e e8 44 34 c2 48 8f 7f ed 78 7f e0 71 d9 be 66 07 10 ce e0 6a f4 0a 65 f7 54 65 26 eb db d7 39 17 64 05 04 6b 59 b3 72 89 f5 a5 8a 0a 25 22 f1 64 3d b4 7a c4 b1 62 d6 90 89 43 ae b7 6d 9a 1d fb 93 d1 5e ff c3 38 c6 3a d9 b5 b2 d7 8c 67 33 55 f6 09 ff 4c
                                                                                                                                                                                                                                        Data Ascii: {9&vpwn=?sr2Y=YbubN0-AV"496f(oHrYA&=8S {0kW,}ee/Q*1CV4G{QI/+w,!+p+k*(yVg,nCND4HxqfjeTe&9dkYr%"d=zbCm^8:g3UL
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC452INData Raw: fb d2 61 49 3f 32 26 1d bf 0f 1a 6c 34 51 ad 9b 0d d1 3b 7e 1a dd f7 9d 0b 3f 59 76 17 05 b8 ae 2a 7d 0b 36 ad 20 1e cf d9 c0 71 fc 1e 3a 21 18 e6 c7 2b 57 db 33 7e f2 8c 36 27 0c f3 e8 e4 d5 f1 4c 8f 46 b7 f6 f0 4d 8e 6d 5f 60 f8 f6 34 12 7d 69 f8 9f 96 3d 41 2f 78 1d fa f9 a8 f4 01 5f e4 3d c0 11 6d 03 5e 00 14 5c 5c 13 e6 be 95 ab ed 19 f7 3f a3 ad 09 c3 63 f4 93 86 3d c9 90 1b 1c 8b 52 e5 39 78 89 a7 74 95 ec 7e e9 71 fa c8 0c 81 be aa 4c ee c1 db d0 34 23 14 a1 60 50 4d 98 99 2b 57 d9 33 ee 9f ad ad 24 cb 25 3e ec 21 0e b9 45 3b 78 1c 7d 72 7c 51 e9 eb 72 e6 e5 f9 9c b0 d7 ba 79 22 05 75 ae f6 77 d2 d4 74 48 57 e1 e5 1e ce d4 b2 a0 6a 85 75 f3 cc 39 98 e3 87 7a 92 f7 28 f1 7f 16 0e cd b6 d5 70 59 51 ff d7 11 5d 21 1f bd f8 12 39 fa c9 a0 82 3a 2a 33
                                                                                                                                                                                                                                        Data Ascii: aI?2&l4Q;~?Yv*}6 q:!+W3~6'LFMm_`4}i=A/x_=m^\\?c=R9xt~qL4#`PM+W3$%>!E;x}r|Qry"uwtHWju9z(pYQ]!9:*3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        221192.168.2.749994172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC541OUTGET /nDCFKerWuvJvG26AZOPsWYFPiw3MRFDYqVJcHzQzK6AgY96TXH50bpQ1IE__BdBxxcXm8ZTaQ6OuJ4pbYF1c-ugOTfOmjhffJXEvJQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 33 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1939X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 01 2c 50 4c 54 45 47 70 4c 06 5b 9d 4d df ff 01 59 9f 3e db ff 09 60 a1 3e db ff 0f 61 a1 56 dd ff 05 5c a2 1b 68 a6 39 1a 2a 2e 00 00 f7 fe fe 13 6b b0 23 98 fb ff ff ff 3c d8 fe 0b 0e 17 24 97 f6 08 5d a1 2f 1e 00 25 9a f4 1b 7a c8 3b d8 ff 38 95 f5 40 cb ff 1b a2 fb 3b cb ff 13 9a ff 22 94 f9 18 9d fc 2f 8b d1 04 14 52 3a d4 fa 08 a2 f8 33 c2 e6 10 71 c2 25 79 b5 0d 65 ed 00 98 ee 00 a3 fd 00 80 ca 4f e1 ff e6 fc ff 00 a2 ff 24 9d cc 70 e2 ff 40 dc ff 00 9b f0 0e 60 a0 3d d5 f8 3b d1 f5 06 5b 9e 3a cf f3 3f da fd 3f db ff fb fb fa 0a 5e 9f 3e d8 fb 15 64 a3 11 62 a1 03 58 9c 17 65 a4 19 67 a4 3e d7 fa 3c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxxsBITO,PLTEGpL[MY>`>aV\h9*.k#<$]/%z;8@;"/R:3q%yeO$p@`=;[:??^>dbXeg><
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1218INData Raw: f5 f8 c4 a8 e3 f3 b3 ef 62 3e 2f 92 ea 87 03 ee ca 15 f5 95 7c 6a d1 57 e2 63 ac 20 9c a7 14 01 06 15 11 bd 72 1f 59 67 84 ab 46 35 26 82 e5 92 0a e7 23 51 36 b8 fa 0a 7b 84 9f ff 63 89 e3 cd 97 6a 6a 1c ae 7a 87 9f 35 f9 d7 49 ac a5 f6 01 c7 b0 75 30 dc c4 18 ec 33 b1 cf 51 3d 19 fc ec 3b 71 ec 85 12 5b e0 0b ef 70 a7 d3 79 11 b8 73 f3 f4 13 d1 21 c3 9d cf 4f fd 87 fe d3 73 27 e4 3e ee 3c 0d bb 0f dd ae 32 7c ea f8 81 6b 66 79 4a fc 7c 33 7c 7c e8 2a 82 d0 7d 78 1c de dc c0 77 20 21 c1 c3 3e 62 79 19 00 59 79 e8 0f fb 42 38 70 be f4 43 e0 05 1e 48 95 52 45 02 72 b7 0b 7f 2d e5 bd c0 0d bf b0 04 00 62 4b a2 58 42 36 74 45 2f 70 1c 4f 5c f3 00 23 0e b1 fa ef a5 92 16 38 68 38 8f 92 8a e6 9f 21 8a da b3 62 d0 30 ad 1d 02 4f 4c 69 84 d2 fd fd 01 cb 47 4c 0b
                                                                                                                                                                                                                                        Data Ascii: b>/|jWc rYgF5&#Q6{cjjz5Iu03Q=;q[pys!Os'><2|kfyJ|3||*}xw !>byYyB8pCHREr-bKXB6tE/pO\#8h8!b0OLiGL


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        222192.168.2.749996172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC542OUTGET /O9IIzXgkNtXX1WSvGrB3KaHV46Ur6kH4Yu_6bAR4H7mvU8mdhdst5Cq1U0yEVJseuos67vAPCBZ0E_JccWMwNj0ap41bQHLBBCXfjNk=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 37 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6775X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1a 2e 49 44 41 54 78 9c ed 9d 79 9c 5c 55 b5 ef bf 7b 9f 53 43 cf 19 3a 09 49 18 02 81 40 20 cc 73 98 bc 32 5d 10 50 f4 32 fa f4 2a d7 a7 0f e1 fa f4 7a 3f 12 85 c8 a8 20 5e af c0 53 51 1f 02 ca 3c ca 64 1e 20 53 62 40 25 80 84 84 21 64 22 53 a7 93 f4 3c 55 57 9d b3 f7 7a 7f 9c 53 dd d5 43 d2 55 d5 55 5d 1d e8 5f 3e e7 d3 9d ae 73 ce 5e 75 7e 7b ed b5 f6 5a 6b ef 03 63 18 c3 18 c6 30 86 31 8c a1 14 50 05 b8 47 e5 e5 f2 c4 e4 06 5a 2a aa a9 ec fe ad fa 97 56 60 1b 20 05 b8 f7 18 86 89 61 11 7c 9e 3c 70 5c d3 8a 35 67 d7 3d b7 fc 60 db 99 98 a2 a3 d1 96 aa 7d a6 ac 99 71 ce 51 7f 77 89 2c b9 5f 5d f8 3e 90
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d.IDATxy\U{SC:I@ s2]P2*z? ^SQ<d Sb@%!d"S<UWzSCUU]_>s^u~{Zkc01PGZ*V` a|<p\5g=`}qQw,_]>
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: cf 7d 29 72 c1 bd e7 ca 3d 07 01 b9 4d d1 3e e1 c8 99 e0 91 ec 11 0a b0 d6 d2 2d 3e c9 ce ee 73 97 5d f9 d0 9b 47 3c 71 d9 d5 17 c9 fd 7b 91 5f 90 e6 13 87 9c f9 b2 c0 48 67 02 15 e0 fb 3e 29 d7 b8 ad cb 36 5e b1 e4 87 0f bc 70 8e dc 7d c9 39 f2 fb b1 40 c9 10 70 73 bd c0 2a c2 10 74 69 d2 bd dd a9 14 5a ab 3d df bf e6 f1 df ea 9a d8 8b 5f 90 bb 7f bb 40 7d 65 71 02 ea 4a 22 d0 28 c7 e8 b5 c1 db 81 02 c4 0a 49 eb 91 6a ed 3a 79 e9 35 8f dd 35 eb a1 af df 74 9e dc f9 19 a0 ba d4 f2 8d 36 ec 74 04 67 c2 58 4b 4a fc f2 b6 77 37 7d 69 e9 8d 4f dd 3e 77 e1 bc eb ce 93 07 e6 b2 93 7f af 42 22 e7 58 74 ed 8d 67 fe 9f b2 4e b9 54 a9 d1 e5 e4 28 a5 d0 16 89 4f a9 79 67 97 4f ef ff c4 81 f1 d9 f7 dd 36 f3 5f 56 96 5a ae 52 23 67 92 2a 4f d9 e7 4c d7 93 23 19 46 2c
                                                                                                                                                                                                                                        Data Ascii: })r=M>->s]G<q{_Hg>)6^p}9@ps*tiZ=_@}eqJ"(Ij:y55t6tgXKJw7}iO>wB"XtgNT(OygO6_VZR#g*OL#F,
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 0b 28 ed a0 c8 9d 60 4d 90 f1 c9 e5 30 96 d4 94 38 a9 4a 27 4f ed 92 e0 21 0e 06 13 a6 14 8b 16 da 77 59 ed 37 f6 15 5b 05 7e c0 aa 54 23 58 9d 93 a3 d5 83 2d 1d d3 5a ff 4d cf 2d 9c 9c 83 23 cf 40 47 6e 50 46 48 4d 2b c3 3a 79 b0 3b d4 74 44 a4 af 06 65 16 03 e4 8b cc fb 50 c1 b7 9b 1f 27 81 4f 44 45 88 28 17 01 de e8 58 c3 e3 6d 6f 82 ea 67 e5 d2 64 ef 50 66 00 55 0e ea 10 20 36 0c 49 87 c4 c8 d8 60 23 78 d3 cb 10 57 67 f7 e0 33 2b 37 d2 3f b7 a7 c1 e9 07 6a c3 73 54 c6 f5 99 7a 97 4d df b2 16 c4 03 eb 87 c4 b9 60 35 ef 98 8f f8 ec fa 9f 70 6e f5 f1 4c d4 95 bc de be 82 27 9b ff 0a 8e 0a bd 68 03 36 19 b4 ab a3 80 13 d8 64 45 ef cf fe d0 00 32 95 60 11 7c d1 aa 4d 8a 4f b0 04 95 18 fe b8 68 e0 e9 ee 30 99 6c 83 79 a6 6d 0f 49 4a 6b a6 40 6a c5 80 3c b0
                                                                                                                                                                                                                                        Data Ascii: (`M08J'O!wY7[~T#X-ZM-#@GnPFHM+:y;tDeP'ODE(XmogdPfU 6I`#xWg3+7?jsTzM`5pnL'h6dE2`|MOh0lymIJk@j<
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 5b df 79 fc e4 a3 de fc c1 03 bb 1e b6 f7 93 8f ab 4b 16 66 ff c0 07 a2 a8 04 2b 01 5b 13 41 22 59 9a 16 a5 00 1d f6 76 01 27 f4 7e 2d e0 94 0d 78 48 0a a8 d0 0e 8d 6e 04 22 91 f0 81 f6 7b a8 5a 85 9a bb 03 92 d3 01 09 c7 05 55 11 b6 1b 7e 26 1e e7 94 1d c4 e5 13 ce 66 df d8 54 44 09 49 f1 19 e7 8c e3 dc 86 70 db 4d 9d 6e 3f e3 9e 5a 85 4e c5 76 da f5 2d aa c3 47 50 d8 68 38 ba 48 b0 d0 1d c5 2e 75 8f bf f5 9d fa 05 ef 9c 76 ea e6 ff 7a f8 cf 53 ff f3 61 f2 2c aa cf d9 a8 07 d6 ae e7 db ef f8 30 36 d0 e0 48 96 11 ac 9e c8 8f ea 1d d6 dc 8c 63 d0 6b 42 02 d3 e7 46 54 78 7e f8 b7 a1 c8 ed 7f 9f 74 5b 91 f0 a7 93 e4 b2 ea 4f 33 33 3a 19 0f 1f 5f 0c 11 e5 30 b7 7c 3f be 10 dd 0f 4c aa c7 23 ee 95 21 a3 7d a5 07 ce c1 15 81 f9 e9 f2 40 83 89 68 ac 9b 0e c1 05
                                                                                                                                                                                                                                        Data Ascii: [yKf+[A"Yv'~-xHn"{ZU~&fTDIpMn?ZNv-GPh8H.uvzSa,06HckBFTx~t[O33:_0|?L#!}@h
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: c7 f2 2d 72 1f 06 04 54 97 87 ea ca 2c 16 28 52 43 46 82 cc 8b 67 82 b4 9f 1f fe 8d b4 8d a5 cf 30 1c 74 f4 90 58 3b f0 33 05 58 47 07 2b 3f d2 0f 58 29 6c ca 27 b2 c7 f8 17 e2 67 ef f3 e8 47 7b fe d7 1f c8 f1 f5 43 39 13 2c 6a 88 6d 94 ac 60 2b c2 e1 79 24 95 57 40 75 78 b0 35 81 24 8a b9 63 40 40 8c 88 ea 25 28 33 04 d5 33 fc 92 41 a2 80 55 a8 01 c5 f9 19 5a 0d 18 27 08 76 68 c2 7b 94 39 4b ab bf 78 e8 a3 6b e7 dc fa 20 df 22 af 37 c5 15 de 06 0b 48 85 8b 8d 8f e0 1e 6b 02 aa 33 24 b7 c3 ef fd 63 b1 1b cd fc b5 9f a6 f6 6a 69 e0 44 05 ce 66 c6 90 dc ff 1a 09 56 c1 88 03 62 cd a6 ca b3 f6 7f 40 0e ac 7a 62 ed 84 9f be 3a 1c 29 0b 1f e8 10 90 ca 08 b6 cc 1d 31 0f 5a 77 79 b0 25 81 ed 18 e1 77 5e f6 10 04 69 cd ee 4b 2a 7d ed 6c fa c8 ec 00 19 55 97 ca 33
                                                                                                                                                                                                                                        Data Ascii: -rT,(RCFg0tX;3XG+?X)l'gG{C9,jm`+y$W@ux5$c@@%(33AUZ'vh{9Kxk "7Hk3$cjiDfVb@zb:)1Zwy%w^iK*}lU3
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1046INData Raw: 06 a2 cb 1b 03 07 ad d4 e4 2a 85 78 06 26 97 3f 35 6e de 69 b7 ae 57 57 bd 01 0f 8d 6a 3b bb 23 14 9e 60 a5 50 29 4b f4 9d 06 74 4b 92 ee 39 13 b1 bb 94 07 35 5a 69 f2 ac a0 12 3e 6e 7d 82 d8 3b db 70 37 74 06 11 a0 52 92 1b ba 14 a2 59 56 f1 83 93 6e f0 6b 23 2f ae 57 57 15 7d 47 f6 62 23 67 82 8d 88 38 d9 f8 3d 9e e0 ac 69 a3 62 43 27 66 72 19 66 4a 19 b6 32 18 b2 55 b7 c1 dd d8 8e b3 ad 1b 7c 1b 8c e2 c5 5a 38 96 0d b4 c2 7a a6 c5 3d 64 97 9b 9c 2f cf b9 ab 4e 5d bb b5 44 92 14 1c c5 cb cc a7 95 31 65 70 36 b6 e3 6c ec bf 23 50 e8 89 2b 4a 17 7e 4c 0f c7 13 e3 f7 b5 cf 5f 74 25 b0 8e 7f 7d ac 44 c2 14 07 c5 2f 7d ec 59 63 3b e8 07 a5 83 15 4c dc f9 6b c7 4f 17 5d 06 fc a3 b4 c2 14 0f a3 ef fd c1 c5 86 88 91 32 77 bd f9 f5 df ae ec 6c e8 7e a0 d4 e2 14
                                                                                                                                                                                                                                        Data Ascii: *x&?5niWWj;#`P)KtK95Zi>n};p7tRYVnk#/WW}Gb#g8=ibC'frfJ2U|Z8z=d/N]D1ep6l#P+J~L_t%}D/}Yc;LkO]2wl~


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        223192.168.2.749997142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5805X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 64 49 44 41 54 78 9c ed 9d 79 98 15 d5 99 ff 3f ef a9 aa 7b 6f 2f 34 4b b3 2f 82 80 28 8c 60 04 64 13 e4 a7 82 1b 1a 89 cb 38 2e 93 49 c6 38 eb 33 f9 65 fc 25 a2 18 e3 38 6e 41 74 9c 68 1c 27 93 38 4f 36 b3 99 98 c4 b8 a0 a0 71 8b 6c 46 45 d4 44 11 50 44 96 66 ed f5 2e 55 75 de df 1f 0d da b4 dd 74 df ee 5b f7 de c6 fb 79 9e 7e ba 9f ae aa f3 be 55 df 3a a7 ce f2 9e 73 a0 44 89 12 25 4a 14 29 52 68 07 72 88 01 2a f8 dc fc 32 4d 35 24 b0 c4 31 36 86 35 2e c6 ba 20 06 44 b0 80 aa 45 d4 22 26 c4 d8 00 c4 27 b4 e9 9f 9e 3d 2f 75 d9 57 6e 4b 01 8d 40 50 d8 db c9 0d 3d 59 e0 2a 3d 6b 66 7f ac 56 63 a8 06 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|ddIDATxy?{o/4K/(`d8.I83e%8nAth'8O6qlFEDPDf.Uut[y~U:sD%J)Rhr*2M5$165. DE"&'=/uWnK@P=Y*=kfVcF
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 9f 72 61 a0 24 8a b1 f2 94 6b 0e de a3 27 92 ec e3 f0 7d 79 72 cd 3f e5 db 7e be 98 91 9e 3f fd c7 fb ad 1d 63 38 f2 85 6d 8d 00 a1 c2 00 d7 79 cd 79 6a d5 05 c0 e6 7c d9 8d 1c 3d 63 da 75 db 7d 7b 53 cc 11 af 50 6d d8 62 c1 00 a1 6a 7d 4a e4 1f 47 3e bd f6 c1 a8 ed 45 2a b0 5e dc b7 9a da e3 ee fc 20 93 f9 42 99 63 3e 75 b9 b6 3d 8c 80 6f 6d 6a b0 1b 5b 22 4f ad bc 1d 48 47 65 2b 32 81 75 ee d4 e3 48 38 77 6e f7 83 05 9e 94 c4 6d 8d 11 48 86 36 1c 1e 8b 7f 07 db 78 a3 2c 5f b7 3b 12 3b 11 a4 29 7a c6 d4 e9 c4 dd ff de e9 87 25 71 db c1 2a 24 8c 71 6a fc cc e5 38 f1 f3 a2 b2 e3 e6 38 3d d1 79 d3 e7 20 7c 73 57 10 cc 34 d2 73 3b 2d f2 41 0c ea ab 1c f7 3e 59 b6 ea 37 51 d9 c8 65 11 2d 3a 6f e6 1c 1c ee d8 15 04 d3 73 98 ee 11 49 1c ea ab 8c 73 af 2c 5f 75
                                                                                                                                                                                                                                        Data Ascii: ra$k'}yr?~?c8myyj|=cu}{SPmbj}JG>E*^ Bc>u=omj["OHGe+2uH8wnmH6x,_;;)z%q*$qj88=y |sW4s;-A>Y7Qe-:osIs,_u
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 27 3a 6d 54 40 1c bc 91 35 54 2c fc 90 f8 ac 7d d0 20 59 57 be 2c 50 ed ba ef c8 b2 d5 37 50 64 cd 8b 23 85 76 05 d6 15 ce 24 94 69 72 b8 8a 94 1a 9c fe 0d 94 9d b2 95 b2 0b 76 81 6f 21 ec 7c cd cb 13 09 9c 30 bc 0e d8 92 85 cf 25 b2 a0 fd 1c 6c 98 94 f2 39 fa 30 fd ea cd a8 60 2a 33 c4 4f f8 90 8a 2b b6 63 7a a5 d1 74 e7 44 2e 17 1e 3e 30 51 ba 44 44 b4 27 f0 08 44 a6 c6 dc 4e e6 46 15 c4 b5 c4 c6 d4 50 79 d9 07 78 c7 36 a2 4d ed 5f db 1c c2 12 92 58 be e6 cb 59 7b 5c 22 2b da 14 58 9f 71 46 06 21 93 b3 4b aa b9 61 ec 0c ac a3 f2 b3 1b 49 cc dd d7 3c e5 d9 7e 52 68 23 c2 3b 75 a9 a5 c0 ce ec 5d 2e 91 0d 6d 66 33 7d ce fd eb 64 8a 1f 7a 4e 17 7b 32 44 41 43 52 eb 86 93 5a d1 1f 4d 7a e0 e8 47 06 53 81 65 c4 73 7f 2c 85 60 e6 81 b6 72 70 15 56 27 c6 3b 5b
                                                                                                                                                                                                                                        Data Ascii: ':mT@5T,} YW,P7Pd#v$irvo!|0%l90`*3O+cztD.>0QDD'DNFPyx6M_XY{\"+XqF!KaI<~Rh#;u].mf3}dzN{2DACRZMzGSes,`rpV';[
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 7b 2a fd 26 5c fa a5 28 a2 28 b4 b9 c2 b8 99 c3 ac df d9 a6 c0 72 4a f8 be 31 bc 92 8d b1 e6 2d b0 94 77 82 a1 7c a3 6e 16 ff 9e 1c ca 14 c0 6d e3 bb a3 56 29 1f 5c 71 35 30 34 1b 1b 3d 94 93 1c 37 36 32 a7 95 2b 68 9e d5 20 6e 4d 68 0f bf 8b 69 7b e5 c6 56 54 ff 98 e9 64 31 2d 58 52 ea b0 3a 7d 2c 5f a8 9b c4 33 7e 3f c6 89 3d 6c 19 2c 9e e1 a4 47 fe f2 5b 9d 32 d0 83 39 ed 0e fd 6a 24 31 50 80 97 a8 dc dc f8 9a 1c b6 b2 da fe 87 41 79 3d 11 67 53 47 c5 b4 21 64 8f ad e4 89 d4 44 66 d7 8f 23 69 cb e9 d3 d9 c8 9c b4 5d 38 4f 6f b8 a0 73 27 f7 48 c6 13 fa e7 46 92 72 f3 ea f3 1b d7 fc 8c b7 0f 77 5a bb 02 cb e9 e1 7a 60 4d 7b 7b 32 08 8a 11 9f cd c1 10 be db 30 91 8b 1b 46 31 19 87 58 16 4d 01 0d d4 ad 7b 6c c3 6d c0 a8 4e 5f d4 83 98 b7 44 bf ae 36 55 96
                                                                                                                                                                                                                                        Data Ascii: {*&\((rJ1-w|nmV)\q504=762+h nMhi{VTd1-XR:},_3~?=l,G[29j$1PAy=gSG!dDf#i]8Oos'HFrwZz`M{{20F1XM{lmN_D6U
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 17 eb 82 5b 6e b1 03 c1 1e 55 fb c7 9d 63 92 9b f7 8f f7 9b d2 27 ba 9e d7 db b8 07 b6 ae cf 66 8b 73 c9 40 18 23 b1 ef 2a bc fa 13 91 b0 92 ee 88 2c 62 08 42 7f ff 73 37 f4 1e 46 16 35 e7 43 d2 e8 b2 75 60 c6 0b 97 5f 93 d9 dc b8 c4 c4 9d e2 e9 73 3a 20 76 f3 3b d7 ec 94 0d 14 0d 02 b0 cd db 86 80 78 8e 8b 63 3c f7 c0 13 90 83 97 36 5f d7 ad 17 d6 02 0d 78 f5 57 10 df 3f 1b 93 1e d2 b5 ef b2 08 61 ba 49 d5 da 2b 9e bf 79 d0 4f ba ea 4d b7 bf a2 73 df bc ea 7b 0d af ee be 52 3c 53 3c 22 b7 47 cb bb 8d d4 57 45 a5 16 af e9 14 e2 fb cf c7 69 3a 26 6b a3 6a 43 9c 58 d5 77 56 2c 92 7f e8 8e 27 dd 6e 99 0f 9c 30 fd 9a ca 89 03 1e d1 b0 d8 d5 85 03 61 63 79 78 11 05 d1 3e f8 e5 ab 49 0e f8 4f fc de 6b 51 32 d0 d9 15 2c 44 70 62 55 cf a7 9a b8 a1 fb 9e e4 80 b3
                                                                                                                                                                                                                                        Data Ascii: [nUc'fs@#*,bBs7F5Cu`_s: v;xc<6_xW?aI+yOMs{R<S<"GWEi:&kjCXwV,'n0acyx>IOkQ2,DpbU
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC75INData Raw: 31 a8 fc 68 fd db 78 88 8d 43 3c a6 e0 39 a8 13 10 1a f7 c0 ec b0 00 b5 82 28 98 d0 c1 04 82 f5 2d 64 5c 7a a5 7f 2d d7 a4 80 e4 81 9f 12 25 4a 94 28 51 22 2a fe 3f 19 2a de a5 7d 2a 17 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: 1hxC<9(-d\z-%J(Q"*?*}*IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        224192.168.2.749998172.253.62.1544432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC658OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.youtube.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC808INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 61 67 65 61 64 2f 67 63 6e 5f 70 33 70 5f 2e 78 6d 6c 22 2c 20 43 50 3d 22 43 55 52 61 20 41 44 4d 61 20 44 45 56 61 20 54 41 49 6f 20 50 53 41 6f 20 50 53 44 6f 20 4f 55 52 20 49 4e 44 20 55 4e 49 20 50 55 52 20 49 4e 54 20 44 45 4d 20 53 54 41 20 50 52 45 20 43 4f 4d 20 4e 41 56 20 4f 54 43 20 4e 4f 49 20 44 53 50 20 43 4f 52 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originAcce
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 70 61 4f 67 73 2d 5f 6e 42 4f 61 49 4e 48 79 64 39 47 6a 66 54 6d 6e 64 36 45 43 64 61 41 37 48 64 53 65 50 4c 58 73 78 39 4c 54 70 55 39 58 45 35 55 75 58 4b 75 75 50 59 70 75 76 4c 30 68 53 72 30 6d 56 42 61 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 64)]}'{"id":"ANyPxKpaOgs-_nBOaINHyd9GjfTmnd6ECdaA7HdSePLXsx9LTpU9XE5UuXKuuPYpuvL0hSr0mVBa","type":4}
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        225192.168.2.749999172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC539OUTGET /xiq2OFhutVHqUBy7EeN0auXzgcAiEzzUxSakB2-buPjbFYeROdNpLQ5innvgoT3MqT4iYrdLHxuKVxuZGiimE2Eop-9BTvPZHF0-=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 34 37 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5470X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 15 15 49 44 41 54 78 9c ed 9d 7b 94 5c 45 9d c7 3f bf 7b bb 27 f3 4a 32 81 3c 78 45 13 30 d1 f0 30 98 23 02 0a 2c ca 59 10 51 11 5d c3 8a ab bb ca 59 3d 8a ec 1e 57 0f eb 8a 3c 04 5d 44 3c ae ac f2 38 bb 07 51 94 0d 09 01 21 40 00 89 18 62 c2 2b 28 91 04 01 79 24 d1 3c 80 3c 26 19 66 32 33 dd f7 d6 6f ff b8 f7 f6 bd fd ee 7b a7 a7 a7 87 f4 f7 9c db 8f db 55 75 ab ea 5b f5 ab 5f fd 7e 55 d5 d0 42 0b 2d b4 d0 42 0b 2d 8c 05 a4 0e 69 74 eb 17 1e 9a 4e df 70 17 6d 3a 24 b7 7c 64 2f b0 03 d0 3a a4 dd c2 08 31 22 82 f5 ef ee 7c df 0b bb 5e fd c8 8a ed 7f 98 ff 86 19 9c 31 c1 6a db 33 b7 fb 90 57 ce 3a ec 84 27
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{\E?{'J2<xE00#,YQ]Y=W<]D<8Q!@b+(y$<<&f23o{Uu[_~UB-B-itNpm:$|d/:1"|^1j3W:'
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 30 8a fd 71 e4 70 06 b3 68 c6 79 e7 b7 5f 5e f4 e0 17 de fb 4f bf d4 8f dd fb 4e 20 d6 14 6d 7f 47 43 09 56 c0 c4 b9 04 1c 63 30 43 59 fa 33 43 e7 5c bc fe e7 bf 5f 3c ff 1b 97 e9 57 5e 3f 9c 64 46 9a fd 0e b1 e7 c1 d7 4c ff e4 8f fb db cc 97 44 24 56 05 2b d0 2d 42 bb 58 89 ec a3 0a 88 82 3d 21 4d 5a dd 8d e7 77 cf b9 1a 4b 37 e0 3a 83 de 2f e3 1c 82 b0 77 60 80 8d 0f 6c 16 5e 18 aa 57 b2 a9 24 91 54 21 ae bb d7 01 66 ba 70 98 1a ac d8 b1 23 c8 0e 23 c8 ec 35 43 cf df 88 93 19 e8 ca e8 36 0b 19 0d dd be c1 50 bb 6d 58 37 bc 83 79 ff 0e 2f fc b9 5e a9 26 22 38 11 44 48 f7 0d d2 d5 3f 5c 97 55 06 3e ba 04 99 53 bf e4 c6 0e 82 90 41 33 30 a5 ae 3a 46 e3 08 06 10 41 eb 49 2f 6f 9e 65 23 16 20 88 5b 6f b5 28 41 6a 4d ad 78 b7 50 80 04 3d d8 01 14 54 68 44 ff
                                                                                                                                                                                                                                        Data Ascii: 0qphy_^ON mGCVc0CY3C\_<W^?dFLD$V+-BX=!MZwK7:/w`l^W$T!fp##5C6PmX7y/^&"8DH?\U>SA30:FAI/oe# [o(AjMxP=ThD
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 1b ec 9e 7a 2a d2 49 bc 49 9a 64 77 a1 27 7c ca 2d 01 f7 5e c7 83 bb 30 4a 6c d4 91 10 88 d9 60 58 b1 23 f9 8c f4 50 20 3c 9e 28 9c e8 09 06 a5 df 96 b7 3c 73 c8 81 5f d6 f9 bf ee 96 65 a7 3f 02 f4 8f 34 bf 0d 55 b2 bc a9 80 50 6e fb 68 d8 9a 8b 4d 92 f9 ea 87 34 64 c1 5a 14 51 b7 bd e6 51 29 fe 3d cd 6b 98 01 b9 26 f7 2d 10 c6 44 e2 79 f0 66 53 82 18 61 c5 f0 5f 17 2e f9 c3 f5 a7 fc 7e c1 55 8b 16 cc 9c 77 b7 dc fd b1 47 46 92 ef 06 ae c9 12 26 91 65 06 43 35 da a5 4b bb 0b c7 02 a1 e9 54 22 04 45 c5 73 61 b8 e8 d8 6c 22 d2 a8 20 8e e4 5b dd d3 62 63 65 52 a8 a6 0f ba eb b5 27 bf 7a ff eb 4f 9f be e3 94 9f 2e 99 b6 ea f3 4b 80 e7 93 e4 3d e1 3c d8 f1 72 17 43 4c 1b a0 9b 61 a6 d2 3f b2 0d e0 0d 44 74 7e 5a ea 73 b9 df c8 f5 70 89 10 1e 7c f6 7b bb e4 37
                                                                                                                                                                                                                                        Data Ascii: z*IIdw'|-^0Jl`X#P <(<s_e?4UPnhM4dZQQ)=k&-DyfSa_.~UwGF&eC5KT"Esal" [bceR'zO.K=<rCLa?Dt~Zsp|{7
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 08 1c fe d5 46 ee 80 38 6f 21 5a f1 b6 cb 52 67 4b d5 4e 6a 39 71 5c 4c 5a e1 38 0b f9 e3 65 f8 3d 6c 20 c5 8d 11 bf 8f fa ca 18 f9 2e c3 30 74 d8 cc 82 45 0e d1 b4 86 d5 61 b6 3d 6d c5 07 bb e6 2d 3d 62 d3 37 6f 21 e6 df 0f c5 26 d8 0e 54 80 98 d6 8e 7c 21 58 0c 89 bc 97 5a f1 5c ca 76 15 9d da d4 42 6c 48 4b d4 9f 5b 18 27 10 b5 f9 3d 36 38 13 47 73 a1 a2 64 17 8b ec 20 35 ef 93 95 1b 69 83 d2 44 9f 17 de f3 14 2d 51 70 31 74 91 fe e3 a7 3b df b3 f4 c8 2d 97 de c6 0e 12 fd 53 5c 03 8f 13 ae 5f d0 5a 88 2d fe 1c 25 56 cb 87 93 ca 63 6c 79 62 f3 49 2b 45 b4 29 13 2f cc 81 17 c7 35 66 eb 47 bb e6 2f 3a 4a 0f b9 eb 80 2d 17 ae a9 52 1d 15 d1 14 63 70 25 44 15 90 d2 3d b3 f4 e7 42 2b 54 ad 9a 31 14 8a 63 2d f8 5e 1b b1 d5 7b 7a fe 3d 0b 18 54 e5 34 a6 2e 3e
                                                                                                                                                                                                                                        Data Ascii: F8o!ZRgKNj9q\LZ8e=l .0tEa=m-=b7o!&T|!XZ\vBlHK['=68Gsd 5iD-Qp1t;-S\_Z-%VclybI+E)/5fG/:J-Rcp%D=B+T1c-^{z=T4.>
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC994INData Raw: 26 a1 20 cd 0f 17 95 1f 85 be 62 0a ee d7 fa ac c2 df 05 c1 31 c3 83 5f 37 d3 6f c4 c9 3c 28 66 d9 93 0c d2 5b 25 89 a6 43 43 4f 9b dd 2b 16 bd 32 3a bb 65 12 4e cb 4b a4 23 64 d4 e1 40 99 b8 ec 5b 07 7e f3 5a 99 75 ea 53 3c 22 4d a9 40 d5 82 f8 a7 ec 18 55 4d ba f0 9d 26 d9 0c 55 02 c1 72 38 5b 65 fd e5 1d 1f bc 72 b2 93 7a 58 36 bf 7f 17 9b c7 3a 67 23 43 fc 1e 6c 68 de b3 04 13 c2 42 c8 aa bb 67 81 3d f3 7b e7 e9 bb 6e 96 1d 17 be 3e d6 79 aa 17 9a c2 5d 38 56 c8 89 63 33 f1 d6 6f ed fb d5 c5 c0 e6 4f 8f 75 a6 ea 8c fd 96 60 83 d2 69 d2 8f 5d 3d f0 c0 05 c0 d3 63 9d 9f d1 c2 7e 47 b0 82 db 81 fd 97 1f 9b d5 17 f7 0e f4 2d 1a eb fc 8c 36 92 7b 93 c6 11 bc 05 03 c6 74 99 b6 9d fb c4 b9 f1 8a 81 e5 57 50 ef a3 d5 9b 14 6f ea 1e ec 11 ab 74 d2 b6 7d 92 99
                                                                                                                                                                                                                                        Data Ascii: & b1_7o<(f[%CCO+2:eNK#d@[~ZuS<"M@UM&Ur8[erzX6:g#ClhBg={n>y]8Vc3oOu`i]=c~G-6{tWPot}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        226192.168.2.750000142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 34 37 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3474X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 0d 59 49 44 41 54 78 da ed 9a 79 54 13 e7 1a 87 3f bb 68 d5 aa ad d7 ab ad b6 d7 7a 2e d6 5e b5 bd f5 b8 b0 c8 be b8 b1 04 92 0c 02 62 45 ac 68 51 d9 55 54 a4 23 02 01 02 41 40 40 56 35 26 24 24 ac 12 76 5b ac b5 5a ad b6 d6 56 50 51 ac 5a a4 ad 16 95 c5 02 62 be 3b 09 1e bf 8b a9 4e c8 24 02 3a cf 39 bf 73 44 c0 3f 9e df 9b 77 3e 67 06 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 f4 37 89 65 1b 46 c7 08 43 fd 63 c4 b1 d5 1c e1 81 eb db f9 95 ad 5b f7 7e d5 19 9c 7d f2 be 6f 56 6d f7 ca f4 6b dd cb d2 6e c9 dd 53 5b e0 65 0f 36 ac 5b c5 92 9f 59 c3 be 7f 72 1d bb e3 a8 8f 73 cb 97 7e 4b ff ac 0c 72 b9 56 14 e2 7e 54 f8 b9 5b 52 fa 0e 17 27 1e 0f 1b 0e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``w8YIDATxyT?hz.^bEhQUT#A@@V5&$$v[ZVPQZb;N$:9sD?w>g7eFCc[~}oVmknS[e6[Yrs~KrV~T[R'
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 10 bb d0 6f c7 d7 08 71 6c a2 7f f6 25 39 73 17 92 8f 0a 20 29 41 77 05 50 bf 0e 90 17 80 42 7c ef f4 2a 46 57 66 88 9b 2f 78 56 e0 35 e6 af 44 e4 88 1b dd 53 da a0 42 3e 2a 00 45 f7 6b 48 37 05 a0 90 15 80 52 bf c0 10 d6 3b da c0 a2 cd d8 b7 38 0e 5e 02 ba 24 a1 04 ff d7 4e fe 17 1d 58 82 42 3c 0a f9 a7 40 f7 05 a0 f4 43 01 44 14 bf 53 e5 cb bc 91 89 af 1a ab 9b 7d 2f c5 cd b7 ec 3b dd cd 26 e4 b3 76 3d bd 00 a6 2e d6 10 95 02 50 74 52 00 ca 7c 78 74 ad 63 6b 7a 94 eb 0c a0 4d a2 c4 91 6b 14 fb 5e 21 1e 65 e0 14 40 44 f7 05 a0 3c b9 00 9b 9e 9c f2 b0 ed ca 0c c5 6c b5 33 f9 e2 e8 f0 35 e9 4d 90 fd 48 3c 8a 76 d6 d0 f3 54 00 ca 4f 4b 17 c8 d3 71 67 4f 6a 93 2f da b9 6e 4d 7a a3 52 3e 11 d5 12 74 54 80 7d 4c 0b 5c 12 71 13 2e 8c 38 df 65 15 79 ac c9 9c 53
                                                                                                                                                                                                                                        Data Ascii: oql%9s )AwPB|*FWf/xV5DSB>*EkH7R;8^$NXB<@CDS}/;&v=.PtR|xtckzMk^!e@D<l35MH<vTOKqgOj/nMzR>tT}L\q.8eyS
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 64 53 e6 16 47 37 6e bd 16 e4 a3 f8 a5 ff 28 df 29 09 99 06 9e 11 1e 35 7e 6f d8 1e f4 aa 55 c8 47 05 f4 65 ff ab 16 30 97 cf 6a 32 ca 64 4e 06 cf 82 a0 94 d0 28 26 f7 37 ad c8 77 78 98 ad 7b 0f 75 e2 38 3e 14 e8 18 4c 22 79 d9 51 f6 59 b5 42 bc d6 0a 10 b0 ef cd 49 75 98 0f 9e 25 1b 53 b8 d5 4e b1 77 49 e4 ab 5d 80 f2 7b 61 fb 45 37 81 8e 61 95 fa a4 1a e7 b9 22 f9 54 d7 8f 10 93 cf 4e 63 ad 00 fd 41 40 62 c6 55 c7 b8 56 24 5d 93 e9 47 51 be ce 1e 29 4c 39 a1 b3 e9 af f0 f7 25 4e 3c 48 3e d5 02 44 18 9c 9d ea c4 01 fd 89 37 af e0 9e 63 5c 1b 45 f9 e8 35 94 a5 89 77 61 b8 20 3a 1d 68 99 a5 95 81 8b 89 13 4f 17 92 4f 71 fd 88 89 bd 9f c1 ca 07 fd 0d 9e 85 4f f4 e4 1d ed 26 5f 3b ea bf 86 b8 32 b9 11 46 8a 76 ac d2 da 71 53 16 34 d3 a6 d0 f3 b6 e2 f6 b2 d6
                                                                                                                                                                                                                                        Data Ascii: dSG7n()5~oUGe0j2dN(&7wx{u8>L"yQYBIu%SNwI]{aE7a"TNcA@bUV$]GQ)L9%N<H>D7c\E5wa :hOOqO&_;2FvqS4
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC248INData Raw: 8f 52 97 f7 cf 76 c5 bf 09 68 d4 47 20 98 31 b7 b1 f0 cd 6e aa f2 7f cd 1f d5 cd e7 4f 9b 03 68 fa 8e 54 3a 6d 65 73 f1 28 8d e5 df 2a 1a 01 45 a2 0f 3c 00 8d e6 1c cc 9d 16 df 5a 32 bc cf f2 5b 4b 86 c1 e2 9c a9 f1 80 86 3a 55 e2 f7 6a da 64 c3 c9 e4 a3 c8 86 c1 0a f1 e4 2f 01 8d f6 38 26 9d f4 4b 5b a9 1a f2 4b 87 c2 63 92 89 57 00 8d 76 c9 ca 9a 36 ea 5c fe 84 96 de e2 55 73 2e 6f 7c 8b e2 67 01 8d f6 11 17 7c 34 f3 6a e1 1b f7 ff 56 7e e9 ab f0 6a c1 e8 fb 62 f1 cc ff 00 1a dd 21 14 4e c7 6e e4 8f 7e f0 b8 7c c5 df 29 be 07 68 74 8f 48 34 7d d6 89 dc 49 d7 6e e4 8d e9 6e cc 1b dd 7d 42 3c f1 9a 50 38 f5 63 40 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 33 80 f9 1f a4 2c 0a c5 51 67 58 37 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: RvhG 1nOhT:mes(*E<Z2[K:Ujd/8&K[KcWv6\Us.o|g|4jV~jb!Nn~|)htH4}Inn}B<P8c@CCCCCCCCCCCCCCCCC3,QgX7IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        227192.168.2.750001142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 31 30 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7101X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 1b 62 49 44 41 54 78 9c ed 9d 69 8c 1c 47 96 df 7f 2f 32 b3 aa ba fa e0 7d 89 a4 ae 21 a9 5b 94 66 34 12 45 69 46 b3 bb 96 b0 9a 63 3d 5a 63 f6 83 d7 5e 40 86 77 01 8f ed 81 6d f8 83 0d 1b 36 0c 0f 0c 03 fe b0 c0 62 6d c0 bb 1e ac 0d 7b 0d 78 d7 8b 19 8f 77 3c 1a 68 34 92 46 b7 c4 11 25 91 1c b2 49 4a 3c c4 ab 49 f6 dd 5d 57 66 c6 f3 87 ac ea ae ae ca ac ca 3a ba 29 da f5 07 8a ec ca 88 78 11 19 ff 78 f1 22 5e 1c 05 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 90 04 b9 41 f9 0e 03 a3 80 de a0 fc d7 1a
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dbKGDbIDATxiG/2}![f4EiFc=Zc^@wm6bm{xw<h4F%IJ<I]Wf:)xx"^000000A
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 79 2a 3b cc cf fd 4d dc c2 8d 9b 43 f6 13 9f 09 82 7b 86 55 c2 40 a9 04 96 a9 40 51 51 0e 66 43 0e 0e fb ec 1f 29 b0 27 bf c8 ce ec 1c 5b cc 1c 2e 0b 11 a9 41 6d 1a 55 1d 86 a8 b0 c5 cc f2 60 76 9a bd 85 31 66 6d 06 ef ff 81 69 fa 4d 4d b0 86 4a 10 28 f3 be 32 67 95 7b bd 80 bf ba de e7 c0 48 89 bb ab a4 6e 76 e7 c8 cb 22 d8 0a 84 f5 13 98 46 cb 2e 64 45 b9 33 3b c9 23 de 36 7e 50 f6 d8 b8 f6 af d4 77 7c 26 08 ee a8 7b 56 08 43 a5 e4 2b 57 03 cb 7a a3 fc 5a de e7 cb a3 25 1e 1a 5e e0 d6 dc 02 9b dd 79 46 64 01 43 31 72 4c 58 58 26 b5 15 0c bb bd 19 f6 67 16 f8 5f 95 61 ac 9a 9b be 9b 5e 7b 82 1b 14 27 8e 5c 41 62 e6 b5 e0 07 70 dd 57 ca 6a 79 34 13 f0 bb eb 4b 3c 31 b6 c8 be dc 3c 1b dd 39 46 cc 02 9e 96 80 20 1a 3d 2f 65 98 be 70 9b 9d 32 f7 e4 a6 b9 ab
                                                                                                                                                                                                                                        Data Ascii: y*;MC{U@@QQfC)'[.AmU`v1fmiMMJ(2g{Hnv"F.dE3;#6~Pw|&{VC+WzZ%^yFdC1rLXX&g_a^{'\AbpWjy4K<1<9F =/ep2
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: fc 9c 6b fc 61 31 95 c8 b6 6a b3 f5 4a 87 56 5a dd 4f 72 db 3c 73 2d 53 1f ac 67 e1 47 3b 18 b6 4e c3 10 a1 4b 82 57 24 88 ea c7 88 20 8e 43 68 1c 02 63 2a 8e eb 5c db 92 cb 9d c3 75 4e 92 1b 3a c2 f0 f0 b8 3c fb b5 b3 fc ea 6f 4c 00 b3 a4 ec ce bb a9 f9 61 f8 c7 77 e8 91 8f f6 53 99 39 48 58 fc 7c 18 86 7b 6d 18 6c f2 dc 12 68 25 72 f0 a7 72 ee 27 a1 53 72 13 9e f7 a2 bd 35 38 4a 65 d2 63 ea 7f de 4a e6 72 1e 75 35 3e 5d ac d8 c6 38 6d f2 aa 29 83 18 30 06 71 1c 7c 31 a8 e3 cc 8f 66 32 57 86 33 99 33 78 99 71 86 f3 e3 6c 58 3f 2e ff ea cf cf c2 85 2b c0 42 dc 9b 42 7a 06 3c d8 b7 4b 8f 3d f0 20 95 89 03 04 f3 8f a0 c1 5d be 5f d9 e1 39 41 d4 05 eb 2c 81 2e e0 ab d3 f0 62 8d 59 34 1a b2 46 33 d3 a1 3d ee 65 a7 40 9a a4 d5 cd 08 73 2f df 45 f8 ce 2e 24 53
                                                                                                                                                                                                                                        Data Ascii: ka1jJVZOr<s-SgG;NKW$ Chc*\uN:<oLawS9HX|{mlh%rr'Sr58JecJru5>]8m)0q|1f2W33xqlX?.+BBz<K= ]_9A,.bY4F3=e@s/E.$S
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: f5 ba da 5e 2d 7b 95 a2 45 a4 69 2c a9 c9 4d 90 df 35 52 ce 38 96 21 6d 5f 28 54 25 63 cc 79 f9 d1 6b 67 5b c9 6d e7 22 2d e1 e6 df 05 ce 27 8f 4a 74 65 61 fa 65 88 3b 50 f1 34 c4 76 44 6e ca f2 77 3b 72 ee 5e c3 a3 a7 d1 49 19 2d 23 76 1c 88 9d ff d6 d0 76 db ac 3c 7a e9 98 be 39 76 34 0c b8 c7 71 d4 6d b6 0d 09 aa 1d 57 c2 f6 66 65 e9 ab 6a e4 8f b5 76 65 b0 54 4f 0c 18 a1 e9 1a a6 58 d1 2d 34 de 2a f8 61 43 f6 29 bb 7e 55 8d 2d 77 3d 44 a2 0d ef a6 c3 d5 b5 34 d1 73 c6 cc a0 1c 07 e6 5a c5 4b b1 2f ba 78 19 d9 f0 b6 e3 86 cf 00 9b 96 6b ac 8b 35 c1 36 4d 57 35 3a cc 10 2a 64 32 b0 61 48 d8 98 17 f2 5e 74 f4 c3 5a 65 be 0c d7 17 95 f9 a2 12 06 51 05 3a 09 fd 50 cb d1 b2 c0 e6 11 61 fb 7a b3 7c 76 ac 83 9e 67 49 7b 5b 54 43 c9 87 f3 d7 2d 25 5f 5b 9e cb
                                                                                                                                                                                                                                        Data Ascii: ^-{Ei,M5R8!m_(T%cykg[m"-'Jteae;P4vDnw;r^I-#vv<z9v4qmWfejveTOX-4*aC)~U-w=D4sZK/xk56MW5:*d2aH^tZeQ:Paz|vgI{[TC-%_[
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 51 0c 33 b8 89 ae ac e4 22 d6 bb 69 56 8c f0 35 22 37 6e e4 1f 1f b7 fa 89 89 1f 17 37 ae 1c 49 05 f4 75 39 5c 54 c9 18 29 81 7c 40 c2 ee 8d 38 74 73 85 43 e1 bd 93 e6 27 5f f8 9c fe 86 71 d4 ab bd c1 f2 6f 26 c4 c3 b7 70 c7 66 c3 de 1d cd da 5b 09 94 23 67 2b bc 38 6e 11 71 63 5d 8f b6 ae 12 6b 88 36 bf 4b d4 95 25 d4 94 a1 79 33 7b bd 4c bf 56 f1 75 fe ca 5e 16 26 5a 69 ae 91 ba db 77 5a c9 a4 6e 24 ad ba 74 1f 57 ce 98 69 f9 d1 bb 1f b6 48 d6 84 ae ee e8 78 f4 f9 8b af da d7 b6 9e 41 74 5f ad 94 f5 73 b8 38 04 0a 7b b7 19 d6 0d 35 37 81 d9 45 cb 1b a7 02 66 cb 0e 39 2f 7e c0 e3 ba 80 89 09 6b 33 dd b0 21 68 75 88 dc 18 f5 f6 4d 86 7b 77 08 46 1a c2 d2 90 26 49 01 f1 69 05 98 29 28 ef 9d b7 14 cb 1a 6f 97 1b 5a 6f a8 8a 55 70 50 42 85 ac 31 9f 40 e9 54
                                                                                                                                                                                                                                        Data Ascii: Q3"iV5"7n7Iu9\T)|@8tsC'_qo&pf[#g+8nqc]k6K%y3{LVu^&ZiwZn$tWiHxAt_s8{57Ef9/~k3!huM{wF&Ii)(oZoUpPB1@T
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: d5 cf 7b 6c 1a 35 bc 39 1e 70 f2 9a 32 57 56 ea 7f ed 4f 04 46 72 b0 77 93 f0 e4 3d 2e 07 ef 76 59 97 6f ee 3d 2e 4d 86 1c 3d 17 32 ef 47 d7 ed c7 95 4a a4 da 85 26 cc e1 5b 35 d7 15 0d 2f 26 5d cd 51 21 da 85 e6 56 1b 87 08 88 ea 49 a2 e3 29 5d a1 2f 04 2f f7 80 6d a6 4b 02 c6 0a df ff 20 e4 81 dd 25 ee b9 2d d7 14 67 e3 88 f0 ab 0f b8 ec dd 61 38 7d 39 e4 d3 eb 96 e9 45 08 42 c5 73 a2 29 d5 ae cd 86 3d b7 18 ee d8 e2 e0 c5 38 31 8a 15 e5 f0 e9 32 47 26 14 91 e4 df 3e da b3 c9 f0 d0 ad 4e ac 7d 4e 33 aa 6e b9 ed 46 a2 45 94 77 ce 84 9c 9f 8e f7 3d a7 19 db 39 1a bc 47 c3 e5 66 9d a0 3f 17 82 db aa 03 21 85 f7 c0 35 30 31 6f f8 b3 b7 4a fc ad 21 61 f7 d6 e6 0d 59 59 17 f6 6c 37 dc be d5 30 5f 52 8a e5 c8 a5 19 ad df c2 58 5e 62 49 81 28 de b1 b3 65 5e 3d
                                                                                                                                                                                                                                        Data Ascii: {l59p2WVOFrw=.vYo=.M=2GJ&[5/&]Q!VI)]//mK %-ga8}9EBs)=812G&>N}N3nFEw=9Gf?!501oJ!aYYl70_RX^bI(e^=
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC119INData Raw: 67 fe 8d fe f6 e2 f5 63 df 36 c6 bb a5 7f 62 fb 8f 4e 1c 23 a9 b4 ba 03 79 ed 32 50 14 1b fa 97 86 37 df f7 1f 7e f6 2f e4 4f 81 62 97 92 97 d0 6f 26 86 81 91 3e cb fc ff 0d 0b f4 61 a1 7f 80 01 06 18 60 80 01 06 18 60 80 01 06 18 60 80 01 06 18 60 80 01 06 18 60 80 01 06 18 60 80 01 da e3 ff 02 91 2f 2c 26 65 d8 3f 80 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: gc6bN#y2P7~/Obo&>a``````/,&e?IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        228192.168.2.750003142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC774OUTGET /kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5805X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 64 49 44 41 54 78 9c ed 9d 79 98 15 d5 99 ff 3f ef a9 aa 7b 6f 2f 34 4b b3 2f 82 80 28 8c 60 04 64 13 e4 a7 82 1b 1a 89 cb 38 2e 93 49 c6 38 eb 33 f9 65 fc 25 a2 18 e3 38 6e 41 74 9c 68 1c 27 93 38 4f 36 b3 99 98 c4 b8 a0 a0 71 8b 6c 46 45 d4 44 11 50 44 96 66 ed f5 2e 55 75 de df 1f 0d da b4 dd 74 df ee 5b f7 de c6 fb 79 9e 7e ba 9f ae aa f3 be 55 df 3a a7 ce f2 9e 73 a0 44 89 12 25 4a 14 29 52 68 07 72 88 01 2a f8 dc fc 32 4d 35 24 b0 c4 31 36 86 35 2e c6 ba 20 06 44 b0 80 aa 45 d4 22 26 c4 d8 00 c4 27 b4 e9 9f 9e 3d 2f 75 d9 57 6e 4b 01 8d 40 50 d8 db c9 0d 3d 59 e0 2a 3d 6b 66 7f ac 56 63 a8 06 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|ddIDATxy?{o/4K/(`d8.I83e%8nAth'8O6qlFEDPDf.Uut[y~U:sD%J)Rhr*2M5$165. DE"&'=/uWnK@P=Y*=kfVcF
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 9f 72 61 a0 24 8a b1 f2 94 6b 0e de a3 27 92 ec e3 f0 7d 79 72 cd 3f e5 db 7e be 98 91 9e 3f fd c7 fb ad 1d 63 38 f2 85 6d 8d 00 a1 c2 00 d7 79 cd 79 6a d5 05 c0 e6 7c d9 8d 1c 3d 63 da 75 db 7d 7b 53 cc 11 af 50 6d d8 62 c1 00 a1 6a 7d 4a e4 1f 47 3e bd f6 c1 a8 ed 45 2a b0 5e dc b7 9a da e3 ee fc 20 93 f9 42 99 63 3e 75 b9 b6 3d 8c 80 6f 6d 6a b0 1b 5b 22 4f ad bc 1d 48 47 65 2b 32 81 75 ee d4 e3 48 38 77 6e f7 83 05 9e 94 c4 6d 8d 11 48 86 36 1c 1e 8b 7f 07 db 78 a3 2c 5f b7 3b 12 3b 11 a4 29 7a c6 d4 e9 c4 dd ff de e9 87 25 71 db c1 2a 24 8c 71 6a fc cc e5 38 f1 f3 a2 b2 e3 e6 38 3d d1 79 d3 e7 20 7c 73 57 10 cc 34 d2 73 3b 2d f2 41 0c ea ab 1c f7 3e 59 b6 ea 37 51 d9 c8 65 11 2d 3a 6f e6 1c 1c ee d8 15 04 d3 73 98 ee 11 49 1c ea ab 8c 73 af 2c 5f 75
                                                                                                                                                                                                                                        Data Ascii: ra$k'}yr?~?c8myyj|=cu}{SPmbj}JG>E*^ Bc>u=omj["OHGe+2uH8wnmH6x,_;;)z%q*$qj88=y |sW4s;-A>Y7Qe-:osIs,_u
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 27 3a 6d 54 40 1c bc 91 35 54 2c fc 90 f8 ac 7d d0 20 59 57 be 2c 50 ed ba ef c8 b2 d5 37 50 64 cd 8b 23 85 76 05 d6 15 ce 24 94 69 72 b8 8a 94 1a 9c fe 0d 94 9d b2 95 b2 0b 76 81 6f 21 ec 7c cd cb 13 09 9c 30 bc 0e d8 92 85 cf 25 b2 a0 fd 1c 6c 98 94 f2 39 fa 30 fd ea cd a8 60 2a 33 c4 4f f8 90 8a 2b b6 63 7a a5 d1 74 e7 44 2e 17 1e 3e 30 51 ba 44 44 b4 27 f0 08 44 a6 c6 dc 4e e6 46 15 c4 b5 c4 c6 d4 50 79 d9 07 78 c7 36 a2 4d ed 5f db 1c c2 12 92 58 be e6 cb 59 7b 5c 22 2b da 14 58 9f 71 46 06 21 93 b3 4b aa b9 61 ec 0c ac a3 f2 b3 1b 49 cc dd d7 3c e5 d9 7e 52 68 23 c2 3b 75 a9 a5 c0 ce ec 5d 2e 91 0d 6d 66 33 7d ce fd eb 64 8a 1f 7a 4e 17 7b 32 44 41 43 52 eb 86 93 5a d1 1f 4d 7a e0 e8 47 06 53 81 65 c4 73 7f 2c 85 60 e6 81 b6 72 70 15 56 27 c6 3b 5b
                                                                                                                                                                                                                                        Data Ascii: ':mT@5T,} YW,P7Pd#v$irvo!|0%l90`*3O+cztD.>0QDD'DNFPyx6M_XY{\"+XqF!KaI<~Rh#;u].mf3}dzN{2DACRZMzGSes,`rpV';[
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 7b 2a fd 26 5c fa a5 28 a2 28 b4 b9 c2 b8 99 c3 ac df d9 a6 c0 72 4a f8 be 31 bc 92 8d b1 e6 2d b0 94 77 82 a1 7c a3 6e 16 ff 9e 1c ca 14 c0 6d e3 bb a3 56 29 1f 5c 71 35 30 34 1b 1b 3d 94 93 1c 37 36 32 a7 95 2b 68 9e d5 20 6e 4d 68 0f bf 8b 69 7b e5 c6 56 54 ff 98 e9 64 31 2d 58 52 ea b0 3a 7d 2c 5f a8 9b c4 33 7e 3f c6 89 3d 6c 19 2c 9e e1 a4 47 fe f2 5b 9d 32 d0 83 39 ed 0e fd 6a 24 31 50 80 97 a8 dc dc f8 9a 1c b6 b2 da fe 87 41 79 3d 11 67 53 47 c5 b4 21 64 8f ad e4 89 d4 44 66 d7 8f 23 69 cb e9 d3 d9 c8 9c b4 5d 38 4f 6f b8 a0 73 27 f7 48 c6 13 fa e7 46 92 72 f3 ea f3 1b d7 fc 8c b7 0f 77 5a bb 02 cb e9 e1 7a 60 4d 7b 7b 32 08 8a 11 9f cd c1 10 be db 30 91 8b 1b 46 31 19 87 58 16 4d 01 0d d4 ad 7b 6c c3 6d c0 a8 4e 5f d4 83 98 b7 44 bf ae 36 55 96
                                                                                                                                                                                                                                        Data Ascii: {*&\((rJ1-w|nmV)\q504=762+h nMhi{VTd1-XR:},_3~?=l,G[29j$1PAy=gSG!dDf#i]8Oos'HFrwZz`M{{20F1XM{lmN_D6U
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 17 eb 82 5b 6e b1 03 c1 1e 55 fb c7 9d 63 92 9b f7 8f f7 9b d2 27 ba 9e d7 db b8 07 b6 ae cf 66 8b 73 c9 40 18 23 b1 ef 2a bc fa 13 91 b0 92 ee 88 2c 62 08 42 7f ff 73 37 f4 1e 46 16 35 e7 43 d2 e8 b2 75 60 c6 0b 97 5f 93 d9 dc b8 c4 c4 9d e2 e9 73 3a 20 76 f3 3b d7 ec 94 0d 14 0d 02 b0 cd db 86 80 78 8e 8b 63 3c f7 c0 13 90 83 97 36 5f d7 ad 17 d6 02 0d 78 f5 57 10 df 3f 1b 93 1e d2 b5 ef b2 08 61 ba 49 d5 da 2b 9e bf 79 d0 4f ba ea 4d b7 bf a2 73 df bc ea 7b 0d af ee be 52 3c 53 3c 22 b7 47 cb bb 8d d4 57 45 a5 16 af e9 14 e2 fb cf c7 69 3a 26 6b a3 6a 43 9c 58 d5 77 56 2c 92 7f e8 8e 27 dd 6e 99 0f 9c 30 fd 9a ca 89 03 1e d1 b0 d8 d5 85 03 61 63 79 78 11 05 d1 3e f8 e5 ab 49 0e f8 4f fc de 6b 51 32 d0 d9 15 2c 44 70 62 55 cf a7 9a b8 a1 fb 9e e4 80 b3
                                                                                                                                                                                                                                        Data Ascii: [nUc'fs@#*,bBs7F5Cu`_s: v;xc<6_xW?aI+yOMs{R<S<"GWEi:&kjCXwV,'n0acyx>IOkQ2,DpbU
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC75INData Raw: 31 a8 fc 68 fd db 78 88 8d 43 3c a6 e0 39 a8 13 10 1a f7 c0 ec b0 00 b5 82 28 98 d0 c1 04 82 f5 2d 64 5c 7a a5 7f 2d d7 a4 80 e4 81 9f 12 25 4a 94 28 51 22 2a fe 3f 19 2a de a5 7d 2a 17 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: 1hxC<9(-d\z-%J(Q"*?*}*IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        229192.168.2.750004142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC774OUTGET /SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5805X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 64 49 44 41 54 78 9c ed 9d 79 98 15 d5 99 ff 3f ef a9 aa 7b 6f 2f 34 4b b3 2f 82 80 28 8c 60 04 64 13 e4 a7 82 1b 1a 89 cb 38 2e 93 49 c6 38 eb 33 f9 65 fc 25 a2 18 e3 38 6e 41 74 9c 68 1c 27 93 38 4f 36 b3 99 98 c4 b8 a0 a0 71 8b 6c 46 45 d4 44 11 50 44 96 66 ed f5 2e 55 75 de df 1f 0d da b4 dd 74 df ee 5b f7 de c6 fb 79 9e 7e ba 9f ae aa f3 be 55 df 3a a7 ce f2 9e 73 a0 44 89 12 25 4a 14 29 52 68 07 72 88 01 2a f8 dc fc 32 4d 35 24 b0 c4 31 36 86 35 2e c6 ba 20 06 44 b0 80 aa 45 d4 22 26 c4 d8 00 c4 27 b4 e9 9f 9e 3d 2f 75 d9 57 6e 4b 01 8d 40 50 d8 db c9 0d 3d 59 e0 2a 3d 6b 66 7f ac 56 63 a8 06 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|ddIDATxy?{o/4K/(`d8.I83e%8nAth'8O6qlFEDPDf.Uut[y~U:sD%J)Rhr*2M5$165. DE"&'=/uWnK@P=Y*=kfVcF
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: fe 77 9f 72 61 a0 24 8a b1 f2 94 6b 0e de a3 27 92 ec e3 f0 7d 79 72 cd 3f e5 db 7e be 98 91 9e 3f fd c7 fb ad 1d 63 38 f2 85 6d 8d 00 a1 c2 00 d7 79 cd 79 6a d5 05 c0 e6 7c d9 8d 1c 3d 63 da 75 db 7d 7b 53 cc 11 af 50 6d d8 62 c1 00 a1 6a 7d 4a e4 1f 47 3e bd f6 c1 a8 ed 45 2a b0 5e dc b7 9a da e3 ee fc 20 93 f9 42 99 63 3e 75 b9 b6 3d 8c 80 6f 6d 6a b0 1b 5b 22 4f ad bc 1d 48 47 65 2b 32 81 75 ee d4 e3 48 38 77 6e f7 83 05 9e 94 c4 6d 8d 11 48 86 36 1c 1e 8b 7f 07 db 78 a3 2c 5f b7 3b 12 3b 11 a4 29 7a c6 d4 e9 c4 dd ff de e9 87 25 71 db c1 2a 24 8c 71 6a fc cc e5 38 f1 f3 a2 b2 e3 e6 38 3d d1 79 d3 e7 20 7c 73 57 10 cc 34 d2 73 3b 2d f2 41 0c ea ab 1c f7 3e 59 b6 ea 37 51 d9 c8 65 11 2d 3a 6f e6 1c 1c ee d8 15 04 d3 73 98 ee 11 49 1c ea ab 8c 73 af 2c
                                                                                                                                                                                                                                        Data Ascii: wra$k'}yr?~?c8myyj|=cu}{SPmbj}JG>E*^ Bc>u=omj["OHGe+2uH8wnmH6x,_;;)z%q*$qj88=y |sW4s;-A>Y7Qe-:osIs,
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 91 f8 27 3a 6d 54 40 1c bc 91 35 54 2c fc 90 f8 ac 7d d0 20 59 57 be 2c 50 ed ba ef c8 b2 d5 37 50 64 cd 8b 23 85 76 05 d6 15 ce 24 94 69 72 b8 8a 94 1a 9c fe 0d 94 9d b2 95 b2 0b 76 81 6f 21 ec 7c cd cb 13 09 9c 30 bc 0e d8 92 85 cf 25 b2 a0 fd 1c 6c 98 94 f2 39 fa 30 fd ea cd a8 60 2a 33 c4 4f f8 90 8a 2b b6 63 7a a5 d1 74 e7 44 2e 17 1e 3e 30 51 ba 44 44 b4 27 f0 08 44 a6 c6 dc 4e e6 46 15 c4 b5 c4 c6 d4 50 79 d9 07 78 c7 36 a2 4d ed 5f db 1c c2 12 92 58 be e6 cb 59 7b 5c 22 2b da 14 58 9f 71 46 06 21 93 b3 4b aa b9 61 ec 0c ac a3 f2 b3 1b 49 cc dd d7 3c e5 d9 7e 52 68 23 c2 3b 75 a9 a5 c0 ce ec 5d 2e 91 0d 6d 66 33 7d ce fd eb 64 8a 1f 7a 4e 17 7b 32 44 41 43 52 eb 86 93 5a d1 1f 4d 7a e0 e8 47 06 53 81 65 c4 73 7f 2c 85 60 e6 81 b6 72 70 15 56 27 c6
                                                                                                                                                                                                                                        Data Ascii: ':mT@5T,} YW,P7Pd#v$irvo!|0%l90`*3O+cztD.>0QDD'DNFPyx6M_XY{\"+XqF!KaI<~Rh#;u].mf3}dzN{2DACRZMzGSes,`rpV'
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: db d4 7b 2a fd 26 5c fa a5 28 a2 28 b4 b9 c2 b8 99 c3 ac df d9 a6 c0 72 4a f8 be 31 bc 92 8d b1 e6 2d b0 94 77 82 a1 7c a3 6e 16 ff 9e 1c ca 14 c0 6d e3 bb a3 56 29 1f 5c 71 35 30 34 1b 1b 3d 94 93 1c 37 36 32 a7 95 2b 68 9e d5 20 6e 4d 68 0f bf 8b 69 7b e5 c6 56 54 ff 98 e9 64 31 2d 58 52 ea b0 3a 7d 2c 5f a8 9b c4 33 7e 3f c6 89 3d 6c 19 2c 9e e1 a4 47 fe f2 5b 9d 32 d0 83 39 ed 0e fd 6a 24 31 50 80 97 a8 dc dc f8 9a 1c b6 b2 da fe 87 41 79 3d 11 67 53 47 c5 b4 21 64 8f ad e4 89 d4 44 66 d7 8f 23 69 cb e9 d3 d9 c8 9c b4 5d 38 4f 6f b8 a0 73 27 f7 48 c6 13 fa e7 46 92 72 f3 ea f3 1b d7 fc 8c b7 0f 77 5a bb 02 cb e9 e1 7a 60 4d 7b 7b 32 08 8a 11 9f cd c1 10 be db 30 91 8b 1b 46 31 19 87 58 16 4d 01 0d d4 ad 7b 6c c3 6d c0 a8 4e 5f d4 83 98 b7 44 bf ae 36
                                                                                                                                                                                                                                        Data Ascii: {*&\((rJ1-w|nmV)\q504=762+h nMhi{VTd1-XR:},_3~?=l,G[29j$1PAy=gSG!dDf#i]8Oos'HFrwZz`M{{20F1XM{lmN_D6
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 46 19 17 eb 82 5b 6e b1 03 c1 1e 55 fb c7 9d 63 92 9b f7 8f f7 9b d2 27 ba 9e d7 db b8 07 b6 ae cf 66 8b 73 c9 40 18 23 b1 ef 2a bc fa 13 91 b0 92 ee 88 2c 62 08 42 7f ff 73 37 f4 1e 46 16 35 e7 43 d2 e8 b2 75 60 c6 0b 97 5f 93 d9 dc b8 c4 c4 9d e2 e9 73 3a 20 76 f3 3b d7 ec 94 0d 14 0d 02 b0 cd db 86 80 78 8e 8b 63 3c f7 c0 13 90 83 97 36 5f d7 ad 17 d6 02 0d 78 f5 57 10 df 3f 1b 93 1e d2 b5 ef b2 08 61 ba 49 d5 da 2b 9e bf 79 d0 4f ba ea 4d b7 bf a2 73 df bc ea 7b 0d af ee be 52 3c 53 3c 22 b7 47 cb bb 8d d4 57 45 a5 16 af e9 14 e2 fb cf c7 69 3a 26 6b a3 6a 43 9c 58 d5 77 56 2c 92 7f e8 8e 27 dd 6e 99 0f 9c 30 fd 9a ca 89 03 1e d1 b0 d8 d5 85 03 61 63 79 78 11 05 d1 3e f8 e5 ab 49 0e f8 4f fc de 6b 51 32 d0 d9 15 2c 44 70 62 55 cf a7 9a b8 a1 fb 9e e4
                                                                                                                                                                                                                                        Data Ascii: F[nUc'fs@#*,bBs7F5Cu`_s: v;xc<6_xW?aI+yOMs{R<S<"GWEi:&kjCXwV,'n0acyx>IOkQ2,DpbU
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC77INData Raw: ca 27 31 a8 fc 68 fd db 78 88 8d 43 3c a6 e0 39 a8 13 10 1a f7 c0 ec b0 00 b5 82 28 98 d0 c1 04 82 f5 2d 64 5c 7a a5 7f 2d d7 a4 80 e4 81 9f 12 25 4a 94 28 51 22 2a fe 3f 19 2a de a5 7d 2a 17 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: '1hxC<9(-d\z-%J(Q"*?*}*IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        230192.168.2.750005172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC539OUTGET /UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4368X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 10 c7 49 44 41 54 78 9c ed 9d 7b 74 54 d5 bd 80 bf 7d ce 99 c9 63 48 08 04 12 08 90 90 80 a2 c4 88 0a 0a 68 b5 a2 70 83 a2 17 05 05 7c dc d5 75 f5 56 e9 cb 6a 80 68 5b b5 ab d2 de 5e 51 b8 75 79 5b ab d5 b5 da 65 2b 82 0a 22 d5 2a af e0 6d af 0f c0 a2 ad a8 bc 11 93 18 c2 23 98 f7 cc 79 ec fb c7 64 20 c2 64 32 8f 33 33 67 c2 7c 6b 65 65 ad 59 fb ec b3 67 be f9 ed fd 3b fb ec 7d 06 d2 a4 49 93 26 4d 9a 34 69 d2 a4 49 93 26 4d 9a 34 69 d2 a4 49 93 26 4d 9a f8 22 92 dd 00 87 90 2d a7 4f 9e 02 94 22 18 d4 f5 9a c4 ff f9 04 fe c7 f3 35 90 98 c0 21 a4 fc 50 bc f5 de 16 bb de d8 19 2d 58 ce 9e 3d 80 b6 fa a7 1b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{tT}cHhp|uVjh[^Quy[e+"*m#yd d233g|keeYg;}I&M4iI&M4iI&M"-O"5!P-X=
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: d1 86 7c 3d 1f 52 f3 07 d3 ef a6 79 f4 9b 3a 95 57 97 6c e1 b6 7e d3 b8 aa a7 84 ca 46 fa 44 04 3b 25 a1 92 6f 7f 48 de f2 b7 4e 93 fb 35 f2 06 71 c5 83 d7 52 d2 e9 c3 4a c0 44 78 ca 0b 76 44 b7 0c c8 e6 23 64 3c b9 0c d7 88 e2 5e cb 0e cc 86 c7 a7 b9 38 a6 c7 bf 5d 29 2d d8 29 91 0b c0 97 fb c9 9a 5a 19 76 f1 cb 2b 34 3e f5 c5 3f 84 53 56 b0 53 22 f7 04 b5 a0 15 0e 09 bb 78 41 9e 82 6e c6 b1 3d 5d a4 a4 60 47 24 54 c1 10 e1 b7 28 51 f7 a1 53 4e b0 a3 ba e5 ee 14 83 51 57 1b 76 f1 86 a3 16 1e 35 8e ed e9 22 a5 04 3b ae 5b ee 86 28 3a 8b f6 35 af 84 5d 7e c3 76 9d b3 dc f1 7f 27 29 23 d8 b1 91 1b c0 93 87 ef 27 3f c3 fc f4 9f bd 16 3d d4 64 51 b5 59 67 80 3b fe cd 4a 09 c1 72 fa c4 fb 9c 1a b9 27 91 64 5c 0a 2b 1e fa 27 3b 42 f4 d4 b5 87 2d 66 fe a6 83 f2
                                                                                                                                                                                                                                        Data Ascii: |=Ry:Wl~FD;%oHN5qRJDxvD#d<^8])-)Zv+4>?SVS"xAn=]`G$T(QSNQWv5";[(:5]~v')#'?=dQYg;Jr'd\+';B-f
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: a2 3f 95 3b e9 b3 03 c1 10 48 49 73 a4 47 c5 f5 ad 74 45 ae 3d 2b 31 2c 10 45 53 43 16 a9 3f 6a 31 ef 4d 1f a3 9c 18 7d 36 20 25 11 3f 8c 25 6e 63 70 a4 33 54 a1 2b 33 20 ab 04 91 1d fa 8e d0 f3 9b 7c 5c 1c 46 b7 2c 81 76 c3 9e a5 ab 6e 25 31 11 2f 2d 83 4d d5 e2 af 91 1e 17 17 c1 d1 ce 50 f5 5c 21 88 01 b7 11 aa 7b 6e f3 4a 1e f8 c0 e8 35 31 92 5d 7f b3 ca 55 54 11 9b 64 45 c0 81 a3 92 ed 0d 56 7c 25 0b 81 9a 99 bb 02 88 78 1a cd 76 c1 31 5f e7 06 ad 14 44 4e e8 c7 53 7c bc cf 64 64 18 0b 33 a4 04 14 a8 9e 9d 69 4b d3 3e fb dc 60 ea ef 3a 19 13 c7 61 41 9a 06 57 5e cb fc 0d 51 1c 6b eb f7 ce b6 84 ea b4 8a 41 64 e5 87 2c b2 ab ce 24 4f 0d ef c4 12 f0 d9 b4 6d c4 e3 51 68 b6 ec a9 2b 38 12 35 23 77 f6 83 17 88 e3 d1 1c 6d 9b 60 59 a3 2e d0 0d 9b 12 aa 60
                                                                                                                                                                                                                                        Data Ascii: ?;HIsGtE=+1,ESC?j1M}6 %?%ncp3T+3 |\F,vn%1/-MP\!{nJ51]UTdEV|%xv1_DNS|dd3iK>`:aAW^QkAd,$OmQh+85#wm`Y.`
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1143INData Raw: 29 17 14 95 db 72 ce c6 d6 23 3c fa de 53 2c ab 7f 83 f1 19 c3 4e fe e8 af 72 04 57 eb 6c 3c 75 77 21 15 93 60 17 60 8a cb f3 a3 0d d5 e2 bf 6c 69 48 0c d8 12 7c 72 23 25 86 d4 f6 c4 4b b2 26 0c 56 b7 4d 64 56 5b 31 e3 85 d5 63 a3 75 69 f2 91 af 9e 9b 07 5c cc f7 cf bb 9d 49 c5 e3 71 ab 91 3f 22 e9 f3 a6 5a 56 ec 78 8d fb f7 ff 9e b3 b4 02 fa 2b a7 2f d0 f3 4b 9e 85 a7 76 3e 52 35 e8 2e b9 2b 72 1d f1 03 98 b6 f5 ae 72 13 23 7c 86 b6 5f 55 50 ed 94 ec ef 96 27 71 53 db 88 90 72 bb d3 29 75 3e 36 9a 18 a6 e6 f0 9d e1 95 5c 5a 34 9e b3 f2 4b c9 cd ce 25 c7 ed 21 90 ff 4a a0 4d 6f a7 b9 bd 99 7d 4d 07 d9 75 74 2f ab be d8 c4 eb cd 1f 31 52 1b 44 be 9a 45 a8 5c f9 64 24 df 8d 54 fc 92 9d 12 b9 01 ec 5d 8b 50 43 61 87 57 6b 70 6b f6 2c 53 d2 84 c1 4b ad 13 99
                                                                                                                                                                                                                                        Data Ascii: )r#<S,NrWl<uw!``liH|r#%K&VMdV[1cui\Iq?"ZVx+/Kv>R5.+rr#|_UP'qSr)u>6\Z4K%!JMo}Mut/1RDE\d$T]PCaWkpk,SK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        231192.168.2.750006172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC539OUTGET /2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 34 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2245X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 06 08 08 08 08 08 06 06 07 08 08 07 08 07 08 06 08 08 08 06 08 07 08 08 08 08 08 06 08 08 08 07 06 08 08 08 08 08 08 08 08 0a 06 08 08 08 09 09 15 08 06 17 0f 0a 08 18 08 08 09 14 01 03 04 04 06 05 06 0a 06 06 08 0f 0e 07 0d 0f 0f 11 0d 14 0d 0d 0b 0f 0f 0e 14 14 08 0d 08 14 11 13 0d 0f 11 0d 0f 0d 0e 0d 0e 0e 0e 0d 0a 12 0f 0d 0f 12 0b 0d 0e 09 10 0f 14 0d 0f 14 10 10 14 ff c0 00 11 08 00 78 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 01 03 04 05 07 08 02 09 ff c4 00 3c 10 00 02 02 01 02 02 04 09 0b 03 05 00 00 00 00 00 01 02 00 03 11 04 12 05 21 06 13 15 31 07 08 41 42 51 54 71 93 d3 14 16 22 23 32 52 61 91
                                                                                                                                                                                                                                        Data Ascii: JFIFxx"<!1ABQTq"#2Ra
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 55 98 9f ac 3c c3 af d9 4e 5c 8c d9 44 b1 06 d3 e7 1d 9e 8a ff 00 23 fc a3 e7 1d 9e 8a ff 00 23 fc a6 ae 24 09 36 9f 38 ec f4 57 f9 1f e5 23 3c 27 81 26 9f 5b a8 d7 21 7e bb 52 a1 6c 46 23 a8 18 d9 f4 95 42 ab 03 f5 63 99 76 fb 4f cb 98 9b 28 92 0d a7 ce 3b 3d 15 fe 47 f9 4b 94 74 85 cb 00 42 60 90 0e 01 07 9f f7 33 4f 2a 87 04 7b 44 81 24 de 22 25 4b 08 88 80 22 22 01 f2 c7 94 84 09 34 d5 36 15 bf a5 bf c4 85 c9 44 32 b1 12 1b e1 73 a6 d6 70 ad 05 fa 8a 6b 37 ea 00 0b 42 6d 2c bd 63 72 eb 5d 41 52 d5 d4 33 6b a8 20 b0 5c 64 6e cc f2 bf 7e 8b 16 dd db 95 45 0b 96 ff 00 7c 78 5e 6e 0f a3 17 1a bc 9b d4 58 b4 bb f5 34 97 87 2e 39 f0 5e 7e 48 bd d3 bf 0a 9a 0e 0e 01 d6 6a 12 a7 61 9a ea 50 d6 6a 5c 64 0d cb 4d 61 df 60 24 03 69 01 07 95 84 e5 36 f8 e9 70 f0
                                                                                                                                                                                                                                        Data Ascii: U<N\D##$68W#<'&[!~RlF#BcvO(;=GKtB`3O*{D$"%K""46D2spk7Bm,cr]AR3k \dn~E|x^nX4.9^~HjaPj\dMa`$i6p
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC273INData Raw: e8 74 49 4a 25 75 a2 55 55 6a a9 5a 56 02 a2 22 80 aa 8a a3 00 2a 80 00 03 ba 5f 89 91 b3 47 c2 b7 f0 a9 6f 44 cc 36 e2 62 26 38 4d a4 93 85 bc 23 33 83 d3 ac 61 52 e9 b3 4e ef 96 f7 6f f7 e9 02 22 27 a1 93 33 34 e7 90 97 25 ad 37 74 bb 28 5c 44 44 01 11 10 0c 2e 2d 7b 22 e5 6b 7b 70 46 e5 af 6e fd bc fe 92 86 65 07 07 19 5c 83 8c e3 38 02 69 fb 71 bd 5b 5b ee d3 e2 c9 2c 49 92 08 d7 6e 37 ab 6b 7d da 7c 58 ed c6 f5 6d 6f bb 4f 8b 24 b1 26 44 11 ae dc 6f 56 d6 fb b4 f8 b1 db 8d ea da df 76 9f 16 49 62 24 41 1a ed c6 f5 6d 6f bb 4f 8b 1d b8 de ad ad f7 69 f1 64 96 22 44 11 ae dc 6f 56 d6 fb b4 f8 b1 db 8d ea da df 76 9f 16 49 62 24 41 85 c2 6f 67 5c b5 6f 56 49 da b6 6d df b7 97 d2 60 ac e0 64 e7 0b b8 9c 63 38 c9 13 36 22 54 91 11 10 04 44 40 11 11 00 44
                                                                                                                                                                                                                                        Data Ascii: tIJ%uUUjZV"*_GoD6b&8M#3aRNo"'34%7t(\DD.-{"k{pFne\8iq[[,In7k}|XmoO$&DoVvIb$AmoOid"DoVvIb$Aog\oVIm`dc86"TD@D


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        232192.168.2.750008172.253.115.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC499OUTGET /ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                        Host: yt3.ggpht.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC536INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3059X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 08 08 0b 03 03 09 0f 0b 08 08 08 08 08 09 0a 08 0d 0f 09 0d 0a 0b 09 08 08 0b 0a 08 0d 0a 08 0a 0a 08 08 0a 08 0a 0b 0d 0a 08 08 0a 0a 0a 0a 0b 08 08 0f 0d 0a 08 0c 08 08 0d 09 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0e 10 12 11 0f 12 0f 0f 0f 13 0f 0f 12 0f 0e 0f 0f 0e 10 10 10 0e 10 0f 0f 0d 0d 12 10 0f 0d 0f 12 10 0e 10 10 0d 12 0d 0f 11 0e 0e 0f 0f 0f 0f 0f 0d 10 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 08 06 07 04 05 09 03 02 ff c4 00 38 10 00 02 01
                                                                                                                                                                                                                                        Data Ascii: JFIF*ExifII*1GoogleDD8
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: b6 98 ce e5 88 03 73 12 b5 e9 da ec 19 83 c2 d7 89 b7 1e ef b0 48 03 36 d7 42 6f 8d b8 2a 65 a7 37 89 c4 72 dd dd a7 76 6a 1f 12 c2 68 f1 26 91 57 13 5e 4f ad a3 c6 56 16 78 f3 b2 e1 72 dc 85 c1 d1 3e 1e 1b 78 f9 37 1b a0 97 db b2 92 93 52 94 49 dd 14 fb 2b b3 02 c3 92 c6 fb 64 db 66 7a 76 2c d1 ab c6 77 3a ba 93 7c c3 6b cd 5b 09 73 6c 46 bc 0f 67 cb 72 e6 de 95 f4 6c 60 93 b0 32 40 e6 3e e5 a0 db 6c 00 6d e7 01 ba f7 01 c2 c1 c4 1c 81 04 0b 9b 13 0a 8e 8c 08 46 04 25 3b c7 1f 11 f3 3a 48 a2 a2 cb 91 84 53 8d f5 b2 83 d0 8b 8e 5d 31 23 b2 bf 57 94 12 bb d5 51 7e 91 24 98 0a 3e 33 8b 44 65 34 11 bc 6d 80 1c f1 be c7 41 f8 9e 56 be 45 39 bc 9e 61 31 49 2b ab e5 b1 73 72 8c 1e 3e b3 fb 46 40 64 6c 49 76 45 a0 a4 ff 00 2f cb ea b3 69 12 3a 1a 66 69 25 75 8e
                                                                                                                                                                                                                                        Data Ascii: sH6Bo*e7rvjh&W^OVxr>x7RI+dfzv,w:|k[slFgrl`2@>lmF%;:HS]1#WQ~$>3De4mAVE9a1I+sr>F@dlIvE/i:fi%u
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1091INData Raw: de 61 44 af c8 c0 84 a1 f8 9d ce e7 e1 ad 55 a9 29 3a d6 07 9a 27 23 e8 c1 04 09 3c ee f2 07 60 76 f4 00 48 a4 9f 26 e7 dc 5f a0 a2 6c 66 5a 99 0d a0 7d 9f 61 ab 9c 7d 31 cb 3f 38 9f e2 b0 de 46 6c 63 a7 2f c2 a8 a3 a6 81 97 9c 82 03 9d e8 b4 36 d9 ff 00 13 b3 00 0d 37 93 a0 34 ef 07 38 c1 5f c2 fc c0 54 54 3b ba 4c 39 75 8b 7b b3 c6 48 3b 96 f6 1c c8 9b ac 63 a2 ed de 83 60 7b ab 27 0e ea e8 43 63 85 a1 ac 02 d6 1a 5b e7 cc e6 77 94 8d a2 c6 67 86 b0 d5 ce f7 3c bf f7 84 e6 5d 7d fc 8b 77 01 e6 81 76 80 2e 2d d0 8d 2f aa f2 9d 69 02 4d 92 57 a3 c7 20 f7 5d 4f 9f 9a b0 ee 8e a7 a3 23 00 ca 41 04 02 31 76 63 da f1 b4 d3 70 9c 74 f5 31 d4 30 49 13 81 69 de 3f 3a fe 2b 6d 8f 6b 65 40 f8 bd c5 cc a3 84 b4 cd 25 6c aa 65 65 61 4d 06 ef 7e 47 f2 e9 dd 62 53 6e
                                                                                                                                                                                                                                        Data Ascii: aDU):'#<`vH&_lfZ}a}1?8Flc/6748_TT;L9u{H;c`{'Cc[wg<]}wv.-/iMW ]O#A1vcpt10Ii?:+mke@%leeaM~GbSn


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        233192.168.2.750009172.253.62.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC866OUTGET /generate_204?KC4dtw HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC203INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 37 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 204 No ContentContent-Length: 0Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 13:00:57 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        234192.168.2.750012172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC542OUTGET /Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 38 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2483X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 08 ff 49 44 41 54 78 9c ed dd 6b 8c 5c 65 1d c7 f1 ef ff 39 e7 cc cc 5e 7a 59 da 2e a5 50 6e 25 80 a1 48 03 94 84 44 91 b4 0d 81 50 f0 96 98 28 36 24 98 18 83 97 48 d0 5a 25 48 88 c1 80 31 6a 8c 02 31 46 13 7c 23 be 32 48 b4 a5 b4 80 80 05 44 d2 a6 b4 28 2d 14 ba a1 4d bb db b2 ed ee ce ed
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATxk\e9^zY.Pn%HDP(6$HZ%H1j1F|#2HD(-M
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 95 28 48 91 dc 89 4f 22 49 3f de 76 cb 33 93 96 57 38 c7 d7 80 8b eb 15 ad 1b f0 7a bd 6f c3 f8 9e e1 eb 67 34 b8 95 18 89 cf 24 2c 5d 86 4a b7 9e e8 b6 92 23 ad 8e 5f b7 e6 47 7a 7b fd 92 b5 ad 1c 7d 79 68 9d 84 92 9b d9 00 b7 42 50 5d 81 4b fa 6c 9c dc 12 8a 04 b9 40 84 35 c0 95 b5 4a d6 0c f8 63 7a d7 75 63 fb 8f 5f 35 d3 63 a5 92 e0 92 41 54 9d 1d 76 5b a8 3a 71 e2 ca 6b 7f a0 d7 d5 2a 53 2b e0 fe 80 60 95 44 d2 8b b6 a2 df 85 53 7f 5b 1f 6e 09 55 5c d4 93 73 8e 2b 80 81 ac 62 99 01 17 bf a4 cb fc 3f de 5f de c2 16 b5 ae 2a 03 4c 6e d1 42 c0 b9 25 65 59 56 99 cc 80 5f fa f5 1b 8b 72 23 e9 a0 c5 32 b7 f5 e6 18 fc c3 2b ba 28 eb f3 cc 80 4f 32 5e 08 62 e9 3d 3d cd 32 ad a0 40 24 69 ef 78 89 9e ac 32 35 8e c1 ea 9c 88 0d 89 e6 3c 75 de 67 0f 5d 33 03 16
                                                                                                                                                                                                                                        Data Ascii: (HO"I?v3W8zog4$,]J#_Gz{}yhBP]Kl@5Jczuc_5cATv[:qk*S+`DS[nU\s+b?_*LnB%eYV_r#2+(O2^b==2@$ix25<ug]3
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC510INData Raw: c6 f8 74 17 dc d8 44 0f 06 64 1d cf 17 22 79 6d 66 4d 31 1f e6 f0 a3 61 4b 26 72 3e ab 37 bf 53 5e f8 d7 f3 b5 d7 56 db 2e 60 7b 1c 93 58 2f 6e 01 01 2d e5 49 de 2b cc 28 60 01 62 ef 3d 2a db 21 f9 7b ad b2 75 2f 74 c8 da f4 b1 28 d4 e7 b4 5b 5f b3 d0 4a a1 27 19 ea c7 0f 17 20 6a 7e 83 7a 60 49 3e 7a 41 9e 7a e9 b1 7a 65 1b b9 92 b5 1f e5 17 22 ba bf e9 16 19 70 8a 56 43 2a 3b 06 20 14 64 06 4f ab ce 0b dc 3b a8 3c 0c 64 cf 61 78 6a b5 8d 54 28 6b d3 3f 82 fe 18 18 6a ba 55 dd cc 29 84 29 d5 5d 4b 89 f7 cc 87 9e a4 e9 41 56 8f 93 43 91 e8 4f 65 cb 8e c7 1b 29 3f ad 23 ab 6e 73 77 20 72 17 c8 ca a9 d7 21 99 7a 02 0f 81 27 de bf 94 f1 df 9e 8d 4a 88 84 7e 5a db ee d4 a6 5e 18 06 6f 88 d7 9f cb d6 97 1f 9d ce b2 d3 a2 cf b8 35 a8 dc 99 a4 b2 36 8c 58 f8 9f
                                                                                                                                                                                                                                        Data Ascii: tDd"ymfM1aK&r>7S^V.`{X/n-I+(`b=*!{u/t([_J' j~z`I>zAzze"pVC*; dO;<daxjT(k?jU))]KAVCOe)?#nsw r!z'J~Z^o56X


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        235192.168.2.750011172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC551OUTGET /iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 38 38 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4883X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 02 00 00 00 b6 06 a1 85 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 12 60 49 44 41 54 78 9c ed 5d 7b 70 5c d5 79 ff 7d e7 ee 4b ab d5 6b 25 5b 96 64 49 96 91 5f 08 87 f8 51 1c 5e 06 43 5d 98 69 31 84 16 8a 87 e9 a4 a4 79 4c ca a4 d3 69 87 06 4a 07 66 28 33 ed 14 d2 34 a5 4d 48 db 29 d3 66 0a 24 85 29 c1 90 ba 84 f8 15 83 b1 11 8e 63 05 b0 91 b1 25 03 b6 f5 b0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxxsBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2`IDATx]{p\y}Kk%[dI_Q^C]i1yLiJf(34MH)f$)c%
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: c1 87 d5 c1 c4 f6 9f fb 85 fb 1c d0 d3 a3 df 3a 75 10 2c 4b 2c e7 09 01 02 e3 ed 53 87 bc 0b 78 e0 c7 dd 3f 5d a3 54 5d 98 56 15 27 d6 28 55 3f ea 7e dd eb ac bb 74 24 a5 1a f8 e1 ba 0d a1 55 39 fd 39 09 4c 82 12 8c 62 7d 83 8f 80 00 a1 1c 9c cf 0c a2 33 76 2c f1 07 47 5c d5 c3 5d 50 3e 1d 39 03 0a 7b b1 cc c0 10 d3 29 10 58 6c 56 e2 77 fb e2 51 91 f4 41 16 e3 ba 12 ab 10 43 d2 ff 33 35 b8 5f 0b 82 64 1b 71 14 ec 79 9f 54 fe d9 c8 d9 65 d1 66 e7 19 77 a2 fb 26 06 20 42 2e 97 05 3e 62 1a 87 78 2a 38 7a 5b e8 ec 8a c0 d1 90 40 d1 3a b3 09 8f 11 62 12 27 12 6b 77 c6 1a 1f 8a 57 55 42 ae 20 37 ba 45 e8 dc 44 ff 0c 88 8e 27 e2 4e f9 1e 05 75 b3 78 31 dc 77 47 f9 81 30 25 98 21 a1 a8 b2 f8 bc d8 0d 0c 3f b8 23 d0 75 55 b0 eb 1b 1c da 31 b9 69 fb 54 fd 0a 92 55
                                                                                                                                                                                                                                        Data Ascii: :u,K,Sx?]T]V'(U?~t$U99Lb}3v,G\]P>9{)XlVwQAC35_dqyTefw& B.>bx*8z[@:b'kwWUB 7ED'Nux1wG0%!?#uU1iTU
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 20 b0 9f 51 0d ad 46 d3 da b4 a4 24 e5 c5 aa 15 ff 5a bd f2 44 db 5d 51 f9 d4 57 27 3f db 30 7a 72 f9 e0 bb 4d 03 af 96 c5 0e 69 02 52 69 91 a2 9a 29 38 9f f7 77 09 80 38 19 9a 3e b2 ef ea 97 7f bb ed ae cd 6a 2c ca b9 13 33 4f a2 99 53 cc 02 d0 3f 30 98 8c 23 00 04 73 84 b5 08 a1 51 aa 0c ec 0a 37 ee 28 5f 3a b0 f4 96 49 3c 74 ef f4 f9 1b c6 7b 56 0e 1d 6d e9 ff 59 f5 c8 cb 2c a0 2a 8b a5 58 c4 22 3c 0f 37 7a 51 a1 68 fd 2c 2a 9e be e5 a3 7f aa 68 bb 45 9d b6 9e 9c 8d 74 a4 eb a5 99 e5 0c d7 9c 7a 6c 63 39 0b 10 50 c6 b2 8c e5 22 a9 02 74 3c 50 f5 cb ba 75 63 8b 36 7e b2 e6 2b 5b 12 e3 b7 4f f4 5e 39 7c bc ad 7f 6f 7d ff f7 04 21 e9 2b 97 a2 91 45 05 5f 66 93 7a 0e c6 3b 3f 6b 78 f4 eb eb 1e 99 82 72 b5 e6 7c cd 6e c6 d2 61 bc 41 66 66 13 a9 27 2a c4 fa
                                                                                                                                                                                                                                        Data Ascii: QF$ZD]QW'?0zrMiRi)8w8>j,3OS?0#sQ7(_:I<t{VmY,*X"<7zQh,*hEtzlc9P"t<Puc6~+[O^9|o}!+E_fz;?kxr|naAff'*
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: fd 4e d1 05 ff 5b 28 9e f6 3d f3 21 f3 4c 3e bd d3 db b4 e1 5b 17 f1 34 6c 17 61 fd 0b 9b cb 22 1d 61 ed 46 60 a4 34 97 3f 66 be b5 82 f4 c4 c3 c4 9b 07 4d 26 a2 5c b9 66 dd 92 61 84 8d 62 9c ba 5a f1 6e db 4f c1 93 68 f3 ea 5d ea a7 e1 d7 76 9a 52 a7 3d b8 b6 ba b6 7b 3f 39 2c 17 1f b2 4d a5 1c a4 90 89 56 53 0f 78 96 d7 e7 30 ae 5c b3 85 78 dd eb 8b 47 44 6c c8 31 67 b5 72 67 61 86 9d cc 5a f5 9a f5 72 a6 62 69 41 32 e7 e9 2e dd 53 8c 5c e7 5e 1c f0 70 58 4a b1 6e 3b 98 5a 7d 32 6b 4b fa 83 c1 3f e9 cf 6a f4 03 56 23 69 47 cf 9f eb cb a4 57 3c 88 4e 39 b0 9d 2f 32 06 b8 a9 24 5b 3e ea 71 cf 83 6b ab 34 db 62 ac 25 64 b3 57 78 b4 1d bd 84 1e 0f 64 43 b6 ed 18 30 09 84 33 9a c1 41 22 6c 89 8a 2b d7 e9 33 cc 36 23 86 6d 62 58 05 e8 f2 64 d6 86 bc a4 c3 e6
                                                                                                                                                                                                                                        Data Ascii: N[(=!L>[4la"aF`4?fM&\fabZnOh]vR={?9,MVSx0\xGDl1grgaZrbiA2.S\^pXJn;Z}2kK?jV#iGW<N9/2$[>qk4b%dWxdC03A"l+36#mbXd
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC406INData Raw: f9 c1 70 02 65 7e bc f9 67 b9 59 46 9e cf 0c 6b 22 e2 c8 e3 35 0f ae f1 1d 1d e3 44 66 bb 96 b9 84 43 7a 5d 42 9c 25 43 80 11 2e cd a9 88 e9 e9 59 a6 3f d2 79 9f 23 3c ea 39 8e 23 8d b1 cc 5c d8 9c a8 cc 17 db 9a c4 ae 71 de b6 52 ec fc 8b f2 ea f2 bc 06 cb cc fe b8 ef c1 0f e3 5f 7a 71 ea f8 38 b7 97 51 b9 02 18 c3 3f bd 99 88 1c bb 0a 6d e2 61 1e c2 64 1c 63 fb 49 bb 02 30 ac ef f6 5a ce ea 2f 61 bb e9 b8 fd b2 73 d4 90 b8 86 9e 38 da cb f1 f4 dd c1 8d ab 66 b0 4d 66 c6 7f 45 19 c0 fe ae f8 f7 77 c7 9e ff 48 43 08 55 3e aa 51 50 46 10 46 34 33 36 81 66 ee ca 90 e3 34 69 6e 51 2e 53 9d cd 15 00 36 3a 2c 53 9e 6c 76 33 fd 41 64 ae 9e e9 75 bd 25 64 be ae 2d 2e 5a be 92 91 f9 27 19 71 0d a3 1a 4e 26 f8 6b 6d e2 0f 6f 0c 5c db 31 e3 5f 92 31 1b a2 53 18 1a
                                                                                                                                                                                                                                        Data Ascii: pe~gYFk"5DfCz]B%C.Y?y#<9#\qR_zq8Q?madcI0Z/as8fMfEwHCU>QPFF436f4inQ.S6:,Slv3Adu%d-.Z'qN&kmo\1_1S


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        236192.168.2.750015172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC539OUTGET /9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1568X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 05 d7 49 44 41 54 78 9c ed 9d 4b 6c 15 55 18 80 bf 33 bd 6d a1 d4 0b b1 62 31 52 45 a5 be 50 23 d5 9a 10 62 ac 12 51 61 21 86 98 b0 70 81 11 37 46 d4 b8 72 6d 62 0c 31 18 22 b0 32 4a 74 a3 0b 23 71 a3 a6 3e 20 26 08 02 8a af 9a 80 22 92 60 94 57 0b d7 3e e8 e3 de e3 62 b8 58 05 a4 8f 73 e6 cc f9 f9 bf 64 d2 a4 69 fe ff ef 7c 33 67 fe 39 77 ce 5c 50 14 45 51 14 45 51 9c 63 7c 27 b0 9d 3c 0a 3c 5b ea 67 61 b1 c1 77 36 c7 18 b0 25 fa 92 e5 cc 01 8e 85 2e 67 22 78 13 6c 3f e1 2a 2c 1f 02 f3 ce 64 b1 be b2 79 c2 00 dd c0 11 0e 9b d5 dc 42 84 92 bd 08 b6 1f 73 cd 60 85 5f ea 6b 49 a2 93 3a 9a aa e0 a3 00 94 cc
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxKlU3mb1REP#bQa!p7Frmb1"2Jt#q> &"`W>bXsdi|3g9w\PEQEQc|'<<[gaw6%.g"xl?*,dyBs`_kI:
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC848INData Raw: 9d d0 dc e1 3e 76 f3 3d 69 ec 8a fb d0 59 12 af e0 61 a0 ed 33 68 6a f7 97 a3 a9 1d 6e ff 34 cd 15 29 71 0a 2e 03 2d 2f 42 f3 7d fe 73 cd 5a 04 57 bf 5c 7d f2 22 3a e2 13 6c 81 fa 39 30 ef 85 ec 72 de f4 1c d4 11 e5 f5 38 3e c1 65 a0 75 3d 24 b5 d9 e5 4c a6 40 eb 07 51 9e c5 f1 09 4e 80 d9 4b b3 cf db b2 24 c6 bd 15 59 c9 15 60 f6 1a c2 4c 35 15 a0 65 6d 74 5d 75 5c 82 cb c0 15 8b c2 e5 9f 75 6f 74 c3 74 5c 82 6b 80 e2 8d e1 f2 17 af 8f 6e f6 3e 1e c1 16 68 68 87 9a 0c 9b ab ff 52 53 0b 53 ef 8c aa 9b 8e 47 30 40 5d 3b 98 ba 70 f9 4d 1d d4 dd 15 2e ff 04 88 47 b0 05 0a 39 78 f5 54 a1 59 cf 60 6f 54 06 42 57 00 36 ae 8f 99 e2 11 6c 80 91 83 84 bd 4f 29 c3 70 57 54 0f 04 c4 23 18 e0 d4 3b 50 3e 15 2e 7f 79 10 06 de 0f 97 7f 02 c4 23 b8 ba d2 6f a8 2f 5c 0d
                                                                                                                                                                                                                                        Data Ascii: >v=iYa3hjn4)q.-/B}sZW\}":l90r8>eu=$L@QNK$Y`L5emt]u\uott\kn>hhRSSG0@];pM.G9xTY`oTBW6lO)pWT#;P>.y#o/\


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        237192.168.2.750010142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 36 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3266X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 07 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 0a 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 09 06 06 0a 0e 0d 0a 0d 0d 0e 0e 0f 11 12 10 0e 0f 10 15 12 0e 0d 0e 0d 11 0d 0d 0e 0d 0e 0e 12 10 0d 0e 0d 10 0d 0d 0d 15 0d 0d 11 10 10 0d 0e 0e 0e 10 0f 0e 0d 0e 0d 0f 0d ff c0 00 11 08 00 78 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 09 07 08 04 05 06 03 02 ff c4 00 42 10 00 02 01 03 01 04 06 06 07 06 04 07 00 00 00 00 01 02 03 00 04 11 05 08 12 21 31 06 07 13 22 41 51 32 61 71 81 c1 f0 14 15 23 33 42 72 91
                                                                                                                                                                                                                                        Data Ascii: JFIFxx"B!1"AQ2aq#3Br
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 48 d4 57 91 aa c7 cc e7 12 38 2c 13 16 da 4a ca 99 1f 1b 1f b9 18 24 00 dc 89 00 db 33 af a1 b7 45 f5 bd bc 79 5c c9 2b bc b2 37 16 79 5d a4 76 f6 b3 12 4f eb 5f 2a 54 17 15 1d 71 bd 54 d7 0b 52 fc 3e ff 00 85 73 03 57 0f 52 f0 f7 fc 28 4a 66 ab 83 4a 52 85 21 7e ed e5 28 c1 d1 99 1d 4e 55 d0 95 75 23 91 0c a4 30 23 cc 1c d6 6f ea db 6c 5d 6b 4f dd 49 26 fa 7c 03 f8 77 64 b4 80 78 ee 5c 0f b4 cf 97 69 da 80 38 00 2b 06 d2 94 1c 5b a1 52 e9 aa a6 a6 76 fc 2f 2d 3d 0f cc 71 1e 2a cc 3a 9b da e7 4d d5 9e 3b 7e fd ad e4 9c 16 09 79 48 c0 12 44 52 0e eb f0 04 e3 83 60 72 15 9d 45 53 df 57 5a f1 b5 d4 2c 2e 41 c7 61 79 6d 21 3f d2 26 4d ff 00 71 42 c0 fb 6a e1 2a c2 19 0b c1 ba d9 f6 6b 16 97 10 89 ff 00 1a db ec 23 31 95 c1 19 12 39 e4 74 53 4a 52 a4 ae c5 2a
                                                                                                                                                                                                                                        Data Ascii: HW8,J$3Ey\+7y]vO_*TqTR>sWR(JfJR!~(NUu#0#ol]kOI&|wdx\i8+[Rv/-=q*:M;~yHDR`rESWZ,.Aaym!?&MqBj*k#19tSJR*
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 59 6e df cb 2a bd 9c 7e c3 da 48 ac 3f 21 f2 c8 b3 61 52 e9 86 44 ad 03 62 e0 2d a7 96 53 de 70 1f ea 3f 52 47 92 9a 52 95 31 68 89 50 6a 69 42 16 b3 6d cd d5 f1 b8 d3 a2 bd 45 cc 96 32 12 f8 1c 7e 8f 2e 16 4f 72 b0 47 27 c9 4d 68 6d 5b de b9 a2 47 71 0c b0 4a 37 a3 99 1a 37 53 82 0a b0 20 f8 7a ea ab ba d1 ea fa 5d 2e fa e2 ca 40 7e c9 be c9 88 fb c8 5b 8c 6c 0f 8e 57 00 9f 31 55 f5 0d b1 de 58 de da 61 c6 39 9b 58 d1 d9 77 65 de 20 64 7c c6 5e 4b c9 4b c8 d5 9a ec d0 3f e4 1a 4f f6 71 7c 6a b2 e5 1c 2b 61 35 ad a8 27 83 44 d2 74 3d 0c 34 9a 9c f6 b1 c3 3c d1 a1 66 b6 0c 08 31 41 9c 03 74 de 32 1e ec 08 19 bd 22 a6 34 42 e0 d2 49 e4 a0 ec 9d 64 74 b3 4b 24 87 b8 00 1c 49 de 19 01 c4 ac 97 b5 4e d4 d2 43 27 d4 7a 26 f4 fa a4 e7 b1 92 48 46 f9 b7 2f c3 72
                                                                                                                                                                                                                                        Data Ascii: Yn*~H?!aRDb-Sp?RGR1hPjiBmE2~.OrG'Mhm[GqJ77S z].@~[lW1UXa9Xwe d|^KK?Oq|j+a5'Dt=4<f1At2"4BIdtK$INC'z&HF/r
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC41INData Raw: a5 29 42 12 94 a5 08 4a 52 94 21 29 4a 50 84 a5 29 42 12 a2 a6 94 21 45 4d 29 42 12 94 a5 08 4a 52 94 21 29 4a 50 85 ff d9
                                                                                                                                                                                                                                        Data Ascii: )BJR!)JP)B!EM)BJR!)JP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        238192.168.2.750014142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /vnSr97Bu2sI2_h334BHmEn1zTPrtv0hM9MLn3YxkN6JVzmir_VH62GiPIKfwtPBTOQ8xH0XNI40xfPAYbwbJEU-1jG09ovlU0f4S1Q=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 34 30 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3406X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0d 05 49 44 41 54 78 9c ed 9d 7b 70 15 d5 1d c7 bf bf dd bb 7b 6f 42 42 02 49 78 28 62 41 09 08 51 29 2a 44 1c 85 68 20 28 a2 68 8b 56 c1 d2 a9 8f 5a 9d 62 2d 8f 74 b4 30 2a d4 47 a8 d6 c7 d8 c1 5a 6d ab a2 f5 c1 f8 b6 40 80 04 aa 92 88 4c c7 0a 22 08 88 20 8a 49 08 10 42 48 ee de 3d bf fe 71 23 cf 7b 6f f6 2c d9 dd 64 dd cf cc 9d cc dd dd df ee 77 f3 dd b3 7b ee d9 73 7e 07 08 08 08 08 08 08 08 08 08 68 77 c8 6b 01 2e 90 c6 15 fa 3d 60 5c db 78 90 fa 12 81 bb a4 f1 76 10 ff 8b 46 1b f7 02 68 f6 5a a0 93 f8 da 60 5e a9 8d 6f 6c 54 de 89 68 ad a7 c9 ad 2b 5a bf 36 1b 8c 8c 0c 31 8e 46 19 4b 3c 11 e8 02 be
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{p{oBBIx(bAQ)*Dh (hVZb-t0*GZm@L" IBH=q#{o,dw{s~hwk.=`\xvFhZ`^olTh+Z61FK<
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 77 19 62 33 80 34 17 a5 59 25 a3 66 e1 e6 2f 92 9a 0b 00 0c 34 ae ab 1d 7d d1 9a 1b ab 5c 55 76 04 9e 18 cc 25 23 6e a9 8b 89 f3 da 7a 50 31 80 90 a2 86 b8 a4 f0 55 37 74 c9 50 b4 e1 d7 af 29 9a aa b4 f9 b4 65 a0 69 eb de 11 97 f3 ec 1b 5d 11 76 0c 9e 18 dc 60 f2 fd 56 b7 65 00 b5 31 73 3c 80 6c e7 14 49 93 b3 ff 93 9a 12 cb 55 29 06 be 7b e3 73 cb e7 dc 9e b8 6e 30 8f 39 f3 94 16 e6 1c d9 6a 26 97 9c 5f ec 88 20 1b 5c c1 73 c6 c8 c6 70 8b d9 e3 52 2e eb e5 84 9e 54 84 dc 3e 20 90 d6 8f c0 36 3a 4d e1 14 bb 47 e4 0a 6d 2a 40 37 80 71 66 eb a2 ff 81 f8 79 2a 32 9e b3 b7 47 ea 2b 1f 42 00 1a fa 03 d8 65 ef 98 f6 70 df 60 45 44 20 6c 54 de 99 bb 48 87 54 6b a7 8b fd f4 df 98 a1 64 c4 87 31 1c 5a 55 0c a0 98 57 28 4f 20 5d 0c a5 42 e3 4b b9 3d 9b d2 5a c0 80
                                                                                                                                                                                                                                        Data Ascii: wb34Y%f/4}\Uv%#nzP1U7tP)ei]v`Ve1s<lIU){sn09j&_ \spR.T> 6:MGm*@7qfy*2G+Bep`ED lTHTkd1ZUW(O ]BK=Z
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 9f 64 35 83 db 31 41 89 48 64 b0 00 c3 5a 5f 94 23 09 45 b6 c9 86 d0 92 aa 29 79 aa 32 32 37 a4 be a7 01 0d 31 21 40 cc cd b9 9a 5a 9d 13 52 6e a0 25 55 83 e0 f3 a9 e7 12 41 84 9d 92 11 00 c1 48 b4 26 71 73 55 76 ff 0d d8 bf a3 c0 fa 85 ca 00 63 9d 9c a8 56 69 4b ab 57 03 18 df fa 55 05 6c 5c 5c 7e 43 e0 13 80 c7 ca 84 84 c2 59 eb 13 2d 4f fc 0c 56 23 7f 93 16 15 85 7c cc f1 04 e6 02 30 19 cf 48 05 c4 ef ce 4f 27 5a 95 d8 e0 32 7a 0c 6a 78 b7 b5 c6 23 02 b2 f3 17 e1 51 da 22 25 2a 20 29 15 a5 b4 91 f4 2e 6f c2 62 b2 4d 45 4b af 59 36 8b fe 92 68 75 f2 5a 74 5a df 61 10 09 6f eb 47 ee 1d c8 ec bb 1e 65 f4 d3 b6 95 04 c8 b0 7c 26 4d 54 b4 f4 8d a9 0b 19 41 98 06 c7 04 86 25 db 22 b9 c1 8f d0 76 9c 3a 38 13 dd f2 57 26 5c cf 00 ba 0d 78 04 0f 47 0a ac 8a 0e
                                                                                                                                                                                                                                        Data Ascii: d51AHdZ_#E)y2271!@ZRn%UAH&qsUvcViKWUl\\~CY-OV#|0HO'Z2zjx#Q"%* ).obMEKY6huZtZaoGe|&MTA%"v:8W&\xG
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC180INData Raw: 5f 1a 1c d6 b1 4f 7a 6c 12 f9 33 63 90 2f 0d 86 c0 36 1b 51 5f b5 b7 8c 8e 80 3f 0d 56 20 37 09 46 3c e6 25 07 94 78 8e 2f 9f 3b 00 10 2d 0f 1b 10 64 a9 df 37 a9 1c d5 8a 5b c2 4e 6b f2 02 7f 96 60 00 5a 3a 8f 69 6b ae 1f 02 c0 cc 08 a5 73 e2 09 38 7d 80 6f 0d a6 0b a2 95 5a 58 5c d5 12 e3 43 63 91 0e ad 6b fd de 12 63 e8 61 31 81 46 46 df f7 4e a9 b3 f8 f6 16 7d 04 5d b8 42 9f 0b 81 49 8d 07 a9 0f 00 64 a4 f3 0e 10 5e a1 a2 e8 1c 04 93 5c 07 04 04 04 04 04 04 04 04 c8 f2 7f 36 b3 3c 21 87 b2 9e c4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: _Ozl3c/6Q_?V 7F<%x/;-d7[Nk`Z:iks8}oZX\Cckca1FFN}]BId^\6<!IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        239192.168.2.750013172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC554OUTGET /T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 30 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3008X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0b 77 49 44 41 54 78 9c ed 9d 6b 8c 54 e5 19 c7 ff cf 39 73 66 77 67 b9 29 c8 45 db 18 2b 26 5c 9a d4 62 a0 2c 46 65 77 67 da d5 56 f0 12 a1 40 c5 36 9a a6 5f 7a 51 d8 45 db 42 23 24 8d ec 88 97 b4 69 fa a1 34 51 2b 08 6d c4 c5 14 d1 1d 77 d5 64 45 31 a0 8d 15 89 97 54 93 16 10 56 e4 36 c3 ce 39 e7 7d 9f 7e d8 dd 88 ca 32 67 f7 7d cf 99 39 c3 fb 4b 66 3f 6c ce 3e ff 67 de ff be f7 f7 9c 03 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 86 f3 14 2a 77 02 3a c8 b4 f3 12 e1 e5 37 e9 8c 69 3b f5 4b 3b db 68 b3 ce 98 e5 20 f6 06 37 b5 f3 64 2e 9e 38 48 96 ad 35 2e 4b 01 aa 19 33 a5 ab 8d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dwIDATxkT9sfwg)E+&\b,FewgV@6_zQEB#$i4Q+mwdE1TV69}~2g}9Kf?l>g`0`0`0*w:7i;K;h 7d.8H5.K3
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: f0 d7 0f 5e 81 3d 82 45 35 66 c0 b6 00 5f 50 07 77 d9 2b f5 67 18 82 c1 e9 2c b7 4a 37 9f d5 1d b7 52 b9 c4 f6 70 d7 81 79 d8 db 9b 45 c2 f2 47 1c c7 97 94 e5 6e bb 55 63 6a 00 34 37 d1 99 2c 2f 14 6e fe 19 9d 31 e3 80 04 e1 6d 61 e1 fd d9 2d 18 9b 7c 79 d8 fd f1 99 24 12 7c 13 cd 17 1d ba 72 d3 66 70 ba 9d c7 0b f7 44 2f 51 34 1b 00 95 c6 69 b6 30 ad e6 28 36 8e b0 3f 1e 44 48 a0 a6 06 13 e8 3a ff 53 1d 79 e9 5b b1 27 f4 10 8d 64 40 45 00 4b 30 4b 6d a9 94 83 5a 08 f4 14 2e c4 c6 f7 ba f0 93 cb 9b c0 e8 5f f0 18 6e 69 24 6c 00 12 3d 00 a6 e9 c8 4b 4b 0d 4e 67 79 b9 74 0b 8f 0d f7 eb 58 4e fd 6b 00 fe 00 46 57 6e 15 7d 82 ea 19 91 11 77 59 93 00 6a 02 d1 cf 7d 81 b9 c3 fa 63 00 b6 c5 77 50 93 78 5c 39 11 d5 00 00 d0 fc 80 7b 82 85 3b 3a a8 a4 e5 d4 1d 03
                                                                                                                                                                                                                                        Data Ascii: ^=E5f_Pw+g,J7RpyEGnUcj47,/n1ma-|y$|rfpD/Q4i0(6?DH:Sy['d@EK0KmZ._ni$l=KKNgytXNkFWn}wYj}cwPx\9{;:
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1036INData Raw: 80 5e e9 6c a3 45 fa 82 96 87 d8 1b 0c 00 9d ad 74 9b 95 4c 3d aa 2b 9e ed a4 36 e5 5a e9 3a 5d f1 ca 49 55 18 0c 00 b9 56 fa 95 ed d4 b7 30 e0 8e ac 36 13 58 fa b0 9c fa 25 9d ad b4 4c 7b 82 65 a2 aa 36 1b 3a db e8 79 00 35 99 76 fe b5 ef 9e bc 9f c8 4e 0c 3c c9 04 5f 1d 11 0c fe 8e c0 c2 85 5d 37 6e 7d ae 0a 6f 5d 51 ea b8 0e 37 cf 2e 39 8e 2a 4a 89 af 77 ef 29 cb 22 41 26 cb f3 19 b8 15 8c 6b 58 f4 4d 63 e1 d5 30 00 b2 12 9e 9d ac 7b 8f 19 3d 60 3c 93 6b a3 e7 ca 91 5f 14 54 b5 c1 e5 e4 46 5e 73 73 f1 c0 a9 1f 1f 7f f3 40 83 77 ac 6f 02 00 38 63 6a 3e 1b fd cd 89 6f d4 5d 76 c1 13 cf d2 da 48 5e f0 65 0c d6 cc 8d bc 26 73 68 db fe ad ec 89 71 43 ce 13 fb 4b a3 38 65 d1 cc e5 cf d2 da ad 61 e6 53 35 83 ac 4a 60 01 af de 70 70 cb 3b 2f b0 7b 0e 73 81 c1
                                                                                                                                                                                                                                        Data Ascii: ^lEtL=+6Z:]IUV06X%L{e6:y5vN<_]7n}o]Q7.9*Jw)"A&kXMc0{=`<k_TF^ss@wo8cj>o]vH^e&shqCK8eaS5J`pp;/{s


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        240192.168.2.750017142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC774OUTGET /i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 39 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3891X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0e ea 49 44 41 54 78 9c ed 9d 7b 74 55 55 7e c7 bf bf bd cf b9 f7 e6 26 37 37 09 61 40 e4 8d 88 6d c7 51 cb b2 33 2a 09 8f 7b 59 7d 8c 6b b0 5d d3 ba da 8e 95 40 ad 8a 1d aa 4b 20 e2 58 c7 79 28 e4 de 80 0a ca 60 ab 43 9d a5 7d 0c 74 98 ce a2 76 09 01 a3 30 ce 43 46 3b b4 5a 1e 02 03 32 08 48 48 72 93 dc f7 d9 bf fe 71 13 8d 08 43 1e e7 dc 7d 6e 3c 9f 05 6b 05 92 fb db df 93 ef fd fd f6 3e 7b ef b3 2f e0 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 61 27 75 01 60 b6 6e 11 1e 0e 70 d5 ac 5b fe 26 1a cb 27 af bf 67 4f f2 0b f7 ef fd aa 6e 3d c5 82 74 0b 28 06 d1 38 6f b4 32 5d 77 08 e9
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{tUU~&77a@mQ3*{Y}k]@K Xy(`C}tv0CF;Z2HHrqC}n<k>{/a'u`np[&'gOn=t(8o2]w
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: eb 5e b0 35 da ce fe 76 c0 30 83 95 aa e9 3c ba e7 6f e7 c7 79 33 4a 64 8a b3 14 4a 74 7d 24 c6 cd 2a db 75 3d d1 f0 de 8f 43 2e d1 e7 c3 0c 7f f5 94 5f 98 c9 23 2b 5e 79 62 f6 ae e1 05 73 16 57 1b 3c 3f c6 8b 41 fc 75 2b 9b 9c 60 47 3c db 0c ee 45 98 65 27 2b 26 cc fc d6 ce 65 b4 d1 96 80 0e e0 d6 12 2d a3 71 7e 2c 9f ee 78 da ca a5 6c 31 d7 09 54 2e 3d ae f3 f0 6b eb 22 71 8e 01 90 ba f5 5c 08 37 1a 3c 39 1a e7 ad 56 a6 6b 25 19 3e ff 40 6f 81 f4 c0 20 92 66 e2 e8 9e e5 b3 1f 69 ff 11 80 a9 ba 15 9d 8f ab 4a 74 b4 89 67 83 b0 8e ad f4 e7 58 59 b6 c7 b7 bb 44 7f 2c 36 09 90 11 78 27 74 f9 ef 7e b5 65 05 b9 a6 5f 76 4b 06 07 23 31 5e 98 4b b5 6d 71 ca 5c a7 61 56 e0 7c fa b7 3b 8e bc fa ef d1 38 2f ba 19 08 ea d6 04 b8 20 83 e7 c6 79 9c 64 dc 9d ed 7a ff
                                                                                                                                                                                                                                        Data Ascii: ^5v0<oy3JdJt}$*u=C._#+^ybsW<?Au+`G<Ee'+&e-q~,xl1T.=k"q\7<9Vk%>@o fiJtgXYD,6x't~e_vK#1^Kmq\aV|;8/ ydz
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: b5 63 39 fd 97 1d 11 6d 21 12 e3 df 22 e0 be 5c cf 07 77 18 fe 0a c7 fa e5 9c 05 84 cb 08 57 8c 31 40 02 f0 9b 04 e5 40 53 d4 db 17 a7 d3 69 58 d9 14 f6 ed 3f 8a f6 44 0a 7e d3 a1 07 18 88 a0 72 69 54 4f 8b 3c 6f 31 d6 be f2 00 ed b3 25 ac 1d 41 fa a8 7f 94 6b 4d 13 77 e4 53 6d 2b 0d 33 18 b2 f5 a9 7b 00 e9 3c e3 9a f1 26 ca fc e4 98 b1 9f a0 37 ab d3 e9 34 12 ed e7 f0 fa be 77 51 e1 f7 d9 3a 10 2b f4 b7 c9 74 f5 15 d1 d5 96 85 8d ad 2b e9 b4 6d b1 ed 0a d4 c7 db 80 6f 69 8c 6f 21 56 ab d8 ca 4e b5 63 f0 a5 18 90 02 b8 66 a2 0f 86 2c f4 bb c5 be c3 21 22 b0 52 c8 a4 bb b1 67 ef ff 01 4a d9 32 08 2b f4 b7 74 a2 72 d2 0d 0f 66 4c 7c 7f cf 7d 64 eb a1 2f 8e 75 2a 91 66 9e 49 0a 4f aa 6c f7 4d 20 81 a1 4e 88 58 0a 08 07 05 a6 8f 95 30 24 69 df 5d 4b 44 c8 66
                                                                                                                                                                                                                                        Data Ascii: c9m!"\wW1@@SiX?D~riTO<o1%AkMwSm+3{<&74wQ:+t+moio!VNcf,!"RgJ2+trfL|}d/u*fIOlM NX0$i]KDf
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC665INData Raw: 4b 0c be 7d 16 9d 14 86 6f 4b c9 ee 97 ed 0f 03 c2 f0 6d b9 7d 16 9d d4 2d 05 70 89 c1 00 7a 88 f1 52 3e 97 3b 53 ca a3 69 22 20 9f cb 9d 21 c6 4b c0 e0 4e a4 73 0a b7 18 8c 85 f5 74 40 48 f3 45 e5 d6 67 45 07 80 52 0c 21 cd 17 17 d6 93 2b ca 33 e0 22 83 01 74 10 b0 95 04 1d 2d c5 2c 26 02 48 d0 51 02 b6 02 e8 d0 ad a7 0f 37 19 8c 85 f5 f4 73 30 9e b5 ac bc 55 4a 26 13 01 96 95 b7 c0 78 76 61 3d fd 5c b7 9e fe b8 ca 60 00 19 09 6c 11 d2 78 d9 b2 4a e3 b0 53 00 b0 2c 0b 42 1a 2f 4b 60 0b 00 5b 4f c9 19 2e 6e 33 18 b7 d5 d1 41 06 d6 09 92 ae e9 c7 2e 85 20 79 80 81 75 b7 d5 d1 41 dd 5a ce c7 75 06 03 40 c3 2c 6a 51 c0 5a 00 67 5c 3d 85 59 d0 76 46 01 6b 1b 66 51 8b 66 35 17 c4 95 06 03 b0 16 d5 d3 0b 0a 78 82 80 84 1b fb 63 2a 1c 68 9a 50 c0 13 8b ea e9 05
                                                                                                                                                                                                                                        Data Ascii: K}oKm}-pzR>;Si" !KNst@HEgER!+3"t-,&HQ7s0UJ&xva=\`lxJS,B/K`[O.n3A. yuAZu@,jQZg\=YvFkfQf5xc*hP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        241192.168.2.750016142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /_RS8nTX8HLPW-dDr374dEdQTaYn-7LI8HVVk0INaAmk7t8MYZKDssvGnep-GwPR94LJPxqq6UDnbm4tonioTpkl4Kqr6-k-670teZA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 39 34 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6944X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1a d7 49 44 41 54 78 9c ed 9d 79 94 1c c5 9d e7 3f 91 57 1d 7d a9 bb 75 5f 48 48 02 04 e2 46 12 06 84 6c 90 8d 3c c2 6f c0 66 3c 66 31 63 60 18 b0 97 c5 1e db 2c 63 e3 f5 b2 ac c7 1e 3f 78 3b eb 19 1f 63 8c 19 63 83 81 b1 c1 07 9e 19 bc e6 30 97 b0 10 b7 6c 81 b8 74 0b 90 fa ee ea aa ca aa cc 8c df fe 51 dd 52 ab 3b eb ea ca ea 16 d0 1f 3d 3d a9 32 23 23 22 f3 9b f1 cb 5f fc 22 32 12 26 99 64 92 49 26 99 64 92 49 26 89 1c 35 d1 15 a8 11 5b 44 1a 00 07 68 05 56 02 cb 80 25 03 03 03 0b 82 20 98 ae b5 6e 33 4d 33 6e db 36 f1 78 1c 00 d7 75 f1 3c 8f 20 08 5c c3 30 ba 4c d3 dc d7 d8 d8 b8 1d 78 15 d8 0c 6c 04
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy?W}u_HHFl<of<f1c`,c?x;cc0ltQR;==2##"_"2&dI&dI&5[DhV% n3M3n6xu< \0Lxl
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 93 4a a5 7e 21 22 97 d6 23 f3 c8 05 16 91 cb fa fb fb 7f d8 d4 d4 f4 de 71 93 6b a4 a9 a9 c9 4e a5 52 df 17 91 4b a2 ce 3b 52 13 2d 22 e7 f5 f7 f7 ff bc b9 b9 79 7c c6 f1 c2 f0 7d 74 4f 17 ba af 17 9d c9 20 b9 3c da f7 41 6b 44 6b 50 0a 65 18 28 c3 00 d3 c4 88 c7 30 1a 9b 30 9a 9a 30 5a db 61 02 83 2e 7d 7d 7d 41 4b 4b cb f9 4a a9 df 44 95 67 64 02 8b c8 5a e0 47 c0 cc a8 f2 ac 14 dd dd 81 f7 ca 16 fc b7 de 24 e8 e8 40 ef 7d 0b e9 78 1b e9 ed 44 52 bd 48 26 0d 81 87 78 2e 60 a0 9c 38 58 0e 2a 96 40 35 4f 41 4d 9d 89 6a 9f 86 31 63 16 d6 8c 99 58 33 67 62 1f 75 0c aa b9 65 bc 4f 05 0a cf e4 4f 29 a5 1e 8a 22 b3 a8 04 3e 51 44 ee 00 8e 8e 28 bf f2 e4 f3 e4 36 ae 27 b7 71 03 c1 b6 37 0a 82 a6 7a d0 be 8f 32 ed 42 4b 34 0c 50 83 a7 38 f4 af 0c 1e 2f 83 ff d1
                                                                                                                                                                                                                                        Data Ascii: J~!"#qkNRK;R-"y|}tO <AkDkPe(000Za.}}}AKKJDgdZG$@}xDRH&x.`8X*@5OAMj1cX3gbueOO)">QD(6'q7z2BK4P8/
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 2a ec a5 cb 50 8e 83 b2 2d 94 69 15 5a 2c 14 c6 85 7d bf 30 78 e1 ba f8 9b 5f c4 7b fc 61 bc 8d 0f 20 76 33 aa b1 a5 e8 ad 2f 99 14 d6 f1 2b 69 fc f4 e7 b0 8f 3c aa ca 93 8f 06 d3 34 11 91 eb 94 52 17 96 4b 5b 49 0b 5e 22 22 eb 81 69 b5 57 8d 42 5f f7 9f be 39 58 fa 90 45 a8 4e dc c2 66 29 1c e7 fb 48 aa 07 65 2b 92 97 5f 43 ec fd 6b 30 5a 5a 51 b6 5d f9 60 80 ef 23 be 4f d0 b1 97 dc fd bf 26 73 eb 8d 90 68 2b c4 bd 4d 6b 7f 15 25 5d 30 cb 4d d7 7c 65 42 5a ee 08 f6 29 a5 4e a5 4c 08 b3 ac c0 22 f2 0d df f7 bf 64 59 56 cd 43 8b fe f6 ad 0c fc d3 8d 04 af 6f 01 67 68 ee f7 18 c5 d5 01 f8 1e c6 dc 85 c4 3f b8 96 e4 05 17 d5 5a bd 03 f9 e7 5c d2 b7 dd 4c ee b1 47 90 ce 3d e0 c4 91 cc 00 d6 b1 2b 68 fe fc df 61 1e b6 30 b2 b2 c6 8a ef fb da b2 ac 6f 28 a5 be
                                                                                                                                                                                                                                        Data Ascii: *P-iZ,}0x_{a v3/+i<4RK[I^""iWB_9XENf)He+_Ck0ZZQ]`#O&sh+Mk%]0M|eBZ)NL"dYVCogh?Z\LG=+ha0o(
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 32 29 47 fc ce 83 3d 07 8c f1 11 b8 de cf dd 42 7e a3 b7 29 c0 cd 47 27 b0 e3 38 a1 17 3a f4 2a 3a 61 6f f3 55 cb 90 c0 a3 8a 2d 37 93 03 30 1a 87 cd d7 aa 1f 51 8b 5b 4d b9 86 82 6c 2e 3a 81 8b bd a3 1d 2a 70 f1 f9 c6 63 61 bc 7b 97 e5 29 3a 9b ba c6 ee 50 b5 2f 4b 44 79 99 8b 69 16 da 4c f2 f9 7c ed 25 2a 35 b6 97 53 15 a0 07 40 ea f3 12 57 35 e2 56 93 49 b5 e2 6a 20 11 8b 2e d0 e1 ba 6e e8 f6 50 81 73 b9 31 2f 09 b1 1f b5 5f e0 4a 2f dc 90 97 6d 82 ff 26 68 bf e6 3a 54 4a 55 dd a1 5a cb da 5f 26 c4 ec e8 04 ce e5 c2 ed 7d a8 c0 5a 47 f0 9d 01 d3 1a cc 3d ac 25 8e 8c 4b 0f af 5b 03 92 7f bc e0 85 8f 03 55 8b 1b 41 eb 05 08 04 e2 11 f6 04 95 32 7a c2 b6 87 0a ac 94 74 d6 5c a2 e9 80 b9 04 24 4f c9 81 86 51 85 db 85 35 65 fc da ad 48 39 a2 10 b7 aa f2 86
                                                                                                                                                                                                                                        Data Ascii: 2)G=B~)G'8:*:aoU-70Q[Ml.:*pca{):P/KDyiL|%*5S@W5VIj .nPs1/_J/m&h:TJUZ_&}ZG=%K[UA2zt\$OQ5eH9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 67 4b 0a 6c 2b b5 81 88 be 77 bb 60 ca 2c 2e 3a ec 83 74 4b 75 a2 c8 41 7f 0a 2d b9 27 df cf 37 5f bc 95 1f be 70 17 bb 53 6f 47 51 bd a2 6c da e5 f2 bd ff cc 73 fb 46 9f 39 21 73 98 2b b9 45 85 42 58 73 f9 22 33 d2 f8 b3 08 6f 94 5b 5e b8 5c 69 7d 02 8f fa be 5f b3 3d 74 0c 9b 95 f3 4e e6 f4 e6 a3 c8 ea f2 66 ff 80 a4 21 79 29 0b 37 c8 71 fb f6 fb f9 e2 a3 5f e7 b6 97 7e 59 6b f5 46 d1 91 ed e6 c6 a7 6f e6 cb 4f 5d cf 83 6f 6f 26 ae 4c d4 08 5f bf d2 91 a7 40 c3 ec a4 62 d5 b1 d1 85 49 7d df d7 28 1e 01 06 4a a5 ab c4 de 2c 14 91 0d c0 f4 28 2a f6 d0 f6 27 b9 fe b9 ef a1 b4 60 0c 2e 1b 58 4c c8 72 88 80 27 01 1d 7e 9a bc ad b8 61 e9 5f b1 76 fe 2a da 12 53 b0 4c 0b 4b 55 66 0e 05 f0 b4 87 1f f8 6c eb db c5 bd db 1e e0 fa 57 6f 67 a9 39 83 26 d3 c2 54 dd
                                                                                                                                                                                                                                        Data Ascii: gKl+w`,.:tKuA-'7_pSoGQlsF9!s+EBXs"3o[^\i}_=tNf!y)7q_~YkFoO]oo&L_@bI}(J,(*'`.XLr'~a_v*SLKUflWog9&T
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1214INData Raw: ab fa fb fb be d3 d2 12 ba 7a 40 24 bc da b3 8d 3f ec 7c 96 db 76 fc 07 7b b2 5d b4 1b c9 fd 31 ec 51 54 11 f1 2a 67 01 c2 f6 07 a2 d9 a7 33 ac 68 5e cc 27 16 ae e5 b4 c3 96 33 33 39 b5 7c 61 63 a4 b7 b7 97 a6 96 29 57 58 86 ba 65 ac 79 d4 ea 0d 38 5a cb 3f e7 f3 b9 2b a3 58 f6 a1 18 b9 20 cf 8e 9e dd fc 6e e7 13 fc fd 1b 3f 63 4a 60 d0 66 25 0f 44 a0 2a b4 d6 63 ed 33 6b 11 ba 82 34 ca 89 71 dd 92 0b 39 fb b0 d3 98 d3 3c 13 b3 c2 c1 8c b1 e0 ba 2e b1 78 fc bb 86 52 9f a7 b0 ba f6 98 88 c2 dd 9b af 45 6e 57 85 0f 44 d4 15 4f 7b f4 b9 29 6e 7d f9 1e be f4 fa bd b4 f8 c2 3c ab 81 b8 b2 b0 30 50 ca 28 7a 42 d5 f4 9b b5 08 3e 9a ac f6 d8 12 a4 c0 72 f8 fa a2 8f 72 d5 b1 17 92 b4 93 d8 75 5e 3f 64 b0 a6 8f 18 4a 5d 0c ec ae 25 af a8 fc f9 65 22 72 07 70 7c 44
                                                                                                                                                                                                                                        Data Ascii: z@$?|v{]1QT*g3h^'339|ac)WXey8Z?+X n?cJ`f%D*c3k4q9<.xREnWDO{)n}<0P(zB>rru^?dJ]%e"rp|D


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        242192.168.2.750020172.253.115.1564432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC454OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC754INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 61 67 65 61 64 2f 67 63 6e 5f 70 33 70 5f 2e 78 6d 6c 22 2c 20 43 50 3d 22 43 55 52 61 20 41 44 4d 61 20 44 45 56 61 20 54 41 49 6f 20 50 53 41 6f 20 50 53 44 6f 20 4f 55 52 20 49 4e 44 20 55 4e 49 20 50 55 52 20 49 4e 54 20 44 45 4d 20 53 54 41 20 50 52 45 20 43 4f 4d 20 4e 41 56 20 4f 54 43 20 4e 4f 49 20 44 53 50 20 43 4f 52 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originAcce
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 71 43 63 6d 4f 4c 55 78 58 4b 32 2d 54 41 57 6c 62 4d 6c 43 75 41 42 62 4e 67 32 69 78 38 7a 78 41 54 59 75 4a 6b 57 57 62 6f 34 5a 62 46 32 55 61 62 33 58 37 55 43 42 6a 31 67 6f 44 78 35 74 7a 5a 6e 61 44 6f 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 64)]}'{"id":"ANyPxKqCcmOLUxXK2-TAWlbMlCuABbNg2ix8zxATYuJkWWbo4ZbF2Uab3X7UCBj1goDx5tzZnaDo","type":4}
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        243192.168.2.750019142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC774OUTGET /tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 38 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1280X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 04 b7 49 44 41 54 78 9c ed dd 4d 68 5c 55 18 c6 f1 e7 dc cc 87 4e 9a d8 af b1 34 0d c1 94 fa 81 c9 10 ac 20 34 6a d1 76 21 2a e8 aa 90 ad 45 5b 5d a8 0b dd 08 ea 42 0a 46 50 28 2e 4a f7 6e 5c 74 d5 45 5d f9 15 a9 42 85 0a 4d b2 50 ac c5 50 4d 53 27 89 ed 98 90 c9 dc b9 c7 c5 90 10 b0 b1 b9 93 73 ee 39 e7 ed f3 83 16 42 98 73 4f e6 0f 73 df 99 3b 93 00 44 44 44 44 64 9c b2 7e 04 fd da 11 fc f4 d7 9b 98 98 7f 1c a5 9c f5 c3 19 a5 14 70 63 71 01 47 c7 ee 03 50 75 bd 9d 76 d8 0b ac 5f e9 c3 77 d7 cf e1 fa d2 c0 ea 51 b4 b5 a3 d9 a1 14 50 ad 01 73 37 67 f0 ce f8 20 02 8c 6c 27 b0 3e d6 8f cf af fc 8a 42 14 05
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxMh\UN4 4jv!*E[]BFP(.Jn\tE]BMPPMS's9BsOs;DDDDd~pcqGPuv_wQPs7g l'>B
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC558INData Raw: 79 a0 eb 29 24 2f 9c fb 4f 44 0d a0 e7 eb 97 80 da 37 40 b4 2d dd ba cd 3f f1 d6 9e 0f f0 f1 d3 ef a5 bb 9d 03 41 04 de 92 2b 01 c5 27 80 28 e5 9b 0e 75 8c be 7c 79 dd 6f f7 e5 cb 98 2a 0e 03 2a e5 dd 90 ec 6d ed 29 00 3c 07 0b c7 c0 c2 31 b0 70 0c 2c 1c 03 0b 17 c4 14 bd d4 ac 03 f1 6f 40 94 f2 c3 77 ba 8e a9 66 f7 ba df 9e 6a d6 80 f8 2a a0 8a e9 d6 4d aa ad 3d 05 20 88 c0 47 f6 3d 8f c3 7b 86 11 a9 74 0f 38 5a 6b 44 b9 fc 2d 5f c8 50 00 be 1c 78 1b 49 dc 80 52 e9 5e ea 48 74 82 ed 77 a7 7c ee ec 48 10 81 1f ed 1d b2 b2 ee a1 fe 61 2b eb fa 84 e7 60 e1 18 58 38 06 16 8e 81 85 0b 62 c8 e2 e5 c2 f6 05 11 98 97 0b db 17 44 60 5e 2e 6c 1f cf c1 c2 31 b0 70 0c 2c 1c 03 0b c7 c0 c2 05 31 45 f3 72 61 fb 82 08 cc cb 85 ed 0b 22 30 2f 17 b6 8f e7 60 e1 18 58 38
                                                                                                                                                                                                                                        Data Ascii: y)$/OD7@-?A+'(u|yo**m)<1p,o@wfj*M= G={t8ZkD-_PxIR^Htw|Ha+`X8bD`^.l1p,1Era"0/`X8


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        244192.168.2.750021142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1651X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 03 00 00 00 d5 46 87 0a 00 00 02 5b 50 4c 54 45 00 00 00 7b 89 cb 6b 78 c6 64 73 c4 84 91 d0 80 bf bf 6d 7a c8 9a a3 d7 68 75 c5 a2 ac d9 78 82 cd a3 aa da 5d 6c c0 9f a6 d7 54 65 be 9b a1 d2 99 9f cf 98 9e cf 98 9e d2 96 9d d1 91 9b cf 8d 95 d0 7d 87 cb 43 54 b6 3f 51 b4 43 55 b5 3e 50 b3 4a 55 b5 41 4d b2 40 51 b1 3a 4e af 00 80 80 41 4f b0 3c 4a af 47 51 b3 3e 4f b0 40 50 b2 3b 4c b0 3a 4b ae 3e 4a b0 63 71 c3 62 71 c2 62 70 c2 61 70 c2 60 6f c2 60 6e c1 5f 6e c1 5e 6d c1 5e 6c c0 57 66 be 52 62 bc 51 61 bc 50 61 bc 50 60 bb 4f 5f bb 4e 5f bb 4d 5e bb 4d 5d ba 4c 5d ba 4c 5d b9 a5 ad dc 53 63 bd 4c 5c ba 54 65 bd 4b 5c b9 53 63 bc 4a 5a b8 a4 ad dc 4b 5b ba a4 ac dc 4b 5c ba a0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``F[PLTE{kxdsmzhux]lTe}CT?QCU>PJUAM@Q:NAO<JGQ>O@P;L:K>Jcqbqbpap`o`n_n^m^lWfRbQaPaP`O_N_M^M]L]L]ScL\TeK\ScJZK[K\
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC931INData Raw: 91 53 d6 2e b8 bb bb cb 7a 5e 80 1d ba c1 df 08 87 17 e0 2d 70 77 d8 b2 19 77 6d 6f ac 8c fb 55 de 89 c4 e5 4e 4f 4b c9 39 f1 c7 4d 29 fe f2 fc 9f 40 13 11 57 11 50 fb ff cb f5 a6 82 1d 71 83 83 07 44 7c b0 82 0f 24 79 24 df 33 8d 4d 64 ee ea 36 13 f4 ee 39 d3 f7 dd 31 05 3e 95 bc f3 18 f8 6c 01 dc f6 d9 b1 06 13 a4 61 37 81 c9 2d 73 0d 04 77 0c f8 43 91 0a ab 04 c0 4d f3 e5 82 23 03 be 46 45 37 2e 14 77 10 c2 aa cd ed 1f 1f 2a 9c 40 4d 51 6f 58 68 28 08 ad c2 1a 0a 04 11 22 19 88 c4 b0 58 da 81 44 25 ad 4d 86 b9 e3 a3 83 4d 3a 20 c2 57 d1 06 12 77 2c 36 2f d9 4b 00 ee 58 2a 16 c4 08 5f 25 d3 d2 c3 52 b3 0e c2 f4 d3 1e 39 1f 0e f8 09 9a ed 52 d2 19 bc c0 ec d2 34 20 d7 ea bb 96 cc 16 d5 9c c7 2a 49 3b 02 68 8f 1b 3e 38 50 dc 01 a1 8f c1 f4 e8 63 c9 18 12
                                                                                                                                                                                                                                        Data Ascii: S.z^-pwwmoUNOK9M)@WPqD|$y$3Md691>la7-swCM#FE7.w*@MQoXh("XD%MM: Ww,6/KX*_%R9R4 *I;h>8Pc


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        245192.168.2.750022172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC554OUTGET /hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 33 31 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3318X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0c ad 49 44 41 54 78 9c ed 9d 7f 6c 5d e5 79 c7 3f cf 39 e7 de eb df 8e e3 24 4e 8c 92 10 13 7e 43 9a 52 28 75 ba ae ab 40 6d 29 34 36 1d b5 57 4d 6d a3 55 45 5b 55 c4 58 ec aa 12 93 26 75 ff 74 c4 93 ca b4 75 e3 c7 e8 a6 69 15 37 50 b0 0b a5 f4 8f 42 c7 98 1d 5a b1 55 b4 69 42 4b e3 10 02 01 3b 24 b6 e3 24 f6 f5 39 e7 d9 1f f7 3a 76 1c c7 f7 9c 7b cf fd e1 eb f7 23 59 91 6f de f3 3c af df af 9f f7 c7 f3 be e7 35 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 50 58 a4 d4 15 98 47 62 60 48 2f 03 2e 07 d6 29 34 03 55 02 76 a9 2a a4 a0 a2 4c ab 30 26 ca 08 c2 9b aa 1c e8 dc 21 a7 4a 55 a7 b0 94 4c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxl]y?9$N~CR(u@m)46WMmUE[UX&utui7PBZUiBK;$$9:v{#Yo<5`0`0PXGb`H/.)4Uv*L0&!JUL
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 55 f7 c5 3f 94 d3 91 d7 2f ec 03 fd 43 ba 4b 61 73 a1 36 0c 66 45 b5 2d 38 31 36 cd f0 5b e3 1c 38 3c ce cf 7e 7f 8a 77 8e cf a4 07 15 5b 32 83 8b 94 47 14 2b 69 25 3d 60 46 a1 d1 e6 b6 4d 35 7c a0 ad 91 b6 4d 8d ac 6f a9 c3 12 f0 3d f0 17 69 37 b1 2c 1a 6c be 0f 74 44 5d b5 d0 cd 33 30 a4 53 aa 24 22 af 88 80 e3 c0 d9 29 9f d7 0e bc 47 ff 2b 23 bc 76 74 0a 12 16 c4 24 2d 6a 39 88 19 04 25 ad a4 ab 30 ed 43 95 c5 9f df bc 86 1b af 6f a1 b5 a5 06 d7 5d 2c aa 15 b1 e4 b2 8e 8f c8 a1 28 ab 12 aa c9 06 86 f4 6e e0 a1 28 bb c4 59 61 4f 8e a7 78 61 df 5b 3c f6 e2 28 d4 d9 10 97 74 df 5c 09 28 30 e3 c3 19 9f ed 1b ab f8 d2 ad 9b b8 a2 ad 09 df 5f 20 b4 f0 5c 67 bb dc 1e a5 eb 70 02 0f ea a8 c2 9a a8 9c 3b 36 4c 4d 7b 3c ff df 6f f2 e8 8b 23 d0 e0 a4 a3 b5 92 f1
                                                                                                                                                                                                                                        Data Ascii: U?/CKas6fE-816[8<~w[2G+i%=`FM5|Mo=i7,ltD]30S$")G+#vt$-j9%0Co],(n(YaOxa[<(t\(0_ \gp;6LM{<o#
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 33 d9 ca e4 34 72 fa ca 6d 3a db 97 28 d4 24 ec 70 af b5 1b e6 48 b9 7c ea aa ad e1 47 38 05 84 13 d9 8a e5 24 f0 9d 3b e4 7d cb b2 ee 9e dd 93 ae aa 72 20 e4 6f 9f 01 f0 7c ae 5f df 4c f3 ea 55 39 c4 87 a2 ba 60 3e b4 08 39 cf 7d 3b da e5 11 48 9f 13 6a a8 4b a4 4f 4f 1a 82 a3 ca aa 44 8c 6b b7 6e c5 cb e1 06 4b df 9b e1 89 1e c9 7a 37 75 5e 8b 9b 8e 76 f9 8c 2a 47 ea eb ab cc 2c 3a 0c 99 1b 00 6e b9 3e f0 b6 ee 05 58 76 fc 68 a0 72 39 7b c8 d0 d1 2e 5b aa e2 32 71 55 4b c2 74 d3 41 71 5d 76 6e bf 8e 58 cc c9 67 ea f2 f3 20 85 a2 48 4f f8 9f b8 69 a6 e5 c6 2d 6b c7 16 bd 61 c4 30 87 02 ae cb 1d db af a3 b6 a6 3a df 79 e9 92 5b b8 b3 44 92 7f aa 91 f8 d4 78 bc 75 f7 c6 fa 6a c8 7e ba 67 65 a2 0a ea b3 f3 83 db a8 af ab 0d bd 24 5a 88 0f cf 05 29 17 59 82
                                                                                                                                                                                                                                        Data Ascii: 34rm:($pH|G8$;}r o|_LU9`>9};HjKOODknKz7u^v*G,:n>Xvhr9{.[2qUKtAq]vnXg HOi-ka0:y[Dxuj~ge$Z)Y
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC93INData Raw: 05 86 ac 5b 8d 65 77 54 a9 50 54 ac c0 b0 e4 56 63 45 ff dc f3 a9 f8 1f f4 f1 5e 39 c6 fc 75 72 3a 76 1f 29 61 95 8a ca 8a e9 aa 3e df a7 b5 16 fc 95 c2 eb 7b 7b 64 6f a9 eb 63 30 18 0c 06 83 c1 60 30 18 0c 86 92 f0 ff db 41 cc 31 52 43 72 c2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: [ewTPTVcE^9ur:v)a>{{doc0`0A1RCrIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        246192.168.2.750023172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC541OUTGET /WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5805X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 64 49 44 41 54 78 9c ed 9d 79 98 15 d5 99 ff 3f ef a9 aa 7b 6f 2f 34 4b b3 2f 82 80 28 8c 60 04 64 13 e4 a7 82 1b 1a 89 cb 38 2e 93 49 c6 38 eb 33 f9 65 fc 25 a2 18 e3 38 6e 41 74 9c 68 1c 27 93 38 4f 36 b3 99 98 c4 b8 a0 a0 71 8b 6c 46 45 d4 44 11 50 44 96 66 ed f5 2e 55 75 de df 1f 0d da b4 dd 74 df ee 5b f7 de c6 fb 79 9e 7e ba 9f ae aa f3 be 55 df 3a a7 ce f2 9e 73 a0 44 89 12 25 4a 14 29 52 68 07 72 88 01 2a f8 dc fc 32 4d 35 24 b0 c4 31 36 86 35 2e c6 ba 20 06 44 b0 80 aa 45 d4 22 26 c4 d8 00 c4 27 b4 e9 9f 9e 3d 2f 75 d9 57 6e 4b 01 8d 40 50 d8 db c9 0d 3d 59 e0 2a 3d 6b 66 7f ac 56 63 a8 06 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|ddIDATxy?{o/4K/(`d8.I83e%8nAth'8O6qlFEDPDf.Uut[y~U:sD%J)Rhr*2M5$165. DE"&'=/uWnK@P=Y*=kfVcF
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 77 9f 72 61 a0 24 8a b1 f2 94 6b 0e de a3 27 92 ec e3 f0 7d 79 72 cd 3f e5 db 7e be 98 91 9e 3f fd c7 fb ad 1d 63 38 f2 85 6d 8d 00 a1 c2 00 d7 79 cd 79 6a d5 05 c0 e6 7c d9 8d 1c 3d 63 da 75 db 7d 7b 53 cc 11 af 50 6d d8 62 c1 00 a1 6a 7d 4a e4 1f 47 3e bd f6 c1 a8 ed 45 2a b0 5e dc b7 9a da e3 ee fc 20 93 f9 42 99 63 3e 75 b9 b6 3d 8c 80 6f 6d 6a b0 1b 5b 22 4f ad bc 1d 48 47 65 2b 32 81 75 ee d4 e3 48 38 77 6e f7 83 05 9e 94 c4 6d 8d 11 48 86 36 1c 1e 8b 7f 07 db 78 a3 2c 5f b7 3b 12 3b 11 a4 29 7a c6 d4 e9 c4 dd ff de e9 87 25 71 db c1 2a 24 8c 71 6a fc cc e5 38 f1 f3 a2 b2 e3 e6 38 3d d1 79 d3 e7 20 7c 73 57 10 cc 34 d2 73 3b 2d f2 41 0c ea ab 1c f7 3e 59 b6 ea 37 51 d9 c8 65 11 2d 3a 6f e6 1c 1c ee d8 15 04 d3 73 98 ee 11 49 1c ea ab 8c 73 af 2c 5f
                                                                                                                                                                                                                                        Data Ascii: wra$k'}yr?~?c8myyj|=cu}{SPmbj}JG>E*^ Bc>u=omj["OHGe+2uH8wnmH6x,_;;)z%q*$qj88=y |sW4s;-A>Y7Qe-:osIs,_
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: f8 27 3a 6d 54 40 1c bc 91 35 54 2c fc 90 f8 ac 7d d0 20 59 57 be 2c 50 ed ba ef c8 b2 d5 37 50 64 cd 8b 23 85 76 05 d6 15 ce 24 94 69 72 b8 8a 94 1a 9c fe 0d 94 9d b2 95 b2 0b 76 81 6f 21 ec 7c cd cb 13 09 9c 30 bc 0e d8 92 85 cf 25 b2 a0 fd 1c 6c 98 94 f2 39 fa 30 fd ea cd a8 60 2a 33 c4 4f f8 90 8a 2b b6 63 7a a5 d1 74 e7 44 2e 17 1e 3e 30 51 ba 44 44 b4 27 f0 08 44 a6 c6 dc 4e e6 46 15 c4 b5 c4 c6 d4 50 79 d9 07 78 c7 36 a2 4d ed 5f db 1c c2 12 92 58 be e6 cb 59 7b 5c 22 2b da 14 58 9f 71 46 06 21 93 b3 4b aa b9 61 ec 0c ac a3 f2 b3 1b 49 cc dd d7 3c e5 d9 7e 52 68 23 c2 3b 75 a9 a5 c0 ce ec 5d 2e 91 0d 6d 66 33 7d ce fd eb 64 8a 1f 7a 4e 17 7b 32 44 41 43 52 eb 86 93 5a d1 1f 4d 7a e0 e8 47 06 53 81 65 c4 73 7f 2c 85 60 e6 81 b6 72 70 15 56 27 c6 3b
                                                                                                                                                                                                                                        Data Ascii: ':mT@5T,} YW,P7Pd#v$irvo!|0%l90`*3O+cztD.>0QDD'DNFPyx6M_XY{\"+XqF!KaI<~Rh#;u].mf3}dzN{2DACRZMzGSes,`rpV';
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: d4 7b 2a fd 26 5c fa a5 28 a2 28 b4 b9 c2 b8 99 c3 ac df d9 a6 c0 72 4a f8 be 31 bc 92 8d b1 e6 2d b0 94 77 82 a1 7c a3 6e 16 ff 9e 1c ca 14 c0 6d e3 bb a3 56 29 1f 5c 71 35 30 34 1b 1b 3d 94 93 1c 37 36 32 a7 95 2b 68 9e d5 20 6e 4d 68 0f bf 8b 69 7b e5 c6 56 54 ff 98 e9 64 31 2d 58 52 ea b0 3a 7d 2c 5f a8 9b c4 33 7e 3f c6 89 3d 6c 19 2c 9e e1 a4 47 fe f2 5b 9d 32 d0 83 39 ed 0e fd 6a 24 31 50 80 97 a8 dc dc f8 9a 1c b6 b2 da fe 87 41 79 3d 11 67 53 47 c5 b4 21 64 8f ad e4 89 d4 44 66 d7 8f 23 69 cb e9 d3 d9 c8 9c b4 5d 38 4f 6f b8 a0 73 27 f7 48 c6 13 fa e7 46 92 72 f3 ea f3 1b d7 fc 8c b7 0f 77 5a bb 02 cb e9 e1 7a 60 4d 7b 7b 32 08 8a 11 9f cd c1 10 be db 30 91 8b 1b 46 31 19 87 58 16 4d 01 0d d4 ad 7b 6c c3 6d c0 a8 4e 5f d4 83 98 b7 44 bf ae 36 55
                                                                                                                                                                                                                                        Data Ascii: {*&\((rJ1-w|nmV)\q504=762+h nMhi{VTd1-XR:},_3~?=l,G[29j$1PAy=gSG!dDf#i]8Oos'HFrwZz`M{{20F1XM{lmN_D6U
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC1252INData Raw: 19 17 eb 82 5b 6e b1 03 c1 1e 55 fb c7 9d 63 92 9b f7 8f f7 9b d2 27 ba 9e d7 db b8 07 b6 ae cf 66 8b 73 c9 40 18 23 b1 ef 2a bc fa 13 91 b0 92 ee 88 2c 62 08 42 7f ff 73 37 f4 1e 46 16 35 e7 43 d2 e8 b2 75 60 c6 0b 97 5f 93 d9 dc b8 c4 c4 9d e2 e9 73 3a 20 76 f3 3b d7 ec 94 0d 14 0d 02 b0 cd db 86 80 78 8e 8b 63 3c f7 c0 13 90 83 97 36 5f d7 ad 17 d6 02 0d 78 f5 57 10 df 3f 1b 93 1e d2 b5 ef b2 08 61 ba 49 d5 da 2b 9e bf 79 d0 4f ba ea 4d b7 bf a2 73 df bc ea 7b 0d af ee be 52 3c 53 3c 22 b7 47 cb bb 8d d4 57 45 a5 16 af e9 14 e2 fb cf c7 69 3a 26 6b a3 6a 43 9c 58 d5 77 56 2c 92 7f e8 8e 27 dd 6e 99 0f 9c 30 fd 9a ca 89 03 1e d1 b0 d8 d5 85 03 61 63 79 78 11 05 d1 3e f8 e5 ab 49 0e f8 4f fc de 6b 51 32 d0 d9 15 2c 44 70 62 55 cf a7 9a b8 a1 fb 9e e4 80
                                                                                                                                                                                                                                        Data Ascii: [nUc'fs@#*,bBs7F5Cu`_s: v;xc<6_xW?aI+yOMs{R<S<"GWEi:&kjCXwV,'n0acyx>IOkQ2,DpbU
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC76INData Raw: 27 31 a8 fc 68 fd db 78 88 8d 43 3c a6 e0 39 a8 13 10 1a f7 c0 ec b0 00 b5 82 28 98 d0 c1 04 82 f5 2d 64 5c 7a a5 7f 2d d7 a4 80 e4 81 9f 12 25 4a 94 28 51 22 2a fe 3f 19 2a de a5 7d 2a 17 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: '1hxC<9(-d\z-%J(Q"*?*}*IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        247192.168.2.750025172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC541OUTGET /kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 34 37 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3474X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 0d 59 49 44 41 54 78 da ed 9a 79 54 13 e7 1a 87 3f bb 68 d5 aa ad d7 ab ad b6 d7 7a 2e d6 5e b5 bd f5 b8 b0 c8 be b8 b1 04 92 0c 02 62 45 ac 68 51 d9 55 54 a4 23 02 01 02 41 40 40 56 35 26 24 24 ac 12 76 5b ac b5 5a ad b6 d6 56 50 51 ac 5a a4 ad 16 95 c5 02 62 be 3b 09 1e bf 8b a9 4e c8 24 02 3a cf 39 bf 73 44 c0 3f 9e df 9b 77 3e 67 06 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 d0 f4 37 89 65 1b 46 c7 08 43 fd 63 c4 b1 d5 1c e1 81 eb db f9 95 ad 5b f7 7e d5 19 9c 7d f2 be 6f 56 6d f7 ca f4 6b dd cb d2 6e c9 dd 53 5b e0 65 0f 36 ac 5b c5 92 9f 59 c3 be 7f 72 1d bb e3 a8 8f 73 cb 97 7e 4b ff ac 0c 72 b9 56 14 e2 7e 54 f8 b9 5b 52 fa 0e 17 27 1e 0f 1b 0e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``w8YIDATxyT?hz.^bEhQUT#A@@V5&$$v[ZVPQZb;N$:9sD?w>g7eFCc[~}oVmknS[e6[Yrs~KrV~T[R'
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 2c 10 bb d0 6f c7 d7 08 71 6c a2 7f f6 25 39 73 17 92 8f 0a 20 29 41 77 05 50 bf 0e 90 17 80 42 7c ef f4 2a 46 57 66 88 9b 2f 78 56 e0 35 e6 af 44 e4 88 1b dd 53 da a0 42 3e 2a 00 45 f7 6b 48 37 05 a0 90 15 80 52 bf c0 10 d6 3b da c0 a2 cd d8 b7 38 0e 5e 02 ba 24 a1 04 ff d7 4e fe 17 1d 58 82 42 3c 0a f9 a7 40 f7 05 a0 f4 43 01 44 14 bf 53 e5 cb bc 91 89 af 1a ab 9b 7d 2f c5 cd b7 ec 3b dd cd 26 e4 b3 76 3d bd 00 a6 2e d6 10 95 02 50 74 52 00 ca 7c 78 74 ad 63 6b 7a 94 eb 0c a0 4d a2 c4 91 6b 14 fb 5e 21 1e 65 e0 14 40 44 f7 05 a0 3c b9 00 9b 9e 9c f2 b0 ed ca 0c c5 6c b5 33 f9 e2 e8 f0 35 e9 4d 90 fd 48 3c 8a 76 d6 d0 f3 54 00 ca 4f 4b 17 c8 d3 71 67 4f 6a 93 2f da b9 6e 4d 7a a3 52 3e 11 d5 12 74 54 80 7d 4c 0b 5c 12 71 13 2e 8c 38 df 65 15 79 ac c9 9c
                                                                                                                                                                                                                                        Data Ascii: ,oql%9s )AwPB|*FWf/xV5DSB>*EkH7R;8^$NXB<@CDS}/;&v=.PtR|xtckzMk^!e@D<l35MH<vTOKqgOj/nMzR>tT}L\q.8ey
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: ba 64 53 e6 16 47 37 6e bd 16 e4 a3 f8 a5 ff 28 df 29 09 99 06 9e 11 1e 35 7e 6f d8 1e f4 aa 55 c8 47 05 f4 65 ff ab 16 30 97 cf 6a 32 ca 64 4e 06 cf 82 a0 94 d0 28 26 f7 37 ad c8 77 78 98 ad 7b 0f 75 e2 38 3e 14 e8 18 4c 22 79 d9 51 f6 59 b5 42 bc d6 0a 10 b0 ef cd 49 75 98 0f 9e 25 1b 53 b8 d5 4e b1 77 49 e4 ab 5d 80 f2 7b 61 fb 45 37 81 8e 61 95 fa a4 1a e7 b9 22 f9 54 d7 8f 10 93 cf 4e 63 ad 00 fd 41 40 62 c6 55 c7 b8 56 24 5d 93 e9 47 51 be ce 1e 29 4c 39 a1 b3 e9 af f0 f7 25 4e 3c 48 3e d5 02 44 18 9c 9d ea c4 01 fd 89 37 af e0 9e 63 5c 1b 45 f9 e8 35 94 a5 89 77 61 b8 20 3a 1d 68 99 a5 95 81 8b 89 13 4f 17 92 4f 71 fd 88 89 bd 9f c1 ca 07 fd 0d 9e 85 4f f4 e4 1d ed 26 5f 3b ea bf 86 b8 32 b9 11 46 8a 76 ac d2 da 71 53 16 34 d3 a6 d0 f3 b6 e2 f6 b2
                                                                                                                                                                                                                                        Data Ascii: dSG7n()5~oUGe0j2dN(&7wx{u8>L"yQYBIu%SNwI]{aE7a"TNcA@bUV$]GQ)L9%N<H>D7c\E5wa :hOOqO&_;2FvqS4
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC249INData Raw: 93 8f 52 97 f7 cf 76 c5 bf 09 68 d4 47 20 98 31 b7 b1 f0 cd 6e aa f2 7f cd 1f d5 cd e7 4f 9b 03 68 fa 8e 54 3a 6d 65 73 f1 28 8d e5 df 2a 1a 01 45 a2 0f 3c 00 8d e6 1c cc 9d 16 df 5a 32 bc cf f2 5b 4b 86 c1 e2 9c a9 f1 80 86 3a 55 e2 f7 6a da 64 c3 c9 e4 a3 c8 86 c1 0a f1 e4 2f 01 8d f6 38 26 9d f4 4b 5b a9 1a f2 4b 87 c2 63 92 89 57 00 8d 76 c9 ca 9a 36 ea 5c fe 84 96 de e2 55 73 2e 6f 7c 8b e2 67 01 8d f6 11 17 7c 34 f3 6a e1 1b f7 ff 56 7e e9 ab f0 6a c1 e8 fb 62 f1 cc ff 00 1a dd 21 14 4e c7 6e e4 8f 7e f0 b8 7c c5 df 29 be 07 68 74 8f 48 34 7d d6 89 dc 49 d7 6e e4 8d e9 6e cc 1b dd 7d 42 3c f1 9a 50 38 f5 63 40 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 33 80 f9 1f a4 2c 0a c5 51 67 58 37 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: RvhG 1nOhT:mes(*E<Z2[K:Ujd/8&K[KcWv6\Us.o|g|4jV~jb!Nn~|)htH4}Inn}B<P8c@CCCCCCCCCCCCCCCCC3,QgX7IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        248192.168.2.750026172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC541OUTGET /u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 31 30 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7101X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 1b 62 49 44 41 54 78 9c ed 9d 69 8c 1c 47 96 df 7f 2f 32 b3 aa ba fa e0 7d 89 a4 ae 21 a9 5b 94 66 34 12 45 69 46 b3 bb 96 b0 9a 63 3d 5a 63 f6 83 d7 5e 40 86 77 01 8f ed 81 6d f8 83 0d 1b 36 0c 0f 0c 03 fe b0 c0 62 6d c0 bb 1e ac 0d 7b 0d 78 d7 8b 19 8f 77 3c 1a 68 34 92 46 b7 c4 11 25 91 1c b2 49 4a 3c c4 ab 49 f6 dd 5d 57 66 c6 f3 87 ac ea ae ae ca ac ca 3a ba 29 da f5 07 8a ec ca 88 78 11 19 ff 78 f1 22 5e 1c 05 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 90 04 b9 41 f9 0e 03 a3 80 de a0 fc d7 1a
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dbKGDbIDATxiG/2}![f4EiFc=Zc^@wm6bm{xw<h4F%IJ<I]Wf:)xx"^000000A
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 0b 79 2a 3b cc cf fd 4d dc c2 8d 9b 43 f6 13 9f 09 82 7b 86 55 c2 40 a9 04 96 a9 40 51 51 0e 66 43 0e 0e fb ec 1f 29 b0 27 bf c8 ce ec 1c 5b cc 1c 2e 0b 11 a9 41 6d 1a 55 1d 86 a8 b0 c5 cc f2 60 76 9a bd 85 31 66 6d 06 ef ff 81 69 fa 4d 4d b0 86 4a 10 28 f3 be 32 67 95 7b bd 80 bf ba de e7 c0 48 89 bb ab a4 6e 76 e7 c8 cb 22 d8 0a 84 f5 13 98 46 cb 2e 64 45 b9 33 3b c9 23 de 36 7e 50 f6 d8 b8 f6 af d4 77 7c 26 08 ee a8 7b 56 08 43 a5 e4 2b 57 03 cb 7a a3 fc 5a de e7 cb a3 25 1e 1a 5e e0 d6 dc 02 9b dd 79 46 64 01 43 31 72 4c 58 58 26 b5 15 0c bb bd 19 f6 67 16 f8 5f 95 61 ac 9a 9b be 9b 5e 7b 82 1b 14 27 8e 5c 41 62 e6 b5 e0 07 70 dd 57 ca 6a 79 34 13 f0 bb eb 4b 3c 31 b6 c8 be dc 3c 1b dd 39 46 cc 02 9e 96 80 20 1a 3d 2f 65 98 be 70 9b 9d 32 f7 e4 a6 b9
                                                                                                                                                                                                                                        Data Ascii: y*;MC{U@@QQfC)'[.AmU`v1fmiMMJ(2g{Hnv"F.dE3;#6~Pw|&{VC+WzZ%^yFdC1rLXX&g_a^{'\AbpWjy4K<1<9F =/ep2
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 25 fc 9c 6b fc 61 31 95 c8 b6 6a b3 f5 4a 87 56 5a dd 4f 72 db 3c 73 2d 53 1f ac 67 e1 47 3b 18 b6 4e c3 10 a1 4b 82 57 24 88 ea c7 88 20 8e 43 68 1c 02 63 2a 8e eb 5c db 92 cb 9d c3 75 4e 92 1b 3a c2 f0 f0 b8 3c fb b5 b3 fc ea 6f 4c 00 b3 a4 ec ce bb a9 f9 61 f8 c7 77 e8 91 8f f6 53 99 39 48 58 fc 7c 18 86 7b 6d 18 6c f2 dc 12 68 25 72 f0 a7 72 ee 27 a1 53 72 13 9e f7 a2 bd 35 38 4a 65 d2 63 ea 7f de 4a e6 72 1e 75 35 3e 5d ac d8 c6 38 6d f2 aa 29 83 18 30 06 71 1c 7c 31 a8 e3 cc 8f 66 32 57 86 33 99 33 78 99 71 86 f3 e3 6c 58 3f 2e ff ea cf cf c2 85 2b c0 42 dc 9b 42 7a 06 3c d8 b7 4b 8f 3d f0 20 95 89 03 04 f3 8f a0 c1 5d be 5f d9 e1 39 41 d4 05 eb 2c 81 2e e0 ab d3 f0 62 8d 59 34 1a b2 46 33 d3 a1 3d ee 65 a7 40 9a a4 d5 cd 08 73 2f df 45 f8 ce 2e 24
                                                                                                                                                                                                                                        Data Ascii: %ka1jJVZOr<s-SgG;NKW$ Chc*\uN:<oLawS9HX|{mlh%rr'Sr58JecJru5>]8m)0q|1f2W33xqlX?.+BBz<K= ]_9A,.bY4F3=e@s/E.$
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: e3 f5 ba da 5e 2d 7b 95 a2 45 a4 69 2c a9 c9 4d 90 df 35 52 ce 38 96 21 6d 5f 28 54 25 63 cc 79 f9 d1 6b 67 5b c9 6d e7 22 2d e1 e6 df 05 ce 27 8f 4a 74 65 61 fa 65 88 3b 50 f1 34 c4 76 44 6e ca f2 77 3b 72 ee 5e c3 a3 a7 d1 49 19 2d 23 76 1c 88 9d ff d6 d0 76 db ac 3c 7a e9 98 be 39 76 34 0c b8 c7 71 d4 6d b6 0d 09 aa 1d 57 c2 f6 66 65 e9 ab 6a e4 8f b5 76 65 b0 54 4f 0c 18 a1 e9 1a a6 58 d1 2d 34 de 2a f8 61 43 f6 29 bb 7e 55 8d 2d 77 3d 44 a2 0d ef a6 c3 d5 b5 34 d1 73 c6 cc a0 1c 07 e6 5a c5 4b b1 2f ba 78 19 d9 f0 b6 e3 86 cf 00 9b 96 6b ac 8b 35 c1 36 4d 57 35 3a cc 10 2a 64 32 b0 61 48 d8 98 17 f2 5e 74 f4 c3 5a 65 be 0c d7 17 95 f9 a2 12 06 51 05 3a 09 fd 50 cb d1 b2 c0 e6 11 61 fb 7a b3 7c 76 ac 83 9e 67 49 7b 5b 54 43 c9 87 f3 d7 2d 25 5f 5b 9e
                                                                                                                                                                                                                                        Data Ascii: ^-{Ei,M5R8!m_(T%cykg[m"-'Jteae;P4vDnw;r^I-#vv<z9v4qmWfejveTOX-4*aC)~U-w=D4sZK/xk56MW5:*d2aH^tZeQ:Paz|vgI{[TC-%_[
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: e2 51 0c 33 b8 89 ae ac e4 22 d6 bb 69 56 8c f0 35 22 37 6e e4 1f 1f b7 fa 89 89 1f 17 37 ae 1c 49 05 f4 75 39 5c 54 c9 18 29 81 7c 40 c2 ee 8d 38 74 73 85 43 e1 bd 93 e6 27 5f f8 9c fe 86 71 d4 ab bd c1 f2 6f 26 c4 c3 b7 70 c7 66 c3 de 1d cd da 5b 09 94 23 67 2b bc 38 6e 11 71 63 5d 8f b6 ae 12 6b 88 36 bf 4b d4 95 25 d4 94 a1 79 33 7b bd 4c bf 56 f1 75 fe ca 5e 16 26 5a 69 ae 91 ba db 77 5a c9 a4 6e 24 ad ba 74 1f 57 ce 98 69 f9 d1 bb 1f b6 48 d6 84 ae ee e8 78 f4 f9 8b af da d7 b6 9e 41 74 5f ad 94 f5 73 b8 38 04 0a 7b b7 19 d6 0d 35 37 81 d9 45 cb 1b a7 02 66 cb 0e 39 2f 7e c0 e3 ba 80 89 09 6b 33 dd b0 21 68 75 88 dc 18 f5 f6 4d 86 7b 77 08 46 1a c2 d2 90 26 49 01 f1 69 05 98 29 28 ef 9d b7 14 cb 1a 6f 97 1b 5a 6f a8 8a 55 70 50 42 85 ac 31 9f 40 e9
                                                                                                                                                                                                                                        Data Ascii: Q3"iV5"7n7Iu9\T)|@8tsC'_qo&pf[#g+8nqc]k6K%y3{LVu^&ZiwZn$tWiHxAt_s8{57Ef9/~k3!huM{wF&Ii)(oZoUpPB1@
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: f0 d5 cf 7b 6c 1a 35 bc 39 1e 70 f2 9a 32 57 56 ea 7f ed 4f 04 46 72 b0 77 93 f0 e4 3d 2e 07 ef 76 59 97 6f ee 3d 2e 4d 86 1c 3d 17 32 ef 47 d7 ed c7 95 4a a4 da 85 26 cc e1 5b 35 d7 15 0d 2f 26 5d cd 51 21 da 85 e6 56 1b 87 08 88 ea 49 a2 e3 29 5d a1 2f 04 2f f7 80 6d a6 4b 02 c6 0a df ff 20 e4 81 dd 25 ee b9 2d d7 14 67 e3 88 f0 ab 0f b8 ec dd 61 38 7d 39 e4 d3 eb 96 e9 45 08 42 c5 73 a2 29 d5 ae cd 86 3d b7 18 ee d8 e2 e0 c5 38 31 8a 15 e5 f0 e9 32 47 26 14 91 e4 df 3e da b3 c9 f0 d0 ad 4e ac 7d 4e 33 aa 6e b9 ed 46 a2 45 94 77 ce 84 9c 9f 8e f7 3d a7 19 db 39 1a bc 47 c3 e5 66 9d a0 3f 17 82 db aa 03 21 85 f7 c0 35 30 31 6f f8 b3 b7 4a fc ad 21 61 f7 d6 e6 0d 59 59 17 f6 6c 37 dc be d5 30 5f 52 8a e5 c8 a5 19 ad df c2 58 5e 62 49 81 28 de b1 b3 65 5e
                                                                                                                                                                                                                                        Data Ascii: {l59p2WVOFrw=.vYo=.M=2GJ&[5/&]Q!VI)]//mK %-ga8}9EBs)=812G&>N}N3nFEw=9Gf?!501oJ!aYYl70_RX^bI(e^
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC120INData Raw: a1 67 fe 8d fe f6 e2 f5 63 df 36 c6 bb a5 7f 62 fb 8f 4e 1c 23 a9 b4 ba 03 79 ed 32 50 14 1b fa 97 86 37 df f7 1f 7e f6 2f e4 4f 81 62 97 92 97 d0 6f 26 86 81 91 3e cb fc ff 0d 0b f4 61 a1 7f 80 01 06 18 60 80 01 06 18 60 80 01 06 18 60 80 01 06 18 60 80 01 06 18 60 80 01 06 18 60 80 01 da e3 ff 02 91 2f 2c 26 65 d8 3f 80 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: gc6bN#y2P7~/Obo&>a``````/,&e?IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        249192.168.2.750028172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC542OUTGET /kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5805X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 64 49 44 41 54 78 9c ed 9d 79 98 15 d5 99 ff 3f ef a9 aa 7b 6f 2f 34 4b b3 2f 82 80 28 8c 60 04 64 13 e4 a7 82 1b 1a 89 cb 38 2e 93 49 c6 38 eb 33 f9 65 fc 25 a2 18 e3 38 6e 41 74 9c 68 1c 27 93 38 4f 36 b3 99 98 c4 b8 a0 a0 71 8b 6c 46 45 d4 44 11 50 44 96 66 ed f5 2e 55 75 de df 1f 0d da b4 dd 74 df ee 5b f7 de c6 fb 79 9e 7e ba 9f ae aa f3 be 55 df 3a a7 ce f2 9e 73 a0 44 89 12 25 4a 14 29 52 68 07 72 88 01 2a f8 dc fc 32 4d 35 24 b0 c4 31 36 86 35 2e c6 ba 20 06 44 b0 80 aa 45 d4 22 26 c4 d8 00 c4 27 b4 e9 9f 9e 3d 2f 75 d9 57 6e 4b 01 8d 40 50 d8 db c9 0d 3d 59 e0 2a 3d 6b 66 7f ac 56 63 a8 06 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|ddIDATxy?{o/4K/(`d8.I83e%8nAth'8O6qlFEDPDf.Uut[y~U:sD%J)Rhr*2M5$165. DE"&'=/uWnK@P=Y*=kfVcF
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 77 9f 72 61 a0 24 8a b1 f2 94 6b 0e de a3 27 92 ec e3 f0 7d 79 72 cd 3f e5 db 7e be 98 91 9e 3f fd c7 fb ad 1d 63 38 f2 85 6d 8d 00 a1 c2 00 d7 79 cd 79 6a d5 05 c0 e6 7c d9 8d 1c 3d 63 da 75 db 7d 7b 53 cc 11 af 50 6d d8 62 c1 00 a1 6a 7d 4a e4 1f 47 3e bd f6 c1 a8 ed 45 2a b0 5e dc b7 9a da e3 ee fc 20 93 f9 42 99 63 3e 75 b9 b6 3d 8c 80 6f 6d 6a b0 1b 5b 22 4f ad bc 1d 48 47 65 2b 32 81 75 ee d4 e3 48 38 77 6e f7 83 05 9e 94 c4 6d 8d 11 48 86 36 1c 1e 8b 7f 07 db 78 a3 2c 5f b7 3b 12 3b 11 a4 29 7a c6 d4 e9 c4 dd ff de e9 87 25 71 db c1 2a 24 8c 71 6a fc cc e5 38 f1 f3 a2 b2 e3 e6 38 3d d1 79 d3 e7 20 7c 73 57 10 cc 34 d2 73 3b 2d f2 41 0c ea ab 1c f7 3e 59 b6 ea 37 51 d9 c8 65 11 2d 3a 6f e6 1c 1c ee d8 15 04 d3 73 98 ee 11 49 1c ea ab 8c 73 af 2c 5f
                                                                                                                                                                                                                                        Data Ascii: wra$k'}yr?~?c8myyj|=cu}{SPmbj}JG>E*^ Bc>u=omj["OHGe+2uH8wnmH6x,_;;)z%q*$qj88=y |sW4s;-A>Y7Qe-:osIs,_
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: f8 27 3a 6d 54 40 1c bc 91 35 54 2c fc 90 f8 ac 7d d0 20 59 57 be 2c 50 ed ba ef c8 b2 d5 37 50 64 cd 8b 23 85 76 05 d6 15 ce 24 94 69 72 b8 8a 94 1a 9c fe 0d 94 9d b2 95 b2 0b 76 81 6f 21 ec 7c cd cb 13 09 9c 30 bc 0e d8 92 85 cf 25 b2 a0 fd 1c 6c 98 94 f2 39 fa 30 fd ea cd a8 60 2a 33 c4 4f f8 90 8a 2b b6 63 7a a5 d1 74 e7 44 2e 17 1e 3e 30 51 ba 44 44 b4 27 f0 08 44 a6 c6 dc 4e e6 46 15 c4 b5 c4 c6 d4 50 79 d9 07 78 c7 36 a2 4d ed 5f db 1c c2 12 92 58 be e6 cb 59 7b 5c 22 2b da 14 58 9f 71 46 06 21 93 b3 4b aa b9 61 ec 0c ac a3 f2 b3 1b 49 cc dd d7 3c e5 d9 7e 52 68 23 c2 3b 75 a9 a5 c0 ce ec 5d 2e 91 0d 6d 66 33 7d ce fd eb 64 8a 1f 7a 4e 17 7b 32 44 41 43 52 eb 86 93 5a d1 1f 4d 7a e0 e8 47 06 53 81 65 c4 73 7f 2c 85 60 e6 81 b6 72 70 15 56 27 c6 3b
                                                                                                                                                                                                                                        Data Ascii: ':mT@5T,} YW,P7Pd#v$irvo!|0%l90`*3O+cztD.>0QDD'DNFPyx6M_XY{\"+XqF!KaI<~Rh#;u].mf3}dzN{2DACRZMzGSes,`rpV';
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: d4 7b 2a fd 26 5c fa a5 28 a2 28 b4 b9 c2 b8 99 c3 ac df d9 a6 c0 72 4a f8 be 31 bc 92 8d b1 e6 2d b0 94 77 82 a1 7c a3 6e 16 ff 9e 1c ca 14 c0 6d e3 bb a3 56 29 1f 5c 71 35 30 34 1b 1b 3d 94 93 1c 37 36 32 a7 95 2b 68 9e d5 20 6e 4d 68 0f bf 8b 69 7b e5 c6 56 54 ff 98 e9 64 31 2d 58 52 ea b0 3a 7d 2c 5f a8 9b c4 33 7e 3f c6 89 3d 6c 19 2c 9e e1 a4 47 fe f2 5b 9d 32 d0 83 39 ed 0e fd 6a 24 31 50 80 97 a8 dc dc f8 9a 1c b6 b2 da fe 87 41 79 3d 11 67 53 47 c5 b4 21 64 8f ad e4 89 d4 44 66 d7 8f 23 69 cb e9 d3 d9 c8 9c b4 5d 38 4f 6f b8 a0 73 27 f7 48 c6 13 fa e7 46 92 72 f3 ea f3 1b d7 fc 8c b7 0f 77 5a bb 02 cb e9 e1 7a 60 4d 7b 7b 32 08 8a 11 9f cd c1 10 be db 30 91 8b 1b 46 31 19 87 58 16 4d 01 0d d4 ad 7b 6c c3 6d c0 a8 4e 5f d4 83 98 b7 44 bf ae 36 55
                                                                                                                                                                                                                                        Data Ascii: {*&\((rJ1-w|nmV)\q504=762+h nMhi{VTd1-XR:},_3~?=l,G[29j$1PAy=gSG!dDf#i]8Oos'HFrwZz`M{{20F1XM{lmN_D6U
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 19 17 eb 82 5b 6e b1 03 c1 1e 55 fb c7 9d 63 92 9b f7 8f f7 9b d2 27 ba 9e d7 db b8 07 b6 ae cf 66 8b 73 c9 40 18 23 b1 ef 2a bc fa 13 91 b0 92 ee 88 2c 62 08 42 7f ff 73 37 f4 1e 46 16 35 e7 43 d2 e8 b2 75 60 c6 0b 97 5f 93 d9 dc b8 c4 c4 9d e2 e9 73 3a 20 76 f3 3b d7 ec 94 0d 14 0d 02 b0 cd db 86 80 78 8e 8b 63 3c f7 c0 13 90 83 97 36 5f d7 ad 17 d6 02 0d 78 f5 57 10 df 3f 1b 93 1e d2 b5 ef b2 08 61 ba 49 d5 da 2b 9e bf 79 d0 4f ba ea 4d b7 bf a2 73 df bc ea 7b 0d af ee be 52 3c 53 3c 22 b7 47 cb bb 8d d4 57 45 a5 16 af e9 14 e2 fb cf c7 69 3a 26 6b a3 6a 43 9c 58 d5 77 56 2c 92 7f e8 8e 27 dd 6e 99 0f 9c 30 fd 9a ca 89 03 1e d1 b0 d8 d5 85 03 61 63 79 78 11 05 d1 3e f8 e5 ab 49 0e f8 4f fc de 6b 51 32 d0 d9 15 2c 44 70 62 55 cf a7 9a b8 a1 fb 9e e4 80
                                                                                                                                                                                                                                        Data Ascii: [nUc'fs@#*,bBs7F5Cu`_s: v;xc<6_xW?aI+yOMs{R<S<"GWEi:&kjCXwV,'n0acyx>IOkQ2,DpbU
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC76INData Raw: 27 31 a8 fc 68 fd db 78 88 8d 43 3c a6 e0 39 a8 13 10 1a f7 c0 ec b0 00 b5 82 28 98 d0 c1 04 82 f5 2d 64 5c 7a a5 7f 2d d7 a4 80 e4 81 9f 12 25 4a 94 28 51 22 2a fe 3f 19 2a de a5 7d 2a 17 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: '1hxC<9(-d\z-%J(Q"*?*}*IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        250192.168.2.750029142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC774OUTGET /aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 31 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1019X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 03 b2 49 44 41 54 78 9c ed dc 4d 6f 4c 51 1c c7 f1 ef 99 aa 46 8d d1 85 c6 a6 11 44 42 b0 47 84 1d 82 65 23 f1 22 94 85 d7 20 b1 20 f1 f8 2e ac 91 b1 93 60 27 12 25 21 1a 91 d8 78 88 32 da 4a ab 73 8f c5 b4 74 21 3a 63 ce b9 e7 dc 7f 7f 9f 64 36 16 e7 1e f3 cd 9c fb 4f 73 67 40 44 44 44 44 82 73 b1 2f e0 9b 9c 01 2e b4 e6 38 dc 18 8e 7d b5 c0 1c f8 16 b3 b5 71 b6 03 9f 53 6f e7 7f 44 0b ec 1f b0 0d cf 5d 60 df ef ab f8 58 57 8b c4 01 5f 80 8f 7c 70 13 ec a7 82 91 a3 04 f6 f7 d9 31 5f f0 66 68 90 5a e5 a2 ae b4 1c f8 13 00 2d 77 8e 31 e0 7b ca 2d f5 aa 16 69 d5 7b 95 8f bb 92 07 6a 34 fc 6d a6 80 ad a9 b7
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxMoLQFDBGe#" .`'%!x2Jst!:cd6Osg@DDDDs/.8}qSoD]`XW_|p1_fhZ-w1{-i{j4m
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC297INData Raw: f5 2e 2a 49 47 b4 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 f9 4c d1 83 c0 d3 4b 50 fc 4c bd 93 fe d4 06 3b ff 97 4c e4 f5 8b ef 45 c0 8d a4 d4 c7 b9 e8 8e 87 6d 92 cf 27 18 74 c3 88 40 6f a9 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 05 0f dc 9a 23 9f 6f e2 57 89 83 af 33 e1 97 0d 1e b8 31 cc e3 d0 6b ae 15 23 75 9e 84 5e 33 c6 11 7d ad 8f 6f 27 ad 5d 1e f0 dc 08 bd 6c 94 c3 d4 37 79 81 63 af 42 77 c9 01 9e 57 ee 38 7b 42 2f 1d 67 c8 72 9c 9a 5f a0 d0 bd b8 0b 0e e6 17 28 f8 c9 c9 18 cb 47 09 ec 8e f1 6e 08 76 e1 79 dd f9 07 34 78 ad b4 f2 fd f0 bc 1c 72 ec 74 a7 79 1b eb 52 51 f9 26 67 81 89 6f b3 1c da bc 51 99
                                                                                                                                                                                                                                        Data Ascii: .*IGql)qLKPL;LEm't@oql)ql)ql)ql)ql)ql#oW31k#u^3}o']l7ycBwW8{B/gr_(Gnvy4xrtyRQ&goQ


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        251192.168.2.750030172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC542OUTGET /SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5805X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 64 49 44 41 54 78 9c ed 9d 79 98 15 d5 99 ff 3f ef a9 aa 7b 6f 2f 34 4b b3 2f 82 80 28 8c 60 04 64 13 e4 a7 82 1b 1a 89 cb 38 2e 93 49 c6 38 eb 33 f9 65 fc 25 a2 18 e3 38 6e 41 74 9c 68 1c 27 93 38 4f 36 b3 99 98 c4 b8 a0 a0 71 8b 6c 46 45 d4 44 11 50 44 96 66 ed f5 2e 55 75 de df 1f 0d da b4 dd 74 df ee 5b f7 de c6 fb 79 9e 7e ba 9f ae aa f3 be 55 df 3a a7 ce f2 9e 73 a0 44 89 12 25 4a 14 29 52 68 07 72 88 01 2a f8 dc fc 32 4d 35 24 b0 c4 31 36 86 35 2e c6 ba 20 06 44 b0 80 aa 45 d4 22 26 c4 d8 00 c4 27 b4 e9 9f 9e 3d 2f 75 d9 57 6e 4b 01 8d 40 50 d8 db c9 0d 3d 59 e0 2a 3d 6b 66 7f ac 56 63 a8 06 46
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|ddIDATxy?{o/4K/(`d8.I83e%8nAth'8O6qlFEDPDf.Uut[y~U:sD%J)Rhr*2M5$165. DE"&'=/uWnK@P=Y*=kfVcF
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: fe 77 9f 72 61 a0 24 8a b1 f2 94 6b 0e de a3 27 92 ec e3 f0 7d 79 72 cd 3f e5 db 7e be 98 91 9e 3f fd c7 fb ad 1d 63 38 f2 85 6d 8d 00 a1 c2 00 d7 79 cd 79 6a d5 05 c0 e6 7c d9 8d 1c 3d 63 da 75 db 7d 7b 53 cc 11 af 50 6d d8 62 c1 00 a1 6a 7d 4a e4 1f 47 3e bd f6 c1 a8 ed 45 2a b0 5e dc b7 9a da e3 ee fc 20 93 f9 42 99 63 3e 75 b9 b6 3d 8c 80 6f 6d 6a b0 1b 5b 22 4f ad bc 1d 48 47 65 2b 32 81 75 ee d4 e3 48 38 77 6e f7 83 05 9e 94 c4 6d 8d 11 48 86 36 1c 1e 8b 7f 07 db 78 a3 2c 5f b7 3b 12 3b 11 a4 29 7a c6 d4 e9 c4 dd ff de e9 87 25 71 db c1 2a 24 8c 71 6a fc cc e5 38 f1 f3 a2 b2 e3 e6 38 3d d1 79 d3 e7 20 7c 73 57 10 cc 34 d2 73 3b 2d f2 41 0c ea ab 1c f7 3e 59 b6 ea 37 51 d9 c8 65 11 2d 3a 6f e6 1c 1c ee d8 15 04 d3 73 98 ee 11 49 1c ea ab 8c 73 af 2c
                                                                                                                                                                                                                                        Data Ascii: wra$k'}yr?~?c8myyj|=cu}{SPmbj}JG>E*^ Bc>u=omj["OHGe+2uH8wnmH6x,_;;)z%q*$qj88=y |sW4s;-A>Y7Qe-:osIs,
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 91 f8 27 3a 6d 54 40 1c bc 91 35 54 2c fc 90 f8 ac 7d d0 20 59 57 be 2c 50 ed ba ef c8 b2 d5 37 50 64 cd 8b 23 85 76 05 d6 15 ce 24 94 69 72 b8 8a 94 1a 9c fe 0d 94 9d b2 95 b2 0b 76 81 6f 21 ec 7c cd cb 13 09 9c 30 bc 0e d8 92 85 cf 25 b2 a0 fd 1c 6c 98 94 f2 39 fa 30 fd ea cd a8 60 2a 33 c4 4f f8 90 8a 2b b6 63 7a a5 d1 74 e7 44 2e 17 1e 3e 30 51 ba 44 44 b4 27 f0 08 44 a6 c6 dc 4e e6 46 15 c4 b5 c4 c6 d4 50 79 d9 07 78 c7 36 a2 4d ed 5f db 1c c2 12 92 58 be e6 cb 59 7b 5c 22 2b da 14 58 9f 71 46 06 21 93 b3 4b aa b9 61 ec 0c ac a3 f2 b3 1b 49 cc dd d7 3c e5 d9 7e 52 68 23 c2 3b 75 a9 a5 c0 ce ec 5d 2e 91 0d 6d 66 33 7d ce fd eb 64 8a 1f 7a 4e 17 7b 32 44 41 43 52 eb 86 93 5a d1 1f 4d 7a e0 e8 47 06 53 81 65 c4 73 7f 2c 85 60 e6 81 b6 72 70 15 56 27 c6
                                                                                                                                                                                                                                        Data Ascii: ':mT@5T,} YW,P7Pd#v$irvo!|0%l90`*3O+cztD.>0QDD'DNFPyx6M_XY{\"+XqF!KaI<~Rh#;u].mf3}dzN{2DACRZMzGSes,`rpV'
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: db d4 7b 2a fd 26 5c fa a5 28 a2 28 b4 b9 c2 b8 99 c3 ac df d9 a6 c0 72 4a f8 be 31 bc 92 8d b1 e6 2d b0 94 77 82 a1 7c a3 6e 16 ff 9e 1c ca 14 c0 6d e3 bb a3 56 29 1f 5c 71 35 30 34 1b 1b 3d 94 93 1c 37 36 32 a7 95 2b 68 9e d5 20 6e 4d 68 0f bf 8b 69 7b e5 c6 56 54 ff 98 e9 64 31 2d 58 52 ea b0 3a 7d 2c 5f a8 9b c4 33 7e 3f c6 89 3d 6c 19 2c 9e e1 a4 47 fe f2 5b 9d 32 d0 83 39 ed 0e fd 6a 24 31 50 80 97 a8 dc dc f8 9a 1c b6 b2 da fe 87 41 79 3d 11 67 53 47 c5 b4 21 64 8f ad e4 89 d4 44 66 d7 8f 23 69 cb e9 d3 d9 c8 9c b4 5d 38 4f 6f b8 a0 73 27 f7 48 c6 13 fa e7 46 92 72 f3 ea f3 1b d7 fc 8c b7 0f 77 5a bb 02 cb e9 e1 7a 60 4d 7b 7b 32 08 8a 11 9f cd c1 10 be db 30 91 8b 1b 46 31 19 87 58 16 4d 01 0d d4 ad 7b 6c c3 6d c0 a8 4e 5f d4 83 98 b7 44 bf ae 36
                                                                                                                                                                                                                                        Data Ascii: {*&\((rJ1-w|nmV)\q504=762+h nMhi{VTd1-XR:},_3~?=l,G[29j$1PAy=gSG!dDf#i]8Oos'HFrwZz`M{{20F1XM{lmN_D6
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 46 19 17 eb 82 5b 6e b1 03 c1 1e 55 fb c7 9d 63 92 9b f7 8f f7 9b d2 27 ba 9e d7 db b8 07 b6 ae cf 66 8b 73 c9 40 18 23 b1 ef 2a bc fa 13 91 b0 92 ee 88 2c 62 08 42 7f ff 73 37 f4 1e 46 16 35 e7 43 d2 e8 b2 75 60 c6 0b 97 5f 93 d9 dc b8 c4 c4 9d e2 e9 73 3a 20 76 f3 3b d7 ec 94 0d 14 0d 02 b0 cd db 86 80 78 8e 8b 63 3c f7 c0 13 90 83 97 36 5f d7 ad 17 d6 02 0d 78 f5 57 10 df 3f 1b 93 1e d2 b5 ef b2 08 61 ba 49 d5 da 2b 9e bf 79 d0 4f ba ea 4d b7 bf a2 73 df bc ea 7b 0d af ee be 52 3c 53 3c 22 b7 47 cb bb 8d d4 57 45 a5 16 af e9 14 e2 fb cf c7 69 3a 26 6b a3 6a 43 9c 58 d5 77 56 2c 92 7f e8 8e 27 dd 6e 99 0f 9c 30 fd 9a ca 89 03 1e d1 b0 d8 d5 85 03 61 63 79 78 11 05 d1 3e f8 e5 ab 49 0e f8 4f fc de 6b 51 32 d0 d9 15 2c 44 70 62 55 cf a7 9a b8 a1 fb 9e e4
                                                                                                                                                                                                                                        Data Ascii: F[nUc'fs@#*,bBs7F5Cu`_s: v;xc<6_xW?aI+yOMs{R<S<"GWEi:&kjCXwV,'n0acyx>IOkQ2,DpbU
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC77INData Raw: ca 27 31 a8 fc 68 fd db 78 88 8d 43 3c a6 e0 39 a8 13 10 1a f7 c0 ec b0 00 b5 82 28 98 d0 c1 04 82 f5 2d 64 5c 7a a5 7f 2d d7 a4 80 e4 81 9f 12 25 4a 94 28 51 22 2a fe 3f 19 2a de a5 7d 2a 17 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: '1hxC<9(-d\z-%J(Q"*?*}*IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        252192.168.2.750031142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /VdXRrd_xoiTD2oe-7FBLg5HOxC0evZYSk9glkZ9etAT5LNvCfL4tPySadjV9I32Y73wAauBLo6HCv4yTX7G9SYE8NG5-LFwNVBpfZw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8217X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f d0 49 44 41 54 78 9c ed 9d 77 7c 1c d5 d5 bf 9f 3b 33 5b d4 57 96 2c 1b 63 0c b6 29 c6 dd 60 c0 10 13 9a 01 07 d3 4b 02 21 81 97 84 04 12 20 40 e0 4d 68 29 04 f8 90 46 f9 01 09 24 04 52 80 1f 38 10 5a 80 50 4d 31 c1 06 53 5d 01 f7 22 5b b6 24 ab 6e 9d 72 de 3f 66 57 5a 49 bb d2 ac b4 92 6c f0 d7 1f 59 da d9 29 e7 ce 33 e7 de 73 ee bd 33 03 bb b4 4b bb b4 4b 3b 83 f4 c1 36 60 30 a4 06 db 80 7e d7 55 54 ce f5 c9 58 33 ca 7e 8e f0 d1 79 77 a9 25 83 6d d2 40 ca 18 6c 03 fa 51 c1 27 ae 95 49 db 6a 9b 7f f0 71 c3 bc 0b 94 18 34 87 eb 5a 80 d2 c1 36 6c 20 f5 85 04 fc c4 75 32 25 16 e6 a4 65 6b de fb 51 38 1c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxw|;3[W,c)`K! @Mh)F$R8ZPM1S]"[$nr?fWZIlY)3s3KK;6`0~UTX3~yw%m@lQ'Ijq4Z6l u2%ekQ8
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: e5 31 b3 69 5a 22 ee 20 4e 16 3f ec b4 30 53 ca d3 65 4b 0f db a4 d6 b9 e3 e5 59 fd 5f 66 f9 78 bc 5c 7b d5 a1 34 47 67 37 38 1c ef d7 a5 24 a8 59 b4 5a 62 95 61 bc 42 69 e0 29 aa 2a 3f 50 57 fd eb c3 fe 36 a5 bf 0b eb ff e7 0d 72 6a ac d9 fa c6 67 9b df 3e d9 36 31 6c ab bd 6b b1 3b 10 6d 1f bb b0 cc 48 bc db 6d d2 d7 e9 67 c0 65 72 c3 91 27 d3 64 fe 4f 3c 61 1e 1d b0 2d 48 c4 c1 49 f6 ba 29 05 7e 3f 09 dd c0 ef d7 17 52 e2 ff b3 ba 75 fe bf 81 ba fe 32 a8 df 0a fb f8 75 f2 55 db e6 db 2b 37 7d 74 52 38 d2 3c cc 36 1d 3a 93 18 68 c0 96 6d 71 f7 6b b3 fb a5 cc 72 eb 9c e3 a9 6b bd 80 68 f4 78 e2 89 10 a6 99 34 ac 53 cf 4b ea 6f bf 0f fc be 16 0a fc af 51 ce 83 ea e7 0b fe dd 1f 76 e5 bd 0d be 79 2c 7b 8c 3b 5b 2e d9 b4 75 ed c9 9b 6b d7 ec 8f e8 88 08 83
                                                                                                                                                                                                                                        Data Ascii: 1iZ" N?0SeKY_fx\{4Gg78$YZbaBi)*?PW6rjg>61lk;mHmger'dO<a-HI)~?Ru2uU+7}tR8<6:hmqkrkhx4SKoQvy,{;[.uk
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 8e 5b 2d a7 0a 21 80 e1 40 b1 05 05 c9 5e ac a8 06 2d ba bb 7e 8e a0 1d c0 72 a0 c9 82 98 40 dc 56 38 80 26 82 65 09 24 e2 3e 20 80 87 ce 10 af 80 cb a3 b1 96 80 48 f7 43 7b 9e f9 7b be 4e 14 a6 9d 60 58 f9 b8 f7 8b fd 7b 2e b8 fc 21 f5 53 20 ea 75 eb ac 87 5f b4 68 22 1c 31 7b 7b 5d e2 7f 87 94 6f ae 1a 1e 6a 06 cb 80 21 7e 68 b0 5d b7 c9 a6 d2 28 8c 69 81 fa 20 44 93 5e 5e 68 43 79 14 2a 9b a1 30 e6 06 5a e1 20 d4 95 41 6d 00 9a fc 9e 3c 5a 70 c1 46 6c 68 b2 dd bf e3 a2 d0 45 d0 14 ee 0f 80 52 7e a0 0c d8 d6 53 59 bd 02 f6 d9 62 ea 90 03 c4 6c f2 18 7c 3b e2 e0 37 4a d6 8d aa 3c ea 8d e6 08 77 5c 3e 57 2d ee e3 91 01 4a 65 e1 59 ff 83 f5 dd b3 6c b1 66 0e 09 6d 05 4b 01 3e f7 4c 84 74 48 38 d0 48 27 18 e9 c9 b6 c0 a8 3a 18 12 80 70 c0 5d 56 14 4f 82 05
                                                                                                                                                                                                                                        Data Ascii: [-!@^-~r@V8&e$> HC{{N`X{.!S u_h"1{{]oj!~h](i D^^hCy*0Z Am<ZpFlhER~SYbl|;7J<w\>W-JeYlfmK>LtH8H':p]VO
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 48 46 cb e2 66 58 9d e0 aa 1d 39 c8 82 cc c3 7e 79 d5 ac f8 fe c8 98 89 28 33 43 6a 9a b6 c0 12 d8 ee 40 83 d5 7e b6 d3 ac 6c 93 06 54 18 50 91 ac ec d2 9b e7 e4 fe 1c 1b 09 37 56 36 96 b4 8e f9 f9 e8 6f bd 74 4f a6 ab c4 cd 61 c1 af 41 95 0f 1a 4c b7 56 54 5a b2 b7 aa 13 5c 14 28 a7 33 5c 71 f7 9c c3 43 84 3c 03 f6 5c 97 67 d0 40 dc 4b 24 1f 9c 13 22 ee 9c 62 da 87 dd 8c a6 8f c4 49 90 b5 2e b3 04 d6 9b 60 a6 ce 60 86 75 f4 64 d0 55 a1 bb f5 6b 86 31 5c cb 52 18 4e c1 76 2d 52 f6 af d2 53 97 5d 0f aa 36 9b 7d a9 8e 0b 0d a1 40 03 e5 83 46 cb 1d 1f 53 92 0a aa da e1 e2 48 17 cf 6d 6b 39 32 4d ec cb 22 cf 80 73 79 f2 d4 40 de 1c 56 ff b4 14 0f 19 7e d6 e1 58 1b af 48 d8 2d c7 f9 8d cd 49 63 3b 51 4b 07 14 13 b7 cf 59 eb 54 df 09 ee 19 09 6a 50 6e b8 ed ab
                                                                                                                                                                                                                                        Data Ascii: HFfX9~y(3Cj@~lTP7V6otOaALVTZ\(3\qC<\g@K$"bI.``udUk1\RNv-RS]6}@FSHmk92M"sy@V~XH-Ic;QKYTjPn
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: ef 09 fb b6 91 50 11 12 2a 42 ab b1 ed 9e 2b ce f9 b9 71 e2 aa d1 5e e0 ee 5c ca 7c a2 da 7a b2 fa 65 c0 3f d3 20 f7 00 ea 92 d7 6e bf e9 92 d7 b8 09 ae 3f cc 5d 72 cb 3b 70 e7 e0 19 d4 1b 79 be 57 38 d3 b6 bd 3b e4 4e d2 06 a7 eb 96 77 06 db 82 fe 95 07 92 39 c0 ee ff 2a 7a 97 5c e5 d3 7b 07 6a 4e 56 6f b4 63 8d 29 0f a2 72 e9 6d cb b8 5a be 3b 3a 7a 01 66 17 cc 3c 28 e3 75 20 78 9d 36 9b 93 07 ef 02 96 27 f5 c5 7b 73 64 b0 ab 0d de 91 95 ed 3a d8 51 db e0 1d 73 1e f5 00 ab 4f 6d 6f ee 27 b0 df 00 ef 82 99 41 fd 9c f3 66 92 f7 69 b3 fd 3c 98 f0 e5 55 ff 79 2f ec 6a 83 07 4e 83 e0 bd b0 0b f0 20 ab 7f bd 17 76 90 87 b0 7c 39 95 a9 67 2b ff 47 f1 0a 58 94 a8 8e 69 70 e7 50 7d 17 c0 1c 94 03 dc ac 51 b7 b7 9e ac de 57 d1 bd 1d 06 14 50 8e 02 21 f3 ed 9d 5f
                                                                                                                                                                                                                                        Data Ascii: P*B+q^\|ze? n?]r;pyW8;Nw9*z\{jNVoc)rmZ;:zf<(u x6'{sd:QsOmo'Afi<Uy/jN v|9g+GXipP}QWP!_
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 99 f9 de 3c 4e da f6 47 b4 82 11 40 41 b2 41 77 62 80 a7 db 6d 3c cf 0d b8 fb 9c f8 cb 2b 6b de 38 96 84 10 29 80 cf 0e 8f 53 13 4a b0 b9 d0 c1 2f 1d df e6 d6 6e b8 37 b8 d2 a9 ba 46 29 44 d7 b1 0b 8a 70 fc 6e e6 e4 28 28 54 1a 9a 48 cb f8 09 5f 59 bc ff 3e ea 8a 3f c1 fb 5e ed ef 8b ce 82 a9 9b 57 ca dd 2b 96 bf 33 c9 12 29 8b 88 93 f9 15 85 6d ff 65 f9 2e e3 f2 ae df 88 80 24 5f 8d 3e 2e 1c e6 cc 86 ad 9c fe c6 c3 4c e3 15 6c 63 2c ba 5e f1 8a 7a f4 bd e3 bc d8 ee 19 f0 3d 67 db 3f fa b4 7a de 8d ab 0e 8e 85 36 8c 8a b3 39 e8 be 69 33 db 53 8b b3 c1 6d 5f bd 93 e7 a6 c1 4d 6d 22 ba 8e 5d 58 8c e3 f3 25 f7 e9 16 bc c8 11 82 65 a1 ad 53 8b 26 fe f7 f9 19 ea 6c a0 bf ee e5 d5 e7 bc 23 73 3f 8c 2c 99 19 6d 6a 1c 16 d6 b2 df 9b 9b 4f b8 1d 3e 2b 05 8e 70 4c
                                                                                                                                                                                                                                        Data Ascii: <NG@AAwbm<+k8)SJ/n7F)Dpn((TH_Y>?^W+3)me.$_>.Llc,^z=g?z69i3Sm_Mm"]X%eS&l#s?,mjO>+pL
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1235INData Raw: 7b 1c bb 42 8e b6 e6 bf 74 45 ab d5 34 d5 0a 06 48 8f 8c 33 c1 4d 4f 9f da db e3 b4 ea 5d d1 06 5a 50 ae 27 fb fc 49 4f ee 1b 58 c8 7f 95 ec 28 85 11 89 52 ee 0f bd 9f 98 7a f0 3d 6b f6 55 af 56 40 b5 07 53 fa a4 01 01 9c d2 e9 37 c9 f4 85 e7 73 a0 3c f4 d0 dd ad c3 4b 7d a2 e9 a8 b6 89 67 99 a2 e5 34 33 d3 f3 ec 4e 70 db de 15 a9 e9 38 3e 5f b7 29 54 4f ea 69 56 52 ce 5e ab 29 b0 2c 86 54 37 c6 5a ce 3c ed f2 13 7e c8 a2 a7 9f 55 1f 79 30 25 2f 1a 50 c0 29 1d f2 b2 cc dc 34 a2 f9 b4 f8 2b 2f fc 38 56 5e 48 aa 13 c3 b5 c8 3b 5c 27 7d c5 94 c7 6b 9a 0b 59 6b 87 ec 35 1c ed ad d7 ba df 77 5a 43 b9 65 2a ac 6d 46 fb da 9c df 8e 5d c1 b3 1f cd 56 ff f5 68 4a de 34 28 80 01 04 4a c7 2d 91 e9 ad 6f 3e fd ab b0 cf f9 8a 19 f4 bb 4f 24 ec 01 6e 2a 95 12 32 c0 4d
                                                                                                                                                                                                                                        Data Ascii: {BtE4H3MO]ZP'IOX(Rz=kUV@S7s<K}g43Np8>_)TOiVR^),T7Z<~Uy0%/P)4+/8V^H;\'}kYk5wZCe*mF]VhJ4(J-o>O$n*2M


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        253192.168.2.750032142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:57 UTC773OUTGET /vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 36 35 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4657X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 11 f8 49 44 41 54 78 01 ed 9d 7b 50 54 57 9e c7 5b 6b 1f fb cf 3c 76 33 b3 b5 b5 b5 7f ec 1f 5b d9 d9 9a cc ac 93 64 92 d9 98 44 46 45 24 46 a3 46 44 05 c4 07 c6 8c 0f a3 31 08 0a 62 23 0f e4 ad 08 4a 34 60 44 45 45 43 22 c6 c4 cc 18 41 41 e4 41 f3 16 23 08 88 22 c8 bb fb 76 93 cc 38 5b f3 db f3 bb e4 37 7b 69 2e 7d fa 5e 4e 47 8c 9c aa 6f 35 34 4d c7 fa 7c ee f9 9d c7 b9 4d 0c e3 b1 4d b4 89 36 d1 26 da 44 9b 68 97 4a a5 a7 5a da 7a 7d 7b 7a 7a e2 fa fa fa 72 d8 63 e9 c0 c0 40 8b c5 62 e9 34 9b cd 16 d6 1e b2 47 cc 00 cb 3d f6 fd 4d 96 52 f6 75 0e 4b b4 24 49 fe ec f1 39 00 98 6c 98 68 fc 96 cb 80 87 9f ed 9f bb e9 88 35 c5 ff a0 f5 fe d2 d4 af 21 31
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``w8IDATx{PTW[k<v3[dDFE$FFD1b#J4`DEEC"AAA#"v8[7{i.}^NGo54M|MM6&DhJZz}{zzrc@b4G=MRuK$I9lh5!1
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: a5 a5 a5 72 19 ba 71 e3 06 f6 02 9c 19 e1 ac c8 e5 12 30 ac 27 c4 8c 4b f8 db 8e 0f 6c f6 4e 41 f8 7c 01 7a c7 01 2a 43 38 1b a2 32 74 eb d6 2d 79 7d d0 d2 d2 82 b3 22 57 0b a0 de 90 81 6b 99 71 33 d8 6e cd 92 62 17 ef 23 f8 14 f1 02 a8 0c 15 15 15 29 cb 90 2c 00 4b d1 9d 3b 77 be 13 09 38 e6 b0 72 74 6e 5c 0c ce 5b 8e 4a 31 b8 a8 c2 01 d7 d5 02 a8 0c 5d b9 72 05 cb 10 cd 86 b0 0c a1 00 2c 45 ae 96 40 02 48 c2 27 8f b4 27 bc 9b 35 b0 99 e0 bb 5e 80 7a 19 aa af af a7 32 84 02 b0 14 b9 5a 02 09 a0 d9 d7 07 8f 04 fe 8e ec be c5 8b a9 e6 73 e0 8b 13 40 8b 32 2a 43 f2 a2 4c 59 86 50 00 06 57 cb 28 c1 e5 02 30 56 ab 35 f2 3b 85 bf 2f b7 ff 19 ef fd 83 7f 51 87 ef ba 59 10 66 1e 4b 38 a7 0c a1 00 dc c2 26 09 2e 16 40 e5 68 d9 77 b6 c8 f2 39 30 d8 21 00 be 6e 01
                                                                                                                                                                                                                                        Data Ascii: rq0'KlNA|z*C82t-y}"Wkq3nb#),K;w8rtn\[J1]r,E@H''5^z2Zs@2*CLYPW(0V5;/QYfK8&.@hw90!n
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: b7 e0 1a 01 6f 8b a7 cf 25 e8 c9 0e fe 00 9c dc bb 91 60 e8 11 80 25 43 0d 7e 5e 99 84 e3 02 81 76 38 cf 9f c7 a2 07 fe 1c 16 df d4 91 27 65 f1 87 b3 86 a6 a4 a1 31 32 d4 cc 33 e7 1c 0a 38 78 f2 63 f9 75 24 20 31 33 1b e1 63 b0 17 e8 95 80 1c 32 b9 02 16 26 0c 1c 56 42 d1 22 83 1d 59 aa 4e 35 af 37 98 71 95 cc 81 4f d1 0f 1f 43 65 48 b9 45 7d bd bc 42 9e 0d ad d8 31 24 60 0d bb ba eb 1a 6e aa 0a 30 d5 d4 e2 1a 60 08 3e fb 1d 14 50 5e 5d a7 14 a0 57 02 96 a0 02 ae 80 f9 09 e6 8b ea 90 b8 52 70 91 a5 b2 7a 1c 80 df 65 da f8 e0 05 c0 a7 18 bf dd 1b a2 0f 73 e0 e6 5c 32 ab e9 43 02 86 24 ec cf ca b1 17 c0 1e db 20 2a fd a8 fc 73 12 90 90 41 57 ff 70 01 98 8e 8e 0e ad 12 6a f8 02 12 ad 15 08 46 4f ce 97 5b 46 08 c8 af b5 e8 07 af 03 3e c6 27 75 f8 49 19 6e ce
                                                                                                                                                                                                                                        Data Ascii: o%`%C~^v8'e1238xcu$ 13c2&VB"YN57qOCeHE}B1$`n0`>P^]WRpzes\2C$ *sAWpjFO[F>'uIn
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: e6 4a 49 f9 58 04 9c 74 5a c0 5c 63 f5 cb 08 5d 44 70 6a 4a 63 82 d6 f4 f5 0f e0 c9 18 82 d7 0d 9f e2 15 7e 05 de 0d 8f 83 6b c5 d7 47 9c 94 61 2f b0 3f 92 44 09 eb 22 92 48 00 93 11 c3 b6 30 98 84 d2 72 3d 02 f0 bf f1 8e d3 02 bc 82 72 7e 34 27 ce 06 a2 24 e0 a7 e9 8f 15 48 aa 53 d4 d1 ea fd 67 15 16 58 f5 3e 81 d7 0f 9f b2 28 a9 17 2e 5d ba ac 3c 29 a3 fb 47 55 05 90 04 1c 13 48 80 2c 21 2c 0e 7b 82 16 01 f8 88 8b c0 29 06 2d cd 33 a6 fb 3a c2 13 19 5c d9 1a cf d8 e4 92 62 6a b2 40 cb 7d b3 bc 81 77 a7 c3 0c 35 cd 66 f8 7d a5 05 e2 cf 49 e0 93 26 0e 3c 05 67 4f b4 28 a3 93 32 c5 6d ec aa 02 30 78 1e 80 3d 81 04 04 d0 cc c8 79 01 58 e2 ea 0c 5a db dc d0 86 f9 2a 8b 1d 2d c0 f1 f5 ba e2 29 18 be c7 9e a1 ec 52 2c ca e8 a4 4c 65 1c 40 f0 aa 12 70 1c 20 f8
                                                                                                                                                                                                                                        Data Ascii: JIXtZ\c]DpjJc~kGa/?D"H0r=r~4'$HSgX>(.]<)GUH,!,{)-3:\bj@}w5f}I&<gO(2m0x=yXZ*-)R,Le@p
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC179INData Raw: e7 96 fe 44 f1 4f 99 68 3f 9b b1 fe a9 67 57 1c 99 3d 75 f3 b5 94 df ee bc fb 60 c6 ee 1e 98 19 69 86 99 51 56 4d d0 31 78 85 cf 88 30 cb c0 a7 85 b4 3c 98 ba a9 e8 f0 2f bc f7 bd f1 2f bf f2 fc e9 04 69 0d 42 a6 cc 4f 9e f2 9c df 09 af df ac ff 32 f4 95 2d 65 67 5f 0d ac 2b 70 0b 6e ac 73 db d1 dc 3e 7d 57 fb 37 d3 c3 ee 7f ed 16 d2 7c d7 2d e8 ab ea 57 b7 56 5d 9e fa 4e 71 ce 8b 6b 3f 8f 9e e2 7d c8 e7 19 f7 90 e7 ff f5 69 b7 89 ab 7c 5c b6 89 36 d1 26 da 44 9b 68 ff 07 6d 4a 88 ad 84 78 18 77 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: DOh?gW=u`iQVM1x0<//iBO2-eg_+pns>}W7|-WV]Nqk?}i|\6&DhmJxwIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        254192.168.2.750034142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC773OUTGET /QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 38 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2180X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 08 3e 49 44 41 54 78 01 ed 9c 79 6c 14 55 18 c0 bf 6f 66 0f ba e5 68 ab a0 ad 72 db 6e 40 e5 10 15 21 46 39 15 45 6e 51 d0 a8 18 51 82 06 82 0a 28 f5 5a 94 43 c4 a6 40 50 da 3f 90 3f 8c 51 02 44 41 09 1e 48 20 78 c7 58 2b 08 0a 28 d8 80 18 e8 52 e8 b1 db 6e 3b f3 fc de d2 85 99 e9 9e dd 37 53 34 f3 92 ed cc fb de f5 7d bf 7d ef ed f7 be 9d 2d 80 9d 6c 02 36 01 9b 80 4d c0 26 f0 5f 25 80 56 2a 9e f7 d4 81 1b 40 51 36 30 06 d7 03 b0 14 c7 46 de a0 1c 01 67 9c 28 bd ae dc 2a bd 25 ab 06 0a 8f 13 86 c3 fa a5 0e 87 b7 66 c8 80 0d 50 51 5d 6f a5 ce 96 02 3a 3f 73 d2 33 8f 28 11 60 eb 92 a5 80 5a 37 73 f4 30 68 9d a5 b8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRHHUGsRGB>IDATxylUofhrn@!F9EnQQ(ZC@P??QDAH xX+(Rn;7S4}}-l6M&_%V*@Q60Fg(*%fPQ]o:?s3(`Z7s0h
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: ec f0 40 ef 78 06 6a 11 f5 7f 4d 52 70 c8 8d df 55 98 29 e4 cd 17 d2 89 d6 98 58 f7 1d 1d 67 a0 eb f4 3f a1 be 5b a7 5a 44 69 52 41 d9 a1 b9 c9 c0 e1 fd e5 97 fd be 0d 5d 39 83 6a 5d d9 9f 34 fb 39 b1 86 11 2e b7 34 e4 9a e5 f0 9f 66 0f c8 a3 af 98 76 2a e5 ef b5 82 4e a7 bc 66 e8 ea dc e3 9d bc c2 21 c4 eb d0 52 40 34 5d 1f 8f 06 e7 89 52 e6 fc b3 aa 6e 04 53 a5 6b e9 f8 9a 05 12 fe ea 04 fc fe d3 45 19 c7 b8 f2 63 97 9f cd 5e 1c a8 fa a2 aa 5d e7 41 f1 8c 31 a3 cc 32 40 b4 ef 6c 70 4c 85 ad 46 23 46 2e 0b dc fb 87 3f b0 82 f6 97 5e 7c 6b 0a 27 95 1f d7 b1 69 c4 b2 c0 2a b7 0c ab 83 0a fb 28 d8 06 70 b8 2e 96 ec 41 f4 69 d5 e0 ec 00 f3 cf 5b 7f f1 ef a8 a5 81 39 8c a9 9b 28 12 40 70 8c 89 39 80 a9 f3 1b 14 56 41 b3 ca f2 99 13 d1 c6 12 40 14 cf f9 04 c7
                                                                                                                                                                                                                                        Data Ascii: @xjMRpU)Xg?[ZDiRA]9j]49.4fv*Nf!R@4]RnSkEc^]A12@lpLF#F.?^|k'i*(p.Ai[9(@p9VA@
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC206INData Raw: 53 b4 31 61 1d c2 97 b0 8e b1 df 64 f3 a6 01 ba 3c b3 cb b7 b4 27 9c 88 a9 08 c2 69 57 86 67 4f cc f2 e6 02 74 77 fa 8e f6 97 8a 58 f5 a8 ac d2 89 6c 77 ac f2 74 e5 a6 01 fa e5 cd 2b eb 50 96 1f 21 03 ea 8d 4a 92 2c 84 92 f4 d8 b1 55 3d cf 1a cb 8c f9 e3 c5 5d 83 b4 14 1f 21 d8 41 63 19 6d a0 f4 41 20 cd ac 58 d7 af ca 58 26 2a 6f da 26 1d 51 30 6f f6 6f 5e 60 a1 d7 68 1b 19 42 1b b4 4c f2 ef 25 a7 e3 e5 e3 6b fb ec 8b d4 49 e6 7a f5 ac 03 f9 2a 2a 4b a8 ee 10 ea cb 41 31 8e 1f 90 49 af 58 f9 6f 2a 92 d1 d3 ae 63 13 b0 09 d8 04 6c 02 36 81 4b 87 c0 bf 46 6a a4 43 a7 33 e0 45 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: S1ad<'iWgOtwXlwt+P!J,U=]!AcmA XX&*o&Q0oo^`hBL%kIz**KA1IXo*cl6KFjC3EIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        255192.168.2.750035142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC774OUTGET /sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 38 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3882X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0e e1 49 44 41 54 78 9c ed 9d 7b 70 1c c5 9d c7 bf bf 99 95 2c 11 4b 0e 96 ad 97 1f 60 c7 e0 e8 e1 0b 77 8e 29 30 e6 2e 89 81 0b b1 77 85 0d 96 64 d9 b9 00 57 a9 0b 07 07 77 17 8e 1c b1 77 25 b4 32 15 17 55 79 1c 89 f3 b8 1c 49 48 00 49 e6 a9 95 8d 1d 70 41 aa 92 50 24 f6 e5 12 6b e5 97 b0 6c c9 bb 7a 5b d6 c3 e8 b5 3b bf fb 63 25 59 16 d2 6a 77 a6 7b 46 c6 f3 a9 52 95 4a 3b fd eb 9f e6 bb bf ee df 74 f7 74 03 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 06 20 ab 1d 98 0d 6c e4 9d 2b 54 d0 02 0d 34 ac 81 07 f6 91 b7 1b 40 ab d5 7e 89 e0 aa 16 b8 90 4b d3 9b de 6a 78 2f d4 35 b8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{p,K`w)0.wdWww%2UyIHIpAP$klz[;c%Yjw{FRJ;tt666666666666666666666666 l+T4@~Kjx/5
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 46 ed 04 aa ea 7f 64 a2 c8 a6 8f 01 10 11 5a ab ea 7f e0 64 cf b7 cd aa 53 88 c0 c1 2a ff 73 22 ec 00 11 91 4d 6a ae cd 8b e0 49 b4 54 d7 ff 9b 8b dd cf 9a 51 97 61 81 9d ec 79 94 88 92 44 38 33 46 b0 d2 bf c7 84 c4 cb ba 51 3c 66 04 ab 8f 3d 52 c0 9e 67 64 57 65 58 e0 76 df c9 27 85 c7 c2 c7 3d f1 02 00 66 04 aa fd 8f 3b d9 f3 b0 cc 6a 0c 09 ec 64 f7 2d e1 0f 47 32 45 39 73 19 f2 13 2f cb 9a e8 89 1e 04 2b eb be 2f 33 bb 36 24 30 0f 6b 5f 13 e5 c8 74 48 4c bc 66 c5 44 0b 11 21 f0 e2 d1 77 20 e9 39 d9 90 c0 c1 4a ff 57 44 39 12 0d 49 89 97 f5 11 3c 0a 39 14 ac 7d 7b fb 1f 64 d8 d6 2d 70 01 ef c8 51 92 54 91 be 44 45 74 e2 45 20 22 22 8c fd 58 0a 03 c3 5d 03 2b 0b d8 fd 94 68 d3 ba 05 d6 a0 fe bd a9 31 20 38 f1 ea 40 2f ba cf 77 e3 42 4f 0f fa 2f 5e 44 68
                                                                                                                                                                                                                                        Data Ascii: FdZdS*s"MjITQayD83FQ<f=RgdWeXv'=f;jd-G2E9s/+/36$0k_tHLfD!w 9JWD9I<9}{d-pQTDEtE ""X]+h1 8@/wBO/^Dh
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 23 25 af a6 bd 42 ff d1 61 d8 6e 54 a8 5b ee d2 58 42 28 24 a0 89 26 20 61 41 f2 29 1f 79 1b f4 14 37 2e f0 df 2d f8 a9 61 1b 00 a0 a8 68 be 70 1e 9f dc b0 ec 39 00 fd 42 6c 46 83 2a 7f 02 a0 5f a6 c8 ac 69 c6 0c 10 40 0e e5 42 d6 1d 39 eb 0c 98 10 c0 ae 55 3d d0 0c bc 5b c3 0c 45 55 71 d3 b2 e5 50 55 15 59 85 b9 65 35 54 2e 7c 95 ff 14 24 82 0b 1f 02 68 3e 00 0d 1f bd 1f ac ff 6f 1a df 86 c5 b4 10 a9 e0 4b dd 7d ac f6 46 4b 70 7d 0d 79 0d b5 90 62 04 fe d3 5d df 47 6d 8b be d7 20 47 c5 fd cc b2 e5 70 a8 ea f8 22 f3 ec a2 3c b3 44 fe 58 23 26 d1 b8 69 de 77 74 e5 a4 d3 88 0b 00 c1 6a 7f 99 8b dd c2 37 2a bb da 10 23 30 ed fd 00 d9 49 f1 ed d5 38 a1 59 9e 2c 6e e4 73 20 58 7d cc 16 d9 20 e2 1e 15 fe 71 b9 27 e6 6b 27 44 ae 3a 95 b8 13 ae 0b 56 d7 97 b9 d8
                                                                                                                                                                                                                                        Data Ascii: #%BanT[XB($& aA)y7.-ahp9BlF*_i@B9U=[EUqPUYe5T.|$h>oK}FKp}yb]Gm Gp"<DX#&iwtj7*#0I8Y,ns X} q'k'D:V
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC656INData Raw: e9 03 bd 5f c7 b8 c4 05 2c 3d 9e 00 0c 28 2a 39 ce fa 8e 1f 03 90 60 d4 dc ac 8f e0 89 dc d5 f4 d8 6b e7 df 3b 77 4f 3c 91 3c 65 42 15 2b 56 26 5e 04 a4 ad 5b f2 ea c1 45 df bd d7 88 99 59 1f c1 13 f9 f5 d2 ef 6d ca 2a cc f9 57 d6 62 53 78 2c 72 75 89 0b 58 7b 64 10 03 9d ef 9e dd 0c 03 e7 4b 02 57 98 c0 00 e0 a3 8a ef 65 6d cd 5d 05 07 f5 45 6b 7f 2e 6f 96 0d 9c 9b 65 e1 91 41 e4 50 b0 91 77 e6 18 b1 71 c5 09 0c 00 b5 54 51 77 f8 be 97 53 d3 6e 5f 3a e5 0e 34 71 f7 b9 33 61 61 9f 4c d0 a6 3f 00 25 a6 f2 57 38 4e 76 df 13 7c a9 ee 15 52 15 05 2c 41 dc 89 98 9c 5d b3 c6 c3 47 4a 5e 9d 63 c4 c6 15 19 c1 13 f1 91 f7 f5 23 25 af cd 49 fb db 48 34 5f 1a c4 10 2c 2e 60 fa 91 41 d9 5b f3 fe dd a8 8d 2b 5e e0 51 42 07 b3 be 53 94 50 74 dd ba 33 fd ed 01 38 24 9e
                                                                                                                                                                                                                                        Data Ascii: _,=(*9`k;wO<<eB+V&^[EYm*WbSx,ruX{dKWem]Ek.oeAPwqTQwSn_:4q3aaL?%W8Nv|R,A]GJ^c#%IH4_,.`A[+^QBSPt38$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        256192.168.2.750036142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC773OUTGET /ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 34 39 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8492X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 7d 7b 7c 15 d5 bd ef 77 cd cc 9e fd 4e b2 93 9d 77 02 3b 21 2f 48 90 84 62 78 68 50 8a 45 40 94 56 ae 55 a0 da 72 7b 6d 8f 5a 3f d6 9e f6 de d6 7e ce a9 f8 38 5e ce e1 dc 96 d6 da a2 b6 6a 55 c4 56 ad ad bc 7c 81 20 0a 08 04 62 08 24 90 84 40 02 79 bf 48 f6 6b 5e eb fe 91 3d 71 3f f3 9c 1d 40 f3 fd 7c f6 e7 03 93 99 59 6b cd 77 7e 6b fd d6 ef 35 c0 24 26 31 89 49 4c 62 12 93 98 c4 24 26 31 89 49 4c 62 12 93 98 c4 24 26 71 35 80 5c ee 0e 4c 20 58 00 d9 0b 16 2c c8 cb cd cd 4d b4 5a ad 49 1c c7 25 10 42 2c 94 52 03 00 3d a5 94 10 42 04 00 02 21 a4 4f 92 a4 2e 41 10 ba 4e 9f 3e 7d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATx}{|wNw;!/HbxhPE@VUr{mZ?~8^jUV| b$@yHk^=q?@|Ykw~k5$&1ILb$&1ILb$&q5\L X,MZI%B,R=B!O.AN>}
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: e1 40 62 62 22 18 86 01 a5 f4 0b c9 8e 70 3f 95 18 42 c8 80 c4 02 68 6e 6e c6 85 a6 26 34 34 34 e0 42 53 13 3a 3a 3a d0 d3 d3 83 fe fe 7e 28 b2 0c 96 e3 22 4a 36 21 04 8a a2 40 af d7 6f dd ba 75 eb 63 84 90 3a 00 c2 b8 9f d0 30 b8 62 09 a6 94 a6 3e fa e8 a3 77 54 56 56 3e 42 29 4d 8e 74 9e a2 28 90 65 19 66 b3 19 a9 69 69 c8 cc c8 c0 54 87 03 b9 79 79 48 49 4d 05 c7 b2 50 14 65 40 aa 15 65 5c 7d 62 18 06 84 10 30 0c 03 45 51 d0 d6 da 8a d3 a7 4f e3 6c 43 03 9a 1a 1b 71 f1 c2 05 f4 f7 f7 83 61 18 b0 be 19 21 c2 d8 3a 8a 8a 8a 9e 78 fc f1 c7 b7 12 42 5a c7 d5 a9 61 70 25 12 cc d7 d6 d6 5e f7 e4 93 4f fe a4 b3 b3 73 05 c7 71 61 a5 4c 96 65 c8 b2 8c a4 a4 24 e4 e6 e5 21 3b 3b 1b 79 79 79 48 4b 4f 07 c7 71 50 14 65 dc 84 0e 07 75 7a 96 65 19 cd cd cd a8 a9 a9
                                                                                                                                                                                                                                        Data Ascii: @bb"p?Bhnn&444BS:::~("J6!@ouc:0b>wTVV>B)Mt(efiiTyyHIMPe@e\}b0EQOlCqa!:xBZap%^OsqaLe$!;;yyyHKOqPeuze
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 8c f4 7e 51 97 e0 f5 eb d7 af eb ea ea 5a 10 bc ae 88 a2 88 79 f3 e7 e3 eb 8b 17 4f 92 eb 03 a5 14 26 93 09 4b be f1 0d e4 e5 e7 87 d3 45 f8 fe fe fe b5 4f 3c f1 c4 bc 91 de 33 da 04 4f 69 6a 6a 5a ad 28 8a dd ff a0 24 49 98 32 65 0a 6e bd ed b6 31 c5 3c 7d 99 21 cb 32 52 d3 d2 b0 74 e9 52 58 ad d6 10 92 5d 2e 57 fa f9 f3 e7 7f 82 11 4e d5 51 25 78 c3 86 0d 77 76 74 74 cc 0e 3e ee 74 3a b1 ea 8e 3b 90 90 90 f0 95 d2 98 47 0a 51 14 31 ab b8 18 0b 6f b8 01 72 90 d2 c9 30 0c e9 ee ee be fe e9 a7 9f be 7d 24 f7 8a 1a c1 31 31 31 39 b5 b5 b5 4b 00 04 98 a2 3c 1e 0f ca 16 2e c4 ac e2 e2 af a4 c6 3c 52 c8 b2 8c af 2f 5e 8c f4 8c 8c 90 e7 24 8a 62 ea c9 93 27 ef 00 10 37 dc 7d a2 46 f0 a6 4d 9b 6e 6a 6f 6f 2f f5 3f e6 0b 27 c5 b7 6e bf 3d 44 4b 9c 44 20 28 a5 b0
                                                                                                                                                                                                                                        Data Ascii: ~QZyO&KEO<3OijjZ($I2en1<}!2RtRX].WNQ%xwvtt>t:;GQ1or0}$1119K<.<R/^$b'7}FMnjoo/?'n=DKD (
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 30 29 8a 92 e4 ff e6 4a b2 8c a4 e4 64 cd a7 67 60 80 60 8b c5 82 c5 3e f7 9a 20 8a 83 d9 0e aa 34 79 bd 5e 98 4c 26 dc f3 bd ef 21 26 26 66 cc 52 c5 30 0c fe d7 bd f7 22 3e 21 01 1e 8f 67 30 f8 5e 75 d6 0b 82 80 b4 b4 34 2c 5b be 1c b6 f8 78 cd 2d 75 6a d8 6d e6 94 29 21 2f 19 c3 30 f8 e4 93 4f 32 01 84 68 9a 5a 3f 75 2b c7 71 01 a2 2a 4b 12 6c 36 5b 54 08 56 91 96 96 86 b5 6b d7 0e 1a 3a ba bb bb a1 28 0a cc 16 0b a6 4c 99 82 39 73 e6 60 fe 82 05 e3 6a 43 95 e2 7b be fb 5d 7c ba 7f 3f 1a 1a 1a 06 6d c4 36 9b 0d 8e ac 2c 94 2d 5c 88 69 39 39 60 a3 14 30 c8 b2 2c 12 ec 76 b0 3e 83 8d 7f 30 40 7d 7d 7d 1a 06 cc 96 5e ff 6b b4 7c ea 64 f7 ee dd f1 c1 07 25 59 46 9c cd 16 d5 c0 75 42 08 b2 b2 b3 61 b7 db 51 5f 5f ff 05 c1 66 33 b2 b2 b3 91 94 94 14 90 f4 3d
                                                                                                                                                                                                                                        Data Ascii: 0)Jdg``> 4y^L&!&&fR0">!g0^u4,[x-ujm)!/0O2hZ?u+q*Kl6[TVk:(L9s`jC{]|?m6,-\i99`0,v>0@}}}^k|d%YFuBaQ__f3=
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 12 bc 5e 2c 5d b6 4c f3 e0 7e 60 20 b6 ad f6 cc 99 90 a9 3f 36 36 b6 66 c3 86 0d 2d 61 fb ab 41 bb dc ba 75 eb d6 06 6b 75 94 52 4c 75 38 60 89 c2 5e d0 1f 31 31 31 58 7e cb 2d 21 65 0d 75 3a 1d 9a 9b 9b f1 e2 0b 2f a0 f2 f3 cf e1 76 bb c7 65 51 53 af 3d 77 ee 1c 76 ee d8 81 d7 5e 79 05 31 b1 b1 01 e7 78 bd 5e 14 16 15 e1 6b 5f fb 9a b6 db 23 0c 48 6f 6d 6d 6d 48 30 9f 2f 9c e8 d4 e6 cd 9b 2f 86 ed f7 78 1b fe e4 93 4f 0a ba ba ba d6 f8 0f 46 96 65 a4 a5 a5 c1 6e b7 47 6d 0d 06 7c 01 7d 06 03 8a 7d a9 96 1e 8f 27 e0 ef 3c cf a3 bd bd 1d bf ff fd ef b1 77 ef 5e 34 9c 3d 3b 18 a1 38 12 89 56 cb 10 32 0c 83 d6 d6 56 94 1f 3d 8a 97 5e 7c 11 3b b6 6f 47 6c 5c 60 62 9f 24 49 b0 db ed 58 72 f3 cd 88 4f 48 d0 74 9c aa 56 7e e4 f0 61 18 4d 01 3b 51 c8 b2 2c ce 99
                                                                                                                                                                                                                                        Data Ascii: ^,]L~` ?66f-aAukuRLu8`^111X~-!eu:/veQS=wv^y1x^k_#HommmH0//xOFenGm|}}'<w^4=;8V2V=^|;oGl\`b$IXrOHtV~aM;Q,
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 5c 5c 1c 92 53 52 90 e5 70 20 3e 21 01 84 61 02 24 61 22 c6 c8 b2 2c b6 bc f6 1a 5c 2e 57 88 2d 41 af d7 37 94 97 97 bf 8c 61 c8 05 c2 10 ac d3 e9 38 4a a9 29 d8 5a c2 b2 2c fe 63 c3 06 e4 e4 e4 0c 6a 9c 6a 2c f0 d5 50 eb ca 9f 14 86 10 24 25 25 21 39 39 39 ec 9a eb ff b2 0e fe 26 b0 af 1c c7 61 db 3b ef a0 32 c8 4b 05 00 8a a2 28 29 29 29 ef bf fe fa eb bb 46 72 af 10 ad a3 a9 a9 a9 5f af d7 07 78 26 08 21 f0 7a bd f8 8b 2f 6a 41 14 45 08 82 00 49 92 ae 0a 72 83 a1 be 9c b2 2c 43 92 24 88 a2 18 f0 93 24 69 f0 1b 4c 13 3d 23 31 0c 83 53 27 4f 62 f7 87 1f 42 f1 7d aa cf 1f 31 31 31 27 37 6d da f4 d4 88 ef 17 7c 20 33 33 b3 b9 b0 b0 f0 40 30 71 3a 9d 6e a0 16 c6 5f fe 82 4b bd bd 93 a1 b0 51 00 21 04 ad ad ad 78 fb ed b7 d1 d9 d1 11 92 67 4c 08 e9 b3 58 2c
                                                                                                                                                                                                                                        Data Ascii: \\SRp >!a$a",\.W-A7a8J)Z,cjj,P$%%!999&a;2K()))Fr_x&!z/jAEIr,C$$iL=#1S'ObB}111'7m| 33@0q:n_KQ!xgLX,
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: a8 ae ae 1e 0c bb 55 4d b4 fe e3 55 a7 68 96 65 11 67 b3 61 c5 8a 15 60 18 06 07 0f 1e 44 c3 d9 b3 70 bb dd 11 23 39 7d cb d1 99 c5 8b 17 3f 74 ff fd f7 ef d4 7a 1c 9a 6c 5c 9f 7a ea a9 a5 fb f7 ef 7f 5e af d7 a7 0f 25 55 fe 15 6f d4 78 27 35 ce 77 a4 b6 6d 45 51 20 49 12 b2 b3 b3 f1 e0 43 0f c1 66 b3 69 3e 65 eb 74 3a 54 56 56 e2 b5 57 5f 45 53 53 53 d8 29 35 1c d4 f1 f9 af cf 91 2a 0f a8 5b a5 d8 d8 d8 ed 2f bd f4 d2 83 18 85 7d 79 34 d0 d2 32 41 ee bd f7 de ff dd d6 d6 f6 08 c3 30 31 c3 9d 4c 29 05 28 1d 73 81 16 af d7 8b 69 39 39 78 e8 c7 3f 0e a9 60 37 f8 af 51 4e e1 ea 8b 76 b2 aa 0a af be f2 0a 9a 9a 9a c6 94 7a a3 f6 65 a8 97 82 10 d2 95 9c 9c fc f8 1f fe f0 87 df 8c ba 81 51 40 53 43 72 79 79 f9 27 35 35 35 af ce 9b 37 2f 46 14 45 87 a2 28 fa e0
                                                                                                                                                                                                                                        Data Ascii: UMUhega`Dp#9}?tzl\z^%Uox'5wmEQ ICfi>et:TVVW_ESSS)5*[/}y42A01L)(si99x?`7QNvzeQ@SCryy'5557/FE(
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC258INData Raw: 9f 3f c3 eb f5 c6 23 28 7d 27 02 64 8e e3 5a 67 9c 66 f1 00 00 00 d7 49 44 41 54 73 72 72 1e 7b e6 99 67 1e 03 10 f9 43 87 13 84 2b 22 d7 e4 81 07 1e 58 ee f1 78 ee f7 78 3c 33 dc 6e 77 9c a2 28 66 4a a9 fa 40 45 96 65 9d 7a bd be c7 68 34 9e ad aa aa da 7c e8 d0 a1 d7 27 b0 7b ec 9a 35 6b ee 33 1a 8d df ed eb eb 4b 15 45 31 96 52 6a a4 94 b2 00 14 42 88 c0 71 5c 9f c1 60 e8 b2 5a ad 9f be f1 c6 1b 9b da db db 47 9d 43 14 2d 5c 11 04 fb a1 f8 81 07 1e b8 8e e3 b8 5c 86 61 12 e8 00 ba 45 51 ac 7f e6 99 67 0e 01 38 78 39 3b 97 98 98 b8 f4 ae bb ee 9a cd b2 ec 54 00 66 42 88 40 29 6d 73 bb dd 27 37 6f de fc 31 a2 14 57 35 89 49 4c 62 12 93 98 c4 24 26 31 89 49 4c 62 12 93 98 c4 24 26 31 89 49 7c f9 f1 ff 01 d1 29 82 47 47 58 c3 5d 00 00 00 00 49 45 4e 44 ae
                                                                                                                                                                                                                                        Data Ascii: ?#(}'dZgfIDATsrr{gC+"Xxx<3nw(fJ@Eezh4|'{5k3KE1RjBq\`ZGC-\\aEQg8x9;TfB@)ms'7o1W5ILb$&1ILb$&1I|)GGX]IEND


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        257192.168.2.750037172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC541OUTGET /PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 36 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3266X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 07 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 0a 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 09 06 06 0a 0e 0d 0a 0d 0d 0e 0e 0f 11 12 10 0e 0f 10 15 12 0e 0d 0e 0d 11 0d 0d 0e 0d 0e 0e 12 10 0d 0e 0d 10 0d 0d 0d 15 0d 0d 11 10 10 0d 0e 0e 0e 10 0f 0e 0d 0e 0d 0f 0d ff c0 00 11 08 00 78 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 09 07 08 04 05 06 03 02 ff c4 00 42 10 00 02 01 03 01 04 06 06 07 06 04 07 00 00 00 00 01 02 03 00 04 11 05 08 12 21 31 06 07 13 22 41 51 32 61 71 81 c1 f0 14 15 23 33 42 72 91
                                                                                                                                                                                                                                        Data Ascii: JFIFxx"B!1"AQ2aq#3Br
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 8f f4 48 d4 57 91 aa c7 cc e7 12 38 2c 13 16 da 4a ca 99 1f 1b 1f b9 18 24 00 dc 89 00 db 33 af a1 b7 45 f5 bd bc 79 5c c9 2b bc b2 37 16 79 5d a4 76 f6 b3 12 4f eb 5f 2a 54 17 15 1d 71 bd 54 d7 0b 52 fc 3e ff 00 85 73 03 57 0f 52 f0 f7 fc 28 4a 66 ab 83 4a 52 85 21 7e ed e5 28 c1 d1 99 1d 4e 55 d0 95 75 23 91 0c a4 30 23 cc 1c d6 6f ea db 6c 5d 6b 4f dd 49 26 fa 7c 03 f8 77 64 b4 80 78 ee 5c 0f b4 cf 97 69 da 80 38 00 2b 06 d2 94 1c 5b a1 52 e9 aa a6 a6 76 fc 2f 2d 3d 0f cc 71 1e 2a cc 3a 9b da e7 4d d5 9e 3b 7e fd ad e4 9c 16 09 79 48 c0 12 44 52 0e eb f0 04 e3 83 60 72 15 9d 45 53 df 57 5a f1 b5 d4 2c 2e 41 c7 61 79 6d 21 3f d2 26 4d ff 00 71 42 c0 fb 6a e1 2a c2 19 0b c1 ba d9 f6 6b 16 97 10 89 ff 00 1a db ec 23 31 95 c1 19 12 39 e4 74 53 4a 52 a4 ae
                                                                                                                                                                                                                                        Data Ascii: HW8,J$3Ey\+7y]vO_*TqTR>sWR(JfJR!~(NUu#0#ol]kOI&|wdx\i8+[Rv/-=q*:M;~yHDR`rESWZ,.Aaym!?&MqBj*k#19tSJR
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 63 b3 59 6e df cb 2a bd 9c 7e c3 da 48 ac 3f 21 f2 c8 b3 61 52 e9 86 44 ad 03 62 e0 2d a7 96 53 de 70 1f ea 3f 52 47 92 9a 52 95 31 68 89 50 6a 69 42 16 b3 6d cd d5 f1 b8 d3 a2 bd 45 cc 96 32 12 f8 1c 7e 8f 2e 16 4f 72 b0 47 27 c9 4d 68 6d 5b de b9 a2 47 71 0c b0 4a 37 a3 99 1a 37 53 82 0a b0 20 f8 7a ea ab ba d1 ea fa 5d 2e fa e2 ca 40 7e c9 be c9 88 fb c8 5b 8c 6c 0f 8e 57 00 9f 31 55 f5 0d b1 de 58 de da 61 c6 39 9b 58 d1 d9 77 65 de 20 64 7c c6 5e 4b c9 4b c8 d5 9a ec d0 3f e4 1a 4f f6 71 7c 6a b2 e5 1c 2b 61 35 ad a8 27 83 44 d2 74 3d 0c 34 9a 9c f6 b1 c3 3c d1 a1 66 b6 0c 08 31 41 9c 03 74 de 32 1e ec 08 19 bd 22 a6 34 42 e0 d2 49 e4 a0 ec 9d 64 74 b3 4b 24 87 b8 00 1c 49 de 19 01 c4 ac 97 b5 4e d4 d2 43 27 d4 7a 26 f4 fa a4 e7 b1 92 48 46 f9 b7 2f
                                                                                                                                                                                                                                        Data Ascii: cYn*~H?!aRDb-Sp?RGR1hPjiBmE2~.OrG'Mhm[GqJ77S z].@~[lW1UXa9Xwe d|^KK?Oq|j+a5'Dt=4<f1At2"4BIdtK$INC'z&HF/
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC43INData Raw: b4 04 a5 29 42 12 94 a5 08 4a 52 94 21 29 4a 50 84 a5 29 42 12 a2 a6 94 21 45 4d 29 42 12 94 a5 08 4a 52 94 21 29 4a 50 85 ff d9
                                                                                                                                                                                                                                        Data Ascii: )BJR!)JP)B!EM)BJR!)JP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        258192.168.2.750038172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC542OUTGET /i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 39 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3891X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0e ea 49 44 41 54 78 9c ed 9d 7b 74 55 55 7e c7 bf bf bd cf b9 f7 e6 26 37 37 09 61 40 e4 8d 88 6d c7 51 cb b2 33 2a 09 8f 7b 59 7d 8c 6b b0 5d d3 ba da 8e 95 40 ad 8a 1d aa 4b 20 e2 58 c7 79 28 e4 de 80 0a ca 60 ab 43 9d a5 7d 0c 74 98 ce a2 76 09 01 a3 30 ce 43 46 3b b4 5a 1e 02 03 32 08 48 48 72 93 dc f7 d9 bf fe 71 13 8d 08 43 1e e7 dc 7d 6e 3c 9f 05 6b 05 92 fb db df 93 ef fd fd f6 3e 7b ef b3 2f e0 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 61 27 75 01 60 b6 6e 11 1e 0e 70 d5 ac 5b fe 26 1a cb 27 af bf 67 4f f2 0b f7 ef fd aa 6e 3d c5 82 74 0b 28 06 d1 38 6f b4 32 5d 77 08 e9
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{tUU~&77a@mQ3*{Y}k]@K Xy(`C}tv0CF;Z2HHrqC}n<k>{/a'u`np[&'gOn=t(8o2]w
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: b6 eb 5e b0 35 da ce fe 76 c0 30 83 95 aa e9 3c ba e7 6f e7 c7 79 33 4a 64 8a b3 14 4a 74 7d 24 c6 cd 2a db 75 3d d1 f0 de 8f 43 2e d1 e7 c3 0c 7f f5 94 5f 98 c9 23 2b 5e 79 62 f6 ae e1 05 73 16 57 1b 3c 3f c6 8b 41 fc 75 2b 9b 9c 60 47 3c db 0c ee 45 98 65 27 2b 26 cc fc d6 ce 65 b4 d1 96 80 0e e0 d6 12 2d a3 71 7e 2c 9f ee 78 da ca a5 6c 31 d7 09 54 2e 3d ae f3 f0 6b eb 22 71 8e 01 90 ba f5 5c 08 37 1a 3c 39 1a e7 ad 56 a6 6b 25 19 3e ff 40 6f 81 f4 c0 20 92 66 e2 e8 9e e5 b3 1f 69 ff 11 80 a9 ba 15 9d 8f ab 4a 74 b4 89 67 83 b0 8e ad f4 e7 58 59 b6 c7 b7 bb 44 7f 2c 36 09 90 11 78 27 74 f9 ef 7e b5 65 05 b9 a6 5f 76 4b 06 07 23 31 5e 98 4b b5 6d 71 ca 5c a7 61 56 e0 7c fa b7 3b 8e bc fa ef d1 38 2f ba 19 08 ea d6 04 b8 20 83 e7 c6 79 9c 64 dc 9d ed 7a
                                                                                                                                                                                                                                        Data Ascii: ^5v0<oy3JdJt}$*u=C._#+^ybsW<?Au+`G<Ee'+&e-q~,xl1T.=k"q\7<9Vk%>@o fiJtgXYD,6x't~e_vK#1^Kmq\aV|;8/ ydz
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 5e b5 63 39 fd 97 1d 11 6d 21 12 e3 df 22 e0 be 5c cf 07 77 18 fe 0a c7 fa e5 9c 05 84 cb 08 57 8c 31 40 02 f0 9b 04 e5 40 53 d4 db 17 a7 d3 69 58 d9 14 f6 ed 3f 8a f6 44 0a 7e d3 a1 07 18 88 a0 72 69 54 4f 8b 3c 6f 31 d6 be f2 00 ed b3 25 ac 1d 41 fa a8 7f 94 6b 4d 13 77 e4 53 6d 2b 0d 33 18 b2 f5 a9 7b 00 e9 3c e3 9a f1 26 ca fc e4 98 b1 9f a0 37 ab d3 e9 34 12 ed e7 f0 fa be 77 51 e1 f7 d9 3a 10 2b f4 b7 c9 74 f5 15 d1 d5 96 85 8d ad 2b e9 b4 6d b1 ed 0a d4 c7 db 80 6f 69 8c 6f 21 56 ab d8 ca 4e b5 63 f0 a5 18 90 02 b8 66 a2 0f 86 2c f4 bb c5 be c3 21 22 b0 52 c8 a4 bb b1 67 ef ff 01 4a d9 32 08 2b f4 b7 74 a2 72 d2 0d 0f 66 4c 7c 7f cf 7d 64 eb a1 2f 8e 75 2a 91 66 9e 49 0a 4f aa 6c f7 4d 20 81 a1 4e 88 58 0a 08 07 05 a6 8f 95 30 24 69 df 5d 4b 44 c8
                                                                                                                                                                                                                                        Data Ascii: ^c9m!"\wW1@@SiX?D~riTO<o1%AkMwSm+3{<&74wQ:+t+moio!VNcf,!"RgJ2+trfL|}d/u*fIOlM NX0$i]KD
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC666INData Raw: 80 4b 0c be 7d 16 9d 14 86 6f 4b c9 ee 97 ed 0f 03 c2 f0 6d b9 7d 16 9d d4 2d 05 70 89 c1 00 7a 88 f1 52 3e 97 3b 53 ca a3 69 22 20 9f cb 9d 21 c6 4b c0 e0 4e a4 73 0a b7 18 8c 85 f5 74 40 48 f3 45 e5 d6 67 45 07 80 52 0c 21 cd 17 17 d6 93 2b ca 33 e0 22 83 01 74 10 b0 95 04 1d 2d c5 2c 26 02 48 d0 51 02 b6 02 e8 d0 ad a7 0f 37 19 8c 85 f5 f4 73 30 9e b5 ac bc 55 4a 26 13 01 96 95 b7 c0 78 76 61 3d fd 5c b7 9e fe b8 ca 60 00 19 09 6c 11 d2 78 d9 b2 4a e3 b0 53 00 b0 2c 0b 42 1a 2f 4b 60 0b 00 5b 4f c9 19 2e 6e 33 18 b7 d5 d1 41 06 d6 09 92 ae e9 c7 2e 85 20 79 80 81 75 b7 d5 d1 41 dd 5a ce c7 75 06 03 40 c3 2c 6a 51 c0 5a 00 67 5c 3d 85 59 d0 76 46 01 6b 1b 66 51 8b 66 35 17 c4 95 06 03 b0 16 d5 d3 0b 0a 78 82 80 84 1b fb 63 2a 1c 68 9a 50 c0 13 8b ea e9
                                                                                                                                                                                                                                        Data Ascii: K}oKm}-pzR>;Si" !KNst@HEgER!+3"t-,&HQ7s0UJ&xva=\`lxJS,B/K`[O.n3A. yuAZu@,jQZg\=YvFkfQf5xc*hP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        259192.168.2.750040172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC541OUTGET /vnSr97Bu2sI2_h334BHmEn1zTPrtv0hM9MLn3YxkN6JVzmir_VH62GiPIKfwtPBTOQ8xH0XNI40xfPAYbwbJEU-1jG09ovlU0f4S1Q=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 34 30 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3406X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0d 05 49 44 41 54 78 9c ed 9d 7b 70 15 d5 1d c7 bf bf dd bb 7b 6f 42 42 02 49 78 28 62 41 09 08 51 29 2a 44 1c 85 68 20 28 a2 68 8b 56 c1 d2 a9 8f 5a 9d 62 2d 8f 74 b4 30 2a d4 47 a8 d6 c7 d8 c1 5a 6d ab a2 f5 c1 f8 b6 40 80 04 aa 92 88 4c c7 0a 22 08 88 20 8a 49 08 10 42 48 ee de 3d bf fe 71 23 cf 7b 6f f6 2c d9 dd 64 dd cf cc 9d cc dd dd df ee 77 f3 dd b3 7b ee d9 73 7e 07 08 08 08 08 08 08 08 08 08 68 77 c8 6b 01 2e 90 c6 15 fa 3d 60 5c db 78 90 fa 12 81 bb a4 f1 76 10 ff 8b 46 1b f7 02 68 f6 5a a0 93 f8 da 60 5e a9 8d 6f 6c 54 de 89 68 ad a7 c9 ad 2b 5a bf 36 1b 8c 8c 0c 31 8e 46 19 4b 3c 11 e8 02 be
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{p{oBBIx(bAQ)*Dh (hVZb-t0*GZm@L" IBH=q#{o,dw{s~hwk.=`\xvFhZ`^olTh+Z61FK<
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 73 77 19 62 33 80 34 17 a5 59 25 a3 66 e1 e6 2f 92 9a 0b 00 0c 34 ae ab 1d 7d d1 9a 1b ab 5c 55 76 04 9e 18 cc 25 23 6e a9 8b 89 f3 da 7a 50 31 80 90 a2 86 b8 a4 f0 55 37 74 c9 50 b4 e1 d7 af 29 9a aa b4 f9 b4 65 a0 69 eb de 11 97 f3 ec 1b 5d 11 76 0c 9e 18 dc 60 f2 fd 56 b7 65 00 b5 31 73 3c 80 6c e7 14 49 93 b3 ff 93 9a 12 cb 55 29 06 be 7b e3 73 cb e7 dc 9e b8 6e 30 8f 39 f3 94 16 e6 1c d9 6a 26 97 9c 5f ec 88 20 1b 5c c1 73 c6 c8 c6 70 8b d9 e3 52 2e eb e5 84 9e 54 84 dc 3e 20 90 d6 8f c0 36 3a 4d e1 14 bb 47 e4 0a 6d 2a 40 37 80 71 66 eb a2 ff 81 f8 79 2a 32 9e b3 b7 47 ea 2b 1f 42 00 1a fa 03 d8 65 ef 98 f6 70 df 60 45 44 20 6c 54 de 99 bb 48 87 54 6b a7 8b fd f4 df 98 a1 64 c4 87 31 1c 5a 55 0c a0 98 57 28 4f 20 5d 0c a5 42 e3 4b b9 3d 9b d2 5a c0
                                                                                                                                                                                                                                        Data Ascii: swb34Y%f/4}\Uv%#nzP1U7tP)ei]v`Ve1s<lIU){sn09j&_ \spR.T> 6:MGm*@7qfy*2G+Bep`ED lTHTkd1ZUW(O ]BK=Z
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: f5 9f 64 35 83 db 31 41 89 48 64 b0 00 c3 5a 5f 94 23 09 45 b6 c9 86 d0 92 aa 29 79 aa 32 32 37 a4 be a7 01 0d 31 21 40 cc cd b9 9a 5a 9d 13 52 6e a0 25 55 83 e0 f3 a9 e7 12 41 84 9d 92 11 00 c1 48 b4 26 71 73 55 76 ff 0d d8 bf a3 c0 fa 85 ca 00 63 9d 9c a8 56 69 4b ab 57 03 18 df fa 55 05 6c 5c 5c 7e 43 e0 13 80 c7 ca 84 84 c2 59 eb 13 2d 4f fc 0c 56 23 7f 93 16 15 85 7c cc f1 04 e6 02 30 19 cf 48 05 c4 ef ce 4f 27 5a 95 d8 e0 32 7a 0c 6a 78 b7 b5 c6 23 02 b2 f3 17 e1 51 da 22 25 2a 20 29 15 a5 b4 91 f4 2e 6f c2 62 b2 4d 45 4b af 59 36 8b fe 92 68 75 f2 5a 74 5a df 61 10 09 6f eb 47 ee 1d c8 ec bb 1e 65 f4 d3 b6 95 04 c8 b0 7c 26 4d 54 b4 f4 8d a9 0b 19 41 98 06 c7 04 86 25 db 22 b9 c1 8f d0 76 9c 3a 38 13 dd f2 57 26 5c cf 00 ba 0d 78 04 0f 47 0a ac 8a
                                                                                                                                                                                                                                        Data Ascii: d51AHdZ_#E)y2271!@ZRn%UAH&qsUvcViKWUl\\~CY-OV#|0HO'Z2zjx#Q"%* ).obMEKY6huZtZaoGe|&MTA%"v:8W&\xG
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC181INData Raw: 18 5f 1a 1c d6 b1 4f 7a 6c 12 f9 33 63 90 2f 0d 86 c0 36 1b 51 5f b5 b7 8c 8e 80 3f 0d 56 20 37 09 46 3c e6 25 07 94 78 8e 2f 9f 3b 00 10 2d 0f 1b 10 64 a9 df 37 a9 1c d5 8a 5b c2 4e 6b f2 02 7f 96 60 00 5a 3a 8f 69 6b ae 1f 02 c0 cc 08 a5 73 e2 09 38 7d 80 6f 0d a6 0b a2 95 5a 58 5c d5 12 e3 43 63 91 0e ad 6b fd de 12 63 e8 61 31 81 46 46 df f7 4e a9 b3 f8 f6 16 7d 04 5d b8 42 9f 0b 81 49 8d 07 a9 0f 00 64 a4 f3 0e 10 5e a1 a2 e8 1c 04 93 5c 07 04 04 04 04 04 04 04 04 c8 f2 7f 36 b3 3c 21 87 b2 9e c4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: _Ozl3c/6Q_?V 7F<%x/;-d7[Nk`Z:iks8}oZX\Cckca1FFN}]BId^\6<!IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        260192.168.2.750041172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC541OUTGET /_RS8nTX8HLPW-dDr374dEdQTaYn-7LI8HVVk0INaAmk7t8MYZKDssvGnep-GwPR94LJPxqq6UDnbm4tonioTpkl4Kqr6-k-670teZA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 39 34 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6944X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1a d7 49 44 41 54 78 9c ed 9d 79 94 1c c5 9d e7 3f 91 57 1d 7d a9 bb 75 5f 48 48 02 04 e2 46 12 06 84 6c 90 8d 3c c2 6f c0 66 3c 66 31 63 60 18 b0 97 c5 1e db 2c 63 e3 f5 b2 ac c7 1e 3f 78 3b eb 19 1f 63 8c 19 63 83 81 b1 c1 07 9e 19 bc e6 30 97 b0 10 b7 6c 81 b8 74 0b 90 fa ee ea aa ca aa cc 8c df fe 51 dd 52 ab 3b eb ea ca ea 16 d0 1f 3d 3d a9 32 23 23 22 f3 9b f1 cb 5f fc 22 32 12 26 99 64 92 49 26 99 64 92 49 26 89 1c 35 d1 15 a8 11 5b 44 1a 00 07 68 05 56 02 cb 80 25 03 03 03 0b 82 20 98 ae b5 6e 33 4d 33 6e db 36 f1 78 1c 00 d7 75 f1 3c 8f 20 08 5c c3 30 ba 4c d3 dc d7 d8 d8 b8 1d 78 15 d8 0c 6c 04
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy?W}u_HHFl<of<f1c`,c?x;cc0ltQR;==2##"_"2&dI&dI&5[DhV% n3M3n6xu< \0Lxl
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 98 93 4a a5 7e 21 22 97 d6 23 f3 c8 05 16 91 cb fa fb fb 7f d8 d4 d4 f4 de 71 93 6b a4 a9 a9 c9 4e a5 52 df 17 91 4b a2 ce 3b 52 13 2d 22 e7 f5 f7 f7 ff bc b9 b9 79 7c c6 f1 c2 f0 7d 74 4f 17 ba af 17 9d c9 20 b9 3c da f7 41 6b 44 6b 50 0a 65 18 28 c3 00 d3 c4 88 c7 30 1a 9b 30 9a 9a 30 5a db 61 02 83 2e 7d 7d 7d 41 4b 4b cb f9 4a a9 df 44 95 67 64 02 8b c8 5a e0 47 c0 cc a8 f2 ac 14 dd dd 81 f7 ca 16 fc b7 de 24 e8 e8 40 ef 7d 0b e9 78 1b e9 ed 44 52 bd 48 26 0d 81 87 78 2e 60 a0 9c 38 58 0e 2a 96 40 35 4f 41 4d 9d 89 6a 9f 86 31 63 16 d6 8c 99 58 33 67 62 1f 75 0c aa b9 65 bc 4f 05 0a cf e4 4f 29 a5 1e 8a 22 b3 a8 04 3e 51 44 ee 00 8e 8e 28 bf f2 e4 f3 e4 36 ae 27 b7 71 03 c1 b6 37 0a 82 a6 7a d0 be 8f 32 ed 42 4b 34 0c 50 83 a7 38 f4 af 0c 1e 2f 83 ff
                                                                                                                                                                                                                                        Data Ascii: J~!"#qkNRK;R-"y|}tO <AkDkPe(000Za.}}}AKKJDgdZG$@}xDRH&x.`8X*@5OAMj1cX3gbueOO)">QD(6'q7z2BK4P8/
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: ea 2a ec a5 cb 50 8e 83 b2 2d 94 69 15 5a 2c 14 c6 85 7d bf 30 78 e1 ba f8 9b 5f c4 7b fc 61 bc 8d 0f 20 76 33 aa b1 a5 e8 ad 2f 99 14 d6 f1 2b 69 fc f4 e7 b0 8f 3c aa ca 93 8f 06 d3 34 11 91 eb 94 52 17 96 4b 5b 49 0b 5e 22 22 eb 81 69 b5 57 8d 42 5f f7 9f be 39 58 fa 90 45 a8 4e dc c2 66 29 1c e7 fb 48 aa 07 65 2b 92 97 5f 43 ec fd 6b 30 5a 5a 51 b6 5d f9 60 80 ef 23 be 4f d0 b1 97 dc fd bf 26 73 eb 8d 90 68 2b c4 bd 4d 6b 7f 15 25 5d 30 cb 4d d7 7c 65 42 5a ee 08 f6 29 a5 4e a5 4c 08 b3 ac c0 22 f2 0d df f7 bf 64 59 56 cd 43 8b fe f6 ad 0c fc d3 8d 04 af 6f 01 67 68 ee f7 18 c5 d5 01 f8 1e c6 dc 85 c4 3f b8 96 e4 05 17 d5 5a bd 03 f9 e7 5c d2 b7 dd 4c ee b1 47 90 ce 3d e0 c4 91 cc 00 d6 b1 2b 68 fe fc df 61 1e b6 30 b2 b2 c6 8a ef fb da b2 ac 6f 28 a5
                                                                                                                                                                                                                                        Data Ascii: *P-iZ,}0x_{a v3/+i<4RK[I^""iWB_9XENf)He+_Ck0ZZQ]`#O&sh+Mk%]0M|eBZ)NL"dYVCogh?Z\LG=+ha0o(
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 8c 32 29 47 fc ce 83 3d 07 8c f1 11 b8 de cf dd 42 7e a3 b7 29 c0 cd 47 27 b0 e3 38 a1 17 3a f4 2a 3a 61 6f f3 55 cb 90 c0 a3 8a 2d 37 93 03 30 1a 87 cd d7 aa 1f 51 8b 5b 4d b9 86 82 6c 2e 3a 81 8b bd a3 1d 2a 70 f1 f9 c6 63 61 bc 7b 97 e5 29 3a 9b ba c6 ee 50 b5 2f 4b 44 79 99 8b 69 16 da 4c f2 f9 7c ed 25 2a 35 b6 97 53 15 a0 07 40 ea f3 12 57 35 e2 56 93 49 b5 e2 6a 20 11 8b 2e d0 e1 ba 6e e8 f6 50 81 73 b9 31 2f 09 b1 1f b5 5f e0 4a 2f dc 90 97 6d 82 ff 26 68 bf e6 3a 54 4a 55 dd a1 5a cb da 5f 26 c4 ec e8 04 ce e5 c2 ed 7d a8 c0 5a 47 f0 9d 01 d3 1a cc 3d ac 25 8e 8c 4b 0f af 5b 03 92 7f bc e0 85 8f 03 55 8b 1b 41 eb 05 08 04 e2 11 f6 04 95 32 7a c2 b6 87 0a ac 94 74 d6 5c a2 e9 80 b9 04 24 4f c9 81 86 51 85 db 85 35 65 fc da ad 48 39 a2 10 b7 aa f2
                                                                                                                                                                                                                                        Data Ascii: 2)G=B~)G'8:*:aoU-70Q[Ml.:*pca{):P/KDyiL|%*5S@W5VIj .nPs1/_J/m&h:TJUZ_&}ZG=%K[UA2zt\$OQ5eH9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: d5 67 4b 0a 6c 2b b5 81 88 be 77 bb 60 ca 2c 2e 3a ec 83 74 4b 75 a2 c8 41 7f 0a 2d b9 27 df cf 37 5f bc 95 1f be 70 17 bb 53 6f 47 51 bd a2 6c da e5 f2 bd ff cc 73 fb 46 9f 39 21 73 98 2b b9 45 85 42 58 73 f9 22 33 d2 f8 b3 08 6f 94 5b 5e b8 5c 69 7d 02 8f fa be 5f b3 3d 74 0c 9b 95 f3 4e e6 f4 e6 a3 c8 ea f2 66 ff 80 a4 21 79 29 0b 37 c8 71 fb f6 fb f9 e2 a3 5f e7 b6 97 7e 59 6b f5 46 d1 91 ed e6 c6 a7 6f e6 cb 4f 5d cf 83 6f 6f 26 ae 4c d4 08 5f bf d2 91 a7 40 c3 ec a4 62 d5 b1 d1 85 49 7d df d7 28 1e 01 06 4a a5 ab c4 de 2c 14 91 0d c0 f4 28 2a f6 d0 f6 27 b9 fe b9 ef a1 b4 60 0c 2e 1b 58 4c c8 72 88 80 27 01 1d 7e 9a bc ad b8 61 e9 5f b1 76 fe 2a da 12 53 b0 4c 0b 4b 55 66 0e 05 f0 b4 87 1f f8 6c eb db c5 bd db 1e e0 fa 57 6f 67 a9 39 83 26 d3 c2 54
                                                                                                                                                                                                                                        Data Ascii: gKl+w`,.:tKuA-'7_pSoGQlsF9!s+EBXs"3o[^\i}_=tNf!y)7q_~YkFoO]oo&L_@bI}(J,(*'`.XLr'~a_v*SLKUflWog9&T
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1215INData Raw: 96 ab fa fb fb be d3 d2 12 ba 7a 40 24 bc da b3 8d 3f ec 7c 96 db 76 fc 07 7b b2 5d b4 1b c9 fd 31 ec 51 54 11 f1 2a 67 01 c2 f6 07 a2 d9 a7 33 ac 68 5e cc 27 16 ae e5 b4 c3 96 33 33 39 b5 7c 61 63 a4 b7 b7 97 a6 96 29 57 58 86 ba 65 ac 79 d4 ea 0d 38 5a cb 3f e7 f3 b9 2b a3 58 f6 a1 18 b9 20 cf 8e 9e dd fc 6e e7 13 fc fd 1b 3f 63 4a 60 d0 66 25 0f 44 a0 2a b4 d6 63 ed 33 6b 11 ba 82 34 ca 89 71 dd 92 0b 39 fb b0 d3 98 d3 3c 13 b3 c2 c1 8c b1 e0 ba 2e b1 78 fc bb 86 52 9f a7 b0 ba f6 98 88 c2 dd 9b af 45 6e 57 85 0f 44 d4 15 4f 7b f4 b9 29 6e 7d f9 1e be f4 fa bd b4 f8 c2 3c ab 81 b8 b2 b0 30 50 ca 28 7a 42 d5 f4 9b b5 08 3e 9a ac f6 d8 12 a4 c0 72 f8 fa a2 8f 72 d5 b1 17 92 b4 93 d8 75 5e 3f 64 b0 a6 8f 18 4a 5d 0c ec ae 25 af a8 fc f9 65 22 72 07 70 7c
                                                                                                                                                                                                                                        Data Ascii: z@$?|v{]1QT*g3h^'339|ac)WXey8Z?+X n?cJ`f%D*c3k4q9<.xREnWDO{)n}<0P(zB>rru^?dJ]%e"rp|


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        261192.168.2.750042172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC542OUTGET /tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 38 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1280X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 04 b7 49 44 41 54 78 9c ed dd 4d 68 5c 55 18 c6 f1 e7 dc cc 87 4e 9a d8 af b1 34 0d c1 94 fa 81 c9 10 ac 20 34 6a d1 76 21 2a e8 aa 90 ad 45 5b 5d a8 0b dd 08 ea 42 0a 46 50 28 2e 4a f7 6e 5c 74 d5 45 5d f9 15 a9 42 85 0a 4d b2 50 ac c5 50 4d 53 27 89 ed 98 90 c9 dc b9 c7 c5 90 10 b0 b1 b9 93 73 ee 39 e7 ed f3 83 16 42 98 73 4f e6 0f 73 df 99 3b 93 00 44 44 44 44 64 9c b2 7e 04 fd da 11 fc f4 d7 9b 98 98 7f 1c a5 9c f5 c3 19 a5 14 70 63 71 01 47 c7 ee 03 50 75 bd 9d 76 d8 0b ac 5f e9 c3 77 d7 cf e1 fa d2 c0 ea 51 b4 b5 a3 d9 a1 14 50 ad 01 73 37 67 f0 ce f8 20 02 8c 6c 27 b0 3e d6 8f cf af fc 8a 42 14 05
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxMh\UN4 4jv!*E[]BFP(.Jn\tE]BMPPMS's9BsOs;DDDDd~pcqGPuv_wQPs7g l'>B
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC559INData Raw: 93 79 a0 eb 29 24 2f 9c fb 4f 44 0d a0 e7 eb 97 80 da 37 40 b4 2d dd ba cd 3f f1 d6 9e 0f f0 f1 d3 ef a5 bb 9d 03 41 04 de 92 2b 01 c5 27 80 28 e5 9b 0e 75 8c be 7c 79 dd 6f f7 e5 cb 98 2a 0e 03 2a e5 dd 90 ec 6d ed 29 00 3c 07 0b c7 c0 c2 31 b0 70 0c 2c 1c 03 0b 17 c4 14 bd d4 ac 03 f1 6f 40 94 f2 c3 77 ba 8e a9 66 f7 ba df 9e 6a d6 80 f8 2a a0 8a e9 d6 4d aa ad 3d 05 20 88 c0 47 f6 3d 8f c3 7b 86 11 a9 74 0f 38 5a 6b 44 b9 fc 2d 5f c8 50 00 be 1c 78 1b 49 dc 80 52 e9 5e ea 48 74 82 ed 77 a7 7c ee ec 48 10 81 1f ed 1d b2 b2 ee a1 fe 61 2b eb fa 84 e7 60 e1 18 58 38 06 16 8e 81 85 0b 62 c8 e2 e5 c2 f6 05 11 98 97 0b db 17 44 60 5e 2e 6c 1f cf c1 c2 31 b0 70 0c 2c 1c 03 0b c7 c0 c2 05 31 45 f3 72 61 fb 82 08 cc cb 85 ed 0b 22 30 2f 17 b6 8f e7 60 e1 18 58
                                                                                                                                                                                                                                        Data Ascii: y)$/OD7@-?A+'(u|yo**m)<1p,o@wfj*M= G={t8ZkD-_PxIR^Htw|Ha+`X8bD`^.l1p,1Era"0/`X


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        262192.168.2.750043142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC771OUTGET /BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 30 30 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4004X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 0e f0 49 44 41 54 78 9c ed 9d 7f 90 55 e5 79 c7 3f cf 39 f7 c7 2e bf 91 4c 20 76 6c 6c 2c 18 12 11 12 35 93 b4 85 ac 72 d7 68 9a b4 4d ac c5 d2 5a 0d 1a 6a 93 26 4a 8c dc f5 17 22 69 64 ef 82 23 30 d3 c4 a4 25 60 53 2d 89 13 26 26 d3 8c ed 5e 60 81 18 a9 31 0e 60 08 6a c4 31 9a 26 10 94 9f
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATxUy?9.L vll,5rhMZj&J"id#0%`S-&&^`1`j1&
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: a7 f3 66 9f 17 64 13 2c 70 97 de 49 69 e0 b2 c8 e2 0e a1 3e 78 03 17 92 d3 e5 75 96 4c 00 1b 1b ab bc 4c a1 c8 6a 20 69 c2 97 29 74 ee ac 73 4b c8 ca c8 37 ef 20 69 c7 01 47 be 1f f4 fb 60 81 fb 8f 3d d0 b0 b8 43 a8 c2 40 ef dd c0 d8 d0 45 f2 7c 06 18 67 a2 fa 74 0a b4 9b fb 4d f8 32 86 eb 2e 4b 48 23 b3 d4 b3 10 f9 a0 ce bd 78 66 a5 5f 55 16 38 a7 4b 48 b6 12 ee 85 2a 0c 0a 6e 32 41 4e 97 d4 51 e8 0b 0d cd d2 df 56 3d 0e b7 01 69 43 1e 1b a6 d7 f7 ff de a8 43 d7 f9 52 a5 1f 07 f5 e0 eb 8c 69 3b 84 02 85 93 cb c2 9a 7b 3e b3 8c b6 41 69 d5 3c 7f 6b d0 63 23 5c 30 ce ad 3d 1b aa 0b 91 b6 4a 3f ae 24 70 0b aa 17 9a ad 1d ca d3 a6 54 92 4e bd 21 84 f1 3b 4c ff fd 08 28 ac 36 ec 35 12 da 36 e7 12 f3 4e 99 4a 85 47 e0 70 81 73 3a 99 d3 c7 26 1a 6f 40 b9 11 20
                                                                                                                                                                                                                                        Data Ascii: fd,pIi>xuLLj i)tsK7 iG`=C@E|gtM2.KH#xf_U8KH*n2ANQV=iCCRi;{>Ai<kc#\0=J?$pTN!;L(656NJGps:&o@
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 37 f5 1b eb 19 1f 52 33 ba f4 15 2b 75 2b f8 3e 17 6b 9e 8b c3 97 b9 b5 9d 82 7f 8e d1 76 b8 02 7a 5b d5 18 73 58 ea ed c1 00 4b ed 45 b5 18 da ee d2 06 04 6e c7 90 0c 5b 80 83 36 ee b3 c1 bd 7d 75 f4 62 e7 2f 8d 37 42 81 a7 0f 56 5b 84 09 4d fd 02 67 65 13 89 f4 31 bb 8b 10 0a 39 ad be 08 a1 dc 6d a7 6e f0 7d ae 22 ec 8b 4e cf eb 97 5a b9 14 87 fb 7e 0f 03 db 6d a2 f4 60 0f e4 21 eb 19 1f 03 27 6f e0 19 9d 12 64 21 19 36 a2 04 05 45 1a c2 71 41 f3 21 df a8 7f 7b ea 7c 1b 6d a0 b7 38 11 68 38 7d 39 8a c0 90 95 07 28 d9 ca fc 1c c4 4d 09 5b f9 5c 15 0b 1f e1 61 8b 19 1f 9f 21 cc 56 97 a2 6f 3e b2 06 a0 ea a0 2b 1a 4e ff 8f 26 30 94 48 8f ff 96 f5 c0 c7 e9 a3 cb ab 99 c8 7c ee b2 96 f1 e1 d0 aa 79 fe a1 a6 dd 3b 5b 0f 58 a9 bf 35 d1 8b 2c 6b 28 db 03 a2 0b
                                                                                                                                                                                                                                        Data Ascii: 7R3+u+>kvz[sXKEn[6}ub/7BV[Mge19mn}"NZ~m`!'od!6EqA!{|m8h8}9(M[\a!Vo>+N&0H|y;[X5,k(
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC778INData Raw: 2a cd 13 58 9b 70 c6 47 6a 2c 74 55 3d a2 d8 4f a7 58 6f eb 71 31 e0 8d be b5 e2 e6 09 dc 21 af 91 1e 97 6f c2 e1 a6 55 7b 31 3e 5d 45 4b 81 8f 54 92 16 cd f3 69 0b de 23 d3 3c 81 01 7c 6e b7 be af b8 78 fa 7c 72 fa f1 20 0b 69 e7 a5 64 82 6e 8b ed 18 55 9f d0 6b ae c0 1d b2 17 37 6d 39 f0 21 50 eb 88 62 bf 66 78 33 1a e5 c0 c7 45 9a e7 32 2b fe 23 d0 5c 81 cb 34 e3 8c 8f 4b c8 e9 1f 06 99 48 3b 4f 03 07 2c 9e f1 d1 69 de 73 34 9a 2f 70 56 36 93 6c 79 c3 6e 25 0a 5a e3 dc 49 df 62 c6 87 cf 15 8c 92 c0 c7 48 f4 e0 72 4e 93 ed 03 d5 1c 02 9f c3 00 d2 ce 63 68 fd e7 2f 87 61 f0 8c 0f 3b 89 7f 75 32 32 02 67 65 b5 dd 8c 0f 81 c2 c9 73 81 c0 43 5c 00 7b 11 b6 f2 13 e8 4f 2d 78 ae 9b 91 11 18 20 3d f1 9f ed f5 62 05 d5 24 9d 5a f5 e3 57 d2 ce 0a 2b 9f d0 03 fa
                                                                                                                                                                                                                                        Data Ascii: *XpGj,tU=OXoq1!oU{1>]EKTi#<|nx|r idnUk7m9!Pbfx3E2+#\4KH;O,is4/pV6lyn%ZIbHrNch/a;u22gesC\{O-x =b$ZW+


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        263192.168.2.750044172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC541OUTGET /mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 35 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1651X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 03 00 00 00 d5 46 87 0a 00 00 02 5b 50 4c 54 45 00 00 00 7b 89 cb 6b 78 c6 64 73 c4 84 91 d0 80 bf bf 6d 7a c8 9a a3 d7 68 75 c5 a2 ac d9 78 82 cd a3 aa da 5d 6c c0 9f a6 d7 54 65 be 9b a1 d2 99 9f cf 98 9e cf 98 9e d2 96 9d d1 91 9b cf 8d 95 d0 7d 87 cb 43 54 b6 3f 51 b4 43 55 b5 3e 50 b3 4a 55 b5 41 4d b2 40 51 b1 3a 4e af 00 80 80 41 4f b0 3c 4a af 47 51 b3 3e 4f b0 40 50 b2 3b 4c b0 3a 4b ae 3e 4a b0 63 71 c3 62 71 c2 62 70 c2 61 70 c2 60 6f c2 60 6e c1 5f 6e c1 5e 6d c1 5e 6c c0 57 66 be 52 62 bc 51 61 bc 50 61 bc 50 60 bb 4f 5f bb 4e 5f bb 4d 5e bb 4d 5d ba 4c 5d ba 4c 5d b9 a5 ad dc 53 63 bd 4c 5c ba 54 65 bd 4b 5c b9 53 63 bc 4a 5a b8 a4 ad dc 4b 5b ba a4 ac dc 4b 5c ba a0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``F[PLTE{kxdsmzhux]lTe}CT?QCU>PJUAM@Q:NAO<JGQ>O@P;L:K>Jcqbqbpap`o`n_n^m^lWfRbQaPaP`O_N_M^M]L]L]ScL\TeK\ScJZK[K\
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC930INData Raw: 53 d6 2e b8 bb bb cb 7a 5e 80 1d ba c1 df 08 87 17 e0 2d 70 77 d8 b2 19 77 6d 6f ac 8c fb 55 de 89 c4 e5 4e 4f 4b c9 39 f1 c7 4d 29 fe f2 fc 9f 40 13 11 57 11 50 fb ff cb f5 a6 82 1d 71 83 83 07 44 7c b0 82 0f 24 79 24 df 33 8d 4d 64 ee ea 36 13 f4 ee 39 d3 f7 dd 31 05 3e 95 bc f3 18 f8 6c 01 dc f6 d9 b1 06 13 a4 61 37 81 c9 2d 73 0d 04 77 0c f8 43 91 0a ab 04 c0 4d f3 e5 82 23 03 be 46 45 37 2e 14 77 10 c2 aa cd ed 1f 1f 2a 9c 40 4d 51 6f 58 68 28 08 ad c2 1a 0a 04 11 22 19 88 c4 b0 58 da 81 44 25 ad 4d 86 b9 e3 a3 83 4d 3a 20 c2 57 d1 06 12 77 2c 36 2f d9 4b 00 ee 58 2a 16 c4 08 5f 25 d3 d2 c3 52 b3 0e c2 f4 d3 1e 39 1f 0e f8 09 9a ed 52 d2 19 bc c0 ec d2 34 20 d7 ea bb 96 cc 16 d5 9c c7 2a 49 3b 02 68 8f 1b 3e 38 50 dc 01 a1 8f c1 f4 e8 63 c9 18 12 be
                                                                                                                                                                                                                                        Data Ascii: S.z^-pwwmoUNOK9M)@WPqD|$y$3Md691>la7-swCM#FE7.w*@MQoXh("XD%MM: Ww,6/KX*_%R9R4 *I;h>8Pc


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        264192.168.2.750045142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC773OUTGET /I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 34 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 18405X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3a 00 00 00 3a 08 06 00 00 00 e1 bb 4a 28 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR::J(pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2 12
                                                                                                                                                                                                                                        Data Ascii: @4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'IT
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 5c 2a 1e 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da
                                                                                                                                                                                                                                        Data Ascii: \*NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[n
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 70 2f 31 2e 30 2f 6d 6d 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 74 69 66 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 74 69 66 66 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 65 78 69 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f
                                                                                                                                                                                                                                        Data Ascii: p/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macinto
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 62 66 66 31 32 32 38 38 2d 38 39 64 33 2d 34 38 64 36 2d 61 30 36 35 2d 30 35 62 38 63 30 39 35 65 39 63
                                                                                                                                                                                                                                        Data Ascii: toshop CC 2015 (Macintosh)</stEvt:softwareAgent> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:bff12288-89d3-48d6-a065-05b8c095e9c
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        265192.168.2.750046142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC774OUTGET /UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 37 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4175X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR<<:rtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 62 35 30 36 61 31 62 2d 30 34 31 32 2d 34 37 30 35 2d 61 37 37 38 2d 31 38 65 32 32 37 34 33 38 37 30 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 62 32 66 36 61 30 33 2d 30 35 34 65 2d 31 31 37 62 2d 62 37 38 33 2d 62 62 66 39 35 63 34 32 64 66 39 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72
                                                                                                                                                                                                                                        Data Ascii: Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 51 c0 27 5a d8 6e d4 e9 36 7e d6 d1 31 35 0b 64 f0 fb 1b af 17 df 9f 3c 89 11 a8 9e fc 70 4d df 7e a2 ea 1a a2 bd fb 90 e2 9b 2e 78 55 e5 5f 78 37 4d 3a d8 40 ec 70 53 c0 6a 36 e7 e3 50 e4 f3 80 8d 06 9d b2 ad ba cd 5f 31 a5 b0 80 56 df 7d 07 e5 4b 12 90 b1 f7 e1 c7 44 5b b6 11 21 d7 5d 54 0d 99 e3 ae 2b 27 d2 ab fd 7d 54 4c 6c 3a 28 66 cb 31 97 86 65 d7 54 b5 fb 2b ae 1d 59 44 6f 3c f0 13 d2 e7 e5 12 6d fb 88 e8 b5 d7 89 6a 3e bb 38 85 33 d2 db e4 43 87 68 95 d7 4b 4a 38 3c 8d 33 96 04 0c b0 f7 1c ec 0e cc 2d 47 5a d9 b8 64 31 e9 64 4a 59 f1 22 d1 ab 6b 93 39 f0 22 6e 15 aa ca 2d 9a a6 a8 8c 4d 61 83 4a 49 1f 8a a9 4f 31 a8 95 d5 95 f7 91 4e 26 f0 47 7f 47 b4 7b cf 25 51 1d 95 20 0d 16 40 d4 f4 2a 4a a1 03 f9 5c 41 fa b9 ab a1 b3 cb 5d 39 73 3a 15 8f 19
                                                                                                                                                                                                                                        Data Ascii: Q'Zn6~15d<pM~.xU_x7M:@pSj6P_1V}KD[!]T+'}TLl:(f1eT+YDo<mj>83ChKJ8<3-GZd1dJY"k9"n-MaJIO1N&GG{%Q @*J\A]9s:
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC949INData Raw: 35 d2 4b 2c 12 d1 3e d8 ba 55 99 71 ef bd 44 81 00 7b 2a 2f 8f 3f 04 06 1f 6a a0 c7 b3 64 c2 c1 84 32 08 b8 07 4c dd 55 0b c2 68 d7 eb 53 99 9a d8 44 c8 56 32 99 d8 ec 79 f3 94 19 0b 16 b0 51 88 e9 3d a8 8b 01 56 19 2e b0 12 62 40 3e 72 15 e2 98 7a 89 1a 90 9a a2 70 e9 5e 45 49 e9 20 ae 8c 46 15 61 b3 d1 3b 60 ea fb 34 4d 1c 02 6b 4f 80 85 87 73 c9 23 a8 d3 31 a4 5c b2 6b 5a fc 58 d0 22 35 f9 24 53 77 49 8b a4 b0 5d 07 a5 f4 44 43 83 d8 18 8d 8a e7 fd 7e f9 68 73 58 c1 ca b6 d7 6c 16 4d 00 9c c6 79 fd f1 75 69 21 6a 83 c9 aa 89 a6 a0 ca 49 55 43 95 c2 1e 91 40 cf 63 5b e7 70 b0 30 bc 17 6a eb dd 63 16 c6 b4 1f 96 a9 e9 88 5e cf e8 12 6a dd 3a 1d 5f e9 f1 30 b9 54 0b 7c 2f 1c 03 8c d4 b4 5b 0a f4 bd c9 5c 7c c9 bc 9e f7 60 7e 3e 93 95 a0 47 d3 56 02 54 fd
                                                                                                                                                                                                                                        Data Ascii: 5K,>UqD{*/?jd2LUhSDV2yQ=V.b@>rzp^EI Fa;`4MkOs#1\kZX"5$SwI]DC~hsXlMyui!jIUC@c[p0jc^j:_0T|/[\|`~>GVT


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        266192.168.2.750047142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC773OUTGET /8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 39 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5397X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 14 61 49 44 41 54 78 9c ed 5d 7b 74 54 d5 dd dd f7 66 26 e4 31 93 10 92 4c 92 99 4c 32 93 84 24 40 20 85 f0 0e 82 b0 14 68 95 87 a8 58 84 6a ab 20 b2 ea 2b b6 62 97 56 6d a9 f5 55 ac 56 3f 5d 5a 28 a0 b6 6b f5 a3 05 8a a2 54 70 55 59 f8 11 6b b5 bc e5 15 08 81 24 84 84 90 64 f2 ce 64 66 7f
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2aIDATx]{tTf&1LL2$@ hXj +bVmUV?]Z(kTpUYk$ddf
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 94 07 32 9d 11 11 bf a5 dd 7e d8 13 00 22 e8 42 ab f5 34 8d c6 37 40 8e 91 ed fe be 03 69 e4 b4 69 77 d1 62 d9 d1 6c 30 b8 a5 3b 5d 67 b6 28 0a 19 1f ff 15 d3 d3 f3 40 0e 94 2d 87 7f 41 a6 73 d0 a0 55 34 9b cf c8 76 b4 74 86 84 54 33 26 66 23 c8 71 b2 65 f1 0b 78 f7 dd 73 18 1f bf cb ab aa ad d2 9d 1b 20 f4 a8 2a 19 1b bb 8f 39 39 4b 40 06 f4 67 60 fb 20 c3 98 92 f2 04 4d a6 12 af a2 48 77 6a a0 d1 ab 28 a4 d1 58 c5 a4 a4 d7 40 c6 ca 96 ab 7b 20 e3 99 92 b2 d6 0b b4 c8 76 64 a0 d3 0b 90 a9 a9 1f 81 1c 2c 5b b6 ae 81 74 32 33 73 9b 6c c7 f5 3b a6 a6 ee e6 b3 cf e6 c8 96 af 43 70 e9 d2 1c cf d0 a1 07 a5 3b ab 9f d2 65 b3 9d e5 b8 71 3f 90 ad e3 65 c1 b1 63 73 1b 6d b6 13 b2 9d d4 df 59 6d 36 bb 98 94 74 2b c8 20 d9 9a 5e 04 73 72 ae af b5 db 8b 65 3b e7 4a
                                                                                                                                                                                                                                        Data Ascii: 2~"B47@iiwbl0;]g(@-AsU4vtT3&f#qexs *99K@g` MHwj(X@{ vd,[t23sl;Cp;eq?ecsmYm6t+ ^sre;J
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 78 5d e5 53 4f 91 c5 c5 da b7 f9 8a 15 d2 6c a9 1f 38 b0 8e d1 d1 43 bf 2b 70 7c fc d4 96 a0 20 39 86 dd 78 a3 18 4b f6 bd cf 3e f8 80 94 65 4b 4f b9 6a 15 59 53 23 ca 50 58 48 2e 5c 28 cf 96 f1 e3 ef 05 a9 02 be e9 42 d2 88 11 23 a6 1a 65 c5 a1 9a 39 13 18 3f 5e dc 1f 3a 04 3c f0 80 18 4f ee 4f 58 b2 04 d8 bb 57 dc 3b 1c c0 4d 37 01 36 9b 1c 5b 82 83 67 02 08 be f8 33 97 2c 09 6b f8 de f7 f2 a5 d4 b6 3b ee 10 63 bf be 41 8c 25 4b ba f7 f7 56 2b 39 7c b8 fc 16 0c 90 a3 47 6b ef 63 b2 fb 65 f1 13 6b 62 62 ca 19 1b ab bd 87 19 12 92 5c 2d 63 ce d7 64 12 13 07 be 5e e8 e6 cd dd 4f e3 86 1b c4 30 66 51 11 b9 68 91 7c 91 5f 7d 55 ab b0 f9 f9 64 66 a6 1c 3b b2 b3 a7 68 02 4f 9d 3a 57 8a 11 73 e7 92 ad ad c2 19 05 05 3d 4b 63 dc 38 72 db 36 91 86 db 4d 6e df 4e
                                                                                                                                                                                                                                        Data Ascii: x]SOl8C+p| 9xK>eKOjYS#PXH.\(B#e9?^:<OOXW;M76[g3,k;cA%KV+9|Gkcekbb\-cd^O0fQh|_}Udf;hO:Ws=Kc8r6MnN
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 5d 06 ad 83 07 17 18 6c d3 a7 1f ad 33 18 10 ee 9b 98 d6 0b df 7c 23 a6 d0 e2 e3 81 11 23 fa be 03 72 e8 90 68 45 cf 3c 73 e9 f0 61 5f 62 c4 08 d1 82 6b 6b 81 fd fb f5 c9 b3 0d 8a b3 b3 0f ab b0 5a 8b 5a 07 0d aa d0 3d f7 0d 1b c4 35 34 b4 6f 57 3b 54 57 03 1b 37 02 cf 3f 2f 96 e9 e8 25 ee e3 8f 6b 03 39 db b6 e9 93 67 1b 34 a9 2a 9c d3 a7 8b a7 73 dd d8 b1 9f eb be 28 6c c8 10 2d 70 59 61 61 df 2c ba fb e2 0b f2 17 bf 20 e3 e3 f5 5f f4 b6 77 af 88 a4 47 4a 09 f1 50 1d 1f 5f 0e d2 a8 02 40 78 4a ca 57 ba 57 b1 43 87 b4 ce 56 74 34 f0 bb df f9 2f ed b2 32 f1 9e 7d ec 31 e0 85 17 f4 6b b5 3e 2c 5a 24 36 9e 29 8a 78 15 49 58 96 64 74 3a 0f 40 51 dc a2 8b e7 72 fd 5b 77 0b 00 6d b9 8e d9 2c d6 47 f5 04 be 3a 0b 68 9d a8 25 4b c4 ea 0c 19 3d 57 40 4c 31 fa 16
                                                                                                                                                                                                                                        Data Ascii: ]l3|##rhE<sa_bkkZZ=54oW;TW7?/%k9g4*s(l-pYaa, _wGJP_@xJWWCVt4/2}1k>,Z$6)xIXdt:@Qr[wm,G:h%K=W@L1
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC919INData Raw: 06 d4 48 af b1 d7 48 02 f4 a8 aa 9b 66 f3 2b 7e a8 26 3e 85 19 c1 e8 e8 0d 9e 9e f6 4e af d1 6f f4 aa 2a 69 b1 7c 06 b2 4b 83 1a 5d 3a e2 1d 8a e2 52 ce 9d 7b 49 8d 8a 3a 40 19 8b 02 ae e1 22 94 d0 d0 12 4c 9c f8 3a 14 e5 84 df 13 e7 f0 e1 f7 d1 60 a8 96 5d 8b af 5a 2a 4a 33 13 12 9e f5 bb b0 9a c2 54 99 98 f8 9a f4 d9 a6 ab 95 c9 c9 1b d1 d1 d1 75 7e 12 39 86 a9 a9 1f 49 2f ec d5 c6 e4 e4 af 40 a6 f7 ad b8 9a c8 83 99 9a ba 47 7a a1 af 12 ba 63 63 4b f9 e0 83 93 f4 11 d7 a7 f1 53 4f 8d 76 d9 6c e5 b2 0b 7f a5 b3 ca 64 f2 70 e4 48 09 9b a8 01 70 ec d8 ef 57 9b 4c b5 b2 9d 70 a5 d2 a5 aa 64 6a ea 7d 52 c4 bd 28 72 62 e2 ad d5 66 73 a3 6c 67 5c 69 6c 50 55 32 39 f9 11 5c f6 24 51 5d 15 66 10 1d 8e 3b ab cc e6 26 d9 4e b9 52 d8 a0 aa 64 5a da 72 90 a1 72 c5
                                                                                                                                                                                                                                        Data Ascii: HHf+~&>No*i|K]:R{I:@"L:`]Z*J3Tu~9I/@GzccKSOvldpHpWLpdj}R(rbfslg\ilPU29\$Q]f;&NRdZrr


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        267192.168.2.750048142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC773OUTGET /KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 33 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1138X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 04 29 49 44 41 54 78 9c ed dd 3d 68 14 79 1c c6 f1 ef ec 65 3d 13 2e 95 8d 20 a6 b3 b1 48 40 58 0f 0d 16 82 e9 54 2e 48 e4 c0 42 53 d8 f9 82 a5 f8 52 c4 ce 42 c4 32 16 01 91 6b 4e 02 07 da 18 6d 2c d4 f3 04 cd 35 e1 44 0e 45 83 85 16 be 1c 7b 49 36 ee df 62 76 25 9a 99 6c 56 67 f6 37 f3 9f e7 03 5b 65 09 0f 7e b3 b3 33 6e 36 0b 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 92 2d 41 9b f7 5f 0b f4 02 2e 85 2d d2 5a 00 7c 00 e6 92 fc a6 25 07 e7 1d bc 73 e0 74 cb c4 ed 9d 83 f3 40 69 35 3f 11 b1 1c 6c ad c1 9f e5 c4 7e 56 24 49 35 a0 0c 3f 07 f0 20 ee 3e b1 81 1d f4 3b 98 6e f7 18 2e 9d e5 80 00 06 02 f8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d)IDATx=hye=. H@XT.HBSRB2kNm,5DE{I6bv%lVg7[e~3n6""""""""""""""""-A_.-Z|%st@i5?l~V$I5? >;n.
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC416INData Raw: 9f 87 cb 97 e1 e8 51 eb 25 a9 2b 5e e0 eb d7 61 cf 1e eb 15 1d 53 9c 43 f4 a3 47 b0 71 63 a1 e2 42 11 02 bf 78 01 07 0f c2 96 2d f0 f2 a5 f5 9a 8e f3 f7 10 5d ad c2 a5 4b 70 f2 a4 f5 12 53 fe 05 76 2e 7c d5 67 ff 7e eb 25 99 e0 57 e0 bb 77 61 70 d0 7a 45 a6 e4 ff 39 b8 a7 07 66 67 61 ef 5e c5 8d 10 f9 d7 66 6b 50 eb f2 ed d1 ed b9 45 58 2c c3 b2 4f 5f c8 ff 23 58 56 a4 c0 9e 53 60 cf 29 b0 e7 14 d8 73 0a ec 39 05 f6 9c 02 7b 4e 81 3d a7 c0 9e 53 60 cf 29 b0 e7 22 03 97 f4 09 df b9 13 d7 2c 2e f0 bf e9 ce 91 a4 c5 35 8b 3b 44 ff 96 e2 16 49 47 64 b3 b8 0f 88 2e d7 60 41 2f 08 e7 c3 22 50 86 35 84 9f fa fe 85 b8 47 70 ad 0b 7e 49 75 95 24 a6 d1 6a 59 5c 58 e1 2c 3a 80 3f 80 d1 7a 5a ab e4 bb 35 da 8c 36 5a 45 8a 3b 44 7f e6 60 03 30 51 87 21 5d 53 65 43 1d
                                                                                                                                                                                                                                        Data Ascii: Q%+^aSCGqcBx-]KpSv.|g~%WwapzE9fga^fkPEX,O_#XVS`)s9{N=S`)",.5;DIGd.`A/"P5Gp~Iu$jY\X,:?zZ56ZE;D`0Q!]SeC


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        268192.168.2.750049172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC542OUTGET /aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 31 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1019X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 03 b2 49 44 41 54 78 9c ed dc 4d 6f 4c 51 1c c7 f1 ef 99 aa 46 8d d1 85 c6 a6 11 44 42 b0 47 84 1d 82 65 23 f1 22 94 85 d7 20 b1 20 f1 f8 2e ac 91 b1 93 60 27 12 25 21 1a 91 d8 78 88 32 da 4a ab 73 8f c5 b4 74 21 3a 63 ce b9 e7 dc 7f 7f 9f 64 36 16 e7 1e f3 cd 9c fb 4f 73 67 40 44 44 44 44 82 73 b1 2f e0 9b 9c 01 2e b4 e6 38 dc 18 8e 7d b5 c0 1c f8 16 b3 b5 71 b6 03 9f 53 6f e7 7f 44 0b ec 1f b0 0d cf 5d 60 df ef ab f8 58 57 8b c4 01 5f 80 8f 7c 70 13 ec a7 82 91 a3 04 f6 f7 d9 31 5f f0 66 68 90 5a e5 a2 ae b4 1c f8 13 00 2d 77 8e 31 e0 7b ca 2d f5 aa 16 69 d5 7b 95 8f bb 92 07 6a 34 fc 6d a6 80 ad a9 b7
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxMoLQFDBGe#" .`'%!x2Jst!:cd6Osg@DDDDs/.8}qSoD]`XW_|p1_fhZ-w1{-i{j4m
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC299INData Raw: 70 3d f5 2e 2a 49 47 b4 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 f9 4c d1 83 c0 d3 4b 50 fc 4c bd 93 fe d4 06 3b ff 97 4c e4 f5 8b ef 45 c0 8d a4 d4 c7 b9 e8 8e 87 6d 92 cf 27 18 74 c3 88 40 6f a9 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 29 b0 71 0a 6c 9c 02 1b a7 c0 c6 05 0f dc 9a 23 9f 6f e2 57 89 83 af 33 e1 97 0d 1e b8 31 cc e3 d0 6b ae 15 23 75 9e 84 5e 33 c6 11 7d ad 8f 6f 27 ad 5d 1e f0 dc 08 bd 6c 94 c3 d4 37 79 81 63 af 42 77 c9 01 9e 57 ee 38 7b 42 2f 1d 67 c8 72 9c 9a 5f a0 d0 bd b8 0b 0e e6 17 28 f8 c9 c9 18 cb 47 09 ec 8e f1 6e 08 76 e1 79 dd f9 07 34 78 ad b4 f2 fd f0 bc 1c 72 ec 74 a7 79 1b eb 52 51 f9 26 67 81 89 6f b3 1c da bc
                                                                                                                                                                                                                                        Data Ascii: p=.*IGql)qLKPL;LEm't@oql)ql)ql)ql)ql)ql#oW31k#u^3}o']l7ycBwW8{B/gr_(Gnvy4xrtyRQ&go


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        269192.168.2.750050142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC774OUTGET /6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 37 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5372X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 14 48 49 44 41 54 78 9c ed 9d 79 94 1d 55 9d c7 3f bf 5b 55 af 5f 77 3a 9d 0e 49 67 27 89 2c 82 80 c8 92 90 ee 8e 80 9d c5 bc 8e c0 0c 8a c2 51 16 65 e0 8c e3 82 0e 7a 46 64 51 47 84 83 0b 3a 03 cc 71 c1 51 1c 11 51 e1 88 08 a4 03 21 1d 09 49 27 01 91 81 c8 32 28 10 b2 75 92 ce d2 e9 4e f7
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2HIDATxyU?[U_w:Ig',QezFdQG:qQQ!I'2(uN
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 81 45 0b 5c 7d 06 f4 b3 b2 c0 fe 35 ab be 0e 90 9c 0b ac d5 e5 5f dd eb 87 d7 87 ca 44 c8 91 b0 1d b1 02 e9 90 f1 5f ff 33 38 ee a0 1d 32 06 52 3e 7e 61 4c ef 97 aa f0 8b e4 b8 f7 9d 33 81 35 51 71 e5 ae 74 f0 3d 63 a4 4c 55 73 2f 6c 07 b4 45 88 2f de 4b d1 f9 6f 80 f6 5f 55 77 45 68 8b ea 03 49 18 5b a4 b7 49 d5 a4 db 61 7b 4b e6 3d 1d 98 2f 91 a2 4b e6 9c 82 89 7d 77 5b 32 bd 34 66 24 af 84 3d 84 05 89 85 94 7c fa 4d 4c 49 13 e8 d0 7e 26 11 b0 16 3c 57 5f 03 2e 91 aa 30 f2 6a db 44 69 4c 97 94 5f b7 25 6d 5f de 9d f6 97 7a f9 2a 2e 80 01 bb d7 c3 7f ab 04 31 76 c8 c5 a8 b6 8b 2c 27 37 b5 ca 46 5d e5 dc 09 0c be 4a 18 06 91 44 b0 2e aa 3c 1e 57 ef d9 e9 07 09 43 1e b4 b3 03 21 10 dc 77 b5 52 f2 c9 97 d1 60 f8 9a c8 c1 81 18 d7 e1 55 1c 3e 2a e7 05 91 44
                                                                                                                                                                                                                                        Data Ascii: E\}5_D_382R>~aL35Qqt=cLUs/lE/Ko_UwEhI[Ia{K=/K}w[24f$=|MLI~&<W_.0jDiL_%m_z*.1v,'7F]JD.<WC!wR`U>*D
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 8e c3 36 62 ee d9 52 99 ec 73 c2 7a df af b4 46 af ca 75 c7 aa dd fa 04 d7 5d 3d d6 35 15 b9 11 17 a0 75 03 a1 3d db 75 f4 c1 5c 07 b1 2a f8 3e d3 48 05 17 f6 77 6e af ea e9 82 b3 cb de 0e 75 67 b1 eb e4 ac ed 15 20 ad ca b4 58 c1 5d 52 b3 e6 0b 39 72 a3 1b 5a 6b 6e 4a 07 e6 5b 4e 0e ab 6c 11 70 8c be 29 55 e1 f1 7d 9d d7 7b 04 17 78 d7 8e f5 f2 40 5c cf fb 74 3e 89 0b 20 55 f6 b6 98 63 3f 61 43 82 5c 55 70 aa 90 f2 e5 38 7d da 5c dc d7 79 bd 09 ec 82 5c 9a b3 a7 13 48 5b 65 5a 81 7b 83 2c af fb 71 6e bc e8 1b 59 60 1f f0 8c bd cc da dc cd e0 73 1d 40 e4 1f fb 3a a7 47 81 b5 ba 7c e9 96 64 fa f4 5c e8 7b 48 dc b8 f3 19 59 b6 ee db 39 70 61 c0 c8 22 fb b0 27 f6 ea 30 73 79 f1 83 a6 a9 95 8f e8 0a 29 ee ed ef bd 44 b0 5c 5c e8 e4 e6 93 82 02 d3 62 b1 bb 65
                                                                                                                                                                                                                                        Data Ascii: 6bRszFu]=5u=u\*>Hwnug X]R9rZknJ[Nlp)U}{x@\t> Uc?aC\Up8}\y\H[eZ{,qnY`s@:G|d\{HY9pa"'0sy)D\\be
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 7b 23 57 6b 8a 38 08 bb 7d fb 0b 4d 54 7c 30 47 2e 8c 1a 7a 4b 74 4f a1 f6 9e 9c 74 b6 68 ab aa 15 8a b6 a5 fd e5 ba 78 ee d2 9c 38 31 4a e8 7d 26 83 95 07 9b fd 20 cc 55 14 2b 10 13 61 97 e5 0f 9a a8 f8 52 8e dc 18 f1 f4 2a b0 3c b9 6e d7 ac a2 82 07 a3 74 a6 2b 0a 08 b8 3b fd e0 7b 9a a8 fc 25 74 9e 96 71 94 fe e9 7b 2e 92 3a 3f 0e a3 ca c4 eb cd 05 da 3a 5e bb 7c ff f2 30 51 fe 8a 56 57 5c 94 4b 7f 46 1a 7d 0a 2c 35 cf ae 9e 5c e0 ad 8e 72 41 91 be d8 e3 87 b3 37 27 d3 7f d0 ea ca fb 20 f7 0b 73 8f 04 fa 9f 4d 18 f0 d9 74 a8 7e 3e 68 ac 40 a1 31 34 a4 fd ab b6 2f 98 bb 4d 13 e5 bf d0 a5 95 f3 72 ed 57 3e d3 af c0 f2 54 dd c6 a9 05 de 83 f9 20 30 1c ea 61 e3 08 ec f6 c3 2b 1b 92 fe 4a ad ae 5c a3 4b 2a ae d4 25 e5 93 38 9a 3c d0 89 81 ea 76 cc 96 aa b3
                                                                                                                                                                                                                                        Data Ascii: {#Wk8}MT|0G.zKtOthx81J}& U+aR*<nt+;{%tq{.:?:^|0QVW\KF},5\rA7' sMt~>h@14/MrW>T 0a+J\K*%8<v
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC894INData Raw: b5 f9 d8 ab e2 51 bd 44 0a 4a 73 58 cc 33 2f 75 3e 9e b5 a7 4b 6a ea ae 99 e4 b9 5f b6 68 ce 32 33 87 8b 2b 12 dc 16 c4 f6 0c f5 fa e2 77 7e b1 cb 8a 13 c9 82 ab 8a 50 20 2d bc 67 66 e7 f6 20 ab d5 87 d4 d4 dd 39 c9 93 0f 35 05 61 af 1f b3 f3 19 4f 08 6f 7e 72 e5 5b 43 bd 5e 66 b1 11 af 38 49 24 df de 04 d7 b6 50 fd fe ce cb 17 67 bd 7d 90 9a e7 96 1f f7 a7 17 ca 26 b8 ee 63 16 1d 31 55 b6 00 a5 9e f7 2a b0 7d 18 c5 ec 8c c7 cc 81 28 1a 2a 41 09 bc 29 db e6 a5 a4 a1 e3 f1 a8 96 f0 6f 90 9a ba 8b 27 7b de 57 54 49 8f 14 91 51 fb eb e1 16 51 e0 49 0d 11 0d da 7b 45 c5 6b 65 02 9b 3b 1e 8b 72 9b ef 40 6a ea be 53 56 e0 55 4e 8c 79 eb 8c 44 b5 be fc e0 69 db 66 de a6 11 1e 1d 6e 59 4d ad dc a7 61 f6 f7 fd 52 31 5c 7f c5 1b 2b ba 1e cf d9 6f ac 89 8a cf 86 f0
                                                                                                                                                                                                                                        Data Ascii: QDJsX3/u>Kj_h23+w~P -gf 95aOo~r[C^f8I$Pg}&c1U*}(*A)o'{WTIQQI{Eke;r@jSVUNyDifnYMaR1\+o


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        270192.168.2.750051172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC541OUTGET /vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 36 35 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4657X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 11 f8 49 44 41 54 78 01 ed 9d 7b 50 54 57 9e c7 5b 6b 1f fb cf 3c 76 33 b3 b5 b5 b5 7f ec 1f 5b d9 d9 9a cc ac 93 64 92 d9 98 44 46 45 24 46 a3 46 44 05 c4 07 c6 8c 0f a3 31 08 0a 62 23 0f e4 ad 08 4a 34 60 44 45 45 43 22 c6 c4 cc 18 41 41 e4 41 f3 16 23 08 88 22 c8 bb fb 76 93 cc 38 5b f3 db f3 bb e4 37 7b 69 2e 7d fa 5e 4e 47 8c 9c aa 6f 35 34 4d c7 fa 7c ee f9 9d c7 b9 4d 0c e3 b1 4d b4 89 36 d1 26 da 44 9b 68 97 4a a5 a7 5a da 7a 7d 7b 7a 7a e2 fa fa fa 72 d8 63 e9 c0 c0 40 8b c5 62 e9 34 9b cd 16 d6 1e b2 47 cc 00 cb 3d f6 fd 4d 96 52 f6 75 0e 4b b4 24 49 fe ec f1 39 00 98 6c 98 68 fc 96 cb 80 87 9f ed 9f bb e9 88 35 c5 ff a0 f5 fe d2 d4 af 21 31
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``w8IDATx{PTW[k<v3[dDFE$FFD1b#J4`DEEC"AAA#"v8[7{i.}^NGo54M|MM6&DhJZz}{zzrc@b4G=MRuK$I9lh5!1
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 2a 43 a5 a5 a5 72 19 ba 71 e3 06 f6 02 9c 19 e1 ac c8 e5 12 30 ac 27 c4 8c 4b f8 db 8e 0f 6c f6 4e 41 f8 7c 01 7a c7 01 2a 43 38 1b a2 32 74 eb d6 2d 79 7d d0 d2 d2 82 b3 22 57 0b a0 de 90 81 6b 99 71 33 d8 6e cd 92 62 17 ef 23 f8 14 f1 02 a8 0c 15 15 15 29 cb 90 2c 00 4b d1 9d 3b 77 be 13 09 38 e6 b0 72 74 6e 5c 0c ce 5b 8e 4a 31 b8 a8 c2 01 d7 d5 02 a8 0c 5d b9 72 05 cb 10 cd 86 b0 0c a1 00 2c 45 ae 96 40 02 48 c2 27 8f b4 27 bc 9b 35 b0 99 e0 bb 5e 80 7a 19 aa af af a7 32 84 02 b0 14 b9 5a 02 09 a0 d9 d7 07 8f 04 fe 8e ec be c5 8b a9 e6 73 e0 8b 13 40 8b 32 2a 43 f2 a2 4c 59 86 50 00 06 57 cb 28 c1 e5 02 30 56 ab 35 f2 3b 85 bf 2f b7 ff 19 ef fd 83 7f 51 87 ef ba 59 10 66 1e 4b 38 a7 0c a1 00 dc c2 26 09 2e 16 40 e5 68 d9 77 b6 c8 f2 39 30 d8 21 00 be
                                                                                                                                                                                                                                        Data Ascii: *Crq0'KlNA|z*C82t-y}"Wkq3nb#),K;w8rtn\[J1]r,E@H''5^z2Zs@2*CLYPW(0V5;/QYfK8&.@hw90!
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 6e 37 b7 e0 1a 01 6f 8b a7 cf 25 e8 c9 0e fe 00 9c dc bb 91 60 e8 11 80 25 43 0d 7e 5e 99 84 e3 02 81 76 38 cf 9f c7 a2 07 fe 1c 16 df d4 91 27 65 f1 87 b3 86 a6 a4 a1 31 32 d4 cc 33 e7 1c 0a 38 78 f2 63 f9 75 24 20 31 33 1b e1 63 b0 17 e8 95 80 1c 32 b9 02 16 26 0c 1c 56 42 d1 22 83 1d 59 aa 4e 35 af 37 98 71 95 cc 81 4f d1 0f 1f 43 65 48 b9 45 7d bd bc 42 9e 0d ad d8 31 24 60 0d bb ba eb 1a 6e aa 0a 30 d5 d4 e2 1a 60 08 3e fb 1d 14 50 5e 5d a7 14 a0 57 02 96 a0 02 ae 80 f9 09 e6 8b ea 90 b8 52 70 91 a5 b2 7a 1c 80 df 65 da f8 e0 05 c0 a7 18 bf dd 1b a2 0f 73 e0 e6 5c 32 ab e9 43 02 86 24 ec cf ca b1 17 c0 1e db 20 2a fd a8 fc 73 12 90 90 41 57 ff 70 01 98 8e 8e 0e ad 12 6a f8 02 12 ad 15 08 46 4f ce 97 5b 46 08 c8 af b5 e8 07 af 03 3e c6 27 75 f8 49 19
                                                                                                                                                                                                                                        Data Ascii: n7o%`%C~^v8'e1238xcu$ 13c2&VB"YN57qOCeHE}B1$`n0`>P^]WRpzes\2C$ *sAWpjFO[F>'uI
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: f9 50 e6 4a 49 f9 58 04 9c 74 5a c0 5c 63 f5 cb 08 5d 44 70 6a 4a 63 82 d6 f4 f5 0f e0 c9 18 82 d7 0d 9f e2 15 7e 05 de 0d 8f 83 6b c5 d7 47 9c 94 61 2f b0 3f 92 44 09 eb 22 92 48 00 93 11 c3 b6 30 98 84 d2 72 3d 02 f0 bf f1 8e d3 02 bc 82 72 7e 34 27 ce 06 a2 24 e0 a7 e9 8f 15 48 aa 53 d4 d1 ea fd 67 15 16 58 f5 3e 81 d7 0f 9f b2 28 a9 17 2e 5d ba ac 3c 29 a3 fb 47 55 05 90 04 1c 13 48 80 2c 21 2c 0e 7b 82 16 01 f8 88 8b c0 29 06 2d cd 33 a6 fb 3a c2 13 19 5c d9 1a cf d8 e4 92 62 6a b2 40 cb 7d b3 bc 81 77 a7 c3 0c 35 cd 66 f8 7d a5 05 e2 cf 49 e0 93 26 0e 3c 05 67 4f b4 28 a3 93 32 c5 6d ec aa 02 30 78 1e 80 3d 81 04 04 d0 cc c8 79 01 58 e2 ea 0c 5a db dc d0 86 f9 2a 8b 1d 2d c0 f1 f5 ba e2 29 18 be c7 9e a1 ec 52 2c ca e8 a4 4c 65 1c 40 f0 aa 12 70 1c
                                                                                                                                                                                                                                        Data Ascii: PJIXtZ\c]DpjJc~kGa/?D"H0r=r~4'$HSgX>(.]<)GUH,!,{)-3:\bj@}w5f}I&<gO(2m0x=yXZ*-)R,Le@p
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC181INData Raw: e6 e9 e7 96 fe 44 f1 4f 99 68 3f 9b b1 fe a9 67 57 1c 99 3d 75 f3 b5 94 df ee bc fb 60 c6 ee 1e 98 19 69 86 99 51 56 4d d0 31 78 85 cf 88 30 cb c0 a7 85 b4 3c 98 ba a9 e8 f0 2f bc f7 bd f1 2f bf f2 fc e9 04 69 0d 42 a6 cc 4f 9e f2 9c df 09 af df ac ff 32 f4 95 2d 65 67 5f 0d ac 2b 70 0b 6e ac 73 db d1 dc 3e 7d 57 fb 37 d3 c3 ee 7f ed 16 d2 7c d7 2d e8 ab ea 57 b7 56 5d 9e fa 4e 71 ce 8b 6b 3f 8f 9e e2 7d c8 e7 19 f7 90 e7 ff f5 69 b7 89 ab 7c 5c b6 89 36 d1 26 da 44 9b 68 ff 07 6d 4a 88 ad 84 78 18 77 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: DOh?gW=u`iQVM1x0<//iBO2-eg_+pns>}W7|-WV]Nqk?}i|\6&DhmJxwIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        271192.168.2.750053172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC541OUTGET /VdXRrd_xoiTD2oe-7FBLg5HOxC0evZYSk9glkZ9etAT5LNvCfL4tPySadjV9I32Y73wAauBLo6HCv4yTX7G9SYE8NG5-LFwNVBpfZw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8217X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f d0 49 44 41 54 78 9c ed 9d 77 7c 1c d5 d5 bf 9f 3b 33 5b d4 57 96 2c 1b 63 0c b6 29 c6 dd 60 c0 10 13 9a 01 07 d3 4b 02 21 81 97 84 04 12 20 40 e0 4d 68 29 04 f8 90 46 f9 01 09 24 04 52 80 1f 38 10 5a 80 50 4d 31 c1 06 53 5d 01 f7 22 5b b6 24 ab 6e 9d 72 de 3f 66 57 5a 49 bb d2 ac b4 92 6c f0 d7 1f 59 da d9 29 e7 ce 33 e7 de 73 ee bd 33 03 bb b4 4b bb b4 4b 3b 83 f4 c1 36 60 30 a4 06 db 80 7e d7 55 54 ce f5 c9 58 33 ca 7e 8e f0 d1 79 77 a9 25 83 6d d2 40 ca 18 6c 03 fa 51 c1 27 ae 95 49 db 6a 9b 7f f0 71 c3 bc 0b 94 18 34 87 eb 5a 80 d2 c1 36 6c 20 f5 85 04 fc c4 75 32 25 16 e6 a4 65 6b de fb 51 38 1c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxw|;3[W,c)`K! @Mh)F$R8ZPM1S]"[$nr?fWZIlY)3s3KK;6`0~UTX3~yw%m@lQ'Ijq4Z6l u2%ekQ8
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: f1 e5 31 b3 69 5a 22 ee 20 4e 16 3f ec b4 30 53 ca d3 65 4b 0f db a4 d6 b9 e3 e5 59 fd 5f 66 f9 78 bc 5c 7b d5 a1 34 47 67 37 38 1c ef d7 a5 24 a8 59 b4 5a 62 95 61 bc 42 69 e0 29 aa 2a 3f 50 57 fd eb c3 fe 36 a5 bf 0b eb ff e7 0d 72 6a ac d9 fa c6 67 9b df 3e d9 36 31 6c ab bd 6b b1 3b 10 6d 1f bb b0 cc 48 bc db 6d d2 d7 e9 67 c0 65 72 c3 91 27 d3 64 fe 4f 3c 61 1e 1d b0 2d 48 c4 c1 49 f6 ba 29 05 7e 3f 09 dd c0 ef d7 17 52 e2 ff b3 ba 75 fe bf 81 ba fe 32 a8 df 0a fb f8 75 f2 55 db e6 db 2b 37 7d 74 52 38 d2 3c cc 36 1d 3a 93 18 68 c0 96 6d 71 f7 6b b3 fb a5 cc 72 eb 9c e3 a9 6b bd 80 68 f4 78 e2 89 10 a6 99 34 ac 53 cf 4b ea 6f bf 0f fc be 16 0a fc af 51 ce 83 ea e7 0b fe dd 1f 76 e5 bd 0d be 79 2c 7b 8c 3b 5b 2e d9 b4 75 ed c9 9b 6b d7 ec 8f e8 88 08
                                                                                                                                                                                                                                        Data Ascii: 1iZ" N?0SeKY_fx\{4Gg78$YZbaBi)*?PW6rjg>61lk;mHmger'dO<a-HI)~?Ru2uU+7}tR8<6:hmqkrkhx4SKoQvy,{;[.uk
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 7c 8e 5b 2d a7 0a 21 80 e1 40 b1 05 05 c9 5e ac a8 06 2d ba bb 7e 8e a0 1d c0 72 a0 c9 82 98 40 dc 56 38 80 26 82 65 09 24 e2 3e 20 80 87 ce 10 af 80 cb a3 b1 96 80 48 f7 43 7b 9e f9 7b be 4e 14 a6 9d 60 58 f9 b8 f7 8b fd 7b 2e b8 fc 21 f5 53 20 ea 75 eb ac 87 5f b4 68 22 1c 31 7b 7b 5d e2 7f 87 94 6f ae 1a 1e 6a 06 cb 80 21 7e 68 b0 5d b7 c9 a6 d2 28 8c 69 81 fa 20 44 93 5e 5e 68 43 79 14 2a 9b a1 30 e6 06 5a e1 20 d4 95 41 6d 00 9a fc 9e 3c 5a 70 c1 46 6c 68 b2 dd bf e3 a2 d0 45 d0 14 ee 0f 80 52 7e a0 0c d8 d6 53 59 bd 02 f6 d9 62 ea 90 03 c4 6c f2 18 7c 3b e2 e0 37 4a d6 8d aa 3c ea 8d e6 08 77 5c 3e 57 2d ee e3 91 01 4a 65 e1 59 ff 83 f5 dd b3 6c b1 66 0e 09 6d 05 4b 01 3e f7 4c 84 74 48 38 d0 48 27 18 e9 c9 b6 c0 a8 3a 18 12 80 70 c0 5d 56 14 4f 82
                                                                                                                                                                                                                                        Data Ascii: |[-!@^-~r@V8&e$> HC{{N`X{.!S u_h"1{{]oj!~h](i D^^hCy*0Z Am<ZpFlhER~SYbl|;7J<w\>W-JeYlfmK>LtH8H':p]VO
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 46 48 46 cb e2 66 58 9d e0 aa 1d 39 c8 82 cc c3 7e 79 d5 ac f8 fe c8 98 89 28 33 43 6a 9a b6 c0 12 d8 ee 40 83 d5 7e b6 d3 ac 6c 93 06 54 18 50 91 ac ec d2 9b e7 e4 fe 1c 1b 09 37 56 36 96 b4 8e f9 f9 e8 6f bd 74 4f a6 ab c4 cd 61 c1 af 41 95 0f 1a 4c b7 56 54 5a b2 b7 aa 13 5c 14 28 a7 33 5c 71 f7 9c c3 43 84 3c 03 f6 5c 97 67 d0 40 dc 4b 24 1f 9c 13 22 ee 9c 62 da 87 dd 8c a6 8f c4 49 90 b5 2e b3 04 d6 9b 60 a6 ce 60 86 75 f4 64 d0 55 a1 bb f5 6b 86 31 5c cb 52 18 4e c1 76 2d 52 f6 af d2 53 97 5d 0f aa 36 9b 7d a9 8e 0b 0d a1 40 03 e5 83 46 cb 1d 1f 53 92 0a aa da e1 e2 48 17 cf 6d 6b 39 32 4d ec cb 22 cf 80 73 79 f2 d4 40 de 1c 56 ff b4 14 0f 19 7e d6 e1 58 1b af 48 d8 2d c7 f9 8d cd 49 63 3b 51 4b 07 14 13 b7 cf 59 eb 54 df 09 ee 19 09 6a 50 6e b8 ed
                                                                                                                                                                                                                                        Data Ascii: FHFfX9~y(3Cj@~lTP7V6otOaALVTZ\(3\qC<\g@K$"bI.``udUk1\RNv-RS]6}@FSHmk92M"sy@V~XH-Ic;QKYTjPn
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: ce ef 09 fb b6 91 50 11 12 2a 42 ab b1 ed 9e 2b ce f9 b9 71 e2 aa d1 5e e0 ee 5c ca 7c a2 da 7a b2 fa 65 c0 3f d3 20 f7 00 ea 92 d7 6e bf e9 92 d7 b8 09 ae 3f cc 5d 72 cb 3b 70 e7 e0 19 d4 1b 79 be 57 38 d3 b6 bd 3b e4 4e d2 06 a7 eb 96 77 06 db 82 fe 95 07 92 39 c0 ee ff 2a 7a 97 5c e5 d3 7b 07 6a 4e 56 6f b4 63 8d 29 0f a2 72 e9 6d cb b8 5a be 3b 3a 7a 01 66 17 cc 3c 28 e3 75 20 78 9d 36 9b 93 07 ef 02 96 27 f5 c5 7b 73 64 b0 ab 0d de 91 95 ed 3a d8 51 db e0 1d 73 1e f5 00 ab 4f 6d 6f ee 27 b0 df 00 ef 82 99 41 fd 9c f3 66 92 f7 69 b3 fd 3c 98 f0 e5 55 ff 79 2f ec 6a 83 07 4e 83 e0 bd b0 0b f0 20 ab 7f bd 17 76 90 87 b0 7c 39 95 a9 67 2b ff 47 f1 0a 58 94 a8 8e 69 70 e7 50 7d 17 c0 1c 94 03 dc ac 51 b7 b7 9e ac de 57 d1 bd 1d 06 14 50 8e 02 21 f3 ed 9d
                                                                                                                                                                                                                                        Data Ascii: P*B+q^\|ze? n?]r;pyW8;Nw9*z\{jNVoc)rmZ;:zf<(u x6'{sd:QsOmo'Afi<Uy/jN v|9g+GXipP}QWP!
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: fd 99 f9 de 3c 4e da f6 47 b4 82 11 40 41 b2 41 77 62 80 a7 db 6d 3c cf 0d b8 fb 9c f8 cb 2b 6b de 38 96 84 10 29 80 cf 0e 8f 53 13 4a b0 b9 d0 c1 2f 1d df e6 d6 6e b8 37 b8 d2 a9 ba 46 29 44 d7 b1 0b 8a 70 fc 6e e6 e4 28 28 54 1a 9a 48 cb f8 09 5f 59 bc ff 3e ea 8a 3f c1 fb 5e ed ef 8b ce 82 a9 9b 57 ca dd 2b 96 bf 33 c9 12 29 8b 88 93 f9 15 85 6d ff 65 f9 2e e3 f2 ae df 88 80 24 5f 8d 3e 2e 1c e6 cc 86 ad 9c fe c6 c3 4c e3 15 6c 63 2c ba 5e f1 8a 7a f4 bd e3 bc d8 ee 19 f0 3d 67 db 3f fa b4 7a de 8d ab 0e 8e 85 36 8c 8a b3 39 e8 be 69 33 db 53 8b b3 c1 6d 5f bd 93 e7 a6 c1 4d 6d 22 ba 8e 5d 58 8c e3 f3 25 f7 e9 16 bc c8 11 82 65 a1 ad 53 8b 26 fe f7 f9 19 ea 6c a0 bf ee e5 d5 e7 bc 23 73 3f 8c 2c 99 19 6d 6a 1c 16 d6 b2 df 9b 9b 4f b8 1d 3e 2b 05 8e 70
                                                                                                                                                                                                                                        Data Ascii: <NG@AAwbm<+k8)SJ/n7F)Dpn((TH_Y>?^W+3)me.$_>.Llc,^z=g?z69i3Sm_Mm"]X%eS&l#s?,mjO>+p
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1236INData Raw: 05 7b 1c bb 42 8e b6 e6 bf 74 45 ab d5 34 d5 0a 06 48 8f 8c 33 c1 4d 4f 9f da db e3 b4 ea 5d d1 06 5a 50 ae 27 fb fc 49 4f ee 1b 58 c8 7f 95 ec 28 85 11 89 52 ee 0f bd 9f 98 7a f0 3d 6b f6 55 af 56 40 b5 07 53 fa a4 01 01 9c d2 e9 37 c9 f4 85 e7 73 a0 3c f4 d0 dd ad c3 4b 7d a2 e9 a8 b6 89 67 99 a2 e5 34 33 d3 f3 ec 4e 70 db de 15 a9 e9 38 3e 5f b7 29 54 4f ea 69 56 52 ce 5e ab 29 b0 2c 86 54 37 c6 5a ce 3c ed f2 13 7e c8 a2 a7 9f 55 1f 79 30 25 2f 1a 50 c0 29 1d f2 b2 cc dc 34 a2 f9 b4 f8 2b 2f fc 38 56 5e 48 aa 13 c3 b5 c8 3b 5c 27 7d c5 94 c7 6b 9a 0b 59 6b 87 ec 35 1c ed ad d7 ba df 77 5a 43 b9 65 2a ac 6d 46 fb da 9c df 8e 5d c1 b3 1f cd 56 ff f5 68 4a de 34 28 80 01 04 4a c7 2d 91 e9 ad 6f 3e fd ab b0 cf f9 8a 19 f4 bb 4f 24 ec 01 6e 2a 95 12 32 c0
                                                                                                                                                                                                                                        Data Ascii: {BtE4H3MO]ZP'IOX(Rz=kUV@S7s<K}g43Np8>_)TOiVR^),T7Z<~Uy0%/P)4+/8V^H;\'}kYk5wZCe*mF]VhJ4(J-o>O$n*2


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        272192.168.2.750054172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC541OUTGET /QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 38 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2180X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 08 3e 49 44 41 54 78 01 ed 9c 79 6c 14 55 18 c0 bf 6f 66 0f ba e5 68 ab a0 ad 72 db 6e 40 e5 10 15 21 46 39 15 45 6e 51 d0 a8 18 51 82 06 82 0a 28 f5 5a 94 43 c4 a6 40 50 da 3f 90 3f 8c 51 02 44 41 09 1e 48 20 78 c7 58 2b 08 0a 28 d8 80 18 e8 52 e8 b1 db 6e 3b f3 fc de d2 85 99 e9 9e dd 37 53 34 f3 92 ed cc fb de f5 7d bf 7d ef ed f7 be 9d 2d 80 9d 6c 02 36 01 9b 80 4d c0 26 f0 5f 25 80 56 2a 9e f7 d4 81 1b 40 51 36 30 06 d7 03 b0 14 c7 46 de a0 1c 01 67 9c 28 bd ae dc 2a bd 25 ab 06 0a 8f 13 86 c3 fa a5 0e 87 b7 66 c8 80 0d 50 51 5d 6f a5 ce 96 02 3a 3f 73 d2 33 8f 28 11 60 eb 92 a5 80 5a 37 73 f4 30 68 9d a5 b8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRHHUGsRGB>IDATxylUofhrn@!F9EnQQ(ZC@P??QDAH xX+(Rn;7S4}}-l6M&_%V*@Q60Fg(*%fPQ]o:?s3(`Z7s0h
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: ad ec f0 40 ef 78 06 6a 11 f5 7f 4d 52 70 c8 8d df 55 98 29 e4 cd 17 d2 89 d6 98 58 f7 1d 1d 67 a0 eb f4 3f a1 be 5b a7 5a 44 69 52 41 d9 a1 b9 c9 c0 e1 fd e5 97 fd be 0d 5d 39 83 6a 5d d9 9f 34 fb 39 b1 86 11 2e b7 34 e4 9a e5 f0 9f 66 0f c8 a3 af 98 76 2a e5 ef b5 82 4e a7 bc 66 e8 ea dc e3 9d bc c2 21 c4 eb d0 52 40 34 5d 1f 8f 06 e7 89 52 e6 fc b3 aa 6e 04 53 a5 6b e9 f8 9a 05 12 fe ea 04 fc fe d3 45 19 c7 b8 f2 63 97 9f cd 5e 1c a8 fa a2 aa 5d e7 41 f1 8c 31 a3 cc 32 40 b4 ef 6c 70 4c 85 ad 46 23 46 2e 0b dc fb 87 3f b0 82 f6 97 5e 7c 6b 0a 27 95 1f d7 b1 69 c4 b2 c0 2a b7 0c ab 83 0a fb 28 d8 06 70 b8 2e 96 ec 41 f4 69 d5 e0 ec 00 f3 cf 5b 7f f1 ef a8 a5 81 39 8c a9 9b 28 12 40 70 8c 89 39 80 a9 f3 1b 14 56 41 b3 ca f2 99 13 d1 c6 12 40 14 cf f9 04
                                                                                                                                                                                                                                        Data Ascii: @xjMRpU)Xg?[ZDiRA]9j]49.4fv*Nf!R@4]RnSkEc^]A12@lpLF#F.?^|k'i*(p.Ai[9(@p9VA@
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC207INData Raw: cc 53 b4 31 61 1d c2 97 b0 8e b1 df 64 f3 a6 01 ba 3c b3 cb b7 b4 27 9c 88 a9 08 c2 69 57 86 67 4f cc f2 e6 02 74 77 fa 8e f6 97 8a 58 f5 a8 ac d2 89 6c 77 ac f2 74 e5 a6 01 fa e5 cd 2b eb 50 96 1f 21 03 ea 8d 4a 92 2c 84 92 f4 d8 b1 55 3d cf 1a cb 8c f9 e3 c5 5d 83 b4 14 1f 21 d8 41 63 19 6d a0 f4 41 20 cd ac 58 d7 af ca 58 26 2a 6f da 26 1d 51 30 6f f6 6f 5e 60 a1 d7 68 1b 19 42 1b b4 4c f2 ef 25 a7 e3 e5 e3 6b fb ec 8b d4 49 e6 7a f5 ac 03 f9 2a 2a 4b a8 ee 10 ea cb 41 31 8e 1f 90 49 af 58 f9 6f 2a 92 d1 d3 ae 63 13 b0 09 d8 04 6c 02 36 81 4b 87 c0 bf 46 6a a4 43 a7 33 e0 45 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: S1ad<'iWgOtwXlwt+P!J,U=]!AcmA XX&*o&Q0oo^`hBL%kIz**KA1IXo*cl6KFjC3EIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        273192.168.2.750055172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC542OUTGET /sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 38 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3882X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0e e1 49 44 41 54 78 9c ed 9d 7b 70 1c c5 9d c7 bf bf 99 95 2c 11 4b 0e 96 ad 97 1f 60 c7 e0 e8 e1 0b 77 8e 29 30 e6 2e 89 81 0b b1 77 85 0d 96 64 d9 b9 00 57 a9 0b 07 07 77 17 8e 1c b1 77 25 b4 32 15 17 55 79 1c 89 f3 b8 1c 49 48 00 49 e6 a9 95 8d 1d 70 41 aa 92 50 24 f6 e5 12 6b e5 97 b0 6c c9 bb 7a 5b d6 c3 e8 b5 3b bf fb 63 25 59 16 d2 6a 77 a6 7b 46 c6 f3 a9 52 95 4a 3b fd eb 9f e6 bb bf ee df 74 f7 74 03 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 06 20 ab 1d 98 0d 6c e4 9d 2b 54 d0 02 0d 34 ac 81 07 f6 91 b7 1b 40 ab d5 7e 89 e0 aa 16 b8 90 4b d3 9b de 6a 78 2f d4 35 b8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{p,K`w)0.wdWww%2UyIHIpAP$klz[;c%Yjw{FRJ;tt666666666666666666666666 l+T4@~Kjx/5
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 35 46 ed 04 aa ea 7f 64 a2 c8 a6 8f 01 10 11 5a ab ea 7f e0 64 cf b7 cd aa 53 88 c0 c1 2a ff 73 22 ec 00 11 91 4d 6a ae cd 8b e0 49 b4 54 d7 ff 9b 8b dd cf 9a 51 97 61 81 9d ec 79 94 88 92 44 38 33 46 b0 d2 bf c7 84 c4 cb ba 51 3c 66 04 ab 8f 3d 52 c0 9e 67 64 57 65 58 e0 76 df c9 27 85 c7 c2 c7 3d f1 02 00 66 04 aa fd 8f 3b d9 f3 b0 cc 6a 0c 09 ec 64 f7 2d e1 0f 47 32 45 39 73 19 f2 13 2f cb 9a e8 89 1e 04 2b eb be 2f 33 bb 36 24 30 0f 6b 5f 13 e5 c8 74 48 4c bc 66 c5 44 0b 11 21 f0 e2 d1 77 20 e9 39 d9 90 c0 c1 4a ff 57 44 39 12 0d 49 89 97 f5 11 3c 0a 39 14 ac 7d 7b fb 1f 64 d8 d6 2d 70 01 ef c8 51 92 54 91 be 44 45 74 e2 45 20 22 22 8c fd 58 0a 03 c3 5d 03 2b 0b d8 fd 94 68 d3 ba 05 d6 a0 fe bd a9 31 20 38 f1 ea 40 2f ba cf 77 e3 42 4f 0f fa 2f 5e 44
                                                                                                                                                                                                                                        Data Ascii: 5FdZdS*s"MjITQayD83FQ<f=RgdWeXv'=f;jd-G2E9s/+/36$0k_tHLfD!w 9JWD9I<9}{d-pQTDEtE ""X]+h1 8@/wBO/^D
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: b6 23 25 af a6 bd 42 ff d1 61 d8 6e 54 a8 5b ee d2 58 42 28 24 a0 89 26 20 61 41 f2 29 1f 79 1b f4 14 37 2e f0 df 2d f8 a9 61 1b 00 a0 a8 68 be 70 1e 9f dc b0 ec 39 00 fd 42 6c 46 83 2a 7f 02 a0 5f a6 c8 ac 69 c6 0c 10 40 0e e5 42 d6 1d 39 eb 0c 98 10 c0 ae 55 3d d0 0c bc 5b c3 0c 45 55 71 d3 b2 e5 50 55 15 59 85 b9 65 35 54 2e 7c 95 ff 14 24 82 0b 1f 02 68 3e 00 0d 1f bd 1f ac ff 6f 1a df 86 c5 b4 10 a9 e0 4b dd 7d ac f6 46 4b 70 7d 0d 79 0d b5 90 62 04 fe d3 5d df 47 6d 8b be d7 20 47 c5 fd cc b2 e5 70 a8 ea f8 22 f3 ec a2 3c b3 44 fe 58 23 26 d1 b8 69 de 77 74 e5 a4 d3 88 0b 00 c1 6a 7f 99 8b dd c2 37 2a bb da 10 23 30 ed fd 00 d9 49 f1 ed d5 38 a1 59 9e 2c 6e e4 73 20 58 7d cc 16 d9 20 e2 1e 15 fe 71 b9 27 e6 6b 27 44 ae 3a 95 b8 13 ae 0b 56 d7 97 b9
                                                                                                                                                                                                                                        Data Ascii: #%BanT[XB($& aA)y7.-ahp9BlF*_i@B9U=[EUqPUYe5T.|$h>oK}FKp}yb]Gm Gp"<DX#&iwtj7*#0I8Y,ns X} q'k'D:V
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC657INData Raw: 36 e9 03 bd 5f c7 b8 c4 05 2c 3d 9e 00 0c 28 2a 39 ce fa 8e 1f 03 90 60 d4 dc ac 8f e0 89 dc d5 f4 d8 6b e7 df 3b 77 4f 3c 91 3c 65 42 15 2b 56 26 5e 04 a4 ad 5b f2 ea c1 45 df bd d7 88 99 59 1f c1 13 f9 f5 d2 ef 6d ca 2a cc f9 57 d6 62 53 78 2c 72 75 89 0b 58 7b 64 10 03 9d ef 9e dd 0c 03 e7 4b 02 57 98 c0 00 e0 a3 8a ef 65 6d cd 5d 05 07 f5 45 6b 7f 2e 6f 96 0d 9c 9b 65 e1 91 41 e4 50 b0 91 77 e6 18 b1 71 c5 09 0c 00 b5 54 51 77 f8 be 97 53 d3 6e 5f 3a e5 0e 34 71 f7 b9 33 61 61 9f 4c d0 a6 3f 00 25 a6 f2 57 38 4e 76 df 13 7c a9 ee 15 52 15 05 2c 41 dc 89 98 9c 5d b3 c6 c3 47 4a 5e 9d 63 c4 c6 15 19 c1 13 f1 91 f7 f5 23 25 af cd 49 fb db 48 34 5f 1a c4 10 2c 2e 60 fa 91 41 d9 5b f3 fe dd a8 8d 2b 5e e0 51 42 07 b3 be 53 94 50 74 dd ba 33 fd ed 01 38 24
                                                                                                                                                                                                                                        Data Ascii: 6_,=(*9`k;wO<<eB+V&^[EYm*WbSx,ruX{dKWem]Ek.oeAPwqTQwSn_:4q3aaL?%W8Nv|R,A]GJ^c#%IH4_,.`A[+^QBSPt38$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        274192.168.2.750056142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC773OUTGET /kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 38 38 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4883X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 12 ca 49 44 41 54 78 9c ed 9d 79 94 15 d5 9d c7 3f bf 5b f5 96 7e dd 0d dd ec 8b ec b8 1c 82 4b 16 97 89 31 d0 0b 2e 09 26 c6 84 10 a3 38 a3 99 6c 33 47 92 8c 02 c9 a8 78 d4 64 84 6e 26 a3 99 89 4e c2 31 e3 98 e8 98 31 8b 0c 2a 0a 74 37 89 46 b3 b8 60 dc 12 a3 71 8b 02 82 20 bd be a5 ea fe e6 8f 07 06 a1 97 f7 aa df 52 78 de e7 9c 66 e9 7a f7 77 7f f5 be 75 eb fe ea d6 ef de 0b 15 2a 54 a8 50 a1 42 85 72 20 e5 76 a0 c8 c4 f9 40 7c ac de 80 8b dd f7 1b 01 1c a3 f2 37 bd 7b 80 bd 65 f4 ad 24 bc 1b 05 1e a9 1d ce 1c 90 99 a0 33 50 8e 47 48 00 7a c0 67 2c f0 1c f0 02 e8 f3 d2 10 7d 0e 92 2f 97 c7 dd e2 f2 6e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy?[~K1.&8l3Gxdn&N11*t7F`q Rxfzwu*TPBr v@|7{e$3PGHzg,}/n
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: dc 2e e4 43 48 05 ae 9a 84 ca 45 a9 0c 33 42 73 6b fe 2b cf 96 db 81 7c 08 a5 c0 da 9e fa a8 6f a5 b9 9c 8f 45 83 f0 7a b9 1d c8 87 d0 09 ac 0f 9b 39 88 7c 46 35 44 81 d5 3b d0 17 cb ed 41 3e 84 4d e0 2a 92 f2 e9 be 94 34 86 f5 3d a6 34 e8 63 e5 f6 21 1f 42 25 b0 b6 b9 c7 82 7c 26 16 c9 2d 9f aa d4 38 06 c0 fe ac dc 7e e4 83 5b 6e 07 0e a0 1e a3 e7 7b 7e 38 9f 33 1d 03 c9 94 bd 0f e8 2d b7 2f f9 10 9a 16 ac ed e6 94 ce 1e 96 4a 48 ef cd 22 90 38 cb 7e a7 dc 7e e4 4b 28 04 d6 8e c8 14 44 96 d7 26 a4 a4 2f f2 73 c5 31 b0 7d b7 be 00 6c 28 b7 2f f9 12 06 81 05 6c a3 aa cc f7 ed d0 1f 2e 35 02 64 3c 98 f8 49 ff b3 e5 f6 25 08 65 17 58 db 9d 23 77 77 b2 3a 8c 2d 17 00 81 68 54 bf 07 1c 96 e9 b3 e5 16 d8 01 fd 72 fd 08 19 5f ea 34 9c 5c 30 02 5e 46 df 24 63 af
                                                                                                                                                                                                                                        Data Ascii: .CHE3Bsk+|oEz9|F5D;A>M*4=4c!B%|&-8~[n{~83-/JH"8~~K(D&/s1}l(/l.5d<I%eX#ww:-hTr_4\0^F$c
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: db cd 14 84 8b ac 32 26 64 17 37 90 cd 6f 16 d1 8d d2 e0 ff 28 a0 89 91 be 9f fc 96 13 4d 10 a6 db 33 80 42 e7 c3 9f 93 f4 c1 bf 2f 64 0b 76 10 9a 7a 53 b2 30 64 e7 0e 64 1f 8b 7a 92 8a 34 f8 ff 18 d4 46 d3 6a fd 1a d6 9b 1d 42 71 01 5e fa 0b 74 1e 7c ac 60 02 6b 87 33 0d 91 cb e3 11 4c 08 1b 2f 8e 81 9a 18 37 03 cf 07 34 31 c5 4f ee b9 1c 29 77 a6 f1 a1 a8 97 42 b2 13 d3 bb 0e 3e 56 28 6f e3 a8 fe 6d 26 23 b3 c3 18 58 19 81 1d bb 75 af 34 f9 97 06 b5 d1 b4 3a 75 9d 13 ad 72 c3 16 58 21 06 c4 f9 8b c2 ab fd 1d 2e 88 c0 da 66 a6 76 f5 ca d7 c3 b2 d4 d1 c1 18 03 e3 47 f1 35 82 ef b2 f2 61 9b 49 9d a7 36 7c 49 64 02 38 b1 da 47 37 2f 93 97 fa 3b 5e 00 49 e6 44 93 1e 6b 6a 12 12 0d db c5 0d d9 5b f3 ae 3d f6 09 d0 40 af 02 01 16 b4 ea 2d 22 21 bc 7c 45 f0 92
                                                                                                                                                                                                                                        Data Ascii: 2&d7o(M3B/dvzS0ddz4FjBq^t|`k3L/741O)wB>V(om&#Xu4:urX!.fvG5aI6|Id8G7/;^IDkj[=@-"!|E
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: c4 0c d2 1f a7 33 00 fa 90 34 f8 ff 13 a4 ae 33 5b f5 48 81 cf 89 13 89 87 b1 f5 8a 71 79 eb d9 9f ff 33 01 5f 75 0e 29 f0 a5 7a 45 e3 9e 6d 3d ef 29 f5 a9 d7 a1 5c 95 1a c7 4e 6f 12 3a 80 c0 22 50 15 e3 75 69 f0 ff 9d 80 4b 0d 79 70 92 4d f7 cc 0b a5 b8 e2 d0 bb e7 e5 e7 b6 de f1 b9 b5 41 6d 0c 25 f0 b1 bb 7f fd fa 59 4e c4 75 4b fd d4 60 80 29 ea b2 31 3d 82 4e 5b 75 c8 f8 b5 00 be 25 83 f2 63 20 d0 63 d1 e9 ad 3a d3 4f 75 7f 55 42 98 86 03 d9 d9 83 0f af 3e ea 9c e1 d8 18 f4 cc ce d6 95 f3 7a 9f df 7d 62 b9 9e 09 c7 88 f2 9d d4 58 7a 74 1c 72 50 f0 a8 40 d4 e5 65 69 f4 ae 0e 6a df 87 d9 ea a7 3e a0 a1 6c bd 06 45 6f 65 98 9b 80 0c 26 b0 31 30 cb 44 9d 58 b9 9e f9 0d ca cb 36 c1 4b 5e 0d 99 83 e2 69 23 a4 70 b9 9e e0 69 38 09 94 79 4e 24 41 e8 06 35 44
                                                                                                                                                                                                                                        Data Ascii: 343[Hqy3_u)zEm=)\No:"PuiKypMAm%YNuK`)1=N[u%c c:OuUB>z}bXztrP@eij>lEoe&10DX6K^i#pi8yN$A5D
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC405INData Raw: 95 92 05 2d 7a 2a c2 c5 d6 4b 7f 5c 6d 66 74 b6 f5 e5 7b 82 d9 ad e9 ac 9f c2 8d d7 3d a4 ca 77 37 2f 97 db 8b e2 f0 a0 5e 04 a7 fe 63 7a e5 25 3b 36 3c 7f 4e 7a 67 ef 09 4e 3c 22 90 83 d0 b2 ff 0f 45 7d bb ab fe 6f a6 6c ac 9e 3e e2 87 eb e4 9b ed 04 9b ac 5d 2c ea 9b 57 eb 39 18 16 7b bd 7b 4e 33 91 58 42 10 14 1d 44 ec bf ee 37 e8 a5 ba 89 56 8f 7d 02 61 e3 a6 65 72 2b 79 ee 39 58 28 86 dd d1 9c a3 57 9d 62 d1 f7 75 3d fd 46 63 d7 d3 bb 4e 54 cf 4e 15 77 bf d9 fd 7f eb db ff f7 53 5e 57 a4 2e f6 87 89 67 1f dd 66 f1 7f bb 5e be f5 1b 02 ce 48 28 05 47 c1 31 d3 5a f4 04 0b cd 02 c7 66 7a 77 cd 71 a2 89 1a 94 43 be 3d 3f d3 eb 47 e2 a3 fe 88 31 cf a2 fc 52 0c 8f 6e ba 4c 1e a6 08 63 cc b9 52 c8 48 62 da d9 7a e5 0c 81 e9 8a 4e 16 4c 7d e7 ef 77 4c 4a ed
                                                                                                                                                                                                                                        Data Ascii: -z*K\mft{=w7/^cz%;6<NzgN<"E}ol>],W9{{N3XBD7V}aer+y9X(Wbu=FcNTNwS^W.gf^H(G1ZfzwqC=?G1RnLcRHbzNL}wLJ


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        275192.168.2.750057172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC541OUTGET /ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 34 39 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8492X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 7d 7b 7c 15 d5 bd ef 77 cd cc 9e fd 4e b2 93 9d 77 02 3b 21 2f 48 90 84 62 78 68 50 8a 45 40 94 56 ae 55 a0 da 72 7b 6d 8f 5a 3f d6 9e f6 de d6 7e ce a9 f8 38 5e ce e1 dc 96 d6 da a2 b6 6a 55 c4 56 ad ad bc 7c 81 20 0a 08 04 62 08 24 90 84 40 02 79 bf 48 f6 6b 5e eb fe 91 3d 71 3f f3 9c 1d 40 f3 fd 7c f6 e7 03 93 99 59 6b cd 77 7e 6b fd d6 ef 35 c0 24 26 31 89 49 4c 62 12 93 98 c4 24 26 31 89 49 4c 62 12 93 98 c4 24 26 71 35 80 5c ee 0e 4c 20 58 00 d9 0b 16 2c c8 cb cd cd 4d b4 5a ad 49 1c c7 25 10 42 2c 94 52 03 00 3d a5 94 10 42 04 00 02 21 a4 4f 92 a4 2e 41 10 ba 4e 9f 3e 7d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d IDATx}{|wNw;!/HbxhPE@VUr{mZ?~8^jUV| b$@yHk^=q?@|Ykw~k5$&1ILb$&1ILb$&q5\L X,MZI%B,R=B!O.AN>}
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: d5 e1 40 62 62 22 18 86 01 a5 f4 0b c9 8e 70 3f 95 18 42 c8 80 c4 02 68 6e 6e c6 85 a6 26 34 34 34 e0 42 53 13 3a 3a 3a d0 d3 d3 83 fe fe 7e 28 b2 0c 96 e3 22 4a 36 21 04 8a a2 40 af d7 6f dd ba 75 eb 63 84 90 3a 00 c2 b8 9f d0 30 b8 62 09 a6 94 a6 3e fa e8 a3 77 54 56 56 3e 42 29 4d 8e 74 9e a2 28 90 65 19 66 b3 19 a9 69 69 c8 cc c8 c0 54 87 03 b9 79 79 48 49 4d 05 c7 b2 50 14 65 40 aa 15 65 5c 7d 62 18 06 84 10 30 0c 03 45 51 d0 d6 da 8a d3 a7 4f e3 6c 43 03 9a 1a 1b 71 f1 c2 05 f4 f7 f7 83 61 18 b0 be 19 21 c2 d8 3a 8a 8a 8a 9e 78 fc f1 c7 b7 12 42 5a c7 d5 a9 61 70 25 12 cc d7 d6 d6 5e f7 e4 93 4f fe a4 b3 b3 73 05 c7 71 61 a5 4c 96 65 c8 b2 8c a4 a4 24 e4 e6 e5 21 3b 3b 1b 79 79 79 48 4b 4f 07 c7 71 50 14 65 dc 84 0e 07 75 7a 96 65 19 cd cd cd a8 a9
                                                                                                                                                                                                                                        Data Ascii: @bb"p?Bhnn&444BS:::~("J6!@ouc:0b>wTVV>B)Mt(efiiTyyHIMPe@e\}b0EQOlCqa!:xBZap%^OsqaLe$!;;yyyHKOqPeuze
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 1f 8c f4 7e 51 97 e0 f5 eb d7 af eb ea ea 5a 10 bc ae 88 a2 88 79 f3 e7 e3 eb 8b 17 4f 92 eb 03 a5 14 26 93 09 4b be f1 0d e4 e5 e7 87 d3 45 f8 fe fe fe b5 4f 3c f1 c4 bc 91 de 33 da 04 4f 69 6a 6a 5a ad 28 8a dd ff a0 24 49 98 32 65 0a 6e bd ed b6 31 c5 3c 7d 99 21 cb 32 52 d3 d2 b0 74 e9 52 58 ad d6 10 92 5d 2e 57 fa f9 f3 e7 7f 82 11 4e d5 51 25 78 c3 86 0d 77 76 74 74 cc 0e 3e ee 74 3a b1 ea 8e 3b 90 90 90 f0 95 d2 98 47 0a 51 14 31 ab b8 18 0b 6f b8 01 72 90 d2 c9 30 0c e9 ee ee be fe e9 a7 9f be 7d 24 f7 8a 1a c1 31 31 31 39 b5 b5 b5 4b 00 04 98 a2 3c 1e 0f ca 16 2e c4 ac e2 e2 af a4 c6 3c 52 c8 b2 8c af 2f 5e 8c f4 8c 8c 90 e7 24 8a 62 ea c9 93 27 ef 00 10 37 dc 7d a2 46 f0 a6 4d 9b 6e 6a 6f 6f 2f f5 3f e6 0b 27 c5 b7 6e bf 3d 44 4b 9c 44 20 28 a5
                                                                                                                                                                                                                                        Data Ascii: ~QZyO&KEO<3OijjZ($I2en1<}!2RtRX].WNQ%xwvtt>t:;GQ1or0}$1119K<.<R/^$b'7}FMnjoo/?'n=DKD (
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: bd 30 29 8a 92 e4 ff e6 4a b2 8c a4 e4 64 cd a7 67 60 80 60 8b c5 82 c5 3e f7 9a 20 8a 83 d9 0e aa 34 79 bd 5e 98 4c 26 dc f3 bd ef 21 26 26 66 cc 52 c5 30 0c fe d7 bd f7 22 3e 21 01 1e 8f 67 30 f8 5e 75 d6 0b 82 80 b4 b4 34 2c 5b be 1c b6 f8 78 cd 2d 75 6a d8 6d e6 94 29 21 2f 19 c3 30 f8 e4 93 4f 32 01 84 68 9a 5a 3f 75 2b c7 71 01 a2 2a 4b 12 6c 36 5b 54 08 56 91 96 96 86 b5 6b d7 0e 1a 3a ba bb bb a1 28 0a cc 16 0b a6 4c 99 82 39 73 e6 60 fe 82 05 e3 6a 43 95 e2 7b be fb 5d 7c ba 7f 3f 1a 1a 1a 06 6d c4 36 9b 0d 8e ac 2c 94 2d 5c 88 69 39 39 60 a3 14 30 c8 b2 2c 12 ec 76 b0 3e 83 8d 7f 30 40 7d 7d 7d 1a 06 cc 96 5e ff 6b b4 7c ea 64 f7 ee dd f1 c1 07 25 59 46 9c cd 16 d5 c0 75 42 08 b2 b2 b3 61 b7 db 51 5f 5f ff 05 c1 66 33 b2 b2 b3 91 94 94 14 90 f4
                                                                                                                                                                                                                                        Data Ascii: 0)Jdg``> 4y^L&!&&fR0">!g0^u4,[x-ujm)!/0O2hZ?u+q*Kl6[TVk:(L9s`jC{]|?m6,-\i99`0,v>0@}}}^k|d%YFuBaQ__f3
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 01 12 bc 5e 2c 5d b6 4c f3 e0 7e 60 20 b6 ad f6 cc 99 90 a9 3f 36 36 b6 66 c3 86 0d 2d 61 fb ab 41 bb dc ba 75 eb d6 06 6b 75 94 52 4c 75 38 60 89 c2 5e d0 1f 31 31 31 58 7e cb 2d 21 65 0d 75 3a 1d 9a 9b 9b f1 e2 0b 2f a0 f2 f3 cf e1 76 bb c7 65 51 53 af 3d 77 ee 1c 76 ee d8 81 d7 5e 79 05 31 b1 b1 01 e7 78 bd 5e 14 16 15 e1 6b 5f fb 9a b6 db 23 0c 48 6f 6d 6d 6d 48 30 9f 2f 9c e8 d4 e6 cd 9b 2f 86 ed f7 78 1b fe e4 93 4f 0a ba ba ba d6 f8 0f 46 96 65 a4 a5 a5 c1 6e b7 47 6d 0d 06 7c 01 7d 06 03 8a 7d a9 96 1e 8f 27 e0 ef 3c cf a3 bd bd 1d bf ff fd ef b1 77 ef 5e 34 9c 3d 3b 18 a1 38 12 89 56 cb 10 32 0c 83 d6 d6 56 94 1f 3d 8a 97 5e 7c 11 3b b6 6f 47 6c 5c 60 62 9f 24 49 b0 db ed 58 72 f3 cd 88 4f 48 d0 74 9c aa 56 7e e4 f0 61 18 4d 01 3b 51 c8 b2 2c ce
                                                                                                                                                                                                                                        Data Ascii: ^,]L~` ?66f-aAukuRLu8`^111X~-!eu:/veQS=wv^y1x^k_#HommmH0//xOFenGm|}}'<w^4=;8V2V=^|;oGl\`b$IXrOHtV~aM;Q,
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 46 5c 5c 1c 92 53 52 90 e5 70 20 3e 21 01 84 61 02 24 61 22 c6 c8 b2 2c b6 bc f6 1a 5c 2e 57 88 2d 41 af d7 37 94 97 97 bf 8c 61 c8 05 c2 10 ac d3 e9 38 4a a9 29 d8 5a c2 b2 2c fe 63 c3 06 e4 e4 e4 0c 6a 9c 6a 2c f0 d5 50 eb ca 9f 14 86 10 24 25 25 21 39 39 39 ec 9a eb ff b2 0e fe 26 b0 af 1c c7 61 db 3b ef a0 32 c8 4b 05 00 8a a2 28 29 29 29 ef bf fe fa eb bb 46 72 af 10 ad a3 a9 a9 a9 5f af d7 07 78 26 08 21 f0 7a bd f8 8b 2f 6a 41 14 45 08 82 00 49 92 ae 0a 72 83 a1 be 9c b2 2c 43 92 24 88 a2 18 f0 93 24 69 f0 1b 4c 13 3d 23 31 0c 83 53 27 4f 62 f7 87 1f 42 f1 7d aa cf 1f 31 31 31 27 37 6d da f4 d4 88 ef 17 7c 20 33 33 b3 b9 b0 b0 f0 40 30 71 3a 9d 6e a0 16 c6 5f fe 82 4b bd bd 93 a1 b0 51 00 21 04 ad ad ad 78 fb ed b7 d1 d9 d1 11 92 67 4c 08 e9 b3 58
                                                                                                                                                                                                                                        Data Ascii: F\\SRp >!a$a",\.W-A7a8J)Z,cjj,P$%%!999&a;2K()))Fr_x&!z/jAEIr,C$$iL=#1S'ObB}111'7m| 33@0q:n_KQ!xgLX
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC1252INData Raw: 5b a8 ae ae 1e 0c bb 55 4d b4 fe e3 55 a7 68 96 65 11 67 b3 61 c5 8a 15 60 18 06 07 0f 1e 44 c3 d9 b3 70 bb dd 11 23 39 7d cb d1 99 c5 8b 17 3f 74 ff fd f7 ef d4 7a 1c 9a 6c 5c 9f 7a ea a9 a5 fb f7 ef 7f 5e af d7 a7 0f 25 55 fe 15 6f d4 78 27 35 ce 77 a4 b6 6d 45 51 20 49 12 b2 b3 b3 f1 e0 43 0f c1 66 b3 69 3e 65 eb 74 3a 54 56 56 e2 b5 57 5f 45 53 53 53 d8 29 35 1c d4 f1 f9 af cf 91 2a 0f a8 5b a5 d8 d8 d8 ed 2f bd f4 d2 83 18 85 7d 79 34 d0 d2 32 41 ee bd f7 de ff dd d6 d6 f6 08 c3 30 31 c3 9d 4c 29 05 28 1d 73 81 16 af d7 8b 69 39 39 78 e8 c7 3f 0e a9 60 37 f8 af 51 4e e1 ea 8b 76 b2 aa 0a af be f2 0a 9a 9a 9a c6 94 7a a3 f6 65 a8 97 82 10 d2 95 9c 9c fc f8 1f fe f0 87 df 8c ba 81 51 40 53 43 72 79 79 f9 27 35 35 35 af ce 9b 37 2f 46 14 45 87 a2 28 fa
                                                                                                                                                                                                                                        Data Ascii: [UMUhega`Dp#9}?tzl\z^%Uox'5wmEQ ICfi>et:TVVW_ESSS)5*[/}y42A01L)(si99x?`7QNvzeQ@SCryy'5557/FE(
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC259INData Raw: cf 9f 3f c3 eb f5 c6 23 28 7d 27 02 64 8e e3 5a 67 9c 66 f1 00 00 00 d7 49 44 41 54 73 72 72 1e 7b e6 99 67 1e 03 10 f9 43 87 13 84 2b 22 d7 e4 81 07 1e 58 ee f1 78 ee f7 78 3c 33 dc 6e 77 9c a2 28 66 4a a9 fa 40 45 96 65 9d 7a bd be c7 68 34 9e ad aa aa da 7c e8 d0 a1 d7 27 b0 7b ec 9a 35 6b ee 33 1a 8d df ed eb eb 4b 15 45 31 96 52 6a a4 94 b2 00 14 42 88 c0 71 5c 9f c1 60 e8 b2 5a ad 9f be f1 c6 1b 9b da db db 47 9d 43 14 2d 5c 11 04 fb a1 f8 81 07 1e b8 8e e3 b8 5c 86 61 12 e8 00 ba 45 51 ac 7f e6 99 67 0e 01 38 78 39 3b 97 98 98 b8 f4 ae bb ee 9a cd b2 ec 54 00 66 42 88 40 29 6d 73 bb dd 27 37 6f de fc 31 a2 14 57 35 89 49 4c 62 12 93 98 c4 24 26 31 89 49 4c 62 12 93 98 c4 24 26 31 89 49 7c f9 f1 ff 01 d1 29 82 47 47 58 c3 5d 00 00 00 00 49 45 4e 44
                                                                                                                                                                                                                                        Data Ascii: ?#(}'dZgfIDATsrr{gC+"Xxx<3nw(fJ@Eezh4|'{5k3KE1RjBq\`ZGC-\\aEQg8x9;TfB@)ms'7o1W5ILb$&1ILb$&1I|)GGX]IEND


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        276192.168.2.750058142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC774OUTGET /oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 33 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2632X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 09 ff 49 44 41 54 78 9c ed 9d 7b 8c 5c 55 1d c7 3f bf 3b cf dd ed ce 6e 77 b7 0b 76 a9 ad 94 94 54 4c a1 80 0a 46 88 40 c2 23 21 7d 41 48 6c 8a 91 a0 b5 d2 44 0a 2a 28 da 7d 91 88 48 63 10 62 42 30 a8 44 31 45 03 2d 34 0d 3e 50 94 97 a2 6d 81 5a 0c b5 0f 4a e9 83 3e d8 65 1f 33 9d dd 99 7b 7f fe 31 bb 15 5a ba 73 67 e6 de dd ce e9 f9 fc d3 26 7b 1e df b9 9f b9 e7 9e 7b ef dc 73 c1 62 b1 58 2c 16 cb 44 20 13 1d e0 14 24 0e b4 ea 1a 9a 47 fe 3f 8a 20 0c c8 02 7a 80 03 41 75 66 05 8f 1f 75 ba 96 8b 50 3e 8b 72 ae ab 7c 32 9b 23 25 8a 02 78 e0 4c 4a f2 0e b0 15 e5 65 1c 36 ca 02 5e 83 c2 df cb c5 0a 1e 07 74
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{\U?;nwvTLF@#!}AHlD*(}HcbB0D1E-4>PmZJ>e3{1Zsg&{{sbX,D $G? zAufuP>r|2#%xLJe6^t
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: fc 7d 69 c8 7b dc 35 9c e7 90 76 f3 30 ca af a5 83 9d c0 f0 44 05 0f 1a e3 04 6b 17 8d c0 8d 07 33 ac 74 3d a6 d4 c4 0b 8f 5c 9e 68 01 32 47 a0 26 ce 94 fd 03 7c 2f e7 b2 54 bb 58 85 f2 a8 74 06 b7 5e e4 44 62 d4 31 58 bb 99 09 fc 78 5b 0f 0f e4 3c a6 b8 7a f4 79 da b1 eb 29 b8 0a 91 08 53 76 f5 71 2f c2 2a ed e0 53 18 b0 7d aa fe 03 8c a2 ed 9c 85 72 ff db fd dc 54 1b f7 27 f6 b8 36 14 62 0e ec ea 63 09 11 7e a2 1d cc 0a 3e e9 f8 62 84 60 ed a6 99 28 b7 ef e8 e5 da a8 94 27 f7 68 5b 8c 48 7e 9f cb 71 58 a9 5d 34 05 16 74 02 30 41 70 0c 65 fe 8e 1e 6e 4e c6 82 79 c4 fe a8 e4 3e 16 a3 dc 44 15 6f a7 aa 0d 3e 8a 76 31 f5 48 8e e5 35 31 e2 41 ae 4d a5 40 2c 02 6f f7 73 97 76 30 35 b8 96 c7 97 6a 17 1c 05 ae 7c 37 cd f9 7e 97 e9 2d 05 55 88 47 69 42 58 1a 7c
                                                                                                                                                                                                                                        Data Ascii: }i{5v0Dk3t=\h2G&|/TXt^Db1Xx[<zy)Svq/*S}rT'6bc~>b`('h[H~qX]4t0ApenNy>Do>v1H51AM@,osv05j|7~-UGiBX|
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC658INData Raw: c1 c7 7c 60 84 72 ee 07 1f a8 8d d3 9d f3 c8 06 b5 d7 08 90 57 98 d6 c0 33 d2 c1 ea 92 eb b7 f3 c2 b4 14 0f e5 bc e0 66 d4 22 d0 96 e2 0d e0 07 94 f6 da 59 95 85 dc 97 88 b3 39 c8 81 4e 81 44 94 8d b2 80 1f 96 52 af ac 1b fe b2 92 5f cc 68 e4 be cc 30 6e a5 92 85 c2 4f 77 a6 37 f0 1c 70 0f 94 75 6e db 83 f2 f0 8c 46 fe ee 51 b9 64 11 68 88 b3 57 5c 96 49 3b ef 94 d1 c4 06 3c 7e 94 88 b2 2f 88 2f 9c 08 c4 23 bc 79 a0 8f ef 42 69 79 ca fe 4d 96 b4 d3 7e 56 33 f7 66 f3 a4 cb 95 2c 52 90 fb f1 46 fe 08 dc 29 ed e5 ff 8c 56 3a d9 02 74 4f 4b b1 29 e7 a2 e5 1c 03 45 0a ef 49 6a ab 67 cb a4 38 b7 49 57 05 79 16 f1 18 4a 47 2c ca 76 91 f2 be 74 22 e0 38 10 8b f0 2f 1c 6e 3f fd 26 fe 52 72 1b 65 f4 fb 21 b4 8b 5b 06 73 dc 72 38 c3 39 f1 48 e1 66 41 b1 a1 69 74 e3
                                                                                                                                                                                                                                        Data Ascii: |`rW3f"Y9NDR_h0nOw7punFQdhW\I;<~//#yBiyM~V3f,RF)V:tOK)EIjg8IWyJG,vt"8/n?&Rre![sr89HfAit


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        277192.168.2.750059142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC786OUTGET /LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam9PLtnpbdMbHBTpR7zBzKxrB6-c-ynRMH6yrcTKaZOVlnLvBc4=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8005X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 4e 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 6f c9 23 ba 00 00 1e b2 49 44 41 54 78 9c ed 9d 79 ac 6c d9 55 de 7f 6b ef 73 6a bc 75 c7 37 bf d7 fd ba db 3d d8 71 db 31 10 70 9c 8e b1 b1 49 44 e2 c4 0e 60 14 d1 8e 91 19 62 41 82 25 82 15 90 23 20 09 28 04 0c 0e 8a 44 42 42 24 12 1c 26 29 51 00 4b 24 20 11 3b 80 21 96 0d c6 0c b1 cd d0 4d db c6 ef f5 1b ee 54 f3 39 67 ef bd f2 c7 19 ea 54 dd db dd af af ef 6b 8b 52 7d 4f 47 b7 ea d4 a9 33 7d 7b ad f5
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6NeXIfMM*>F(HHo#IDATxylUksju7=q1pID`bA%# (DBB$&)QK$ ;!MT9gTkR}OG3}{
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 7a 6a 04 db d8 e0 87 8e 91 17 a2 38 66 f1 a7 21 e2 10 33 58 1b 7e fd cd e6 8d c7 07 4f f6 c9 5c 8a b5 86 66 ab c9 f9 f3 17 be 78 ed 61 ff cb d1 1f a7 5f 4a 03 d4 e8 dc 48 17 40 c5 22 e1 f4 c6 e3 f3 42 00 8d 40 36 2d b1 8b e6 02 9b 02 91 8f 70 92 bd fc f0 fc de 8f ec ed ed 72 b8 7f 88 77 01 ef 03 d7 9b 37 69 c5 dd b7 5d 59 bf f2 13 3d bf f6 1b 99 64 73 bb 56 04 5c 80 10 d0 23 e6 fd b9 e3 74 ee 98 00 56 f0 a9 67 72 3b c1 da 85 e1 a8 82 0f 11 4f b6 9f f8 e6 db 9b b7 e9 68 0b 54 08 56 d1 30 e5 e6 8d 1b 24 1b d3 57 f7 ce ed fc 03 db 8f 7f ca b7 dc 11 57 26 62 d0 49 06 a1 79 2a a7 fc bc a0 10 a9 41 5a 01 59 18 b8 82 20 59 60 6f f3 e0 e7 f6 dd 1e 83 83 01 21 53 82 53 34 c0 24 9b 70 23 bb 45 3c e4 cd 3d bd fa 1b 99 4c 8f ec de 27 9e d6 d9 1e 72 17 cc f8 d4 4c c2
                                                                                                                                                                                                                                        Data Ascii: zj8f!3X~O\fxa_JH@"B@6-prw7i]Y=dsV\#tVgr;OhTV0$WW&bIy*AZY Y`o!SS4$p#E<=L'rL
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: a2 f7 84 1f e8 3e d0 db d8 79 70 87 ed 87 76 e8 74 da 04 b7 30 d4 35 57 b3 e2 05 c9 04 93 19 c4 15 ef 83 80 d2 56 74 03 61 07 d5 2d 94 ae 28 b6 fe 1d c9 24 ff 4e 90 63 48 57 44 04 a3 0a c1 13 4d 61 b2 3d fe 67 93 de f8 7c 36 4a 09 21 60 b0 08 e0 82 23 04 cf 60 da a7 35 68 fb 17 37 5e f4 8f 53 3f 44 5c 86 f8 62 09 0e 1d 27 c4 6d e8 5c 6e e1 53 7f 57 05 e3 5d 28 0d 09 59 9a b1 b1 d9 64 72 b3 4b 3a 09 79 da 54 dd 38 25 0b 81 47 3a 2f fd b7 4f 27 d7 bf f3 60 bc 7f f1 4c 74 0e 1f 1c 71 d4 00 2c aa 8e 2c c9 98 6e 4c d9 6f ec ff 18 7f aa 8f 9b b6 61 b3 b9 9d e7 2d a1 0a 63 88 11 42 1c 1e d6 c8 ff 25 d7 e6 e5 2e 76 2f d2 48 2f ab d1 33 2a ba 89 61 0d 93 35 15 2c a0 a2 a4 84 6c 4c e0 50 3c 7b ce 4f af 8b e7 29 c9 f8 7f 36 f0 87 92 c8 27 8d 9a a1 02 e2 43 55 91 93
                                                                                                                                                                                                                                        Data Ascii: >ypvt05WVta-($NcHWDMa=g|6J!`#`5h7^S?D\b'm\nSW](YdrK:yT8%G:/O'`Ltq,,nLoa-cB%.v/H/3*a5,lLP<{O)6'CU
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 85 99 16 ae dd 90 13 63 c5 e3 25 60 4d 4e 76 1a a4 2a 4a 9c db 8a e9 ad ad f1 f4 ee 0d fc 3e 83 47 d6 1e 7d 8b d9 8a 68 d3 42 82 62 69 82 55 e2 38 82 20 c4 e7 2c ea 5f 80 1a 6b 0d 77 9d e0 7c 46 50 71 59 c8 2b 50 26 2f 68 88 28 cd 46 4c cb b6 60 cd bf fd c2 c6 f9 af 6b 35 da 44 46 88 7d 4c 64 73 72 9b b6 41 64 6c 4e 6e 41 6c e9 86 4b f2 02 5a a5 33 3a 47 a9 56 31 b7 3a 9f da 2b a9 62 b3 d4 2c 7b 06 23 a5 cb 0f 79 15 4b 7c 1e e3 73 8d 4e e6 33 5a aa 9c df 3c cf 3d 2f bb 1a ad 8f bb 3f dc f5 9d ef 0e be 33 99 a4 13 c8 4c 9e e3 2b 88 1a 34 d3 17 72 22 0c 78 01 08 5e 44 19 93 8c 13 54 65 73 b4 31 fc 89 c1 fa f8 2b b5 11 e8 98 26 56 0c 91 89 89 4d 4c d3 c6 44 26 ca 63 2c 66 4e 28 05 b4 8a 9f 0a b9 60 aa f4 31 47 08 5f 44 29 c2 aa d7 35 51 66 98 cd 56 89 16 4a
                                                                                                                                                                                                                                        Data Ascii: c%`MNv*J>G}hBbiU8 ,_kw|FPqY+P&/h(FL`k5DF}LdsrAdlNnAlKZ3:GV1:+b,{#yK|sN3Z<=/?3L+4r"x^DTes1+&VMLD&c,fN(`1G_D)5QfVJ
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 4f b9 4c 65 c9 41 14 21 90 38 4f d8 38 fc cb f7 3d d4 fd c5 ad 83 ee 9b 12 49 e7 54 a9 90 8f b5 d1 64 44 d0 f6 89 a9 a9 e3 c4 04 9b 28 26 d8 2e 62 3c 36 36 d4 87 a2 0d 11 2a c9 cb 6e 6f 3c fd de 69 94 61 54 8a 79 da 99 e5 ce 94 32 04 14 29 8b f2 04 5c 61 b9 1e 5f 59 6d d0 30 af 92 8b e1 54 45 dc 9a a8 d2 f2 7d b1 85 c2 ac e7 a9 f8 d2 f1 25 cc 3c 9a e7 71 b5 1c 7c 79 25 2b 54 04 e7 16 1d 50 d4 58 ac 68 fe 58 4d 5d 33 d5 bd 41 a9 3c 25 8f d3 a9 f7 7c 2a fe ec 1b 93 e6 d9 7f d9 cc 9a ff 3c 33 69 75 fc ea ec db 42 14 9d 4e 93 d6 c9 2d 38 9e 10 6d 59 04 5b da 0c 90 a7 18 d6 1b 73 4d 0e 7e f5 d0 8c 40 4d 95 a3 96 36 5e 96 08 cb 58 4b f0 04 20 ee 46 44 dd 26 6a 21 49 13 0e 6f 1f 12 32 0f 46 66 96 ab 0a b2 18 65 75 fe a5 1c b3 fe c8 aa 5a cc d6 85 c1 02 95 c9 d7
                                                                                                                                                                                                                                        Data Ascii: OLeA!8O8=ITdD(&.b<66*no<iaTy2)\a_Ym0TE}%<q|y%+TPXhXM]3A<%|*<3iuBN-8mY[sM~@M6^XK FD&j!Io2FfeuZ
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 8f 9f b9 c0 e2 42 66 31 28 6f 62 73 ea 09 91 b2 77 7d ef 39 8f d3 3d d7 65 e7 fe 6d a6 83 69 a5 7f 72 ab 0d 0b 04 69 4d 11 97 db 1d 97 4c d5 63 33 f3 83 a0 e6 11 66 5f cd 3f cb 92 8c ce 4e 87 33 0f 9e 7d ce 73 ee df 3c 24 73 29 9e fc 7a eb 05 9b 7a b8 52 66 31 7e cf 1c f4 0e a3 fe 3b 12 4d 19 eb 98 b1 4e 9e f3 38 77 82 13 13 1c 26 10 26 8a 99 18 0e 27 83 ef de 0f 83 e2 64 73 eb a5 6e 01 c5 c5 55 17 eb f3 fe 26 7d 86 64 3e 8e 63 5e ff da d7 73 a6 7d 86 73 af 3c 47 7b bb 83 4f dc bc 0b 2d 37 ae 93 ce cc 72 4b 02 eb 3c 56 c2 59 6b 5f 9c db 57 7d 83 d2 8a 8b 2d 54 f1 a9 e7 ca ab af d0 90 06 af 7f ec f5 ec 6c ef 1c 7f 73 22 c5 13 70 c1 e5 83 b9 10 86 21 cc a6 36 67 5e 2d 8f d3 93 30 65 5f fb df 85 31 10 59 58 fc 19 8c 13 e2 c4 7b b1 0d 4b d4 88 b1 4d 69 0d a3
                                                                                                                                                                                                                                        Data Ascii: Bf1(obsw}9=emiriMLc3f_?N3}s<$s)zzRf1~;MN8w&&'dsnU&}d>c^s}s<G{O-7rK<VYk_W}-Tls"p!6g^-0e_1YX{KMi
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1023INData Raw: e3 3d a9 b9 a7 fa 90 a8 e5 b5 f3 db 42 e9 3e 17 57 e5 7f 17 5d b4 54 eb 4b eb 9c fb 27 b3 75 f5 57 48 cd 9a e5 18 52 ef c0 b0 e7 37 59 1c e8 0b e7 5f 79 b7 c5 0d f2 21 10 d4 93 86 94 a9 4f de f0 dc 47 7e 6e 9c 38 06 27 9a 7e f1 24 24 c5 ec 66 81 5a 27 85 6a d9 90 53 7c 70 2c f9 f5 95 8a 1e bd bd 35 42 e7 0e 50 d7 50 c7 92 7b e4 b3 f9 af 57 56 56 ee b6 8a bb 85 b4 2e 63 f1 6c 46 f8 f8 70 41 f5 c9 c2 e7 ba 48 5e 6d 1b 29 5f 17 c5 9b ea 2b 85 9a 56 65 18 86 2f 7f c6 03 3e 0f 9c 98 e0 71 18 7d a1 0b 0e b5 4a 99 93 56 e7 5d a0 2e 55 9e db 10 ea ea b6 7c 37 db c3 9c 98 5a 14 52 75 eb ac 5e cf 36 9c 09 a7 c5 c3 e5 fb 57 2d 3b 2c b5 ba 92 79 21 a8 85 ee 3b 5e 78 cd bd 3e c6 5f 2f 0e 80 7a 1c ae 04 41 ed f3 a0 81 a9 9f 8e 17 ef d0 49 70 62 82 87 e3 f1 8b 53 9f a0
                                                                                                                                                                                                                                        Data Ascii: =B>W]TK'uWHR7Y_y!OG~n8'~$$fZ'jS|p,5BPP{WVV.clFpAH^m)_+Ve/>q}JV].U|7ZRu^6W-;,y!;^x>_/zAIpbS


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        278192.168.2.750060142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC771OUTGET /JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5859X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 9a 49 44 41 54 78 9c ed 9d 6b ac 24 47 75 c7 7f a7 ba 67 e6 3e f6 ee 7b 8d 1f d8 6b af d7 c6 06 1b fc 08 60 6c 63 94 38 c4 3c 82 78 26 88 20 0c 84 10 f1 81 28 ca 97 44 4a 04 8a 2c 81 14 29 11 89 84 90 90 a2 08 5b e2 13 10 1c 20 b1 14 63 1c 9c e0 18 7b 63 cb 06 8c 97 c5 18 bf f0 7a d7 fb be 77 ee dc e9 ee 3a f9 50 fd a8 79 3f ef cc dd dd f9 4b 7d 67 6e 77 55 75 75 fd fb 9c 3a 75 ea 54 0d cc 30 c3 0c 33 cc 30 c3 0c 33 cc 30 c3 0c 33 cc e0 41 06 4c bf a4 f7 bc eb 26 92 53 97 53 af 6d 81 20 00 d4 2b 27 fb ae 6d ee e1 5f f3 d3 4c 28 af 36 a5 51 ef ba 0a da 9c 57 bb df 57 fd eb da e6 be da 98 57 d5 ab 73 4b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxk$Gug>{k`lc8<x& (DJ,)[ c{czw:Py?K}gnwUuu:uT030303AL&SSm +'m_L(6QWWWsK
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: a1 a7 6a 5c 0f 72 26 7b cf 1e be e8 8d d5 07 0f d6 55 69 53 5b f5 99 b9 29 59 2f fb a7 6b e6 71 60 44 23 b0 17 c1 53 57 d1 cd cf d7 5f 85 9a c9 ed f7 66 8d ff 8a 77 7f f1 ff e9 33 7f 7f f7 5c df 26 ee 45 f0 54 91 3d bb 62 81 08 92 63 90 a4 e1 55 5e fc dc d0 b6 94 a4 87 01 09 00 59 04 ca 40 80 a4 77 95 22 ce 11 9a e3 f2 a6 d2 ff 0e 56 e6 86 24 b8 20 36 42 ed 09 04 83 12 60 cf 7d 1f f6 a2 77 a1 db af c5 2e 9c 87 94 b7 42 50 01 13 0c 78 83 04 e2 1a d4 4f 20 cb cf c3 d1 9f 60 9e bd 17 0e dd 0b f6 58 ca e2 66 8c 09 1d a9 d0 10 64 0b 83 aa ee be 2b 36 f6 12 37 64 1f ac 24 a0 87 c1 5c 8a 6e 7e 33 c9 e5 1f 22 b9 e8 36 6c 79 17 6a 2d 6a 53 31 8e 2d c4 ab c3 df c8 6c 81 2d db 90 ed d7 22 97 7d 1c 53 3b 88 3c fb 9f c8 81 7f 87 93 0f 63 93 df 80 6c 43 c4 60 54 73 a2
                                                                                                                                                                                                                                        Data Ascii: j\r&{UiS[)Y/kq`D#SW_fw3\&ET=bcU^Y@w"V$ 6B`}w.BPxO `Xfd+67d$\n~3"6lyj-jS1-l-"}S;<clC`Ts
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 96 40 2c 81 68 fe 69 82 00 b3 06 d4 e3 c1 9e 58 04 c2 cd 40 9c 92 e9 f6 53 53 a0 ba 66 58 8d 0c 36 1f 24 f7 c2 a0 d6 f4 06 f4 64 35 54 49 06 0c b3 c9 ca 50 65 7e 3b a0 91 e3 c2 38 c9 0d 8c a4 24 3a 69 36 c6 3a 42 a5 f1 30 a2 84 39 e1 a4 e9 13 c2 39 08 4b c1 40 ef 9c 84 21 e1 a6 cb d1 a4 ea 0d 8f 24 7f 47 56 6a 86 5a 46 72 e7 96 18 72 ec db df 9b 38 79 4f d6 a8 f9 ad 65 e7 8d 5f 81 e8 25 d0 55 84 c4 f5 b7 a9 7a 16 1c 89 46 28 0e 03 81 e0 48 36 a4 6a 3c eb a7 63 4c 72 98 b9 0b 3e 45 79 e7 f9 68 df 96 b4 12 cc 6f a1 72 f1 3b 91 00 34 39 9a fa a5 35 75 c5 3a 23 60 a5 26 b9 24 77 16 e4 21 c6 c2 7d 76 6f 1b 62 c2 7f 10 a8 8d d9 7a d5 fb 89 96 57 a9 1e b8 93 e4 c4 13 4e 7a 8c 3b f2 00 b9 2e 2f 78 6e 51 0b 98 0a 94 2e fa 53 e6 ae fe 28 e1 f6 dd 03 18 7e 8a 94 16
                                                                                                                                                                                                                                        Data Ascii: @,hiX@SSfX6$d5TIPe~;8$:i6:B099K@!$GVjZFrr8yOe_%UzF(H6j<cLr>Eyhor;495u:#`&$w!}vobzWNz;./xnQ.S(~
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 72 d2 04 38 49 4d 43 63 83 40 09 0d 84 e2 de e4 10 a5 24 e9 ff e9 11 88 0b 9d 0d d0 34 0d 84 a2 ee 1a 4a 28 8a e8 31 ca 7b ae 19 ce 69 23 82 ad 9f 6a 1c e7 7a fb 2e 35 8c 8b f1 cf b5 71 82 48 f1 a9 48 5f d5 e9 41 70 36 45 df cf 31 00 04 74 e5 e5 d6 27 e8 03 36 89 d9 75 eb 57 21 b2 10 1f 6c 68 74 c1 a9 5f 93 11 ef 1b 35 d2 ea 58 c8 ce 2b 5a 44 62 1a f5 c2 70 2d 92 1c c3 58 58 bc f9 5f dc 66 6c 03 43 48 4e bd 5c 68 77 f5 5c 95 78 f5 c8 53 a7 9f 4d fd 6c b6 19 aa 6f 69 77 5c 83 ec 61 6a 61 b3 c1 f2 d3 e8 e6 3d 83 5b a5 36 a1 b4 f3 35 ec fe cc e3 1c fd c1 9f 53 fb c5 7f 39 0b d3 e0 3a e1 34 06 3a 6b a9 ec f1 a5 e9 7b 5b 48 26 1d 2e 8d 35 50 da fb 16 e6 6e fc 2a 76 f3 25 0c b5 87 88 18 f4 c4 af 5c fd 54 73 a2 8b 3e 59 11 d5 b6 46 61 5e 84 34 7d e6 c3 a8 de b7
                                                                                                                                                                                                                                        Data Ascii: r8IMCc@$4J(1{i#jz.5qHH_Ap6E1t'6uW!lht_5X+ZDbp-XX_flCHN\hw\xSMloiw\aja=[65S9:4:k{[H&.5Pn*v%\Ts>YFa^4}
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 33 49 68 6c 37 77 2d fd 6c 54 91 6d ea e3 7d 66 9e 26 13 40 10 42 18 40 a5 0c cc 95 11 2a 2e ea 52 b2 88 12 6f 28 64 b4 31 2e ac 89 5c 43 23 b9 ed 3d 54 19 86 27 17 36 c8 2e 3b 99 04 ab b8 1f 9b 42 14 35 4e bc 55 61 eb 3c 9c 20 a0 c6 36 4c 20 94 cb e4 6a 4d 3d cb 34 b7 50 3b 3d 84 14 c6 5d fe 66 f8 ea 32 8b 98 f0 58 ce f3 da 74 b2 5e d3 b4 d9 c4 01 c5 1e 99 8d 43 a1 74 78 94 96 d3 9b dc 01 2c e6 31 6e a3 34 a2 2f ba 7f 34 04 9b 2b 68 a6 ae d4 59 d9 db 16 62 4e d6 42 6a 75 d3 e0 4f 73 61 3a 34 aa ba a2 28 8a 4b 9a ef 61 95 c3 f8 69 b4 58 71 d0 90 0f d7 a0 01 c5 e4 80 64 e4 16 e7 02 8f 64 32 c7 46 5a c8 70 e4 76 c0 78 37 61 99 ec fa 60 11 50 5b 4c 64 07 90 4a 32 80 b0 79 2e 21 34 ca 6a 94 ee ae 9e 4e 9c 3b 23 88 16 d5 9c cf a5 7a e5 3b a8 27 9d 5a 48 a4 9f
                                                                                                                                                                                                                                        Data Ascii: 3Ihl7w-lTm}f&@B@*.Ro(d1.\C#=T'6.;B5NUa< 6L jM=4P;=]f2Xt^Ctx,1n4/4+hYbNBjuOsa:4(KaiXqdd2FZpvx7a`P[LdJ2y.!4jN;#z;'ZH
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC129INData Raw: eb a2 3c 83 95 ff e6 fc b9 3b e5 bd 2b ff db a1 e0 96 22 07 c1 a2 de b9 eb 2d c4 6b af 21 36 db 29 c9 00 bf c7 2a 8c 67 85 c2 00 2f 44 b7 97 c0 e2 e9 e5 36 69 0c c5 ce fb d9 97 76 45 49 97 0b 5d 9f b7 dd 35 93 e6 69 2a 2f d2 84 20 39 c2 a6 f2 53 f2 b1 da 43 f4 50 cb 33 cc 30 c3 0c 33 cc 30 c3 0c 33 cc 30 c3 0c 33 74 c4 ff 03 4e 46 c6 15 75 ef 65 63 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: <;+"-k!6)*g/D6ivEI]5i*/ 9SCP3030303tNFuecIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        279192.168.2.750061142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC786OUTGET /dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 817X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 c6 49 44 41 54 78 01 ed dd 3d 4e 5b 41 14 86 e1 63 48 22 50 10 52 2a a4 90 8e 92 96 14 6c 80 25 78 21 49 96 41 b2 10 96 c0 06 28 42 4b 49 85 8c 44 85 84 40 46 80 00 0f 35 92 67 ee 9d 9f 33 1f ef 23 b9 73 e5 d7 77 6c 8d cf f5 4c 5e 16 0c b2 56 0c d2 08 2c 8e c0 e2 08 2c 8e c0 e2 08 2c 8e c0 e2 08 2c 8e c0 e2 3e 59 a2 93 f3 07 fb 7b 7c 67 67 b3 27 bb b9 7f 36 98 ed ef 7c b1 e9 de 9a 4d 7f ae 9b 37 93 94 ad ca 10 f6 df f1 ad e1 7d bf 0e 36 ec f7 c1 57 f3 24 7a 89 3e fa 3f 27 ee 12 e1 f5 09 2b 9c 27 f1 81
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6pHYssRGBgAMAaIDATx=N[AcH"PR*l%x!IA(BKID@F5g3#swlL^V,,,,>Y{|gg'6|M7}6W$z>?'+'
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC94INData Raw: 26 b0 43 39 23 13 d8 a9 5c 91 09 ec 58 8e c8 04 76 6e 6c 64 02 77 60 4c 64 02 77 62 68 64 02 77 64 48 64 66 57 3b 93 3a 9f ce 4c 96 38 96 68 71 04 16 47 60 71 04 16 47 60 71 04 16 47 60 71 04 16 f7 d1 77 b2 e4 37 79 5e 01 80 c7 a6 a6 d4 37 da 99 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: &C9#\Xvnldw`LdwbhdwdHdfW;:L8hqG`qG`qG`qw7y^7IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        280192.168.2.750062172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC539OUTGET /BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 30 30 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4004X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 0e f0 49 44 41 54 78 9c ed 9d 7f 90 55 e5 79 c7 3f cf 39 f7 c7 2e bf 91 4c 20 76 6c 6c 2c 18 12 11 12 35 93 b4 85 ac 72 d7 68 9a b4 4d ac c5 d2 5a 0d 1a 6a 93 26 4a 8c dc f5 17 22 69 64 ef 82 23 30 d3 c4 a4 25 60 53 2d 89 13 26 26 d3 8c ed 5e 60 81 18 a9 31 0e 60 08 6a c4 31 9a 26 10 94 9f
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATxUy?9.L vll,5rhMZj&J"id#0%`S-&&^`1`j1&
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: be a7 f3 66 9f 17 64 13 2c 70 97 de 49 69 e0 b2 c8 e2 0e a1 3e 78 03 17 92 d3 e5 75 96 4c 00 1b 1b ab bc 4c a1 c8 6a 20 69 c2 97 29 74 ee ac 73 4b c8 ca c8 37 ef 20 69 c7 01 47 be 1f f4 fb 60 81 fb 8f 3d d0 b0 b8 43 a8 c2 40 ef dd c0 d8 d0 45 f2 7c 06 18 67 a2 fa 74 0a b4 9b fb 4d f8 32 86 eb 2e 4b 48 23 b3 d4 b3 10 f9 a0 ce bd 78 66 a5 5f 55 16 38 a7 4b 48 b6 12 ee 85 2a 0c 0a 6e 32 41 4e 97 d4 51 e8 0b 0d cd d2 df 56 3d 0e b7 01 69 43 1e 1b a6 d7 f7 ff de a8 43 d7 f9 52 a5 1f 07 f5 e0 eb 8c 69 3b 84 02 85 93 cb c2 9a 7b 3e b3 8c b6 41 69 d5 3c 7f 6b d0 63 23 5c 30 ce ad 3d 1b aa 0b 91 b6 4a 3f ae 24 70 0b aa 17 9a ad 1d ca d3 a6 54 92 4e bd 21 84 f1 3b 4c ff fd 08 28 ac 36 ec 35 12 da 36 e7 12 f3 4e 99 4a 85 47 e0 70 81 73 3a 99 d3 c7 26 1a 6f 40 b9 11
                                                                                                                                                                                                                                        Data Ascii: fd,pIi>xuLLj i)tsK7 iG`=C@E|gtM2.KH#xf_U8KH*n2ANQV=iCCRi;{>Ai<kc#\0=J?$pTN!;L(656NJGps:&o@
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 0b 37 f5 1b eb 19 1f 52 33 ba f4 15 2b 75 2b f8 3e 17 6b 9e 8b c3 97 b9 b5 9d 82 7f 8e d1 76 b8 02 7a 5b d5 18 73 58 ea ed c1 00 4b ed 45 b5 18 da ee d2 06 04 6e c7 90 0c 5b 80 83 36 ee b3 c1 bd 7d 75 f4 62 e7 2f 8d 37 42 81 a7 0f 56 5b 84 09 4d fd 02 67 65 13 89 f4 31 bb 8b 10 0a 39 ad be 08 a1 dc 6d a7 6e f0 7d ae 22 ec 8b 4e cf eb 97 5a b9 14 87 fb 7e 0f 03 db 6d a2 f4 60 0f e4 21 eb 19 1f 03 27 6f e0 19 9d 12 64 21 19 36 a2 04 05 45 1a c2 71 41 f3 21 df a8 7f 7b ea 7c 1b 6d a0 b7 38 11 68 38 7d 39 8a c0 90 95 07 28 d9 ca fc 1c c4 4d 09 5b f9 5c 15 0b 1f e1 61 8b 19 1f 9f 21 cc 56 97 a2 6f 3e b2 06 a0 ea a0 2b 1a 4e ff 8f 26 30 94 48 8f ff 96 f5 c0 c7 e9 a3 cb ab 99 c8 7c ee b2 96 f1 e1 d0 aa 79 fe a1 a6 dd 3b 5b 0f 58 a9 bf 35 d1 8b 2c 6b 28 db 03 a2
                                                                                                                                                                                                                                        Data Ascii: 7R3+u+>kvz[sXKEn[6}ub/7BV[Mge19mn}"NZ~m`!'od!6EqA!{|m8h8}9(M[\a!Vo>+N&0H|y;[X5,k(
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC779INData Raw: d1 2a cd 13 58 9b 70 c6 47 6a 2c 74 55 3d a2 d8 4f a7 58 6f eb 71 31 e0 8d be b5 e2 e6 09 dc 21 af 91 1e 97 6f c2 e1 a6 55 7b 31 3e 5d 45 4b 81 8f 54 92 16 cd f3 69 0b de 23 d3 3c 81 01 7c 6e b7 be af b8 78 fa 7c 72 fa f1 20 0b 69 e7 a5 64 82 6e 8b ed 18 55 9f d0 6b ae c0 1d b2 17 37 6d 39 f0 21 50 eb 88 62 bf 66 78 33 1a e5 c0 c7 45 9a e7 32 2b fe 23 d0 5c 81 cb 34 e3 8c 8f 4b c8 e9 1f 06 99 48 3b 4f 03 07 2c 9e f1 d1 69 de 73 34 9a 2f 70 56 36 93 6c 79 c3 6e 25 0a 5a e3 dc 49 df 62 c6 87 cf 15 8c 92 c0 c7 48 f4 e0 72 4e 93 ed 03 d5 1c 02 9f c3 00 d2 ce 63 68 fd e7 2f 87 61 f0 8c 0f 3b 89 7f 75 32 32 02 67 65 b5 dd 8c 0f 81 c2 c9 73 81 c0 43 5c 00 7b 11 b6 f2 13 e8 4f 2d 78 ae 9b 91 11 18 20 3d f1 9f ed f5 62 05 d5 24 9d 5a f5 e3 57 d2 ce 0a 2b 9f d0 03
                                                                                                                                                                                                                                        Data Ascii: *XpGj,tU=OXoq1!oU{1>]EKTi#<|nx|r idnUk7m9!Pbfx3E2+#\4KH;O,is4/pV6lyn%ZIbHrNch/a;u22gesC\{O-x =b$ZW+


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        281192.168.2.750063142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC774OUTGET /moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 30 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8204X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f c3 49 44 41 54 78 9c ed 9d 69 ac 6c 59 75 df 7f 6b 9f a1 aa ee bd 6f 7e 3d bc a6 fb f5 eb a6 d3 6e b9 9b 86 1e c0 98 20 03 06 84 0c 36 32 21 8a 15 d9 91 1d e3 10 1c 27 56 24 5b 99 88 25 1b ac 28 26 4a 90 23 0f 22 c4 56 e4 29 31 21 56 e2 38 72 03 21 38 90 10 26 81 11 0d 0d 34 8f ee 7e af bb df fc ee f0 6e 4d 67 d8 2b 1f ce 39 75 86 3a a7 aa 4e dd 7b 1b 3e d4 52 57 bf 5b e7 ec bd d7 da fb bf d7 da 6b ed a9 60 45 2b 5a d1 8a 56 b4 a2 15 ad 68 45 2b 5a d1 8a 56 b4 a2 15 ad 68 45 2b 5a d1 8a 56 b4 a2 83 25 d9 a7 72 8e bc fe 3d 4f ff f8 03 f7 dc f9 90 a7 ac 19 0f 8c 20 80 b6 94 46 a2 90 68 f3 e2 98 70 37 70
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxilYuko~=n 62!'V$[%(&J#"V)1!V8r!8&4~nMg+9u:N{>RW[k`E+ZVhE+ZVhE+ZV%r=O Fhp7p
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 59 f3 7c 91 06 13 84 38 8c 18 f5 c7 18 23 13 13 57 fc b4 a1 46 90 b3 c6 5f 64 b8 68 41 8a e2 76 7c bc 9e 47 dd 38 d0 5a fe 8a 04 e3 d1 c0 7b e3 cf 7f e3 27 5a 8a d5 1e e0 53 c7 79 b3 c6 b1 97 0b 52 f8 43 a6 fe 6c 45 71 14 33 ee 8f 1b 5b a3 2d e8 7b d5 e8 56 f5 50 70 3b 3e 6e c7 4b 1c ad 5a 79 66 c8 50 fb 38 7f 61 35 ee 74 a2 ce 8f 2e 2a 4e 46 ad 01 ee 76 39 2d c6 d4 6a ed 5e c6 30 04 6c 1c 13 8e 82 56 bd bd 2d d8 b3 f8 cf 02 7a 11 72 7d 0f d7 77 c9 34 78 3f 40 ce 5f 0b 3a de bd 77 41 51 26 d4 16 e0 db ad c5 af 6a ed c2 66 b8 46 03 8b 1f b5 31 d1 38 68 f6 c2 5a 94 df 98 66 5e 51 4b 83 ac b8 be 8b eb 3b a5 10 69 af 20 17 b5 38 1a ed f6 80 5b e7 8a 52 a0 56 00 ff ab c7 f4 8d 22 1c 4a 5a b1 51 a6 49 05 5a 8f a1 6a b1 41 d4 9c b8 0a f6 2c 20 e7 f0 9d 0b 72 6d
                                                                                                                                                                                                                                        Data Ascii: Y|8#WF_dhAv|G8Z{'ZSyRClEq3[-{VPp;>nKZyfP8a5t.*NFv9-j^0lV-zr}w4x?@_:wAQ&jfF18hZf^QK;i 8[RV"JZQIZjA, rm
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: b0 33 c2 38 0d 8e d1 0b 0c ce be 68 b1 82 bf de c3 38 a6 dd 8c 4a 1b 99 d2 67 d7 2e 7e e6 fe bf ff 5e 6d d4 e2 46 80 63 e1 fe 71 7f eb e1 e2 e4 d5 2c 30 97 05 5b d5 32 da 1d a5 63 6f 43 d9 fb 60 66 5f c8 8e a2 69 2c 6c 9c 42 f3 1e 88 16 2b a3 c1 e5 87 b7 6e 34 af 0f 37 01 2c 71 c4 29 d7 eb 91 6d cf 69 43 8b 82 2d 24 63 f0 78 90 ef e4 f8 6e 00 79 3f c2 a6 4e d7 c7 38 8b c7 c2 4b 91 80 31 9e d1 98 17 d1 80 65 13 c0 b7 a2 dc 3b 69 90 3a 9b bc 20 8a 8b c4 8d 76 3c 2e e7 f9 2e d0 c2 bd 91 e2 f7 fc 64 d8 99 83 f0 de 3b 9d 10 8c b6 bf 87 86 dd 96 b5 00 bf ff a3 7a 5f 10 ee fe 00 69 48 33 9f 3b 33 c1 9e dd 0f 14 3b 0a a7 6a 70 50 5a b8 68 17 d9 8b 16 ab 42 b7 e3 62 aa 4b 9f 07 d4 3f af 3e ff a9 57 bd f3 dd 7a 4f dd bb 5a 80 43 cb 69 d7 ed 9c d6 65 4e 4a cf 01 ba
                                                                                                                                                                                                                                        Data Ascii: 38h8Jg.~^mFcq,0[2coC`f_i,lB+n47,q)miC-$cxny?N8K1e;i: v<..d;z_iH3;3;jpPZhBbK?>WzOZCieNJ
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 77 68 2e 5a b7 61 3f e0 dc 73 43 b6 fb a4 b7 f4 99 84 9f 49 3b f1 fa 11 e2 53 f7 80 71 f6 78 76 58 b0 51 10 1d bf f5 15 ff f6 4f 2e 9c f8 55 60 34 3b f5 82 a5 be e7 43 fa b7 e2 e8 e2 6f 19 23 eb d6 da c5 8f 61 08 18 63 b8 76 b5 cf 53 cf 6c a7 71 af 93 00 2a 92 6a 5f ba 6a 95 ee d1 62 78 03 77 e7 0a 66 3c 9c 9a 6c 99 3b ab a5 8a 88 21 e8 1d 25 5e 3f 8a f1 fc 64 3e 58 4c 7e f1 84 c9 27 17 1c 51 6e 39 ea 70 db a9 2e be 6b b0 aa ed fa 96 c0 f6 f6 98 a7 9f 1d d2 1f 09 18 43 66 16 24 ad 5f 71 28 b0 e3 01 ce c5 a7 90 71 3f 01 bb 54 87 9a 7a 69 39 7c b4 44 bb 8e 77 df cf 7d e2 c3 8f fe 01 0d e3 6e 45 bc 56 74 f4 1f fd fe 8d 4f ad b9 37 1e 10 11 12 a0 1b 0a 16 49 7a f6 28 e0 dc d3 5b 5c de 0c c1 e9 60 24 bd 74 33 03 37 0b c1 26 bb 5b 24 d9 4f 16 8c 91 9d ab b8 83
                                                                                                                                                                                                                                        Data Ascii: wh.Za?sCI;SqxvXQO.U`4;Co#acvSlq*j_jbxwf<l;!%^?d>XL~'Qn9p.kCf$_q(q?Tzi9|Dw}nEVtO7Iz([\`$t37&[$O
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 37 71 ba 32 ef 38 e3 a5 45 85 ce ca 9d b8 eb 9a 57 4b 13 63 9d fd 4c 82 8a c1 d5 f1 c1 6b b0 1d a7 5d 59 26 86 0e e3 77 71 c5 10 8d 86 a8 8d f2 86 cb b4 23 cb 9c 36 bc c9 b6 3f 64 e1 8b 94 1b 38 a7 bc d7 4b 12 5b 21 99 03 55 ec 0f 56 26 63 7d f2 2a 2d 73 62 b8 b3 c4 f9 50 51 a6 42 61 13 2c 27 90 a4 26 d7 a6 8d 9f 8f b3 19 0f c8 14 50 b0 98 dc 3a a4 5a 99 1b b4 c2 20 55 34 f5 85 ce 93 f9 12 92 d6 6b d2 1b c4 41 a2 c1 c1 03 8c 17 22 98 d4 1c a6 15 50 70 bc 0e 22 86 78 3c c4 46 11 99 69 9c 54 3e a9 41 62 2a 25 31 71 13 93 9d a0 37 31 db 9a 96 99 83 96 9f 4a 4c 2c 57 6a ba b3 31 3f 67 95 94 5d c8 93 01 ac aa 13 5e 99 4e 15 7f 20 46 0b db 39 8a bc 84 d4 8c 8a c9 05 92 7c 78 cc 4a d0 6c cc 4d 3b 2e 53 b2 97 2d db 64 f2 23 b5 68 92 8e ef a2 39 ef e2 3c a3 71 1c
                                                                                                                                                                                                                                        Data Ascii: 7q28EWKcLk]Y&wq#6?d8K[!UV&c}*-sbPQBa,'&P:Z U4kA"Pp"x<FiT>Ab*%1q71JL,Wj1?g]^N F9|xJlM;.S-d#h9<q
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: df be 0e c3 10 8e af 09 f7 df 0a 6f b8 4f b8 fd 26 38 bc 06 e7 af 26 e0 7e e9 3c 1c aa 01 b7 f6 74 e5 1e 2c 76 6b 80 c7 63 d5 89 d9 6d 4b 9a ff 61 5c 17 e9 ae 11 8d 86 a0 f6 e0 c1 2d 07 be 05 91 66 6b ae 92 78 cb ef fa 41 77 6a cc 15 81 c1 08 3e ff a4 e5 8f 3e 67 f9 e6 35 38 e4 09 4e ea 5c 5d 1a 2b e7 af c1 ef 7e 51 f9 e9 87 85 1f 7e 50 f8 e0 a7 9a c1 ad a3 36 27 3c eb a8 bd 06 2f b3 8f b8 a1 37 88 eb e2 74 7b c4 e3 e1 e4 2c f2 77 1c 5c 2d bf 0b 62 f8 fe 33 c2 4b cf c8 14 b8 c3 31 7c e2 2b 96 0f 7c da 62 2c 9c ec 96 ad 84 91 64 82 e3 1e 17 3e f2 b8 f2 17 4f 26 3b 8e da 82 3b 99 0d 5e 82 96 db f6 3d 4f 7d b5 f2 99 41 e2 ba 98 4e 17 31 e5 2b 87 b4 25 b8 d4 7c 6d 0e 85 16 03 17 60 2b 82 b7 3d 52 de 9b 28 40 18 c1 97 9f b2 7c f0 33 16 57 c1 6b b8 c8 2d 2b b7
                                                                                                                                                                                                                                        Data Ascii: oO&8&~<t,vkcmKa\-fkxAwj>>g58N\]+~Q~P6'</7t{,w\-b3K1|+|b,d>O&;;^=O}AN1+%|m`+=R(@|3Wk-+
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1222INData Raw: 80 bc 57 97 7e ec 6a 09 61 16 23 c5 38 2e ea 77 b1 e1 a8 e0 01 a5 f2 55 04 a8 03 77 22 5b 05 dc fa d8 13 0e f9 f0 81 cf 29 af 7c b1 70 ff 1d 65 0d 8c 2d dc 72 18 7e ec d5 c2 ab af c3 b7 2e c2 f6 2e 44 b1 e2 7b 70 fc 90 70 ef 8b e0 d4 91 64 ea b3 18 06 19 81 ab bb f0 85 b3 f0 d4 26 1c f2 2a 1d a8 c9 22 b5 a0 e5 bc e8 49 e3 95 99 97 2e 0c d9 e3 3a 66 1d 15 cb 4f 7e cf a9 8b 0d 03 b2 3d da 15 eb b6 2f e0 66 74 ca 87 5f fb 88 f2 2b 3f 22 9c b9 85 d2 8d c4 19 68 b7 1f 87 d3 27 33 76 32 99 ed b3 9a 84 41 45 32 02 fd 31 7c fa 09 f8 6f 5f 87 0d 77 3e b8 81 b4 3f 3e da de c9 ca 2a 56 b0 9f 75 66 39 33 df 55 33 de 86 e6 95 61 1c 67 72 1e 4a 2a 42 54 c1 2d bd 6e 01 6e f6 ca 35 c2 e6 2e fc fa c7 94 af 3f 9b 8c ad d5 db 10 ad 26 1b 02 a2 38 d1 d6 28 86 c8 4e 4f 57 1a
                                                                                                                                                                                                                                        Data Ascii: W~ja#8.wUw"[)|pe-r~..D{ppd&*"I.:fO~=/ft_+?"h'3v2AE21|o_w>?>*Vuf93U3agrJ*BT-nn5.?&8(NOW


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        282192.168.2.750064172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:58 UTC542OUTGET /UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 37 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4175X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR<<:rtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 62 35 30 36 61 31 62 2d 30 34 31 32 2d 34 37 30 35 2d 61 37 37 38 2d 31 38 65 32 32 37 34 33 38 37 30 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 62 32 66 36 61 30 33 2d 30 35 34 65 2d 31 31 37 62 2d 62 37 38 33 2d 62 62 66 39 35 63 34 32 64 66 39 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22
                                                                                                                                                                                                                                        Data Ascii: e Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: e5 51 c0 27 5a d8 6e d4 e9 36 7e d6 d1 31 35 0b 64 f0 fb 1b af 17 df 9f 3c 89 11 a8 9e fc 70 4d df 7e a2 ea 1a a2 bd fb 90 e2 9b 2e 78 55 e5 5f 78 37 4d 3a d8 40 ec 70 53 c0 6a 36 e7 e3 50 e4 f3 80 8d 06 9d b2 ad ba cd 5f 31 a5 b0 80 56 df 7d 07 e5 4b 12 90 b1 f7 e1 c7 44 5b b6 11 21 d7 5d 54 0d 99 e3 ae 2b 27 d2 ab fd 7d 54 4c 6c 3a 28 66 cb 31 97 86 65 d7 54 b5 fb 2b ae 1d 59 44 6f 3c f0 13 d2 e7 e5 12 6d fb 88 e8 b5 d7 89 6a 3e bb 38 85 33 d2 db e4 43 87 68 95 d7 4b 4a 38 3c 8d 33 96 04 0c b0 f7 1c ec 0e cc 2d 47 5a d9 b8 64 31 e9 64 4a 59 f1 22 d1 ab 6b 93 39 f0 22 6e 15 aa ca 2d 9a a6 a8 8c 4d 61 83 4a 49 1f 8a a9 4f 31 a8 95 d5 95 f7 91 4e 26 f0 47 7f 47 b4 7b cf 25 51 1d 95 20 0d 16 40 d4 f4 2a 4a a1 03 f9 5c 41 fa b9 ab a1 b3 cb 5d 39 73 3a 15 8f
                                                                                                                                                                                                                                        Data Ascii: Q'Zn6~15d<pM~.xU_x7M:@pSj6P_1V}KD[!]T+'}TLl:(f1eT+YDo<mj>83ChKJ8<3-GZd1dJY"k9"n-MaJIO1N&GG{%Q @*J\A]9s:
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC950INData Raw: 68 35 d2 4b 2c 12 d1 3e d8 ba 55 99 71 ef bd 44 81 00 7b 2a 2f 8f 3f 04 06 1f 6a a0 c7 b3 64 c2 c1 84 32 08 b8 07 4c dd 55 0b c2 68 d7 eb 53 99 9a d8 44 c8 56 32 99 d8 ec 79 f3 94 19 0b 16 b0 51 88 e9 3d a8 8b 01 56 19 2e b0 12 62 40 3e 72 15 e2 98 7a 89 1a 90 9a a2 70 e9 5e 45 49 e9 20 ae 8c 46 15 61 b3 d1 3b 60 ea fb 34 4d 1c 02 6b 4f 80 85 87 73 c9 23 a8 d3 31 a4 5c b2 6b 5a fc 58 d0 22 35 f9 24 53 77 49 8b a4 b0 5d 07 a5 f4 44 43 83 d8 18 8d 8a e7 fd 7e f9 68 73 58 c1 ca b6 d7 6c 16 4d 00 9c c6 79 fd f1 75 69 21 6a 83 c9 aa 89 a6 a0 ca 49 55 43 95 c2 1e 91 40 cf 63 5b e7 70 b0 30 bc 17 6a eb dd 63 16 c6 b4 1f 96 a9 e9 88 5e cf e8 12 6a dd 3a 1d 5f e9 f1 30 b9 54 0b 7c 2f 1c 03 8c d4 b4 5b 0a f4 bd c9 5c 7c c9 bc 9e f7 60 7e 3e 93 95 a0 47 d3 56 02 54
                                                                                                                                                                                                                                        Data Ascii: h5K,>UqD{*/?jd2LUhSDV2yQ=V.b@>rzp^EI Fa;`4MkOs#1\kZX"5$SwI]DC~hsXlMyui!jIUC@c[p0jc^j:_0T|/[\|`~>GVT


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        283192.168.2.750065172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC541OUTGET /8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 39 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5397X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 14 61 49 44 41 54 78 9c ed 5d 7b 74 54 d5 dd dd f7 66 26 e4 31 93 10 92 4c 92 99 4c 32 93 84 24 40 20 85 f0 0e 82 b0 14 68 95 87 a8 58 84 6a ab 20 b2 ea 2b b6 62 97 56 6d a9 f5 55 ac 56 3f 5d 5a 28 a0 b6 6b f5 a3 05 8a a2 54 70 55 59 f8 11 6b b5 bc e5 15 08 81 24 84 84 90 64 f2 ce 64 66 7f
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2aIDATx]{tTf&1LL2$@ hXj +bVmUV?]Z(kTpUYk$ddf
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 29 94 07 32 9d 11 11 bf a5 dd 7e d8 13 00 22 e8 42 ab f5 34 8d c6 37 40 8e 91 ed fe be 03 69 e4 b4 69 77 d1 62 d9 d1 6c 30 b8 a5 3b 5d 67 b6 28 0a 19 1f ff 15 d3 d3 f3 40 0e 94 2d 87 7f 41 a6 73 d0 a0 55 34 9b cf c8 76 b4 74 86 84 54 33 26 66 23 c8 71 b2 65 f1 0b 78 f7 dd 73 18 1f bf cb ab aa ad d2 9d 1b 20 f4 a8 2a 19 1b bb 8f 39 39 4b 40 06 f4 67 60 fb 20 c3 98 92 f2 04 4d a6 12 af a2 48 77 6a a0 d1 ab 28 a4 d1 58 c5 a4 a4 d7 40 c6 ca 96 ab 7b 20 e3 99 92 b2 d6 0b b4 c8 76 64 a0 d3 0b 90 a9 a9 1f 81 1c 2c 5b b6 ae 81 74 32 33 73 9b 6c c7 f5 3b a6 a6 ee e6 b3 cf e6 c8 96 af 43 70 e9 d2 1c cf d0 a1 07 a5 3b ab 9f d2 65 b3 9d e5 b8 71 3f 90 ad e3 65 c1 b1 63 73 1b 6d b6 13 b2 9d d4 df 59 6d 36 bb 98 94 74 2b c8 20 d9 9a 5e 04 73 72 ae af b5 db 8b 65 3b e7
                                                                                                                                                                                                                                        Data Ascii: )2~"B47@iiwbl0;]g(@-AsU4vtT3&f#qexs *99K@g` MHwj(X@{ vd,[t23sl;Cp;eq?ecsmYm6t+ ^sre;
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: be 78 5d e5 53 4f 91 c5 c5 da b7 f9 8a 15 d2 6c a9 1f 38 b0 8e d1 d1 43 bf 2b 70 7c fc d4 96 a0 20 39 86 dd 78 a3 18 4b f6 bd cf 3e f8 80 94 65 4b 4f b9 6a 15 59 53 23 ca 50 58 48 2e 5c 28 cf 96 f1 e3 ef 05 a9 02 be e9 42 d2 88 11 23 a6 1a 65 c5 a1 9a 39 13 18 3f 5e dc 1f 3a 04 3c f0 80 18 4f ee 4f 58 b2 04 d8 bb 57 dc 3b 1c c0 4d 37 01 36 9b 1c 5b 82 83 67 02 08 be f8 33 97 2c 09 6b f8 de f7 f2 a5 d4 b6 3b ee 10 63 bf be 41 8c 25 4b ba f7 f7 56 2b 39 7c b8 fc 16 0c 90 a3 47 6b ef 63 b2 fb 65 f1 13 6b 62 62 ca 19 1b ab bd 87 19 12 92 5c 2d 63 ce d7 64 12 13 07 be 5e e8 e6 cd dd 4f e3 86 1b c4 30 66 51 11 b9 68 91 7c 91 5f 7d 55 ab b0 f9 f9 64 66 a6 1c 3b b2 b3 a7 68 02 4f 9d 3a 57 8a 11 73 e7 92 ad ad c2 19 05 05 3d 4b 63 dc 38 72 db 36 91 86 db 4d 6e df
                                                                                                                                                                                                                                        Data Ascii: x]SOl8C+p| 9xK>eKOjYS#PXH.\(B#e9?^:<OOXW;M76[g3,k;cA%KV+9|Gkcekbb\-cd^O0fQh|_}Udf;hO:Ws=Kc8r6Mn
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 79 5d 06 ad 83 07 17 18 6c d3 a7 1f ad 33 18 10 ee 9b 98 d6 0b df 7c 23 a6 d0 e2 e3 81 11 23 fa be 03 72 e8 90 68 45 cf 3c 73 e9 f0 61 5f 62 c4 08 d1 82 6b 6b 81 fd fb f5 c9 b3 0d 8a b3 b3 0f ab b0 5a 8b 5a 07 0d aa d0 3d f7 0d 1b c4 35 34 b4 6f 57 3b 54 57 03 1b 37 02 cf 3f 2f 96 e9 e8 25 ee e3 8f 6b 03 39 db b6 e9 93 67 1b 34 a9 2a 9c d3 a7 8b a7 73 dd d8 b1 9f eb be 28 6c c8 10 2d 70 59 61 61 df 2c ba fb e2 0b f2 17 bf 20 e3 e3 f5 5f f4 b6 77 af 88 a4 47 4a 09 f1 50 1d 1f 5f 0e d2 a8 02 40 78 4a ca 57 ba 57 b1 43 87 b4 ce 56 74 34 f0 bb df f9 2f ed b2 32 f1 9e 7d ec 31 e0 85 17 f4 6b b5 3e 2c 5a 24 36 9e 29 8a 78 15 49 58 96 64 74 3a 0f 40 51 dc a2 8b e7 72 fd 5b 77 0b 00 6d b9 8e d9 2c d6 47 f5 04 be 3a 0b 68 9d a8 25 4b c4 ea 0c 19 3d 57 40 4c 31 fa
                                                                                                                                                                                                                                        Data Ascii: y]l3|##rhE<sa_bkkZZ=54oW;TW7?/%k9g4*s(l-pYaa, _wGJP_@xJWWCVt4/2}1k>,Z$6)xIXdt:@Qr[wm,G:h%K=W@L1
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC920INData Raw: 03 06 d4 48 af b1 d7 48 02 f4 a8 aa 9b 66 f3 2b 7e a8 26 3e 85 19 c1 e8 e8 0d 9e 9e f6 4e af d1 6f f4 aa 2a 69 b1 7c 06 b2 4b 83 1a 5d 3a e2 1d 8a e2 52 ce 9d 7b 49 8d 8a 3a 40 19 8b 02 ae e1 22 94 d0 d0 12 4c 9c f8 3a 14 e5 84 df 13 e7 f0 e1 f7 d1 60 a8 96 5d 8b af 5a 2a 4a 33 13 12 9e f5 bb b0 9a c2 54 99 98 f8 9a f4 d9 a6 ab 95 c9 c9 1b d1 d1 d1 75 7e 12 39 86 a9 a9 1f 49 2f ec d5 c6 e4 e4 af 40 a6 f7 ad b8 9a c8 83 99 9a ba 47 7a a1 af 12 ba 63 63 4b f9 e0 83 93 f4 11 d7 a7 f1 53 4f 8d 76 d9 6c e5 b2 0b 7f a5 b3 ca 64 f2 70 e4 48 09 9b a8 01 70 ec d8 ef 57 9b 4c b5 b2 9d 70 a5 d2 a5 aa 64 6a ea 7d 52 c4 bd 28 72 62 e2 ad d5 66 73 a3 6c 67 5c 69 6c 50 55 32 39 f9 11 5c f6 24 51 5d 15 66 10 1d 8e 3b ab cc e6 26 d9 4e b9 52 d8 a0 aa 64 5a da 72 90 a1 72
                                                                                                                                                                                                                                        Data Ascii: HHf+~&>No*i|K]:R{I:@"L:`]Z*J3Tu~9I/@GzccKSOvldpHpWLpdj}R(rbfslg\ilPU29\$Q]f;&NRdZrr


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        284192.168.2.750066172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC541OUTGET /I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 34 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 18405X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3a 00 00 00 3a 08 06 00 00 00 e1 bb 4a 28 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR::J(pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2
                                                                                                                                                                                                                                        Data Ascii: @4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'IT
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 43 5c 2a 1e 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9
                                                                                                                                                                                                                                        Data Ascii: C\*NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[n
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 61 70 2f 31 2e 30 2f 6d 6d 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 74 69 66 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 74 69 66 66 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 65 78 69 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74
                                                                                                                                                                                                                                        Data Ascii: ap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macint
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 62 66 66 31 32 32 38 38 2d 38 39 64 33 2d 34 38 64 36 2d 61 30 36 35 2d 30 35 62 38 63 30 39 35 65 39
                                                                                                                                                                                                                                        Data Ascii: otoshop CC 2015 (Macintosh)</stEvt:softwareAgent> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:bff12288-89d3-48d6-a065-05b8c095e9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        285192.168.2.750067172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC541OUTGET /KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 33 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 1138X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 04 29 49 44 41 54 78 9c ed dd 3d 68 14 79 1c c6 f1 ef ec 65 3d 13 2e 95 8d 20 a6 b3 b1 48 40 58 0f 0d 16 82 e9 54 2e 48 e4 c0 42 53 d8 f9 82 a5 f8 52 c4 ce 42 c4 32 16 01 91 6b 4e 02 07 da 18 6d 2c d4 f3 04 cd 35 e1 44 0e 45 83 85 16 be 1c 7b 49 36 ee df 62 76 25 9a 99 6c 56 67 f6 37 f3 9f e7 03 5b 65 09 0f 7e b3 b3 33 6e 36 0b 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 92 2d 41 9b f7 5f 0b f4 02 2e 85 2d d2 5a 00 7c 00 e6 92 fc a6 25 07 e7 1d bc 73 e0 74 cb c4 ed 9d 83 f3 40 69 35 3f 11 b1 1c 6c ad c1 9f e5 c4 7e 56 24 49 35 a0 0c 3f 07 f0 20 ee 3e b1 81 1d f4 3b 98 6e f7 18 2e 9d e5 80 00 06 02 f8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d)IDATx=hye=. H@XT.HBSRB2kNm,5DE{I6bv%lVg7[e~3n6""""""""""""""""-A_.-Z|%st@i5?l~V$I5? >;n.
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC417INData Raw: 9e 9f 87 cb 97 e1 e8 51 eb 25 a9 2b 5e e0 eb d7 61 cf 1e eb 15 1d 53 9c 43 f4 a3 47 b0 71 63 a1 e2 42 11 02 bf 78 01 07 0f c2 96 2d f0 f2 a5 f5 9a 8e f3 f7 10 5d ad c2 a5 4b 70 f2 a4 f5 12 53 fe 05 76 2e 7c d5 67 ff 7e eb 25 99 e0 57 e0 bb 77 61 70 d0 7a 45 a6 e4 ff 39 b8 a7 07 66 67 61 ef 5e c5 8d 10 f9 d7 66 6b 50 eb f2 ed d1 ed b9 45 58 2c c3 b2 4f 5f c8 ff 23 58 56 a4 c0 9e 53 60 cf 29 b0 e7 14 d8 73 0a ec 39 05 f6 9c 02 7b 4e 81 3d a7 c0 9e 53 60 cf 29 b0 e7 22 03 97 f4 09 df b9 13 d7 2c 2e f0 bf e9 ce 91 a4 c5 35 8b 3b 44 ff 96 e2 16 49 47 64 b3 b8 0f 88 2e d7 60 41 2f 08 e7 c3 22 50 86 35 84 9f fa fe 85 b8 47 70 ad 0b 7e 49 75 95 24 a6 d1 6a 59 5c 58 e1 2c 3a 80 3f 80 d1 7a 5a ab e4 bb 35 da 8c 36 5a 45 8a 3b 44 7f e6 60 03 30 51 87 21 5d 53 65 43
                                                                                                                                                                                                                                        Data Ascii: Q%+^aSCGqcBx-]KpSv.|g~%WwapzE9fga^fkPEX,O_#XVS`)s9{N=S`)",.5;DIGd.`A/"P5Gp~Iu$jY\X,:?zZ56ZE;D`0Q!]SeC


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        286192.168.2.750068142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC773OUTGET /6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 35 37 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 9571X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ed 9d 79 9c 1c 65 9d ff df cf 53 d5 dd d3 33 49 66 92 4c 8e 49 86 dc 48 40 12 ce 04 c2 22 04 15 14 5c 77 3d 81 d5 55 7f ac 2e a0 ec 2e f1 e7 ca 7a e1 b1 20 ba a2 ae a2 b2 0a ab 51 5e 2a 22 88 e8 fa 03 39 13 23 02 82 10 48 08 49 84 c9 9d 4c 92 99 24 73 cf 74 77 d5 f3
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxyeS3IfLIH@"\w=U..z Q^*"9#HIL$stw
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 57 9f b9 e9 97 e5 2b 3e 3c 74 54 00 2c 5f bb 71 99 0c f6 af dc b9 73 d7 09 a6 e7 00 e2 b8 a0 75 99 4c e5 81 a9 ab 98 2e 97 c7 35 28 cb 42 4f 9c 4c 7b 7b fb 66 6b 5c e3 15 ea 53 37 1d 71 8e 3e a2 00 cb 1d b7 b6 b3 7d c7 dd 3b 77 ef 39 db ed da eb 0d a3 d2 45 b8 28 37 73 9d c4 74 2d 00 17 4a 13 fc 34 06 a5 40 4f 9d ce ec 19 33 9e 62 ce dc 77 ab 7f bc 76 57 f9 86 8c 0d 1d 31 80 e5 cb 9f fd d2 d6 9d 3b 3f a1 0f 76 63 12 89 6c 8e 7d 35 03 1c fc 74 5d 74 2c 86 99 dc ca fc d9 b3 6e 54 9f fd ca f5 e5 1b 53 7f 3a ec 00 cb 2d 5f 3e a5 77 6f e7 03 bd 7b 76 b7 b9 fd fd a0 55 61 bf a6 4e fa b3 3e 7a b8 06 80 03 cb db 18 ac 09 cd b4 cc 9c d9 d9 d2 36 f3 62 75 dd e7 5e 28 df a0 fa d1 61 05 58 be fa 85 6b b7 6e d9 f2 0d 75 a0 3b 63 40 41 c5 46 53 d9 34 47 c2 d0 2a 7a 3b
                                                                                                                                                                                                                                        Data Ascii: W+><tT,_qsuL.5(BOL{{fk\S7q>};w9E(7st-J4@O3bwvW1;?vcl}5t]t,nTS:-_>wo{vUaN>z6bu^(aXknu;c@AFS4G*z;
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 83 08 db b6 ef 38 5b be f8 d9 65 45 01 2a 40 76 35 89 1f 7f fc 77 2b 7b 52 c3 58 28 e2 ae f0 eb f6 46 16 9d 3c 0d bd ed 00 53 62 36 31 14 5a c0 28 7f 50 fd 69 31 25 7e 6b 45 21 5e 6b d3 40 7b 56 b4 04 dd 08 89 75 15 fa bf 72 52 00 ae 43 6a a8 9f d4 c8 10 c9 e1 3e dc f1 ad a8 e6 49 38 c6 a0 ad 08 00 6e 4f 17 d2 b7 1d 15 9b 84 8a 36 41 6c 02 58 39 c3 11 72 e9 d2 64 72 1a 55 d0 6e c8 be 96 e7 04 16 31 32 b3 7f 7b 0f 45 30 32 02 30 d8 83 b5 f9 95 95 c0 c2 22 dd cf a3 8a c7 6f 85 3c f8 f6 47 ef fa 9f 7b 07 dd 64 fa a9 4a 28 38 69 d8 e2 d2 ff fe 13 e3 c7 d9 b4 6a 4d 54 81 a5 08 b9 4d de 77 02 b7 49 81 96 c0 8d f2 ff fa df 09 d2 fb ae 93 f6 dd ab a0 c3 79 14 e2 54 52 49 12 fd 87 e8 db bf 11 e7 8c bf 61 fc c5 7f 4b 7c 66 3b 8d c7 cd 26 da d0 80 b6 2d 44 bc b6 08
                                                                                                                                                                                                                                        Data Ascii: 8[eE*@v5w+{RX(F<Sb61Z(Pi1%~kE!^k@{VurRCj>I8nO6AlX9rdrUn12{E020"o<G{dJ(8ijMTMwIyTRIaK|f;&-D
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 4d 84 94 93 0d 34 80 b2 22 0c 1f dc 41 df 9a 0f d0 14 73 40 c5 d2 c3 e8 19 46 42 2c a2 88 da 0a db 0e 8c b1 5c de 93 0c 4a e9 df 39 9d c9 a1 cc 83 93 be 80 52 06 63 4f ec b5 97 fd a6 a5 14 26 25 71 fb b6 bc b8 e8 3b 77 dd ba 6e c4 4d 55 a4 ac 53 0a da 9c 08 1f fa c1 73 4c d4 06 5b 6b 6c 05 96 52 4c b2 34 16 19 b7 29 a3 a3 54 d6 2c 52 d8 6d 52 4a a1 1d 87 1e 31 cc fa de 9d 8c 9b 3c 19 e3 64 73 6d c4 82 03 03 f0 e3 df 6b 56 be a4 38 2e 06 31 cb 73 d5 72 a9 d4 24 90 2b 30 ec c2 d6 11 b8 ea 24 e1 fd e7 19 26 4f f0 80 ce 1a 30 6d 93 1c 3a 44 cf a3 ef 60 5c 83 10 89 c4 88 da 10 8d 2a 2c 1d 2a 33 cb 87 ce 96 52 99 c1 54 79 d7 bc 64 2a 07 f4 70 c3 55 fa b7 b6 a2 f0 9a 4b 17 ab c9 57 15 3d 4e a2 64 24 eb 71 36 5d 31 e4 24 3d 37 a3 02 cb 34 22 f0 72 cc f0 e2 79 73
                                                                                                                                                                                                                                        Data Ascii: M4"As@FB,\J9RcO&%q;wnMUSsL[klRL4)T,RmRJ1<dsmkV8.1sr$+0$&O0m:D`\*,*3RTyd*pUKW=Nd$q6]1$=74"rys
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: a2 6b f8 e1 dc 09 ec 3f 6e 22 e2 78 40 a6 17 e7 79 a3 03 c0 b0 11 dc de 7d 8c bb f0 12 74 28 f2 ae 95 17 a1 5a f9 92 a2 d1 2e cf 85 45 f5 71 85 17 cb 95 3f ce 86 6f bf e8 b5 49 87 38 40 29 85 69 7d 33 8e 7b a8 bc a5 9c c9 95 05 74 c6 52 0e fb c4 a1 b2 72 1f 8c 74 a3 0d 8b 37 7c 6c 71 a1 f6 16 04 78 3f 03 8b bc fc e9 05 af 65 ba 5d 9c 14 d0 9a 1c e1 c1 37 1f cf f0 88 eb 2f ce cb fe 18 bc 75 5b 7d 3b 77 32 f9 f4 33 b2 b8 d7 b2 bc f0 63 7b ac cc e0 97 e0 dc 4a c1 2d 5a 74 4e c1 c7 37 c0 fd cf 29 ac 1c 5d 6c 4d 3d 9d 91 c4 c6 90 a1 44 01 4b 99 b4 ee 2c a8 8b d3 dc 99 cb e9 25 1a a8 14 a4 7a 17 15 ba 55 10 e0 a1 17 77 cd cb eb e4 28 c0 6e 14 78 6c a2 4d c7 92 e3 90 84 e3 ad dd 0a e9 62 44 c0 49 a1 ce bf 84 c6 89 93 32 6b aa 94 37 71 b0 aa 43 d1 50 e0 dc 96 ec
                                                                                                                                                                                                                                        Data Ascii: k?n"x@y}t(Z.Eq?oI8@)i}3{tRrt7|lqx?e]7/u[};w23c{J-ZtN7)]lM=DK,%zUw(nxlMbDI2k7qCP
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 7a 7b d2 5c 2c 02 8d 31 6f c7 c1 70 e0 26 57 00 ec 58 72 2e 78 2a e3 8d c7 7b 5b 5d 32 c5 29 4c 6a 80 68 ea 29 bc c8 7b 2d 25 8f c2 72 56 54 0e 70 63 43 7c 43 45 03 59 41 80 a3 d2 c8 d7 0c c7 e1 b6 b3 4e a4 63 dd 5a 74 e8 9d 0e ae 0b 17 9f 66 d8 5a d4 ec cb 6e 53 d1 7b 25 ea 2e 9a af 88 8b b6 71 04 2e 39 dd e0 86 6d 03 a5 31 3d 1b 88 59 43 d4 16 3f aa 10 dc 62 8c 65 74 c1 dd 0d 05 5b d2 7e e5 8b 2f 1c 5e 6f 1d 6f 57 bf 11 ee ee 7d 0e 1d 92 7b 46 a0 6d 22 5c f5 5a 61 b0 88 2e ae 95 6b 83 bc d5 dc 18 70 e0 a3 27 0b 6d 13 f3 dd 37 ab f7 f7 58 f6 b8 4a 4a af 3b a9 33 fb d7 15 ba 5e 10 e0 7b 6f ff e6 33 a4 ea b3 64 a7 1a 9a a1 6c 6e ea 5f 4b 47 5f 67 56 54 2b e9 c0 fb cf 37 58 3a 7f 50 cb b5 b1 9e e0 ba 02 28 78 ff 79 26 7b cf 92 d2 98 c1 5d c4 93 0f 90 89 f7
                                                                                                                                                                                                                                        Data Ascii: z{\,1op&WXr.x*{[]2)Ljh){-%rVTpcC|CEYANcZtfZnS{%.q.9m1=YC?bet[~/^ooW}{Fm"\Za.kp'm7XJJ;3^{o3dln_KG_gVT+7X:P(xy&{]
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: c9 2c 53 ad c7 f4 a6 d6 9a a8 1d 61 dd f6 cd 7c 79 f5 8f f8 c5 9e 3f 41 22 ce 6f ce 9e c6 5b 8e 1f 84 64 a5 cb 72 aa 00 17 2a 03 58 03 ae 5a a5 ce 7c 6c f4 47 19 02 5c 22 3f 5c f6 fc 0f 57 3d 21 63 f6 32 da e2 54 ac bb 7b 4d 0a dc 01 ae 9b 7b 31 ef 5f 78 21 73 9b db 40 04 37 f4 2a bd 6a 49 29 85 e5 1f 46 da b1 6f 27 3f 7c fa d7 fc e7 e6 5f 81 dd 02 ae e6 34 a3 78 ee bd d3 61 b0 03 6f 55 59 ad ad 1f 05 b8 80 eb 0a 96 34 9c a3 ce fa 6d 7d 0e 23 05 98 73 e7 87 5e 49 a4 9c f9 63 cd c5 d5 86 0a f6 b9 09 50 2e 1f 6e 3b 9b bf 99 75 16 67 cc 38 91 e6 48 23 ae 7f 2e 97 04 fb 9c 83 82 43 3d 4e 9f bc a7 14 96 d6 1c 1a ea e7 d9 6d 2f f2 ab cd 8f 73 db f6 35 40 94 a9 44 c0 18 f6 1f 4a f0 c2 5f cf 62 f1 e4 3d e0 24 28 3f 74 63 03 ae 1f 2c eb 50 67 ac aa df 71 c2 00 cb
                                                                                                                                                                                                                                        Data Ascii: ,Sa|y?A"o[dr*XZ|lG\"?\W=!c2T{M{1_x!s@7*jI)Fo'?|_4xaoUY4m}#s^IcP.n;ug8H#.C=Nm/s5@DJ_b=$(?tc,Pgq
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 20 e0 d1 ef b0 72 f9 74 18 ee a4 f6 99 22 46 05 6e 5f 9f a1 b5 39 fe 2e b5 e4 e1 a7 6a 28 a4 20 d5 35 a8 fc 47 75 f5 2f da af ba e0 32 3d 98 42 0a 6c 7b 19 bd 59 e5 51 55 01 93 ac b4 81 f5 1c 9c 91 e9 95 75 20 69 f8 e4 ec 26 16 4f 4b 80 3b 44 e9 a0 46 09 91 3c 0a 70 7b 7a 0c 13 e2 91 cb d4 92 87 7f 51 43 21 45 a9 ee b3 06 cf a8 2b 7f de fe e1 0b 2e b3 86 2a e3 e4 f6 6c 7d 52 00 00 04 a3 49 44 41 54 4a a9 96 08 98 84 39 36 00 40 c4 e7 5e c9 70 ef c1 24 2b 96 4d 82 c4 7e 8a 4f 05 d6 9b 6b fd 32 35 f4 f6 1a 5a c6 45 2e 53 4b 1f fd 79 8d 05 15 a5 31 99 16 7a 46 5d f9 f3 e3 ae 3e ff 5d 56 6f ed 3a 79 34 61 cd f4 92 5d 49 b3 69 06 50 e3 5b d1 02 22 86 83 43 29 be b7 74 12 53 1b fb c1 14 d8 0f 53 4e e6 8c 12 dc ae 6e 87 e6 a6 c8 bb d4 92 fa 83 0b 63 1c 87 5a 26
                                                                                                                                                                                                                                        Data Ascii: rt"Fn_9.j( 5Gu/2=Bl{YQUu i&OK;DF<p{zQC!E+.*l}RIDATJ96@^p$+M~Ok25ZE.SKy1zF]>]Vo:y4a]IiP["C)tSSNncZ&
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC85INData Raw: 23 aa 21 6a 0f 37 c4 f4 88 a5 55 0f 22 5b 50 6a 0b b0 5e 2d 91 75 f0 48 c1 b3 1f 5f 6d f4 bf 06 e0 12 64 e3 9d 10 9a 6b 51 29 bc 77 1c 14 3b 4f fe 18 1d a3 63 74 8c 8e d1 31 3a 46 c7 a8 66 fa ff 8f 41 2a be 4d 17 1e 28 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: #!j7U"[Pj^-uH_mdkQ)w;Oct1:FfA*M(IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        287192.168.2.750069172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC542OUTGET /6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 37 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5372X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 14 48 49 44 41 54 78 9c ed 9d 79 94 1d 55 9d c7 3f bf 5b 55 af 5f 77 3a 9d 0e 49 67 27 89 2c 82 80 c8 92 90 ee 8e 80 9d c5 bc 8e c0 0c 8a c2 51 16 65 e0 8c e3 82 0e 7a 46 64 51 47 84 83 0b 3a 03 cc 71 c1 51 1c 11 51 e1 88 08 a4 03 21 1d 09 49 27 01 91 81 c8 32 28 10 b2 75 92 ce d2 e9 4e f7
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2HIDATxyU?[U_w:Ig',QezFdQG:qQQ!I'2(uN
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: db b5 81 45 0b 5c 7d 06 f4 b3 b2 c0 fe 35 ab be 0e 90 9c 0b ac d5 e5 5f dd eb 87 d7 87 ca 44 c8 91 b0 1d b1 02 e9 90 f1 5f ff 33 38 ee a0 1d 32 06 52 3e 7e 61 4c ef 97 aa f0 8b e4 b8 f7 9d 33 81 35 51 71 e5 ae 74 f0 3d 63 a4 4c 55 73 2f 6c 07 b4 45 88 2f de 4b d1 f9 6f 80 f6 5f 55 77 45 68 8b ea 03 49 18 5b a4 b7 49 d5 a4 db 61 7b 4b e6 3d 1d 98 2f 91 a2 4b e6 9c 82 89 7d 77 5b 32 bd 34 66 24 af 84 3d 84 05 89 85 94 7c fa 4d 4c 49 13 e8 d0 7e 26 11 b0 16 3c 57 5f 03 2e 91 aa 30 f2 6a db 44 69 4c 97 94 5f b7 25 6d 5f de 9d f6 97 7a f9 2a 2e 80 01 bb d7 c3 7f ab 04 31 76 c8 c5 a8 b6 8b 2c 27 37 b5 ca 46 5d e5 dc 09 0c be 4a 18 06 91 44 b0 2e aa 3c 1e 57 ef d9 e9 07 09 43 1e b4 b3 03 21 10 dc 77 b5 52 f2 c9 97 d1 60 f8 9a c8 c1 81 18 d7 e1 55 1c 3e 2a e7 05
                                                                                                                                                                                                                                        Data Ascii: E\}5_D_382R>~aL35Qqt=cLUs/lE/Ko_UwEhI[Ia{K=/K}w[24f$=|MLI~&<W_.0jDiL_%m_z*.1v,'7F]JD.<WC!wR`U>*
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 23 02 8e c3 36 62 ee d9 52 99 ec 73 c2 7a df af b4 46 af ca 75 c7 aa dd fa 04 d7 5d 3d d6 35 15 b9 11 17 a0 75 03 a1 3d db 75 f4 c1 5c 07 b1 2a f8 3e d3 48 05 17 f6 77 6e af ea e9 82 b3 cb de 0e 75 67 b1 eb e4 ac ed 15 20 ad ca b4 58 c1 5d 52 b3 e6 0b 39 72 a3 1b 5a 6b 6e 4a 07 e6 5b 4e 0e ab 6c 11 70 8c be 29 55 e1 f1 7d 9d d7 7b 04 17 78 d7 8e f5 f2 40 5c cf fb 74 3e 89 0b 20 55 f6 b6 98 63 3f 61 43 82 5c 55 70 aa 90 f2 e5 38 7d da 5c dc d7 79 bd 09 ec 82 5c 9a b3 a7 13 48 5b 65 5a 81 7b 83 2c af fb 71 6e bc e8 1b 59 60 1f f0 8c bd cc da dc cd e0 73 1d 40 e4 1f fb 3a a7 47 81 b5 ba 7c e9 96 64 fa f4 5c e8 7b 48 dc b8 f3 19 59 b6 ee db 39 70 61 c0 c8 22 fb b0 27 f6 ea 30 73 79 f1 83 a6 a9 95 8f e8 0a 29 ee ed ef bd 44 b0 5c 5c e8 e4 e6 93 82 02 d3 62 b1
                                                                                                                                                                                                                                        Data Ascii: #6bRszFu]=5u=u\*>Hwnug X]R9rZknJ[Nlp)U}{x@\t> Uc?aC\Up8}\y\H[eZ{,qnY`s@:G|d\{HY9pa"'0sy)D\\b
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 3d 1e 7b 23 57 6b 8a 38 08 bb 7d fb 0b 4d 54 7c 30 47 2e 8c 1a 7a 4b 74 4f a1 f6 9e 9c 74 b6 68 ab aa 15 8a b6 a5 fd e5 ba 78 ee d2 9c 38 31 4a e8 7d 26 83 95 07 9b fd 20 cc 55 14 2b 10 13 61 97 e5 0f 9a a8 f8 52 8e dc 18 f1 f4 2a b0 3c b9 6e d7 ac a2 82 07 a3 74 a6 2b 0a 08 b8 3b fd e0 7b 9a a8 fc 25 74 9e 96 71 94 fe e9 7b 2e 92 3a 3f 0e a3 ca c4 eb cd 05 da 3a 5e bb 7c ff f2 30 51 fe 8a 56 57 5c 94 4b 7f 46 1a 7d 0a 2c 35 cf ae 9e 5c e0 ad 8e 72 41 91 be d8 e3 87 b3 37 27 d3 7f d0 ea ca fb 20 f7 0b 73 8f 04 fa 9f 4d 18 f0 d9 74 a8 7e 3e 68 ac 40 a1 31 34 a4 fd ab b6 2f 98 bb 4d 13 e5 bf d0 a5 95 f3 72 ed 57 3e d3 af c0 f2 54 dd c6 a9 05 de 83 f9 20 30 1c ea 61 e3 08 ec f6 c3 2b 1b 92 fe 4a ad ae 5c a3 4b 2a ae d4 25 e5 93 38 9a 3c d0 89 81 ea 76 cc 96
                                                                                                                                                                                                                                        Data Ascii: ={#Wk8}MT|0G.zKtOthx81J}& U+aR*<nt+;{%tq{.:?:^|0QVW\KF},5\rA7' sMt~>h@14/MrW>T 0a+J\K*%8<v
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC896INData Raw: e4 fa b5 f9 d8 ab e2 51 bd 44 0a 4a 73 58 cc 33 2f 75 3e 9e b5 a7 4b 6a ea ae 99 e4 b9 5f b6 68 ce 32 33 87 8b 2b 12 dc 16 c4 f6 0c f5 fa e2 77 7e b1 cb 8a 13 c9 82 ab 8a 50 20 2d bc 67 66 e7 f6 20 ab d5 87 d4 d4 dd 39 c9 93 0f 35 05 61 af 1f b3 f3 19 4f 08 6f 7e 72 e5 5b 43 bd 5e 66 b1 11 af 38 49 24 df de 04 d7 b6 50 fd fe ce cb 17 67 bd 7d 90 9a e7 96 1f f7 a7 17 ca 26 b8 ee 63 16 1d 31 55 b6 00 a5 9e f7 2a b0 7d 18 c5 ec 8c c7 cc 81 28 1a 2a 41 09 bc 29 db e6 a5 a4 a1 e3 f1 a8 96 f0 6f 90 9a ba 8b 27 7b de 57 54 49 8f 14 91 51 fb eb e1 16 51 e0 49 0d 11 0d da 7b 45 c5 6b 65 02 9b 3b 1e 8b 72 9b ef 40 6a ea be 53 56 e0 55 4e 8c 79 eb 8c 44 b5 be fc e0 69 db 66 de a6 11 1e 1d 6e 59 4d ad dc a7 61 f6 f7 fd 52 31 5c 7f c5 1b 2b ba 1e cf d9 6f ac 89 8a cf
                                                                                                                                                                                                                                        Data Ascii: QDJsX3/u>Kj_h23+w~P -gf 95aOo~r[C^f8I$Pg}&c1U*}(*A)o'{WTIQQI{Eke;r@jSVUNyDifnYMaR1\+o


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        288192.168.2.750070142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC785OUTGET /hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cXXS42OzQ_0J6UcM44xV1ouv2Tq53nCjI28DDorFDHS4RQrICw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 32 32 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7220X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00
                                                                                                                                                                                                                                        Data Ascii: JFIF*ExifII*1PicasaXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkpt
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36
                                                                                                                                                                                                                                        Data Ascii: IEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC6196
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc
                                                                                                                                                                                                                                        Data Ascii: A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B99
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: ff ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0d 10 0f 14 12 10 0e 10 0f 10 10 14 13 12 14 10 0f 11 15 11 10 10 15 15 0f 10 11 12 12 0d 0f 15 0f 10 11 0f 12 12 10 12 10 14 11 10 0f 12 0f 12 12 0f 0f ff c0 00 11 08 00 78 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 01 05 01 00 00 00 00 00 00 00 00 00 00 00 07 08 01 03 04 05 06 09 02 ff c4 00 3e 10 00 02 00 04 02 07 05 05 05 06 07 00 00 00 00 00 01 02 00 03 04 11 12 21 05 07 08 13 22 31 41 14 23 32 51 61 06 33 52 71 91 24 34 43 81 a1 15 42 62 73 92 93 17 44 53 a2 b2 d1 e1 ff c4 00 1c 01 00
                                                                                                                                                                                                                                        Data Ascii: xx">!"1A#2Qa3Rq$4CBbsDS
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: c9 da 37 7a 47 49 4b fb 3e 4f 49 4a e3 ef 1d 56 74 f5 3f 81 c8 a4 b3 ef 72 66 1b bb 09 be d5 1a 93 34 f6 4b cf 1c 34 1a 93 b0 ef 0c cc 78 ca 49 b9 34 e0 6d b1 e7 a0 1b 98 da ec c9 b2 ef 69 dd e9 2d 25 2f ec d9 3d 25 2b 8f bc 75 59 d3 d4 fe 07 54 96 7d f6 4c c3 77 61 3a e9 81 08 88 f5 9f ac ff 00 15 35 33 79 ac e9 aa 7e b2 e5 9f d1 98 7c 87 52 32 c7 19 71 92 18 42 a7 a7 d5 60 30 42 07 c9 3d 7f 32 bc ce 16 10 e7 a1 d0 f2 62 5c 63 fd ca 3f 33 f4 1f bc 35 9f ac ff 00 15 35 33 79 ac e9 aa 7e b2 e5 9f d1 98 7c 87 52 22 38 46 63 0b d7 ab d3 55 a9 a3 33 32 7f c5 23 24 8d 87 d4 e6 4c 3c 24 a4 9b 93 6c 36 d8 f1 3a 93 d6 11 c8 fb 34 0f 69 a7 c3 e2 df ca c3 f3 de 2c 71 b1 30 6a 9f 57 4c a5 6a e7 8b 1b 5e 44 b3 cc 5c 5b 78 e3 a1 b1 38 54 f2 be 2c 8e 1b 48 e1 8a 2c c5
                                                                                                                                                                                                                                        Data Ascii: 7zGIK>OIJVt?rf4K4xI4mi-%/=%+uYT}Lwa:53y~|R2qB`0B=2b\c?3553y~|R"8FcU32#$L<$l6:4i,q0jWLj^D\[x8T,H,
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 9a 32 65 86 72 eb 6b 25 9b 1f 26 a7 a7 61 f9 ac d9 ca 72 cd 10 df 13 25 49 79 00 0b 01 60 39 0f 21 1b fd d8 02 c0 58 0c 80 1c 80 f4 8d 27 48 78 d3 29 ac d3 99 0c b2 3c 4e a4 ee 7e 83 48 5a ce 4d 39 36 e1 71 c3 e0 34 03 61 de 31 a1 4d 53 6c 8f e4 7f ef ca df 4f a6 7b 97 aa 50 2e 59 40 19 92 48 00 0f 3b f2 b4 6c a7 a0 00 93 90 19 93 e5 16 b7 65 ed 95 ee 65 69 4d 29 2b 95 a6 50 d1 cc 5e bc d2 a2 a5 0f 5e 4d 2a 4b 0e 1c 9d c6 2c 2a 8a ee 2a e1 1a 60 52 ea 0b 71 4d 95 1b 94 a4 03 cc ac cf 28 39 13 9a 8d c8 d6 db c7 95 a7 39 38 e8 6d af 33 a0 1b 9e f1 8e 47 65 dd 9c d8 34 bd 29 a4 25 95 b0 c7 43 4c e0 86 18 81 02 a2 7a 9e 44 a9 3b a9 4c 32 07 1b 0c 58 02 5b 28 44 33 ac ed 67 e3 c5 4d 4c dc 19 ac e9 ab fb fe 68 87 e0 e8 cc 3c 7c 87 0d cb a1 ab 55 89 1e 1e 95 33
                                                                                                                                                                                                                                        Data Ascii: 2erk%&ar%Iy`9!X'Hx)<N~HZM96q4a1MSlO{P.Y@H;leeiM)+P^^M*K,**`RqM(998m3Ge4)%CLzD;L2X[(D3gMLh<|U3
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC239INData Raw: 27 71 f1 f5 55 3e 0e 67 8a c1 25 38 42 34 15 12 89 2b 46 95 4c ac aa 70 d4 9c d4 75 24 ef ec 06 03 08 fc 9c 9c 72 6d c2 e3 87 c0 68 06 c2 10 84 23 bf 10 61 08 42 08 21 08 42 08 21 08 42 08 21 08 42 08 22 b8 6d 21 b3 34 ca f9 86 bf 47 e0 ed 45 40 a9 a7 62 10 54 e0 01 51 d2 61 21 12 70 40 10 89 96 49 8a 12 ef 2b 01 2f 59 bf c1 0d 33 bc dd 7e cc ac c7 fc ae 0f ef 5f 71 6f 5d e5 bd 61 08 e6 3d 20 db 8a e6 c4 5f 68 a9 ce f0 e4 bc cb a5 d0 54 92 73 b5 ac 7a e2 30 3e dd 2f 16 57 67 5d 97 da 8a 62 d7 e9 20 86 a5 45 e9 a9 94 87 5a 66 20 83 32 63 82 52 64 ec 27 0a 84 c5 2e 5f 11 0f 30 b2 99 76 4e 10 89 6c b0 86 45 90 3e f1 de 92 93 6e 4d a0 cb 43 01 be 64 ea 4f 5f d8 61 08 42 11 22 27 42 10 84 10 42 10 84 10 47 ff d9
                                                                                                                                                                                                                                        Data Ascii: 'qU>g%8B4+FLpu$rmh#aB!B!B!B"m!4GE@bTQa!p@I+/Y3~_qo]a= _hTsz0>/Wg]b EZf 2cRd'._0vNlE>nMCdO_aB"'BBG


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        289192.168.2.750071142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC773OUTGET /mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1oYh72Oq_5Tk51U6fAqzzJb95vww5cyi79Wk0g=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 34 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5405X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 14 69 49 44 41 54 78 9c ed 9d 79 94 15 d5 9d c7 3f bf 5b f5 de eb 7d b1 1b 68 68 40 10 37 40 49 44 89 18 c7 28 4d 13 71 8c 04 a3 71 99 a8 19 12 d4 a8 31 c7 99 40 a3 26 63 06 97 24 34 8e 31 2e 61 3c f1 10 d1 24 63 4c c4 b8 1d a3 40 77 24 c1 78 dc 92 10 31 2a 18 89 88 a2 61 eb fd 2d 55 f7 37
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2iIDATxy?[}hh@7@ID(Mqq1@&c$41.a<$cL@w$x1*a-U7
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: c5 71 0b 8a eb 97 e8 e2 dc 07 1f 3c 07 8c c1 fa 28 b3 9f db 7e fc e9 06 45 02 6b eb 28 d6 26 e6 4f 9e 79 f2 29 01 09 18 30 07 8a c1 91 95 ce cd 57 b5 74 c5 22 11 93 40 03 6c fc ab 9f 8c 8c 9c fd db 06 20 12 98 88 01 70 40 18 ac 4f f0 a5 3f 6c 3e f1 44 4f 1c 1c f1 03 d5 22 e2 80 fa 27 d5 2f d1 2f 05 2a a4 9f 1c 08 06 8f d1 1a e6 ef 68 1b 5d e2 3a 61 78 0d 55 fc 64 67 09 c2 7c 60 4c d0 6a f6 47 e8 0d d6 26 be f6 fc e6 e3 a6 b6 7a e5 44 25 1c a3 79 22 0e d6 8b 4f ad 6f d4 af 05 ad 65 7f 84 da 60 7d 8a e9 08 73 da 53 47 16 b6 f8 12 a2 6e 37 05 f5 0b 45 98 73 fa 8f 75 7a d0 6a fa 22 c4 06 0f 2b c1 61 3e 96 89 6d a9 83 49 60 42 64 30 80 e0 27 db 26 26 76 31 1f 28 09 5a 4d 6f 84 d6 60 6d da 75 1a 22 b3 71 71 92 7e 11 36 64 f6 82 82 38 8e c0 ec 99 4b f5 b4 a0 d5
                                                                                                                                                                                                                                        Data Ascii: q<(~Ek(&Oy)0Wt"@l p@O?l>DO"'//*h]:axUdg|`LjG&zD%y"Ooe`}sSGn7Esuzj"+a>mI`Bd0'&&v1(ZMo`mu"qq~6d8K
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 62 03 27 0c bf 9d 99 65 7f 65 b7 ef 84 36 bd 07 05 3f d1 7a 88 49 4f 60 2b ce 66 a8 ac 1a ac cd ce 19 88 9c 16 71 71 b3 5d 96 14 c1 f7 0d b5 85 6b a9 1b b1 8e 6a a7 93 b8 8d 66 39 ea 60 51 c4 b8 11 23 7c 6e e6 52 3d 23 9b 91 b2 68 70 e1 28 e0 ac 78 92 da 6c 55 cd dd 51 35 38 c0 d4 aa 6b 98 5d f9 0a 6d 36 dd ad 19 4a 54 f1 e2 2d b5 a2 9c 05 8c ca 56 98 6c 19 ec 6a 53 e2 1c 90 fa 48 8e b3 84 7d cf a1 3a d6 ca 29 35 0f 30 29 da 4a a7 86 b5 14 83 38 11 d4 a6 ea 67 36 ea 39 64 29 9f 3a 2b 06 eb d3 66 32 22 5f f4 2d 15 b9 2a bd 1f c4 46 50 0b 9f ac fc 01 a7 54 bd 40 bb 6f d3 39 5d 61 44 15 b5 a9 0a 23 7c f1 d4 ff d1 ac cc 8a c8 c6 95 17 61 65 6e 3c 29 d3 83 6a c4 fa be 4b d4 81 93 6b 6e 65 5a 61 0b 9d b6 20 18 21 fd 41 21 15 6f 99 ee fb cc 85 cc f5 f2 ed 25 e3
                                                                                                                                                                                                                                        Data Ascii: b'ee6?zIO`+fqq]kjf9`Q#|nR=#hp(xlUQ58k]m6JT-VljSH}:)50)J8g69d):+f2"_-*FPT@o9]aD#|aen<)jKkneZa !A!o%
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 2b c1 31 20 e8 dd 52 e7 37 00 bb fa 79 58 65 fd 52 6d d4 54 d7 fc 5c ee a8 36 18 9c 68 f1 5f 56 2d 94 39 c0 e6 fe 7c bf df ad 0b 7d 9c cb b6 f8 1c b1 60 57 1d e7 b6 7c 9a 57 6c 94 c9 4e 07 c3 c4 c3 45 31 fd c8 42 16 c0 a0 b8 28 87 48 82 2a 13 e7 81 44 15 73 76 9e c1 4f da 8e 25 25 8a 2b 83 6f d5 1a 03 22 fa 2a c8 cf e8 bf b9 00 bb 44 f8 19 6e ec d5 50 37 b8 10 52 f1 d6 23 ea 97 f6 7f 6e 53 bf ae 46 e1 c4 cd 23 ca cf bc ae 75 4e f4 96 f8 68 a6 3a 1d 0c 17 6f 48 d5 a9 02 0e ca 78 27 41 91 58 be d2 36 89 c6 96 93 d9 a1 e0 9a 81 9b 2c 40 3c 01 a8 3e 2c 75 de ba 81 1e bf 6a 81 ac 13 cc c3 be 17 27 bc 3d 5c 8a 71 dc 28 70 26 70 62 7f 8e e8 8f c1 05 ec aa bd f4 da 57 4f 3e ec de 54 29 c7 39 9d 18 32 b7 f7 b9 02 a5 e2 f1 09 13 e7 db 9d a3 b9 a7 b5 8e 9d 36 82 33
                                                                                                                                                                                                                                        Data Ascii: +1 R7yXeRmT\6h_V-9|}`W|WlNE1B(H*DsvO%%+o"*DnP7R#nSF#uNh:oHx'AX6,@<>,uj'=\q(p&pbWO>T)9263
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC927INData Raw: 74 cb c5 e8 49 e1 ee c2 83 2b 5e 54 df 76 04 f9 24 16 a0 03 87 13 68 e7 a0 ba ea db 98 c9 cb c1 a9 f9 28 cd 8b e4 65 53 58 7a 9b 7a 89 a0 a5 80 08 d6 4f 75 0a fc 05 e8 ec fe 71 4f 06 a7 04 f7 d9 c8 f0 e2 97 82 ec 64 b7 80 2f c2 21 65 ce 9f c6 eb ba 7b a5 e7 d9 09 41 11 c7 e7 1e a7 b0 e2 f9 a0 5b d5 82 10 29 a8 78 d1 ed 25 93 a5 47 75 8f c8 77 36 0d af 1f bf 56 53 c1 75 c1 c6 71 19 9d ea f2 9d d9 47 fc 98 62 de 0a 4c 48 2f ac 59 24 5b 50 7e ec 7b 89 40 47 9b 7c 2f 8e c2 da 27 1a e4 cd 9e 3e ef ed e7 d7 01 34 39 a5 91 8d 41 34 26 94 f4 c6 d0 e3 46 47 d7 9d cf 0f 9f 94 01 64 f2 e7 90 94 c0 93 91 c2 8a d5 12 50 83 4b c4 e0 16 54 6e b4 4a 13 bd f4 0d f4 5a bf 3c 22 37 3c 37 62 ce 11 0f aa e7 27 73 fe 03 15 21 66 ec 7b ce 29 87 dd 7d b0 84 af f4 ee 65 55 83 bc
                                                                                                                                                                                                                                        Data Ascii: tI+^Tv$h(eSXzzOuqOd/!e{A[)x%Guw6VSuqGbLH/Y$[P~{@G|/'>49A4&FGdPKTnJZ<"7<7b's!f{)}eU


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        290192.168.2.750073142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC773OUTGET /UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7mPWDo7RTqKFJeuMhjYz3eInIpzwiqF9Yxt3JQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 30 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4101X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0f bc 49 44 41 54 78 9c ed 9d 7d 7c 54 d5 99 c7 7f cf b9 e7 4e 92 09 21 80 20 22 be ac 56 ac d5 da 5d 79 91 64 ab c8 24 93 26 95 56 5b bb ad 6b 3f eb 5a a0 bb 55 eb b6 e5 e3 26 58 51 3e dd 5d d0 85 f4 85 ba b5 6a db e5 45 6d e9 d6 6e 3f 2d ad 15 cc 84 a1 da 4a 5a 01 59 45 2b 58 b4 1f 15 10 02 0a 09 99 24 33 f7 9c 67 ff b8 19 f2 c2 24 99 24 e7 de 99 a4 f7 fb 4f 32 73 ef 3c cf 33 f7 77 9f f3 76 cf 39 03 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 78 0b e5 3a 00 8f 10 5c 35 67 32 48 5c 0c 41 13 c1 38 17 84 33 4e 7d 5b 06 00 1c 07 f0 16 34 bf 0b 56 af 53 c3 8e 43 00 54 ae 02 f6 8a 31 21
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx}|TN! "V]yd$&V[k?ZU&XQ>]jEmn?-JZYE+X$3g$$O2s<3wv9x:\5g2H\A83N}[4VSCT1!
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 7f e8 67 24 be 65 30 d7 94 dd da 9c 52 0f f9 e5 2f 77 74 8b bb a1 f4 22 4c d7 a9 de 87 89 20 64 f8 81 58 1d 7d d9 8f 68 7c 11 98 6b ca aa 9a 53 ea 69 3f 7c e5 96 3e c5 72 5f 71 4f 41 10 76 f8 9f 63 75 f4 7d af 23 f2 5c 60 fe c8 ec e9 87 1d bc 2d 68 ac 37 a9 b2 15 37 0d 83 ec 71 b3 1a eb 68 97 97 51 79 5e 07 77 c2 da fd 97 22 ee 83 3d eb dc 41 21 e8 8e 13 3b 01 84 bc 8c cc 53 81 b9 a6 7c 63 ab d2 93 bd f4 91 0d 99 6e 2f 73 b7 5c ba ce dd 83 47 4b 2f ca 52 dc ae 18 2c 1b 55 f5 fc 5b 63 a1 64 f2 e1 95 61 ae 2e fb 68 b3 a3 7e ed 95 fd c1 20 00 9d 5a 63 7a 41 e8 35 00 87 40 bc 17 2c dc ab 4f 2c c1 98 01 60 ea db 9d c9 4b 0b 85 18 e6 60 cb 50 8b e5 4c 81 12 84 1d be 23 56 4b 0f 0e 2b 84 c1 cc 7b 61 14 00 8e 54 ce 49 01 90 5e d9 ef 0b 01 d0 00 ce 0c c9 e7 c1 78
                                                                                                                                                                                                                                        Data Ascii: g$e0R/wt"L dX}h|kSi?|>r_qOAvcu}#\`-h77qhQy^w"=A!;S|cn/s\GK/R,U[cda.h~ ZczA5@,O,`K`PL#VK+{aTI^x
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 06 d6 78 53 4d 31 54 32 31 ad aa 9e df c3 10 a7 f8 0c 49 60 de 26 f7 2b 4d e7 8e 06 71 d3 30 00 a5 50 08 b2 0e c2 e3 4c 6e ac a3 cd ac 1d 8f ac 33 54 b2 ad b4 2b 93 b3 26 6b 81 39 2e 1b 94 a2 0b 47 93 b8 69 18 80 d2 28 e6 b8 7c c3 6b 5f 56 c1 f8 ed 5e da 57 c9 c4 19 d1 7a ce 6a a6 0a 90 a5 c0 1c 97 ab 94 a6 e8 68 14 37 4d 57 9d 3c 95 e3 d2 d3 49 6e 20 34 78 6a 1f 0c 9d 4a 5c 54 55 cf 3f cd e6 ec 41 05 e6 b8 35 df 51 54 37 9a c5 4d c3 0c 80 f9 51 2f 7d 68 c6 2e cf bb 8b cc 50 c9 c4 a7 a2 f5 7c cb 60 a7 0e 2a b0 d2 62 cc ac 48 90 96 5e 4c 15 ca d3 55 7e 02 78 c1 9f cd 9d 18 aa b3 65 7d d9 0a 9e 30 48 3c 03 98 88 cb 1f 01 b0 8d c6 95 23 a4 a5 17 53 44 ad f5 da 4f ac 8e 4e 30 eb c1 4f 34 00 91 c4 b8 10 36 0f 74 4e bf 02 73 5c 5c e2 28 ba 69 2c 14 cd d2 d2 0b
                                                                                                                                                                                                                                        Data Ascii: xSM1T21I`&+Mq0PLn3T+&k9.Gi(|k_V^Wzjh7MW<In 4xjJ\TU?A5QT7MQ/}h.P|`*bH^LU~xe}0H<#SDON0O46tNs\\(i,
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC875INData Raw: 9e ac 51 77 97 6f 5e cf 5b 65 3b 3f 8d 85 1e b8 c8 6b a2 f5 1c 8d d6 f3 11 9d f2 46 5c 00 b0 0a 4a 1f eb fb de e9 19 1c c3 a4 14 db c7 bc 99 17 cd 90 e4 60 43 6b 05 6a 53 93 3b ca ff ee 92 c7 18 fc 2b 00 4d bf a4 ff f0 71 4d 8f f7 44 57 71 01 13 66 0a 42 35 33 2f d4 4e fb 44 af 97 b4 90 2c be a2 71 29 ed ee f5 5e a6 13 39 2e e3 8e a2 f9 66 dd bb e2 7e af 25 8a 2f 74 4c c4 6c d2 dd 11 30 c0 9e af e7 21 b0 78 09 a5 fb 76 01 e4 fd ea 3f 22 82 5b 40 fa b3 00 48 84 8a 5f 8f d5 d2 69 fb 66 66 6e a3 33 2f 01 e8 05 73 ee 5d 71 1f 3e 11 c5 6d 9d 3d c4 75 0f 01 48 5f 10 8f 11 8e bb a4 84 08 fe 5c 78 bf 56 77 11 00 64 1c 54 ca b8 36 89 2a d4 6e 29 f8 0f 66 9c bb e2 3e 92 49 dc 9c 31 da 97 d5 f5 c6 0a 85 0f c4 6a e9 89 4c c7 06 58 3e aa ff 61 e4 ae bb 8b e5 5b f3 46
                                                                                                                                                                                                                                        Data Ascii: Qwo^[e;?kF\J`CkjS;+MqMDWqfB53/ND,q)^9.f~%/tLl0!xv?"[@H_iffn3/s]q>m=uH_\xVwdT6*n)f>I1jLX>a[F


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        291192.168.2.750072142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC774OUTGET /tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 36 36 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 13662X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ed bd 7b f0 2d d9 55 df f7 59 7b ef ee f3 3b bf c7 7d cf 53 f3 90 66 34 d2 bc 5f 42 03 68 90 a2 60 53 c1 96 31 06 c5 c8 49 4c aa 14 db 38 b1 4d ca 95 b8 08 71 ca 71 a8 72 b0 a3 c2 85 01 0b 3b 46 91 30 06 47 05 11 c6 c8 60 a0 6c e3 4a 6c c7 b2 85 0d 01 49 e8 3d 92 40
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATx{-UY{;}Sf4_Bh`S1IL8Mqqr;F0G`lJlI=@
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 02 41 20 05 28 0a b9 98 bb 3e b6 d3 b2 dc 88 0c 19 4a 51 52 14 62 00 11 81 92 89 69 f1 e9 21 c8 fb 1e bc 89 f7 fe 77 df 28 ff 8e df 03 b7 fd 52 16 70 02 4e 2f e1 d6 37 bf 43 ef cb 85 fb 14 ee 48 81 5b fa bd 8b 37 e5 92 4f a4 d4 10 43 a0 89 80 bb 5e c1 84 57 7c ea 87 a2 44 11 b2 da 77 b9 d8 77 22 f6 37 22 88 42 98 59 f0 90 ed 37 31 40 8a 98 76 a8 40 10 86 a1 cf a9 dd fc 37 31 f0 be 1f fd 53 f2 53 c0 67 bf 94 93 f0 52 13 f0 29 e0 e6 6f fe 01 bd 73 d5 f1 50 c9 dc ab f0 8a a1 3b b8 5e 86 dd 6b 17 1b 8b 90 b3 b9 57 44 29 6a 52 34 01 9b ab 15 9f 91 ac 8a 62 31 36 05 a5 cb 90 c4 04 ac 98 12 0c 0a d1 3f 13 4c c0 6d 1b 51 55 24 08 ea 0a d3 34 42 29 b6 bf 28 02 a2 34 a9 b9 14 63 f8 e7 04 7e fc 5d 6f 97 9f 03 f6 bf 14 13 f2 e5 2e e0 04 bc fa 0f ff e5 ff ef 35 b2 7d
                                                                                                                                                                                                                                        Data Ascii: A (>JQRbi!w(RpN/7CH[7OC^W|Dww"7"BY71@v@71SSgR)osP;^kWD)jR4b16?LmQU$4B)(4c~]o.5}
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 0b 01 29 b9 60 6b 0e ec 71 bb 38 e0 aa 8a 22 3a a1 ec 36 0a 45 0c 04 a2 20 51 47 65 ca 45 49 22 93 b2 a2 a3 e0 03 eb 8d 17 42 c0 9b d7 c2 ce dd df ab a7 9a c4 dd 4d e4 a1 d5 3e f7 69 f7 cc 7d 5a ca ab 48 4b 24 26 d2 62 93 52 20 97 8c 00 1d 90 c4 f2 cc d5 80 81 24 61 b4 42 03 42 76 81 a2 ca e0 93 9f 82 90 6a 5c 2d 16 8b 3d b5 34 4b 90 9a c1 3a 3a f6 fc 33 ab c7 e3 8c fb 6e 63 a8 b4 30 b2 57 30 79 8a 60 28 cd 0a 09 49 28 6a c8 ba 82 ac 36 86 f1 18 ea cc 56 8a 2e e8 62 16 5b dd 7d 70 f7 1f a3 79 85 20 10 a8 39 b2 79 90 e2 a9 9c a5 6a 8e b0 83 a1 ec 75 c6 5a 02 56 38 f6 96 ef d3 3f 9b 0b 0f 90 0f ee 1e 56 ab db 4a bb dc 42 20 a4 05 a2 05 d5 42 9f 2d 5d 31 cd 35 8b 88 c1 2e c4 d8 1e 99 00 4f 99 80 51 10 10 27 1a 14 b3 f2 d1 4f 56 b4 8b 21 e4 ca 30 c9 ec e4 92
                                                                                                                                                                                                                                        Data Ascii: )`kq8":6E QGeEI"BM>i}ZHK$&bR $aBBvj\-=4K::3nc0W0y`(I(j6V.b[}py 9yjuZV8?VJB B-]15.OQ'OV!0
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 2b 55 53 32 6a 05 47 d9 eb 61 d1 58 e4 af de a4 ba f4 18 20 35 13 08 2b c5 8a 01 03 76 dc 85 bb 9d 3a df 07 d9 8e 1b 83 29 da a2 85 2c 70 d0 5b 0c 35 d2 c6 b9 eb 41 e9 0b 6c 6d 08 c3 60 b1 b6 4d 33 1c a1 46 92 84 28 f4 83 12 8b d0 36 82 94 17 03 93 e5 68 75 11 f1 e4 d0 2c d0 b8 57 a1 36 be 04 51 72 b6 c9 16 94 5e 65 04 42 ea 84 7e 1b 85 84 7a 3e ec 74 23 46 09 26 99 00 d4 3c 6d 89 21 d0 97 62 5d 8e 8d d0 b8 ab 1c bc 08 90 b3 92 c5 2c 68 7b c3 f6 b9 ea 2d 7d d9 68 1d dd 0f 5e 58 88 30 60 16 58 19 ad 52 84 24 56 f5 11 11 f7 4c 16 df 6b a5 6b 40 29 2b 28 01 8a e3 06 1d 2b 46 78 ad da ce a9 e6 dc ab c1 3c 85 54 52 d4 11 67 ac 04 4c 11 7a bd ca 44 07 dd 94 2f 36 52 dd ae 9d 68 c6 f3 45 c4 8b ee 32 ba e7 18 cc 35 23 53 31 be 02 aa a1 98 26 07 bc bb 51 ac b2 d3
                                                                                                                                                                                                                                        Data Ascii: +US2jGaX 5+v:),p[5Alm`M3F(6hu,W6Qr^eB~z>t#F&<m!b],h{-}h^X0`XR$VLkk@)+(+Fx<TRgLzD/6RhE25#S1&Q
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 46 5d d0 b9 b7 b0 71 55 41 16 57 cc 72 2b 0f ac 0e 66 c4 53 a6 5a c6 ab 9d 0e 50 cb 71 86 ba 11 88 a8 fd d6 33 e6 18 20 14 8b cd c1 a9 44 c1 c8 82 ae 83 45 0b 49 85 d8 98 e0 b2 9a 90 71 21 0b 99 92 73 51 c2 7e 21 ee b6 ed d6 33 21 84 67 ba 81 67 36 5a 76 db 86 cb e5 60 fb ac 46 ce 27 e1 a9 14 39 b7 73 8c 73 ef fb 76 b9 74 1e 2e 61 ff f7 31 e1 3d 5f 07 b9 0f 7c ea 1f be e3 ab 3f 05 fc 22 b0 0d dc fa 2d 3f a4 af 49 8b ad 07 b5 70 af 0a 37 f7 a5 bf a5 e4 83 6b 24 b4 81 24 93 f7 aa 25 50 bd da 54 e5 36 16 3f bd 00 5f 63 a1 f1 c7 8c 25 39 0b 35 55 10 13 e0 19 b2 b1 60 23 5d 98 20 c4 60 75 56 31 21 b7 d1 5c ad 68 26 97 01 b4 68 28 5a 94 b0 4f 48 cf 68 da bc dc c6 70 39 2b 17 4a e1 42 8a 5c 54 e1 e9 5c 38 17 0b 4f b5 1b 5c 3c d6 70 e1 1f 7e 87 5c 3c 0b cf 60 16
                                                                                                                                                                                                                                        Data Ascii: F]qUAWr+fSZPq3 DEIq!sQ~!3!gg6Zv`F'9ssvt.a1=_|?"-?Ip7k$$%PT6?_c%95U`#] `uV1!\h&h(ZOHhp9+JB\T\8O\<p~\<`
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 34 cf ac c9 3f 13 f1 1e a9 2a 14 c7 f6 0a a3 35 7a 11 6c fa 0d 8c 7d d4 a2 a6 b6 c2 a4 28 c0 74 ff 5b 55 92 7a dc 32 7b 5f f3 88 7c 0e c2 69 af b6 5c 1a 2f ac d4 fe a2 b1 29 7a 83 8d c5 80 88 5e 0b cd b5 20 5f 43 0c 3c f3 89 5f f8 38 70 75 04 fc 97 df ff 2b b7 3d 75 89 f7 6f 24 84 5e 37 54 75 d9 46 62 93 98 ac c1 27 0b ec 7a 6c 95 1a 20 bb cd bb d0 4a 01 f1 2a 94 d6 ef 71 81 57 57 5a 7c 1b 18 4b 7d f5 c6 30 64 12 88 ba 35 1f 72 6c ce 95 93 41 1b eb 16 a9 02 11 5c 11 ea ef 75 72 db 52 5d b2 ce 76 37 b7 de ba 9f f9 a8 5a 5a 98 ee 65 d1 7d fb 23 9e 02 d9 36 ab 1d dd 4f 81 b2 b2 6b 2f 80 0c 08 11 91 02 b1 59 6b fd ac b5 04 fc 07 5f 95 17 c7 2e 70 4d 2d 34 54 d7 57 8e c4 ac 51 fb e7 6e 50 8f bc 56 27 5f dd df bc 7c 56 2d 4a 66 82 ab 40 47 a7 6d c6 89 d5 43 7a
                                                                                                                                                                                                                                        Data Ascii: 4?*5zl}(t[Uz2{_|i\/)z^ _C<_8pu+=uo$^7TuFb'zl J*qWWZ|K}0d5rlA\urR]v7ZZe}#6Ok/Yk_.pM-4TWQnPV'_|V-Jf@GmCz
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 15 b4 cd ad 58 19 63 36 c3 14 5e 0f 09 f5 48 1c 47 06 8f c7 4b df d9 d6 64 ad 22 e6 aa a5 9d 26 2f 54 17 dd 3b e1 d1 3c c7 c5 7e e1 63 3d 01 7b c7 90 ce 01 ce dc 0a 8f a0 eb 43 20 a4 5a 4e cd f1 2b aa 65 66 fd 3a 7d 7f 68 c1 e6 3a e4 f0 7b 99 7f 3f f3 70 f5 1e dd 51 a0 75 2e cb 61 d9 1d e2 b0 67 56 3b ba e0 79 fc ad c0 ac 6e 33 f7 42 75 2e c0 5c 40 e9 1d 7c 6c ce 3c d9 81 6b dc 82 49 a3 1d 51 4b 63 42 17 67 bb d6 18 eb 47 71 8e 58 05 1c 72 55 73 5a 52 8e 22 da b9 d5 fa f6 e3 44 ce 51 eb 7c 9b a3 af f3 09 7d 0e 05 1b ad 19 46 0a 93 0a aa d4 ad b7 ba f0 19 59 33 2a 4b 2d 5e cc 8e 31 b2 73 62 4a 22 f3 6b 98 5f 53 04 d8 34 0d 29 bb 10 97 56 53 2c 7b be 03 4f 43 b4 9b 90 f4 58 1e 2b bc 10 4c d6 7a 16 bc 60 74 7d cf 12 46 3d cf fa 1e 46 30 74 c8 95 cf 5c e7 21
                                                                                                                                                                                                                                        Data Ascii: Xc6^HGKd"&/T;<~c={C ZN+ef:}h:{?pQu.agV;yn3Bu.\@|l<kIQKcBgGqXrUsZR"DQ|}FY3*K-^1sbJ"k_S4)VS,{OCX+Lz`t}F=F0t\!
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: f7 f3 bb 27 8f 7d 78 2d 09 ad b3 f1 9a e3 28 4c 1a 15 44 3f c0 82 9e 25 b0 41 61 c9 c0 06 b0 44 39 41 e0 04 0d 3b 14 4e 53 4c 31 0e 7a 4e 77 99 53 a5 70 3c 17 4e a2 1c 13 d8 59 6e 90 9a 76 16 8f ab e0 66 02 aa 38 67 5c 78 fb 28 02 77 8b ad 85 fd 43 cd f5 70 c8 52 c3 c2 7f 37 07 96 63 48 ba 9e 10 37 67 d6 bb 45 97 5b f6 57 5c 88 a9 fd d4 72 11 3e 16 9b f6 e3 a8 7e 1c b4 ee a3 ba 00 00 14 9e 49 44 41 54 c2 63 a4 6b ce 51 1e 7f 5a ee fa a5 a7 59 03 4a 5f 4d 01 bf 90 a3 c5 ca 2e f5 66 b3 05 b0 f9 be bf c4 89 7b ee e0 54 db b0 d3 26 4e 47 e1 8c 08 67 10 4e 49 e0 0c 70 5c e0 b4 c0 49 81 6d 84 ad b6 71 17 24 d3 52 8b e3 98 81 c0 39 71 02 40 60 bc 37 69 ac f4 61 ab 0e 0d a5 65 7f b5 71 a0 2c 3f 53 4a fc 4d 49 1b 1f ee f2 89 0f 7d e2 b1 fc f1 37 fd c9 5f fb 3c d3
                                                                                                                                                                                                                                        Data Ascii: '}x-(LD?%AaD9A;NSL1zNwSp<NYnvf8g\x(wCpR7cH7gE[W\r>~IDATckQZYJ_M.f{T&NGgNIp\Imq$R9q@`7iaeq,?SJMI}7_<
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: d2 6e a0 79 40 87 01 89 d1 9e 09 d8 75 26 dc 64 0f f4 20 44 54 0b 82 d8 72 3a 41 20 67 ea 23 dc 45 0b 5a 0a 92 22 b6 66 84 1f 31 67 df 56 11 5f cc ca 6a ce 4a 13 a2 84 26 2d 09 61 79 d0 f5 a7 f7 43 30 65 51 45 4b 61 b0 75 8f 57 6d 88 fb a9 49 ab 8d 72 e5 a0 7f 65 7b 90 5e f9 b5 fb c4 b4 b2 0c 60 71 96 3c 3c 4e e1 1c c8 d3 f2 c1 0f 9d e3 73 e7 ce 61 0a d0 fc f2 37 7d dd ab df bc d1 3e 48 0c 8f 20 72 6b df ef 9e ba 3c 94 53 41 f3 a6 b5 3e 37 24 09 6e 04 5e 01 a9 e7 1f 02 12 04 15 af 09 bf 00 8f 1f 5d d3 82 5b 84 80 96 8c 34 01 da 05 3a 0c 5e 5b 13 8b c9 c9 8b d6 a5 40 8a 36 a1 a8 29 03 40 8c 56 ad c9 bd 11 fd 83 4d b6 44 23 74 b5 5a 3c 5e 4c 56 85 3c a0 12 90 54 3b d8 83 b9 79 5f 47 42 7d f9 1d 9d 55 eb 6d 9f 8d 79 9a ae 47 cb 00 9a 7c 91 eb 82 68 21 59 bf
                                                                                                                                                                                                                                        Data Ascii: ny@u&d DTr:A g#EZ"f1gV_jJ&-ayC0eQEKauWmIre{^`q<<Nsa7}>H rk<SA>7$n^][4:^[@6)@VMD#tZ<^LV<T;y_GB}UmyG|h!Y


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        292192.168.2.750074172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC541OUTGET /kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 38 38 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4883X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 12 ca 49 44 41 54 78 9c ed 9d 79 94 15 d5 9d c7 3f bf 5b f5 96 7e dd 0d dd ec 8b ec b8 1c 82 4b 16 97 89 31 d0 0b 2e 09 26 c6 84 10 a3 38 a3 99 6c 33 47 92 8c 02 c9 a8 78 d4 64 84 6e 26 a3 99 89 4e c2 31 e3 98 e8 98 31 8b 0c 2a 0a 74 37 89 46 b3 b8 60 dc 12 a3 71 8b 02 82 20 bd be a5 ea fe e6 8f 07 06 a1 97 f7 aa df 52 78 de e7 9c 66 e9 7a f7 77 7f f5 be 75 eb fe ea d6 ef de 0b 15 2a 54 a8 50 a1 42 85 72 20 e5 76 a0 c8 c4 f9 40 7c ac de 80 8b dd f7 1b 01 1c a3 f2 37 bd 7b 80 bd 65 f4 ad 24 bc 1b 05 1e a9 1d ce 1c 90 99 a0 33 50 8e 47 48 00 7a c0 67 2c f0 1c f0 02 e8 f3 d2 10 7d 0e 92 2f 97 c7 dd e2 f2 6e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy?[~K1.&8l3Gxdn&N11*t7F`q Rxfzwu*TPBr v@|7{e$3PGHzg,}/n
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: ad dc 2e e4 43 48 05 ae 9a 84 ca 45 a9 0c 33 42 73 6b fe 2b cf 96 db 81 7c 08 a5 c0 da 9e fa a8 6f a5 b9 9c 8f 45 83 f0 7a b9 1d c8 87 d0 09 ac 0f 9b 39 88 7c 46 35 44 81 d5 3b d0 17 cb ed 41 3e 84 4d e0 2a 92 f2 e9 be 94 34 86 f5 3d a6 34 e8 63 e5 f6 21 1f 42 25 b0 b6 b9 c7 82 7c 26 16 c9 2d 9f aa d4 38 06 c0 fe ac dc 7e e4 83 5b 6e 07 0e a0 1e a3 e7 7b 7e 38 9f 33 1d 03 c9 94 bd 0f e8 2d b7 2f f9 10 9a 16 ac ed e6 94 ce 1e 96 4a 48 ef cd 22 90 38 cb 7e a7 dc 7e e4 4b 28 04 d6 8e c8 14 44 96 d7 26 a4 a4 2f f2 73 c5 31 b0 7d b7 be 00 6c 28 b7 2f f9 12 06 81 05 6c a3 aa cc f7 ed d0 1f 2e 35 02 64 3c 98 f8 49 ff b3 e5 f6 25 08 65 17 58 db 9d 23 77 77 b2 3a 8c 2d 17 00 81 68 54 bf 07 1c 96 e9 b3 e5 16 d8 01 fd 72 fd 08 19 5f ea 34 9c 5c 30 02 5e 46 df 24 63
                                                                                                                                                                                                                                        Data Ascii: .CHE3Bsk+|oEz9|F5D;A>M*4=4c!B%|&-8~[n{~83-/JH"8~~K(D&/s1}l(/l.5d<I%eX#ww:-hTr_4\0^F$c
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 42 db cd 14 84 8b ac 32 26 64 17 37 90 cd 6f 16 d1 8d d2 e0 ff 28 a0 89 91 be 9f fc 96 13 4d 10 a6 db 33 80 42 e7 c3 9f 93 f4 c1 bf 2f 64 0b 76 10 9a 7a 53 b2 30 64 e7 0e 64 1f 8b 7a 92 8a 34 f8 ff 18 d4 46 d3 6a fd 1a d6 9b 1d 42 71 01 5e fa 0b 74 1e 7c ac 60 02 6b 87 33 0d 91 cb e3 11 4c 08 1b 2f 8e 81 9a 18 37 03 cf 07 34 31 c5 4f ee b9 1c 29 77 a6 f1 a1 a8 97 42 b2 13 d3 bb 0e 3e 56 28 6f e3 a8 fe 6d 26 23 b3 c3 18 58 19 81 1d bb 75 af 34 f9 97 06 b5 d1 b4 3a 75 9d 13 ad 72 c3 16 58 21 06 c4 f9 8b c2 ab fd 1d 2e 88 c0 da 66 a6 76 f5 ca d7 c3 b2 d4 d1 c1 18 03 e3 47 f1 35 82 ef b2 f2 61 9b 49 9d a7 36 7c 49 64 02 38 b1 da 47 37 2f 93 97 fa 3b 5e 00 49 e6 44 93 1e 6b 6a 12 12 0d db c5 0d d9 5b f3 ae 3d f6 09 d0 40 af 02 01 16 b4 ea 2d 22 21 bc 7c 45 f0
                                                                                                                                                                                                                                        Data Ascii: B2&d7o(M3B/dvzS0ddz4FjBq^t|`k3L/741O)wB>V(om&#Xu4:urX!.fvG5aI6|Id8G7/;^IDkj[=@-"!|E
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 8f c4 0c d2 1f a7 33 00 fa 90 34 f8 ff 13 a4 ae 33 5b f5 48 81 cf 89 13 89 87 b1 f5 8a 71 79 eb d9 9f ff 33 01 5f 75 0e 29 f0 a5 7a 45 e3 9e 6d 3d ef 29 f5 a9 d7 a1 5c 95 1a c7 4e 6f 12 3a 80 c0 22 50 15 e3 75 69 f0 ff 9d 80 4b 0d 79 70 92 4d f7 cc 0b a5 b8 e2 d0 bb e7 e5 e7 b6 de f1 b9 b5 41 6d 0c 25 f0 b1 bb 7f fd fa 59 4e c4 75 4b fd d4 60 80 29 ea b2 31 3d 82 4e 5b 75 c8 f8 b5 00 be 25 83 f2 63 20 d0 63 d1 e9 ad 3a d3 4f 75 7f 55 42 98 86 03 d9 d9 83 0f af 3e ea 9c e1 d8 18 f4 cc ce d6 95 f3 7a 9f df 7d 62 b9 9e 09 c7 88 f2 9d d4 58 7a 74 1c 72 50 f0 a8 40 d4 e5 65 69 f4 ae 0e 6a df 87 d9 ea a7 3e a0 a1 6c bd 06 45 6f 65 98 9b 80 0c 26 b0 31 30 cb 44 9d 58 b9 9e f9 0d ca cb 36 c1 4b 5e 0d 99 83 e2 69 23 a4 70 b9 9e e0 69 38 09 94 79 4e 24 41 e8 06 35
                                                                                                                                                                                                                                        Data Ascii: 343[Hqy3_u)zEm=)\No:"PuiKypMAm%YNuK`)1=N[u%c c:OuUB>z}bXztrP@eij>lEoe&10DX6K^i#pi8yN$A5
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC406INData Raw: 01 95 92 05 2d 7a 2a c2 c5 d6 4b 7f 5c 6d 66 74 b6 f5 e5 7b 82 d9 ad e9 ac 9f c2 8d d7 3d a4 ca 77 37 2f 97 db 8b e2 f0 a0 5e 04 a7 fe 63 7a e5 25 3b 36 3c 7f 4e 7a 67 ef 09 4e 3c 22 90 83 d0 b2 ff 0f 45 7d bb ab fe 6f a6 6c ac 9e 3e e2 87 eb e4 9b ed 04 9b ac 5d 2c ea 9b 57 eb 39 18 16 7b bd 7b 4e 33 91 58 42 10 14 1d 44 ec bf ee 37 e8 a5 ba 89 56 8f 7d 02 61 e3 a6 65 72 2b 79 ee 39 58 28 86 dd d1 9c a3 57 9d 62 d1 f7 75 3d fd 46 63 d7 d3 bb 4e 54 cf 4e 15 77 bf d9 fd 7f eb db ff f7 53 5e 57 a4 2e f6 87 89 67 1f dd 66 f1 7f bb 5e be f5 1b 02 ce 48 28 05 47 c1 31 d3 5a f4 04 0b cd 02 c7 66 7a 77 cd 71 a2 89 1a 94 43 be 3d 3f d3 eb 47 e2 a3 fe 88 31 cf a2 fc 52 0c 8f 6e ba 4c 1e a6 08 63 cc b9 52 c8 48 62 da d9 7a e5 0c 81 e9 8a 4e 16 4c 7d e7 ef 77 4c 4a
                                                                                                                                                                                                                                        Data Ascii: -z*K\mft{=w7/^cz%;6<NzgN<"E}ol>],W9{{N3XBD7V}aer+y9X(Wbu=FcNTNwS^W.gf^H(G1ZfzwqC=?G1RnLcRHbzNL}wLJ


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        293192.168.2.750075142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC771OUTGET /HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOboGRQDWQxZNdm_vBM7Oo8lgAaDzjM3wb-KB=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 39 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8092X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f 53 49 44 41 54 78 9c ed 9d 69 94 1c d5 95 e7 7f 37 22 72 ad ca ac ac ac 4d 25 21 21 81 10 42 20 c4 0e 66 97 8d 0d 98 cd 98 f6 d2 36 e3 73 da e7 78 1f db 0c f6 31 33 d3 1f a6 fb f4 b8 c7 ed 3e 60 e8 f6 19 0c e3 6e 77 4f cb 33 36 d8 0c 76 e3 b5 b1 59 9a 1d 21 84 10 9b 04 92 11 da 4a 55 a5 ca aa cc ac dc 22 e2 ce 87 c8 54 55 65 65 56 65 56 45 96 24 ac bf 4e 4a ca 8c 17 ef be 78 ff b8 f7 dd 77 df 06 c7 70 0c c7 70 0c c7 70 84 42 0e 77 01 7c 44 10 e8 50 d5 08 10 2e 7f 37 01 0b ef 39 2b 1f 00 9d f4 b1 01 07 28 02 79 11 19 07 c6 ca df 8f 7a 1c cd 04 f7 a9 6a 2f 90 00 e2 c0 49 c0 19 aa 7a 7c 2a 95 5a 5c 2c 16
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dSIDATxi7"rM%!!B f6sx13>`nwO36vY!JU"TUeeVeVE$NJxwpppBw|DP.79+(yzj/Iz|*Z\,
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 7e a3 f2 8c aa 5a 8a c5 62 8f 8b c8 47 81 83 0b 26 7f a1 04 01 1f cb 66 b3 7f e7 38 4e 6f a5 bb f1 c7 84 4a f7 ce 30 8c fd ed ed ed 5f 02 1e 58 08 b9 0b 62 a2 55 f5 ee c1 c1 c1 1f 01 bd 7f 0c 5a 5b 0b aa 5a f1 b8 17 0d 0c 0c fc 54 55 ef 5a 08 b9 2d 25 58 55 8f 57 d5 5f 8c 8c 8c 7c 3e 12 89 1c b6 00 c5 91 04 d7 75 89 46 a3 0c 0f 0f 7f 45 55 7f 36 3c 3c 7c 5c 2b e5 b5 cc 44 ab ea f9 c0 ed 63 63 63 17 99 a6 f9 47 a9 b5 b5 30 39 1e 6e db 36 89 44 e2 31 e0 6b 22 f2 42 2b e4 b5 42 83 0d 55 bd 0a f8 de 31 72 eb a3 e2 69 8f 8e 8e 5e 06 dc ab aa ef a7 05 7c f8 ad c1 a6 aa 5e 0b 7c 33 9d 4e 9f 5a 1d b0 3f 86 da 91 39 55 25 1e 8f bf 0c fc 79 39 30 e2 f8 25 cf 4f 06 0c 55 bd 0e f8 56 26 93 59 ed 63 be ef 2a cc 64 cd 62 b1 d8 ab c0 6d 65 92 7d 71 58 fc 22 58 ca 66 f9
                                                                                                                                                                                                                                        Data Ascii: ~ZbG&f8NoJ0_XbUZ[ZTUZ-%XUW_|>uFEU6<<|\+DcccG09n6D1k"B+BU1ri^|^|3NZ?9U%y90%OUV&Yc*dbme}qX"Xf
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 17 68 d0 7f 6a 88 60 55 fd 84 eb ba e7 04 02 81 f9 94 6f 2a 2a 66 79 e3 b3 d8 77 fc 05 c4 ba cb ce cb 14 c9 0d 65 d5 da 18 cb 2c 99 3b 0e 04 02 98 1f b8 1e eb 4f fe 14 e9 ed ab 19 d6 f4 4b 31 ca 1c 9c a7 aa 1f 6b 24 7d 23 04 77 00 37 8c 8d 8d f5 fa 1d d0 70 5f 7a 91 d2 77 fe 12 da 93 8d 93 db 50 1b 59 d5 a6 ba 0e 94 6c 2f 60 61 97 bc 28 94 e3 d4 08 52 34 f9 7c 8e 0d a1 10 e6 95 d7 63 dd 70 13 d2 bb c8 b7 98 75 3d 4c d2 e2 1b 81 f6 d9 d2 cf 6a 0f 55 f5 1a c7 71 ce f7 75 62 ba 15 c0 7d f5 65 ec bf ff 26 84 da e7 45 ee b4 32 55 22 4f a5 3c 38 25 88 27 91 ce 5e 88 b4 23 c1 00 60 a0 a5 22 8c 67 d0 91 61 48 0d 79 dd b0 60 c4 6b 1e 1a 6d 3b 1d 1b c2 61 cc 2b 3f 84 75 d5 b5 75 35 b7 15 28 73 71 81 aa 5e 2d 22 f7 cf 94 76 36 82 db 80 f7 a5 d3 e9 7e cb 6a a0 6d 6c
                                                                                                                                                                                                                                        Data Ascii: hj`Uo**fywe,;OK1k$}#w7p_zwPYl/`a(R4|cpu=LjUqub}e&E2U"O<8%'^#`"gaHy`km;a+?uu5(sq^-"v6~jml
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 04 c7 03 81 40 6c de 04 8b 81 e4 de c2 c8 cf b0 fa c2 15 24 e4 10 b9 78 37 e1 8b 0f 60 f4 16 bd 75 75 0a 94 8a 18 a7 9f 8b 79 fa 19 65 ed 3d 7a 4c f3 e1 58 2e 6b 9a 66 65 53 d6 29 a8 26 38 08 9c e4 4f f7 48 30 f2 03 48 f1 59 90 64 fd 64 2a 60 b9 04 4f 3d 40 74 fd 7e ac 93 f2 80 17 86 34 d7 5f e5 ad 15 3a 8a c8 3d 1c 50 55 ca e1 e4 13 81 29 83 f6 d5 81 8e 38 b0 ce 9f 7d 34 1c c8 8f 82 fd 26 9e df 36 ad 58 93 fe eb ad fe b3 96 8e 10 69 2b 51 88 25 b0 07 17 21 c7 1f 0f e1 b0 af 21 41 a3 c5 cb a7 54 b5 e6 62 c6 69 e9 f0 f7 bd 2d 4f 61 3e 1d 8f c3 e1 ca ef 53 08 56 d5 a8 aa 2e f7 41 1c 62 8f 60 14 77 7b ce d3 21 3b 31 5b dc d9 c0 ec ca 10 39 77 27 c5 e0 df a0 c9 84 af 81 05 43 60 60 6c ae 24 4f 5f 7f 5a fb 69 6a cc 02 ad 91 d0 34 a0 3d 0c 96 bf 6b fa 97 ab 6a
                                                                                                                                                                                                                                        Data Ascii: @l$x7`uuye=zLX.kfeS)&8OH0HYdd*`O=@t~4_:=PU)8}4&6Xi+Q%!!ATbi-Oa>SV.Ab`w{!;1[9w'C``l$O_Zij4=kj
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: de 2c 9c 26 d5 a5 5e 5d 18 02 e9 71 d8 b4 47 08 37 19 fc 73 15 ba c2 90 8c f9 d7 dd 2f 97 f3 65 aa 0e c6 ac f6 a2 8b c0 b6 7c 3e ef 43 5f 58 d1 48 1f 84 2e 04 cd d4 4d 65 e0 52 54 e1 b7 b9 d5 7c 2f 7b 32 bf b6 63 84 30 88 8b c9 2f f6 3e 41 2a 3f ea 4b bf 7c 2e 98 e9 45 77 15 46 32 c2 e6 fd 13 b3 32 1a 1a 37 06 1c 85 be 36 e8 4d d4 77 f2 9a 41 65 4f 4b 60 07 55 07 62 d6 1a 19 1d 2d 95 4a f3 3f 1e 55 5d dc c8 09 b8 a1 33 eb 26 31 70 48 6b 88 7f c8 9e c9 ff ca ad 60 8b 1b a6 0d cf 5c 07 b1 78 2e f5 06 9b 06 5f 21 ef 14 f0 27 24 df 38 66 22 57 04 b2 05 78 ea 2d af 17 28 34 4e 2e 94 09 8e 29 7d f1 a9 e6 7d ae 28 af 32 4c e1 1d 49 3f 05 b5 08 4e 25 93 c9 37 fd d0 60 8c 36 dc b6 7e d4 4a 50 7d d2 aa 25 36 ef 38 31 fe 72 ec 7c 7e 5c e8 63 d8 b5 08 a9 4e 19 2e 6e
                                                                                                                                                                                                                                        Data Ascii: ,&^]qG7s/e|>C_XH.MeRT|/{2c0/>A*?K|.EwF2276MwAeOK`Ub-J?U]3&1pHk`\x._!'$8f"Wx-(4N.)}}(2LI?N%7`6~JP}%681r|~\cN.n
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 9a 41 ac f2 94 60 d7 75 29 b9 36 45 bb 48 a1 54 20 55 18 e5 ad ec 6e 5e 1a 7b 93 57 32 bb 10 75 69 93 10 46 75 f5 48 0e a3 70 0a c1 d4 87 b0 32 a7 e0 2d c5 ad de 7b 62 ea d7 bc 0d 6b fa e1 bf df e4 7a 5d 23 9f 9c ab 62 b1 48 57 57 d7 bd 22 f2 55 aa 86 08 a7 14 79 b6 8c 54 f5 e3 8e e3 dc 9e cf e7 17 fb b6 a9 b5 61 b1 79 f0 35 be f2 e2 ed 98 b6 8d d5 c0 01 2e 7a e8 af d9 d2 29 45 75 c8 ba 45 6c 81 be 40 9c ee 60 9c b8 19 25 64 06 10 a0 a4 0e 59 27 4f aa 94 61 a0 34 c6 98 3d 4e 9b 04 08 8b 85 25 86 e7 39 d7 55 ce 12 62 77 13 4c 5f 47 60 ec 2c c4 ee 04 71 26 15 72 02 8e 0b 6e 10 ee bc d1 65 e5 a2 e6 47 b2 ea 41 44 68 6b 6b 7b 47 44 6e 15 91 9f cc 98 b6 81 fc e2 aa fa 83 54 2a f5 61 df b6 14 c6 2b e4 d3 7b 37 f1 85 97 be 43 1f a1 9a 5d 9e b9 bc 4f d5 66 d3 45
                                                                                                                                                                                                                                        Data Ascii: A`u)6EHT Un^{W2uiFuHp2-{bkz]#bHWW"UyTay5.z)EuEl@`%dY'Oa4=N%9UbwL_G`,q&rneGADhkk{GDnT*a+{7C]OfE
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1110INData Raw: d1 1b 49 b6 9c 58 38 d4 25 a2 b3 b3 f3 41 11 b9 71 5e 79 cd b7 30 db b7 6f 3f 6e e5 ca 95 1b 52 a9 d4 65 0b 45 32 78 a6 db 10 83 bc 53 60 57 7a 2f 07 c6 87 48 65 53 0c e4 86 d9 93 3f c0 be c2 30 43 a5 34 23 76 9a 51 3b 4f 5e 4b e4 5d bb 1c 41 33 09 4b 80 76 33 44 c2 8a 90 b4 62 f4 04 3b e8 0f 77 b3 24 dc 43 32 dc 49 22 9a 60 71 ac 8f fe b6 1e 4c 0c 1c 75 17 ec 0c 06 db b6 49 24 12 8f 88 c8 cd c0 de 79 e5 e7 47 a1 54 f5 6c e0 de d1 d1 d1 b3 7c 99 89 d9 04 2a fd 67 43 04 47 95 4c 29 cb 48 61 94 74 31 4b be 94 a7 64 97 b0 1d 1b 55 17 75 cb d1 0d 11 ef 05 31 4d 02 a6 45 d0 0a 11 0d 44 88 87 da 49 84 3a 08 9b c1 ca 73 b5 5c 5b a7 3c 8b b7 42 81 8e 8e 8e 8d c0 67 45 e4 c5 79 e7 e9 43 b9 00 50 d5 f7 03 b7 8f 8d 8d ad 3d 5c 6b 89 60 82 70 6f 90 5e ca bf 4d 5c f5
                                                                                                                                                                                                                                        Data Ascii: IX8%Aq^y0o?nReE2xS`Wz/HeS?0C4#vQ;O^K]A3Kv3Db;w$C2I"`qLuI$yGTl|*gCGL)Hat1KdUu1MEDI:s\[<BgEyCP=\k`po^M\


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        294192.168.2.750076172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC542OUTGET /oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 33 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2632X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 09 ff 49 44 41 54 78 9c ed 9d 7b 8c 5c 55 1d c7 3f bf 3b cf dd ed ce 6e 77 b7 0b 76 a9 ad 94 94 54 4c a1 80 0a 46 88 40 c2 23 21 7d 41 48 6c 8a 91 a0 b5 d2 44 0a 2a 28 da 7d 91 88 48 63 10 62 42 30 a8 44 31 45 03 2d 34 0d 3e 50 94 97 a2 6d 81 5a 0c b5 0f 4a e9 83 3e d8 65 1f 33 9d dd 99 7b 7f fe 31 bb 15 5a ba 73 67 e6 de dd ce e9 f9 fc d3 26 7b 1e df b9 9f b9 e7 9e 7b ef dc 73 c1 62 b1 58 2c 16 cb 44 20 13 1d e0 14 24 0e b4 ea 1a 9a 47 fe 3f 8a 20 0c c8 02 7a 80 03 41 75 66 05 8f 1f 75 ba 96 8b 50 3e 8b 72 ae ab 7c 32 9b 23 25 8a 02 78 e0 4c 4a f2 0e b0 15 e5 65 1c 36 ca 02 5e 83 c2 df cb c5 0a 1e 07 74
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx{\U?;nwvTLF@#!}AHlD*(}HcbB0D1E-4>PmZJ>e3{1Zsg&{{sbX,D $G? zAufuP>r|2#%xLJe6^t
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: e5 fc 7d 69 c8 7b dc 35 9c e7 90 76 f3 30 ca af a5 83 9d c0 f0 44 05 0f 1a e3 04 6b 17 8d c0 8d 07 33 ac 74 3d a6 d4 c4 0b 8f 5c 9e 68 01 32 47 a0 26 ce 94 fd 03 7c 2f e7 b2 54 bb 58 85 f2 a8 74 06 b7 5e e4 44 62 d4 31 58 bb 99 09 fc 78 5b 0f 0f e4 3c a6 b8 7a f4 79 da b1 eb 29 b8 0a 91 08 53 76 f5 71 2f c2 2a ed e0 53 18 b0 7d aa fe 03 8c a2 ed 9c 85 72 ff db fd dc 54 1b f7 27 f6 b8 36 14 62 0e ec ea 63 09 11 7e a2 1d cc 0a 3e e9 f8 62 84 60 ed a6 99 28 b7 ef e8 e5 da a8 94 27 f7 68 5b 8c 48 7e 9f cb 71 58 a9 5d 34 05 16 74 02 30 41 70 0c 65 fe 8e 1e 6e 4e c6 82 79 c4 fe a8 e4 3e 16 a3 dc 44 15 6f a7 aa 0d 3e 8a 76 31 f5 48 8e e5 35 31 e2 41 ae 4d a5 40 2c 02 6f f7 73 97 76 30 35 b8 96 c7 97 6a 17 1c 05 ae 7c 37 cd f9 7e 97 e9 2d 05 55 88 47 69 42 58 1a
                                                                                                                                                                                                                                        Data Ascii: }i{5v0Dk3t=\h2G&|/TXt^Db1Xx[<zy)Svq/*S}rT'6bc~>b`('h[H~qX]4t0ApenNy>Do>v1H51AM@,osv05j|7~-UGiBX
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC659INData Raw: eb c1 c7 7c 60 84 72 ee 07 1f a8 8d d3 9d f3 c8 06 b5 d7 08 90 57 98 d6 c0 33 d2 c1 ea 92 eb b7 f3 c2 b4 14 0f e5 bc e0 66 d4 22 d0 96 e2 0d e0 07 94 f6 da 59 95 85 dc 97 88 b3 39 c8 81 4e 81 44 94 8d b2 80 1f 96 52 af ac 1b fe b2 92 5f cc 68 e4 be cc 30 6e a5 92 85 c2 4f 77 a6 37 f0 1c 70 0f 94 75 6e db 83 f2 f0 8c 46 fe ee 51 b9 64 11 68 88 b3 57 5c 96 49 3b ef 94 d1 c4 06 3c 7e 94 88 b2 2f 88 2f 9c 08 c4 23 bc 79 a0 8f ef 42 69 79 ca fe 4d 96 b4 d3 7e 56 33 f7 66 f3 a4 cb 95 2c 52 90 fb f1 46 fe 08 dc 29 ed e5 ff 8c 56 3a d9 02 74 4f 4b b1 29 e7 a2 e5 1c 03 45 0a ef 49 6a ab 67 cb a4 38 b7 49 57 05 79 16 f1 18 4a 47 2c ca 76 91 f2 be 74 22 e0 38 10 8b f0 2f 1c 6e 3f fd 26 fe 52 72 1b 65 f4 fb 21 b4 8b 5b 06 73 dc 72 38 c3 39 f1 48 e1 66 41 b1 a1 69 74
                                                                                                                                                                                                                                        Data Ascii: |`rW3f"Y9NDR_h0nOw7punFQdhW\I;<~//#yBiyM~V3f,RF)V:tOK)EIjg8IWyJG,vt"8/n?&Rre![sr89HfAit


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        295192.168.2.750077172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC554OUTGET /LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam9PLtnpbdMbHBTpR7zBzKxrB6-c-ynRMH6yrcTKaZOVlnLvBc4=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8005X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 4e 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 6f c9 23 ba 00 00 1e b2 49 44 41 54 78 9c ed 9d 79 ac 6c d9 55 de 7f 6b ef 73 6a bc 75 c7 37 bf d7 fd ba db 3d d8 71 db 31 10 70 9c 8e b1 b1 49 44 e2 c4 0e 60 14 d1 8e 91 19 62 41 82 25 82 15 90 23 20 09 28 04 0c 0e 8a 44 42 42 24 12 1c 26 29 51 00 4b 24 20 11 3b 80 21 96 0d c6 0c b1 cd d0 4d db c6 ef f5 1b ee 54 f3 39 67 ef bd f2 c7 19 ea 54 dd db dd af af ef 6b 8b 52 7d 4f 47 b7 ea d4 a9 33 7d 7b ad f5
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6NeXIfMM*>F(HHo#IDATxylUksju7=q1pID`bA%# (DBB$&)QK$ ;!MT9gTkR}OG3}{
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 5f 7a 6a 04 db d8 e0 87 8e 91 17 a2 38 66 f1 a7 21 e2 10 33 58 1b 7e fd cd e6 8d c7 07 4f f6 c9 5c 8a b5 86 66 ab c9 f9 f3 17 be 78 ed 61 ff cb d1 1f a7 5f 4a 03 d4 e8 dc 48 17 40 c5 22 e1 f4 c6 e3 f3 42 00 8d 40 36 2d b1 8b e6 02 9b 02 91 8f 70 92 bd fc f0 fc de 8f ec ed ed 72 b8 7f 88 77 01 ef 03 d7 9b 37 69 c5 dd b7 5d 59 bf f2 13 3d bf f6 1b 99 64 73 bb 56 04 5c 80 10 d0 23 e6 fd b9 e3 74 ee 98 00 56 f0 a9 67 72 3b c1 da 85 e1 a8 82 0f 11 4f b6 9f f8 e6 db 9b b7 e9 68 0b 54 08 56 d1 30 e5 e6 8d 1b 24 1b d3 57 f7 ce ed fc 03 db 8f 7f ca b7 dc 11 57 26 62 d0 49 06 a1 79 2a a7 fc bc a0 10 a9 41 5a 01 59 18 b8 82 20 59 60 6f f3 e0 e7 f6 dd 1e 83 83 01 21 53 82 53 34 c0 24 9b 70 23 bb 45 3c e4 cd 3d bd fa 1b 99 4c 8f ec de 27 9e d6 d9 1e 72 17 cc f8 d4 4c
                                                                                                                                                                                                                                        Data Ascii: _zj8f!3X~O\fxa_JH@"B@6-prw7i]Y=dsV\#tVgr;OhTV0$WW&bIy*AZY Y`o!SS4$p#E<=L'rL
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 99 a2 f7 84 1f e8 3e d0 db d8 79 70 87 ed 87 76 e8 74 da 04 b7 30 d4 35 57 b3 e2 05 c9 04 93 19 c4 15 ef 83 80 d2 56 74 03 61 07 d5 2d 94 ae 28 b6 fe 1d c9 24 ff 4e 90 63 48 57 44 04 a3 0a c1 13 4d 61 b2 3d fe 67 93 de f8 7c 36 4a 09 21 60 b0 08 e0 82 23 04 cf 60 da a7 35 68 fb 17 37 5e f4 8f 53 3f 44 5c 86 f8 62 09 0e 1d 27 c4 6d e8 5c 6e e1 53 7f 57 05 e3 5d 28 0d 09 59 9a b1 b1 d9 64 72 b3 4b 3a 09 79 da 54 dd 38 25 0b 81 47 3a 2f fd b7 4f 27 d7 bf f3 60 bc 7f f1 4c 74 0e 1f 1c 71 d4 00 2c aa 8e 2c c9 98 6e 4c d9 6f ec ff 18 7f aa 8f 9b b6 61 b3 b9 9d e7 2d a1 0a 63 88 11 42 1c 1e d6 c8 ff 25 d7 e6 e5 2e 76 2f d2 48 2f ab d1 33 2a ba 89 61 0d 93 35 15 2c a0 a2 a4 84 6c 4c e0 50 3c 7b ce 4f af 8b e7 29 c9 f8 7f 36 f0 87 92 c8 27 8d 9a a1 02 e2 43 55 91
                                                                                                                                                                                                                                        Data Ascii: >ypvt05WVta-($NcHWDMa=g|6J!`#`5h7^S?D\b'm\nSW](YdrK:yT8%G:/O'`Ltq,,nLoa-cB%.v/H/3*a5,lLP<{O)6'CU
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: cd 85 99 16 ae dd 90 13 63 c5 e3 25 60 4d 4e 76 1a a4 2a 4a 9c db 8a e9 ad ad f1 f4 ee 0d fc 3e 83 47 d6 1e 7d 8b d9 8a 68 d3 42 82 62 69 82 55 e2 38 82 20 c4 e7 2c ea 5f 80 1a 6b 0d 77 9d e0 7c 46 50 71 59 c8 2b 50 26 2f 68 88 28 cd 46 4c cb b6 60 cd bf fd c2 c6 f9 af 6b 35 da 44 46 88 7d 4c 64 73 72 9b b6 41 64 6c 4e 6e 41 6c e9 86 4b f2 02 5a a5 33 3a 47 a9 56 31 b7 3a 9f da 2b a9 62 b3 d4 2c 7b 06 23 a5 cb 0f 79 15 4b 7c 1e e3 73 8d 4e e6 33 5a aa 9c df 3c cf 3d 2f bb 1a ad 8f bb 3f dc f5 9d ef 0e be 33 99 a4 13 c8 4c 9e e3 2b 88 1a 34 d3 17 72 22 0c 78 01 08 5e 44 19 93 8c 13 54 65 73 b4 31 fc 89 c1 fa f8 2b b5 11 e8 98 26 56 0c 91 89 89 4d 4c d3 c6 44 26 ca 63 2c 66 4e 28 05 b4 8a 9f 0a b9 60 aa f4 31 47 08 5f 44 29 c2 aa d7 35 51 66 98 cd 56 89 16
                                                                                                                                                                                                                                        Data Ascii: c%`MNv*J>G}hBbiU8 ,_kw|FPqY+P&/h(FL`k5DF}LdsrAdlNnAlKZ3:GV1:+b,{#yK|sN3Z<=/?3L+4r"x^DTes1+&VMLD&c,fN(`1G_D)5QfV
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 35 4f b9 4c 65 c9 41 14 21 90 38 4f d8 38 fc cb f7 3d d4 fd c5 ad 83 ee 9b 12 49 e7 54 a9 90 8f b5 d1 64 44 d0 f6 89 a9 a9 e3 c4 04 9b 28 26 d8 2e 62 3c 36 36 d4 87 a2 0d 11 2a c9 cb 6e 6f 3c fd de 69 94 61 54 8a 79 da 99 e5 ce 94 32 04 14 29 8b f2 04 5c 61 b9 1e 5f 59 6d d0 30 af 92 8b e1 54 45 dc 9a a8 d2 f2 7d b1 85 c2 ac e7 a9 f8 d2 f1 25 cc 3c 9a e7 71 b5 1c 7c 79 25 2b 54 04 e7 16 1d 50 d4 58 ac 68 fe 58 4d 5d 33 d5 bd 41 a9 3c 25 8f d3 a9 f7 7c 2a fe ec 1b 93 e6 d9 7f d9 cc 9a ff 3c 33 69 75 fc ea ec db 42 14 9d 4e 93 d6 c9 2d 38 9e 10 6d 59 04 5b da 0c 90 a7 18 d6 1b 73 4d 0e 7e f5 d0 8c 40 4d 95 a3 96 36 5e 96 08 cb 58 4b f0 04 20 ee 46 44 dd 26 6a 21 49 13 0e 6f 1f 12 32 0f 46 66 96 ab 0a b2 18 65 75 fe a5 1c b3 fe c8 aa 5a cc d6 85 c1 02 95 c9
                                                                                                                                                                                                                                        Data Ascii: 5OLeA!8O8=ITdD(&.b<66*no<iaTy2)\a_Ym0TE}%<q|y%+TPXhXM]3A<%|*<3iuBN-8mY[sM~@M6^XK FD&j!Io2FfeuZ
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 0c 8f 9f b9 c0 e2 42 66 31 28 6f 62 73 ea 09 91 b2 77 7d ef 39 8f d3 3d d7 65 e7 fe 6d a6 83 69 a5 7f 72 ab 0d 0b 04 69 4d 11 97 db 1d 97 4c d5 63 33 f3 83 a0 e6 11 66 5f cd 3f cb 92 8c ce 4e 87 33 0f 9e 7d ce 73 ee df 3c 24 73 29 9e fc 7a eb 05 9b 7a b8 52 66 31 7e cf 1c f4 0e a3 fe 3b 12 4d 19 eb 98 b1 4e 9e f3 38 77 82 13 13 1c 26 10 26 8a 99 18 0e 27 83 ef de 0f 83 e2 64 73 eb a5 6e 01 c5 c5 55 17 eb f3 fe 26 7d 86 64 3e 8e 63 5e ff da d7 73 a6 7d 86 73 af 3c 47 7b bb 83 4f dc bc 0b 2d 37 ae 93 ce cc 72 4b 02 eb 3c 56 c2 59 6b 5f 9c db 57 7d 83 d2 8a 8b 2d 54 f1 a9 e7 ca ab af d0 90 06 af 7f ec f5 ec 6c ef 1c 7f 73 22 c5 13 70 c1 e5 83 b9 10 86 21 cc a6 36 67 5e 2d 8f d3 93 30 65 5f fb df 85 31 10 59 58 fc 19 8c 13 e2 c4 7b b1 0d 4b d4 88 b1 4d 69 0d
                                                                                                                                                                                                                                        Data Ascii: Bf1(obsw}9=emiriMLc3f_?N3}s<$s)zzRf1~;MN8w&&'dsnU&}d>c^s}s<G{O-7rK<VYk_W}-Tls"p!6g^-0e_1YX{KMi
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1024INData Raw: 3d e3 3d a9 b9 a7 fa 90 a8 e5 b5 f3 db 42 e9 3e 17 57 e5 7f 17 5d b4 54 eb 4b eb 9c fb 27 b3 75 f5 57 48 cd 9a e5 18 52 ef c0 b0 e7 37 59 1c e8 0b e7 5f 79 b7 c5 0d f2 21 10 d4 93 86 94 a9 4f de f0 dc 47 7e 6e 9c 38 06 27 9a 7e f1 24 24 c5 ec 66 81 5a 27 85 6a d9 90 53 7c 70 2c f9 f5 95 8a 1e bd bd 35 42 e7 0e 50 d7 50 c7 92 7b e4 b3 f9 af 57 56 56 ee b6 8a bb 85 b4 2e 63 f1 6c 46 f8 f8 70 41 f5 c9 c2 e7 ba 48 5e 6d 1b 29 5f 17 c5 9b ea 2b 85 9a 56 65 18 86 2f 7f c6 03 3e 0f 9c 98 e0 71 18 7d a1 0b 0e b5 4a 99 93 56 e7 5d a0 2e 55 9e db 10 ea ea b6 7c 37 db c3 9c 98 5a 14 52 75 eb ac 5e cf 36 9c 09 a7 c5 c3 e5 fb 57 2d 3b 2c b5 ba 92 79 21 a8 85 ee 3b 5e 78 cd bd 3e c6 5f 2f 0e 80 7a 1c ae 04 41 ed f3 a0 81 a9 9f 8e 17 ef d0 49 70 62 82 87 e3 f1 8b 53 9f
                                                                                                                                                                                                                                        Data Ascii: ==B>W]TK'uWHR7Y_y!OG~n8'~$$fZ'jS|p,5BPP{WVV.clFpAH^m)_+Ve/>q}JV].U|7ZRu^6W-;,y!;^x>_/zAIpbS


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        296192.168.2.750078172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC539OUTGET /JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5859X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 9a 49 44 41 54 78 9c ed 9d 6b ac 24 47 75 c7 7f a7 ba 67 e6 3e f6 ee 7b 8d 1f d8 6b af d7 c6 06 1b fc 08 60 6c 63 94 38 c4 3c 82 78 26 88 20 0c 84 10 f1 81 28 ca 97 44 4a 04 8a 2c 81 14 29 11 89 84 90 90 a2 08 5b e2 13 10 1c 20 b1 14 63 1c 9c e0 18 7b 63 cb 06 8c 97 c5 18 bf f0 7a d7 fb be 77 ee dc e9 ee 3a f9 50 fd a8 79 3f ef cc dd dd f9 4b 7d 67 6e 77 55 75 75 fd fb 9c 3a 75 ea 54 0d cc 30 c3 0c 33 cc 30 c3 0c 33 cc 30 c3 0c 33 cc e0 41 06 4c bf a4 f7 bc eb 26 92 53 97 53 af 6d 81 20 00 d4 2b 27 fb ae 6d ee e1 5f f3 d3 4c 28 af 36 a5 51 ef ba 0a da 9c 57 bb df 57 fd eb da e6 be da 98 57 d5 ab 73 4b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxk$Gug>{k`lc8<x& (DJ,)[ c{czw:Py?K}gnwUuu:uT030303AL&SSm +'m_L(6QWWWsK
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 82 7b a1 a7 6a 5c 0f 72 26 7b cf 1e be e8 8d d5 07 0f d6 55 69 53 5b f5 99 b9 29 59 2f fb a7 6b e6 71 60 44 23 b0 17 c1 53 57 d1 cd cf d7 5f 85 9a c9 ed f7 66 8d ff 8a 77 7f f1 ff e9 33 7f 7f f7 5c df 26 ee 45 f0 54 91 3d bb 62 81 08 92 63 90 a4 e1 55 5e fc dc d0 b6 94 a4 87 01 09 00 59 04 ca 40 80 a4 77 95 22 ce 11 9a e3 f2 a6 d2 ff 0e 56 e6 86 24 b8 20 36 42 ed 09 04 83 12 60 cf 7d 1f f6 a2 77 a1 db af c5 2e 9c 87 94 b7 42 50 01 13 0c 78 83 04 e2 1a d4 4f 20 cb cf c3 d1 9f 60 9e bd 17 0e dd 0b f6 58 ca e2 66 8c 09 1d a9 d0 10 64 0b 83 aa ee be 2b 36 f6 12 37 64 1f ac 24 a0 87 c1 5c 8a 6e 7e 33 c9 e5 1f 22 b9 e8 36 6c 79 17 6a 2d 6a 53 31 8e 2d c4 ab c3 df c8 6c 81 2d db 90 ed d7 22 97 7d 1c 53 3b 88 3c fb 9f c8 81 7f 87 93 0f 63 93 df 80 6c 43 c4 60 54
                                                                                                                                                                                                                                        Data Ascii: {j\r&{UiS[)Y/kq`D#SW_fw3\&ET=bcU^Y@w"V$ 6B`}w.BPxO `Xfd+67d$\n~3"6lyj-jS1-l-"}S;<clC`T
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 25 30 96 40 2c 81 68 fe 69 82 00 b3 06 d4 e3 c1 9e 58 04 c2 cd 40 9c 92 e9 f6 53 53 a0 ba 66 58 8d 0c 36 1f 24 f7 c2 a0 d6 f4 06 f4 64 35 54 49 06 0c b3 c9 ca 50 65 7e 3b a0 91 e3 c2 38 c9 0d 8c a4 24 3a 69 36 c6 3a 42 a5 f1 30 a2 84 39 e1 a4 e9 13 c2 39 08 4b c1 40 ef 9c 84 21 e1 a6 cb d1 a4 ea 0d 8f 24 7f 47 56 6a 86 5a 46 72 e7 96 18 72 ec db df 9b 38 79 4f d6 a8 f9 ad 65 e7 8d 5f 81 e8 25 d0 55 84 c4 f5 b7 a9 7a 16 1c 89 46 28 0e 03 81 e0 48 36 a4 6a 3c eb a7 63 4c 72 98 b9 0b 3e 45 79 e7 f9 68 df 96 b4 12 cc 6f a1 72 f1 3b 91 00 34 39 9a fa a5 35 75 c5 3a 23 60 a5 26 b9 24 77 16 e4 21 c6 c2 7d 76 6f 1b 62 c2 7f 10 a8 8d d9 7a d5 fb 89 96 57 a9 1e b8 93 e4 c4 13 4e 7a 8c 3b f2 00 b9 2e 2f 78 6e 51 0b 98 0a 94 2e fa 53 e6 ae fe 28 e1 f6 dd 03 18 7e 8a
                                                                                                                                                                                                                                        Data Ascii: %0@,hiX@SSfX6$d5TIPe~;8$:i6:B099K@!$GVjZFrr8yOe_%UzF(H6j<cLr>Eyhor;495u:#`&$w!}vobzWNz;./xnQ.S(~
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 0c 2e 72 d2 04 38 49 4d 43 63 83 40 09 0d 84 e2 de e4 10 a5 24 e9 ff e9 11 88 0b 9d 0d d0 34 0d 84 a2 ee 1a 4a 28 8a e8 31 ca 7b ae 19 ce 69 23 82 ad 9f 6a 1c e7 7a fb 2e 35 8c 8b f1 cf b5 71 82 48 f1 a9 48 5f d5 e9 41 70 36 45 df cf 31 00 04 74 e5 e5 d6 27 e8 03 36 89 d9 75 eb 57 21 b2 10 1f 6c 68 74 c1 a9 5f 93 11 ef 1b 35 d2 ea 58 c8 ce 2b 5a 44 62 1a f5 c2 70 2d 92 1c c3 58 58 bc f9 5f dc 66 6c 03 43 48 4e bd 5c 68 77 f5 5c 95 78 f5 c8 53 a7 9f 4d fd 6c b6 19 aa 6f 69 77 5c 83 ec 61 6a 61 b3 c1 f2 d3 e8 e6 3d 83 5b a5 36 a1 b4 f3 35 ec fe cc e3 1c fd c1 9f 53 fb c5 7f 39 0b d3 e0 3a e1 34 06 3a 6b a9 ec f1 a5 e9 7b 5b 48 26 1d 2e 8d 35 50 da fb 16 e6 6e fc 2a 76 f3 25 0c b5 87 88 18 f4 c4 af 5c fd 54 73 a2 8b 3e 59 11 d5 b6 46 61 5e 84 34 7d e6 c3 a8
                                                                                                                                                                                                                                        Data Ascii: .r8IMCc@$4J(1{i#jz.5qHH_Ap6E1t'6uW!lht_5X+ZDbp-XX_flCHN\hw\xSMloiw\aja=[65S9:4:k{[H&.5Pn*v%\Ts>YFa^4}
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: e6 79 33 49 68 6c 37 77 2d fd 6c 54 91 6d ea e3 7d 66 9e 26 13 40 10 42 18 40 a5 0c cc 95 11 2a 2e ea 52 b2 88 12 6f 28 64 b4 31 2e ac 89 5c 43 23 b9 ed 3d 54 19 86 27 17 36 c8 2e 3b 99 04 ab b8 1f 9b 42 14 35 4e bc 55 61 eb 3c 9c 20 a0 c6 36 4c 20 94 cb e4 6a 4d 3d cb 34 b7 50 3b 3d 84 14 c6 5d fe 66 f8 ea 32 8b 98 f0 58 ce f3 da 74 b2 5e d3 b4 d9 c4 01 c5 1e 99 8d 43 a1 74 78 94 96 d3 9b dc 01 2c e6 31 6e a3 34 a2 2f ba 7f 34 04 9b 2b 68 a6 ae d4 59 d9 db 16 62 4e d6 42 6a 75 d3 e0 4f 73 61 3a 34 aa ba a2 28 8a 4b 9a ef 61 95 c3 f8 69 b4 58 71 d0 90 0f d7 a0 01 c5 e4 80 64 e4 16 e7 02 8f 64 32 c7 46 5a c8 70 e4 76 c0 78 37 61 99 ec fa 60 11 50 5b 4c 64 07 90 4a 32 80 b0 79 2e 21 34 ca 6a 94 ee ae 9e 4e 9c 3b 23 88 16 d5 9c cf a5 7a e5 3b a8 27 9d 5a 48
                                                                                                                                                                                                                                        Data Ascii: y3Ihl7w-lTm}f&@B@*.Ro(d1.\C#=T'6.;B5NUa< 6L jM=4P;=]f2Xt^Ctx,1n4/4+hYbNBjuOsa:4(KaiXqdd2FZpvx7a`P[LdJ2y.!4jN;#z;'ZH
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC131INData Raw: 76 75 eb a2 3c 83 95 ff e6 fc b9 3b e5 bd 2b ff db a1 e0 96 22 07 c1 a2 de b9 eb 2d c4 6b af 21 36 db 29 c9 00 bf c7 2a 8c 67 85 c2 00 2f 44 b7 97 c0 e2 e9 e5 36 69 0c c5 ce fb d9 97 76 45 49 97 0b 5d 9f b7 dd 35 93 e6 69 2a 2f d2 84 20 39 c2 a6 f2 53 f2 b1 da 43 f4 50 cb 33 cc 30 c3 0c 33 cc 30 c3 0c 33 cc 30 c3 0c 33 74 c4 ff 03 4e 46 c6 15 75 ef 65 63 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: vu<;+"-k!6)*g/D6ivEI]5i*/ 9SCP3030303tNFuecIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        297192.168.2.750079172.253.62.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1412OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 16375
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        X-YouTube-Ad-Signals: dt=1701176455374&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C536%2C301&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        X-Goog-Request-Time: 1701176458822
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                        X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                        X-YouTube-Client-Version: 1.20231119.00.00
                                                                                                                                                                                                                                        X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                        X-Goog-Visitor-Id: CgtfSlRZeW9IM2JuRSiGyZerBjIICgJHQhICGgA%3D
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.youtube.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC16375OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 33 31 31 31 39 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 49 62 4a 6c 36 73 47 45 4d 6e 33 72 77 55 51 36 73 4f 76 42 52 43 72 67 72 41 46 45 4c 7a 35 72 77 55 51 6f 6f 47 77 42 52 43 49 34 36 38 46 45 4d 32 56 73 41 55 51 68 49 57 76 42 52 43 55 2d 76 34 53 45 4f 53 7a 5f 68 49 51 7a 4e 2d 75 42 52 43 73 74 36 38 46 45 50 58 35 72 77 55 51 76 76 6d 76 42 52 43 61 38 4b 38 46 45 4f 65 36 72 77 55 51 74 2d 72 2d 45 68 43 2d 69 72 41 46 45 4b
                                                                                                                                                                                                                                        Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20231119.00.00","configInfo":{"appInstallData":"CIbJl6sGEMn3rwUQ6sOvBRCrgrAFELz5rwUQooGwBRCI468FEM2VsAUQhIWvBRCU-v4SEOSz_hIQzN-uBRCst68FEPX5rwUQvvmvBRCa8K8FEOe6rwUQt-r-EhC-irAFEK
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC650INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 30 3a 35 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 73 63 61 66 66 6f 6c 64 69 6e 67 20 6f 6e 20 48 54 54 50 53 65 72 76 65 72 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=UTF-8Vary: X-OriginVary: RefererDate: Tue, 28 Nov 2023 13:00:59 GMTServer: scaffolding on HTTPServer2Cache-Control: privateX-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Typ
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        298192.168.2.750080172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC554OUTGET /dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 817X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 c6 49 44 41 54 78 01 ed dd 3d 4e 5b 41 14 86 e1 63 48 22 50 10 52 2a a4 90 8e 92 96 14 6c 80 25 78 21 49 96 41 b2 10 96 c0 06 28 42 4b 49 85 8c 44 85 84 40 46 80 00 0f 35 92 67 ee 9d 9f 33 1f ef 23 b9 73 e5 d7 77 6c 8d cf f5 4c 5e 16 0c b2 56 0c d2 08 2c 8e c0 e2 08 2c 8e c0 e2 08 2c 8e c0 e2 08 2c 8e c0 e2 3e 59 a2 93 f3 07 fb 7b 7c 67 67 b3 27 bb b9 7f 36 98 ed ef 7c b1 e9 de 9a 4d 7f ae 9b 37 93 94 ad ca 10 f6 df f1 ad e1 7d bf 0e 36 ec f7 c1 57 f3 24 7a 89 3e fa 3f 27 ee 12 e1 f5 09 2b 9c 27 f1 81
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6pHYssRGBgAMAaIDATx=N[AcH"PR*l%x!IA(BKID@F5g3#swlL^V,,,,>Y{|gg'6|M7}6W$z>?'+'
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC96INData Raw: 72 47 26 b0 43 39 23 13 d8 a9 5c 91 09 ec 58 8e c8 04 76 6e 6c 64 02 77 60 4c 64 02 77 62 68 64 02 77 64 48 64 66 57 3b 93 3a 9f ce 4c 96 38 96 68 71 04 16 47 60 71 04 16 47 60 71 04 16 47 60 71 04 16 f7 d1 77 b2 e4 37 79 5e 01 80 c7 a6 a6 d4 37 da 99 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: rG&C9#\Xvnldw`LdwbhdwdHdfW;:L8hqG`qG`qG`qw7y^7IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        299192.168.2.750081172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC542OUTGET /moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 30 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8204X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f c3 49 44 41 54 78 9c ed 9d 69 ac 6c 59 75 df 7f 6b 9f a1 aa ee bd 6f 7e 3d bc a6 fb f5 eb a6 d3 6e b9 9b 86 1e c0 98 20 03 06 84 0c 36 32 21 8a 15 d9 91 1d e3 10 1c 27 56 24 5b 99 88 25 1b ac 28 26 4a 90 23 0f 22 c4 56 e4 29 31 21 56 e2 38 72 03 21 38 90 10 26 81 11 0d 0d 34 8f ee 7e af bb df fc ee f0 6e 4d 67 d8 2b 1f ce 39 75 86 3a a7 aa 4e dd 7b 1b 3e d4 52 57 bf 5b e7 ec bd d7 da fb bf d7 da 6b ed a9 60 45 2b 5a d1 8a 56 b4 a2 15 ad 68 45 2b 5a d1 8a 56 b4 a2 15 ad 68 45 2b 5a d1 8a 56 b4 a2 83 25 d9 a7 72 8e bc fe 3d 4f ff f8 03 f7 dc f9 90 a7 ac 19 0f 8c 20 80 b6 94 46 a2 90 68 f3 e2 98 70 37 70
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxilYuko~=n 62!'V$[%(&J#"V)1!V8r!8&4~nMg+9u:N{>RW[k`E+ZVhE+ZVhE+ZV%r=O Fhp7p
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: c9 59 f3 7c 91 06 13 84 38 8c 18 f5 c7 18 23 13 13 57 fc b4 a1 46 90 b3 c6 5f 64 b8 68 41 8a e2 76 7c bc 9e 47 dd 38 d0 5a fe 8a 04 e3 d1 c0 7b e3 cf 7f e3 27 5a 8a d5 1e e0 53 c7 79 b3 c6 b1 97 0b 52 f8 43 a6 fe 6c 45 71 14 33 ee 8f 1b 5b a3 2d e8 7b d5 e8 56 f5 50 70 3b 3e 6e c7 4b 1c ad 5a 79 66 c8 50 fb 38 7f 61 35 ee 74 a2 ce 8f 2e 2a 4e 46 ad 01 ee 76 39 2d c6 d4 6a ed 5e c6 30 04 6c 1c 13 8e 82 56 bd bd 2d d8 b3 f8 cf 02 7a 11 72 7d 0f d7 77 c9 34 78 3f 40 ce 5f 0b 3a de bd 77 41 51 26 d4 16 e0 db ad c5 af 6a ed c2 66 b8 46 03 8b 1f b5 31 d1 38 68 f6 c2 5a 94 df 98 66 5e 51 4b 83 ac b8 be 8b eb 3b a5 10 69 af 20 17 b5 38 1a ed f6 80 5b e7 8a 52 a0 56 00 ff ab c7 f4 8d 22 1c 4a 5a b1 51 a6 49 05 5a 8f a1 6a b1 41 d4 9c b8 0a f6 2c 20 e7 f0 9d 0b 72
                                                                                                                                                                                                                                        Data Ascii: Y|8#WF_dhAv|G8Z{'ZSyRClEq3[-{VPp;>nKZyfP8a5t.*NFv9-j^0lV-zr}w4x?@_:wAQ&jfF18hZf^QK;i 8[RV"JZQIZjA, r
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 79 b0 33 c2 38 0d 8e d1 0b 0c ce be 68 b1 82 bf de c3 38 a6 dd 8c 4a 1b 99 d2 67 d7 2e 7e e6 fe bf ff 5e 6d d4 e2 46 80 63 e1 fe 71 7f eb e1 e2 e4 d5 2c 30 97 05 5b d5 32 da 1d a5 63 6f 43 d9 fb 60 66 5f c8 8e a2 69 2c 6c 9c 42 f3 1e 88 16 2b a3 c1 e5 87 b7 6e 34 af 0f 37 01 2c 71 c4 29 d7 eb 91 6d cf 69 43 8b 82 2d 24 63 f0 78 90 ef e4 f8 6e 00 79 3f c2 a6 4e d7 c7 38 8b c7 c2 4b 91 80 31 9e d1 98 17 d1 80 65 13 c0 b7 a2 dc 3b 69 90 3a 9b bc 20 8a 8b c4 8d 76 3c 2e e7 f9 2e d0 c2 bd 91 e2 f7 fc 64 d8 99 83 f0 de 3b 9d 10 8c b6 bf 87 86 dd 96 b5 00 bf ff a3 7a 5f 10 ee fe 00 69 48 33 9f 3b 33 c1 9e dd 0f 14 3b 0a a7 6a 70 50 5a b8 68 17 d9 8b 16 ab 42 b7 e3 62 aa 4b 9f 07 d4 3f af 3e ff a9 57 bd f3 dd 7a 4f dd bb 5a 80 43 cb 69 d7 ed 9c d6 65 4e 4a cf 01
                                                                                                                                                                                                                                        Data Ascii: y38h8Jg.~^mFcq,0[2coC`f_i,lB+n47,q)miC-$cxny?N8K1e;i: v<..d;z_iH3;3;jpPZhBbK?>WzOZCieNJ
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 33 77 68 2e 5a b7 61 3f e0 dc 73 43 b6 fb a4 b7 f4 99 84 9f 49 3b f1 fa 11 e2 53 f7 80 71 f6 78 76 58 b0 51 10 1d bf f5 15 ff f6 4f 2e 9c f8 55 60 34 3b f5 82 a5 be e7 43 fa b7 e2 e8 e2 6f 19 23 eb d6 da c5 8f 61 08 18 63 b8 76 b5 cf 53 cf 6c a7 71 af 93 00 2a 92 6a 5f ba 6a 95 ee d1 62 78 03 77 e7 0a 66 3c 9c 9a 6c 99 3b ab a5 8a 88 21 e8 1d 25 5e 3f 8a f1 fc 64 3e 58 4c 7e f1 84 c9 27 17 1c 51 6e 39 ea 70 db a9 2e be 6b b0 aa ed fa 96 c0 f6 f6 98 a7 9f 1d d2 1f 09 18 43 66 16 24 ad 5f 71 28 b0 e3 01 ce c5 a7 90 71 3f 01 bb 54 87 9a 7a 69 39 7c b4 44 bb 8e 77 df cf 7d e2 c3 8f fe 01 0d e3 6e 45 bc 56 74 f4 1f fd fe 8d 4f ad b9 37 1e 10 11 12 a0 1b 0a 16 49 7a f6 28 e0 dc d3 5b 5c de 0c c1 e9 60 24 bd 74 33 03 37 0b c1 26 bb 5b 24 d9 4f 16 8c 91 9d ab b8
                                                                                                                                                                                                                                        Data Ascii: 3wh.Za?sCI;SqxvXQO.U`4;Co#acvSlq*j_jbxwf<l;!%^?d>XL~'Qn9p.kCf$_q(q?Tzi9|Dw}nEVtO7Iz([\`$t37&[$O
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 31 37 71 ba 32 ef 38 e3 a5 45 85 ce ca 9d b8 eb 9a 57 4b 13 63 9d fd 4c 82 8a c1 d5 f1 c1 6b b0 1d a7 5d 59 26 86 0e e3 77 71 c5 10 8d 86 a8 8d f2 86 cb b4 23 cb 9c 36 bc c9 b6 3f 64 e1 8b 94 1b 38 a7 bc d7 4b 12 5b 21 99 03 55 ec 0f 56 26 63 7d f2 2a 2d 73 62 b8 b3 c4 f9 50 51 a6 42 61 13 2c 27 90 a4 26 d7 a6 8d 9f 8f b3 19 0f c8 14 50 b0 98 dc 3a a4 5a 99 1b b4 c2 20 55 34 f5 85 ce 93 f9 12 92 d6 6b d2 1b c4 41 a2 c1 c1 03 8c 17 22 98 d4 1c a6 15 50 70 bc 0e 22 86 78 3c c4 46 11 99 69 9c 54 3e a9 41 62 2a 25 31 71 13 93 9d a0 37 31 db 9a 96 99 83 96 9f 4a 4c 2c 57 6a ba b3 31 3f 67 95 94 5d c8 93 01 ac aa 13 5e 99 4e 15 7f 20 46 0b db 39 8a bc 84 d4 8c 8a c9 05 92 7c 78 cc 4a d0 6c cc 4d 3b 2e 53 b2 97 2d db 64 f2 23 b5 68 92 8e ef a2 39 ef e2 3c a3 71
                                                                                                                                                                                                                                        Data Ascii: 17q28EWKcLk]Y&wq#6?d8K[!UV&c}*-sbPQBa,'&P:Z U4kA"Pp"x<FiT>Ab*%1q71JL,Wj1?g]^N F9|xJlM;.S-d#h9<q
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 29 df be 0e c3 10 8e af 09 f7 df 0a 6f b8 4f b8 fd 26 38 bc 06 e7 af 26 e0 7e e9 3c 1c aa 01 b7 f6 74 e5 1e 2c 76 6b 80 c7 63 d5 89 d9 6d 4b 9a ff 61 5c 17 e9 ae 11 8d 86 a0 f6 e0 c1 2d 07 be 05 91 66 6b ae 92 78 cb ef fa 41 77 6a cc 15 81 c1 08 3e ff a4 e5 8f 3e 67 f9 e6 35 38 e4 09 4e ea 5c 5d 1a 2b e7 af c1 ef 7e 51 f9 e9 87 85 1f 7e 50 f8 e0 a7 9a c1 ad a3 36 27 3c eb a8 bd 06 2f b3 8f b8 a1 37 88 eb e2 74 7b c4 e3 e1 e4 2c f2 77 1c 5c 2d bf 0b 62 f8 fe 33 c2 4b cf c8 14 b8 c3 31 7c e2 2b 96 0f 7c da 62 2c 9c ec 96 ad 84 91 64 82 e3 1e 17 3e f2 b8 f2 17 4f 26 3b 8e da 82 3b 99 0d 5e 82 96 db f6 3d 4f 7d b5 f2 99 41 e2 ba 98 4e 17 31 e5 2b 87 b4 25 b8 d4 7c 6d 0e 85 16 03 17 60 2b 82 b7 3d 52 de 9b 28 40 18 c1 97 9f b2 7c f0 33 16 57 c1 6b b8 c8 2d 2b
                                                                                                                                                                                                                                        Data Ascii: )oO&8&~<t,vkcmKa\-fkxAwj>>g58N\]+~Q~P6'</7t{,w\-b3K1|+|b,d>O&;;^=O}AN1+%|m`+=R(@|3Wk-+
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1223INData Raw: ef 80 bc 57 97 7e ec 6a 09 61 16 23 c5 38 2e ea 77 b1 e1 a8 e0 01 a5 f2 55 04 a8 03 77 22 5b 05 dc fa d8 13 0e f9 f0 81 cf 29 af 7c b1 70 ff 1d 65 0d 8c 2d dc 72 18 7e ec d5 c2 ab af c3 b7 2e c2 f6 2e 44 b1 e2 7b 70 fc 90 70 ef 8b e0 d4 91 64 ea b3 18 06 19 81 ab bb f0 85 b3 f0 d4 26 1c f2 2a 1d a8 c9 22 b5 a0 e5 bc e8 49 e3 95 99 97 2e 0c d9 e3 3a 66 1d 15 cb 4f 7e cf a9 8b 0d 03 b2 3d da 15 eb b6 2f e0 66 74 ca 87 5f fb 88 f2 2b 3f 22 9c b9 85 d2 8d c4 19 68 b7 1f 87 d3 27 33 76 32 99 ed b3 9a 84 41 45 32 02 fd 31 7c fa 09 f8 6f 5f 87 0d 77 3e b8 81 b4 3f 3e da de c9 ca 2a 56 b0 9f 75 66 39 33 df 55 33 de 86 e6 95 61 1c 67 72 1e 4a 2a 42 54 c1 2d bd 6e 01 6e f6 ca 35 c2 e6 2e fc fa c7 94 af 3f 9b 8c ad d5 db 10 ad 26 1b 02 a2 38 d1 d6 28 86 c8 4e 4f 57
                                                                                                                                                                                                                                        Data Ascii: W~ja#8.wUw"[)|pe-r~..D{ppd&*"I.:fO~=/ft_+?"h'3v2AE21|o_w>?>*Vuf93U3agrJ*BT-nn5.?&8(NOW


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        300192.168.2.750082142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC773OUTGET /PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsroU3293OtM1dIFgqushuz-Wrq-0-_z4AnqLkgw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 37 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5374X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 14 4a 49 44 41 54 78 9c ed 5d 7b ac 1c d5 79 ff 7d 67 76 67 ef fb da f7 61 5f df 8b 4d b8 8e cd 1b 1b 83 7d a1 3c 0a 01 0a 15 90 d0 92 54 24 a5 a8 69 94 28 54 4a 40 05 a9 24 6a d5 54 4a a3 a2 8a 4a 7d a8 a8 ad 42 95 3f 5a 55 24 6a 05 a5 ad b0 0a 01 02 01 15 25 04 41 21 0a 06 43 4c 88 31 18
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2JIDATx]{y}gvga_M}<T$i(TJ@$jTJJ}B?ZU$j%A!CL1
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: be b9 ae 47 59 b0 9d 72 96 54 3c 69 3a c4 40 a5 24 8e ee 3a 73 f4 5f 1e b9 f4 ef ee 52 bf bb e1 a9 db ef 7b ed 6d e3 73 35 93 e7 78 c0 bb 21 06 60 54 d7 f5 e7 9f b9 fd 7a 5c 72 7f 2a cb 3a b5 06 2f 83 b6 10 b3 dd d3 05 fe a2 33 d7 1f cd 60 22 e8 75 a3 be fb 96 73 be fa c8 a5 f7 df 15 fc fe 91 cb ef bf 6b f7 67 cf fb 6a a5 6e d4 07 9d 60 00 20 49 e2 43 bd b1 25 ad 5c 6a 82 1b ab c3 c3 49 6d b3 5e 92 eb 4b 89 ec f1 76 fe 9a 5d 0f 3c fc 97 77 1e 8c 93 79 f8 1b 77 1c 9c bf 7a e7 03 82 11 5d a4 01 23 be 66 99 7a 5a 99 d4 04 cb 7a b2 0e b2 15 b9 c9 ad d3 48 53 19 64 32 c8 90 81 3f 0b c2 90 10 86 04 d5 19 95 ba 01 7d c7 cc 43 74 17 4e c6 e5 83 fe 14 27 f5 8f 6d 7d a8 52 33 40 75 35 4e e7 73 5d 89 df 4c de 58 bb 63 5f 30 2c 33 45 26 1c a4 1e 83 93 b4 ea b4 e4 26
                                                                                                                                                                                                                                        Data Ascii: GYrT<i:@$:s_R{ms5x!`Tz\r*:/3`"uskgjn` IC%\jIm^Kv]<wywz]#fzZzHSd2?}CtN'm}R3@u5Ns]LXc_0,3E&&
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 18 66 7a a6 c1 e9 32 df 9a 58 00 b0 20 c1 52 62 5c df 86 85 b1 73 51 d6 74 fc 62 f9 55 7c 50 7b 03 e4 ae d9 92 a3 cd aa 36 39 2e 38 e9 90 ba 79 68 11 db c6 4e 07 4b 89 23 2b 2f 63 c5 f8 85 2d 4f ce 15 11 8a bc 7b 70 9c 01 48 29 41 a4 61 76 f8 0c cc 8d ed 44 d5 5c c3 db cb 2f 61 bd f1 1e 84 10 60 6a de 27 d0 4f 64 20 58 4b a8 7b 59 0b 96 8c 5c 29 4d 6c 1b d9 83 fd f3 9f c4 69 9b f7 81 89 f1 d6 07 2f e3 b1 c3 7f 8b 15 e3 7d 08 a1 d9 fd 13 35 bb 6c f7 c4 3e 4b 09 02 61 c7 c4 c5 d8 bf 70 23 e6 c7 4f 87 64 13 3f 3d f6 1c 9e 78 eb 7e 18 b2 0a 21 1c 92 95 74 5d 72 2d 69 42 a3 0a 76 6f be 0a 17 2e fc 3a a6 86 4f 81 25 0d 3c 7f e4 51 3c f7 ce 03 90 cc 10 4c 60 01 5f 03 69 5d ea b8 ee a6 b3 06 92 9a 60 cd cb 4e de 2d b3 bd 33 da d6 1c 0b 12 26 76 4e 5e 89 fd 0b 37
                                                                                                                                                                                                                                        Data Ascii: fz2X Rb\sQtbU|P{69.8yhNK#+/c-O{pH)AavD\/a`j'Od XK{Y\)Mli/}5l>Kap#Od?=x~!t]r-iBvo.:O%<Q<L`_i]`N-3&vN^7
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: a8 64 8f 79 29 c9 75 11 7d e2 29 23 1c 66 83 e4 02 76 97 6d 19 0c 03 80 3e ec fa 51 e3 b5 b7 13 f4 fd 4a 04 0f 8a 63 a3 eb 49 75 7b 1f 96 d3 c8 22 ef 56 53 7c 9f a6 c1 30 6a dc c9 fd e4 6d 31 30 1a dc 2b f4 82 dc 38 bd 0b 39 3b c8 26 19 60 94 2b 61 67 48 1e 39 1d 1c 0d 86 a7 c4 dd 8b bf eb 3b 28 fd e7 92 83 dd b2 af 70 ca 77 a6 c1 68 d4 fd e7 92 f3 ca e9 00 11 4c 79 ce ef 43 e8 f9 f6 d8 84 e4 da 5e 11 c0 6c 30 cc 00 c9 79 60 80 ba 68 d5 c1 97 63 ac 3d 24 d6 eb 62 49 59 5e 89 e8 96 9b 60 df 34 ca 6c d8 cf 9a 9e 8f ef 1a 18 04 0d 66 04 ba a6 fc 08 e9 e7 a6 76 d5 55 e9 11 19 43 b6 6a 69 9b 0d 86 69 44 69 72 b6 b2 f4 49 83 dd d5 22 e5 4d ce 64 f4 95 dc 66 26 e2 3d 14 8e 35 1d 9c 46 31 03 a6 01 00 8c 52 a5 f3 89 5b 77 ef e8 e8 43 25 f7 fd 28 4a 70 fe eb be f3
                                                                                                                                                                                                                                        Data Ascii: dy)u})#fvm>QJcIu{"VS|0jm10+89;&`+agH9;(pwhLyC^l0y`hc=$bIY^`4lfvUCjiiDirI"Mdf&=5F1R[wC%(Jp
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC896INData Raw: 9d 81 9f 0d e5 a3 ab a1 ae 41 a5 92 1b d4 b8 8c e4 32 ec f2 66 d9 b3 33 78 7b b2 dc 82 f9 8f 09 a0 54 06 46 c6 04 6a 6b d2 d6 e4 18 03 cb 47 ac fa 2e 6e 1c 53 c6 c2 b0 21 16 f1 22 ea 23 a1 69 50 39 cf 79 69 ae bd 50 e1 8e f3 3d f1 45 f7 08 2a d1 0e 34 1d 18 16 02 d5 35 09 d9 80 9f 08 af 52 c2 c6 0b 45 84 f3 a6 79 4a 7f 4c c1 be 9d 9d 4d e9 ca 78 1a ee 65 58 51 b3 88 f4 d4 42 a4 30 a8 54 72 dd f1 5d 66 b0 a2 07 c6 55 19 0b 52 fe 00 88 32 30 3c 2a a0 95 95 a9 b8 73 eb 58 5b 72 a1 0c 2f 6a bc 41 02 bd e1 c1 d5 1c 78 97 8b 7b 71 3a 5a eb 1f b0 fd e9 d9 e9 74 46 ae 0f 62 03 fb a2 13 83 01 51 62 54 46 09 25 bd 69 c4 f9 ba 4b f7 63 a0 b2 dd 69 54 30 6c f0 99 5d cd 85 42 a6 2f 88 42 9c 82 64 0b 07 69 bb 65 25 8c de 83 9f d5 11 23 e9 6f 3c cd 03 41 a3 4e 94 9c 7b
                                                                                                                                                                                                                                        Data Ascii: A2f3x{TFjkG.nS!"#iP9yiP=E*45REyJLMxeXQB0Tr]fUR20<*sX[r/jAx{q:ZtFbQbTF%iKciT0l]B/Bdie%#o<AN{


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        301192.168.2.750083142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC771OUTGET /2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-urTun2B0thBnpY3BRfqXnJOm4b9QQFk3L4VK=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 39 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4988X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 12 c8 49 44 41 54 78 9c ed 9d 79 9c 14 d5 b5 c7 bf a7 aa ba 7b 76 06 86 75 66 40 50 54 64 71 63 51 c4 8d 2d 68 44 34 9a 8f a0 12 4d 8c c9 d3 6c c6 3c c1 98 04 4d 04 79 46 4c d4 f0 e2 c7 c4 24 cf 6c 46 d1 c4 20 6a a2 82 60 d4 44 10 15 51 44 13 8d 10 61 04 cc c0 c0 ec dd 55 f7 bc 3f 06 70 18
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATxy{vuf@PTdqcQ-hD4Ml<MyFL$lF j`DQDaU?p
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: bd c7 ad 9a 2f af f8 10 9a 2f 74 9a 14 5d b2 40 af a0 a6 6c 83 d8 e1 89 7b 80 e1 bd 72 32 3f 11 aa 58 76 42 4c 72 df cb d3 96 e8 7f f9 11 97 1f 74 0a 81 4b 6f d2 af 68 f5 8e 9f 23 36 41 f7 b5 8d 49 1a 65 68 7e 36 71 c7 f2 ef 0a 5a 6c 4c 7d d5 3d d3 96 e8 57 7c 31 99 21 91 0b 5c 7a a3 de 60 2a 77 2c 45 c2 ed 2d 5c 55 06 e7 25 c8 8d 3b fe 27 0c 11 4c 7d d5 d2 69 4b f4 06 9f 2d 77 3c 94 28 9d 17 2d d0 2b 13 d5 3b ee 0d 5b 5c 4f 95 be 89 18 03 f3 b3 3f 7e ad eb 27 aa 58 89 bc 2f ac 9c 27 3f 0b ce 49 eb 44 d6 82 77 de a1 b3 ca ab 77 dc 6b 24 dc 10 8c 42 9e 63 33 28 68 71 01 44 f0 ea 2b ef 9d b6 44 67 05 eb a8 65 a2 12 78 80 59 7e c4 f2 c7 b6 df cf 0e cb a6 26 a4 44 a2 40 cc 12 06 17 e4 b4 e3 5a d7 1f 44 6c bc da 8a e5 c0 80 50 1c 36 21 0a 81 25 39 e3 e4 75 8e
                                                                                                                                                                                                                                        Data Ascii: //t]@l{r2?XvBLrtKoh#6AIeh~6qZlL}=W|1!\z`*w,E-\U%;'L}iK-w<(-+;[\O?~'X/'?IDwwk$Bc3(hqD+DgexY~&D@ZDlP6!%9u
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 51 5f f0 63 c4 f4 6b fb 03 0a 16 d6 e9 19 84 d9 2a 81 09 5c e9 7a 93 02 6b bf 35 82 4c dc 0b 4b 5f bb 3c 28 17 07 50 98 ad 5e aa 9d 6f 76 48 e5 6d a6 a6 ff 3c c4 0c 69 df 67 04 ca 96 6f 9e 94 7e 84 ad 13 a0 c0 66 58 20 2d b8 5e 70 8e ae a3 68 e6 db 8f 4a 82 ad 41 b8 68 cc aa 79 b2 d3 ce ea f5 fb 36 5b b1 5a a8 bd 97 9a 41 f3 11 2d a6 dd a9 5d c1 54 a5 86 67 1c 68 0b 04 25 70 51 dc 0a a0 fd 7a 82 f4 75 29 98 b3 19 7a f1 5d ff 1d b4 80 72 4b eb 82 09 6a d5 51 35 e4 9b 20 71 3a 7a 5a 25 66 01 f4 cd 20 c2 16 09 44 60 3d f7 d4 61 fe 1b 05 2d 87 5e 9f fd 3b 95 9e 67 e4 58 5e f5 dd 47 0b ac 9c 2f af 7a f5 95 34 2f b2 20 9e 43 4d e9 5d 18 e7 03 d0 f4 ca cb 67 3f fc d5 c1 19 05 d9 02 c1 b4 60 d7 6d c7 e8 a2 03 28 68 95 90 3f 6f 2b 56 61 15 85 39 d6 93 be da 6f 07
                                                                                                                                                                                                                                        Data Ascii: Q_ck*\zk5LK_<(P^ovHm<igo~fX -^phJAhy6[ZA-]Tgh%pQzu)z]rKjQ5 q:zZ%f D`=a-^;gX^G/z4/ CM]g?`m(h?o+Va9o
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: cb 83 55 a7 70 7b b2 77 a8 e2 22 30 f8 d2 d1 3f 09 da 4d f0 5d 8d ea 0f 92 bb 85 9c b9 ff 26 31 22 f3 11 b3 9f 38 e2 b2 b2 f6 04 e6 d4 94 30 4e 02 2b 26 35 8b ba 06 0f f5 fd f2 ae 29 a1 dc ea ae df 3f 7a a5 99 f0 f6 54 e3 75 2e 71 df 4d 0d 66 f8 9e 93 19 2b 26 dc 7b fe 05 b2 87 15 3e ff dc 84 9f 07 5e 6a 0d 67 39 c2 39 6f 7f a3 33 89 6b e3 b2 cb eb c7 69 15 e3 39 2e 6c 71 01 14 0a c6 0f fc 5a 18 ae c2 b9 1a 18 cd 46 c7 d6 d7 42 de 54 b6 f9 58 30 b8 c0 a5 15 13 29 c4 22 16 7e 00 24 06 e6 6d 78 5c 6e 09 65 5d 77 78 0b 8a 84 cf 04 37 67 d2 de 10 14 11 c3 b7 2a 66 b0 d9 4b 90 1b fe a6 86 a8 51 7a 9f 31 f8 aa b0 fc 85 26 b0 9c e9 bd 9e 88 f1 68 94 ad d8 16 8f 9f 56 9e c6 ed a9 02 06 85 39 62 3e 80 40 fe 88 a2 35 8f c9 a2 c0 6a cf cd b8 0c 95 78 f5 9f 9d fa 78
                                                                                                                                                                                                                                        Data Ascii: Up{w"0?M]&1"80N+&5)?zTu.qMf+&{>^jg99o3ki9.lqZFBTX0)"~$mx\ne]wx7g*fKQz1&hV9b>@5jxx
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC512INData Raw: eb bf 7f 53 be 7a eb a5 be 09 2d 60 25 ec 1d eb ce 5f 56 4c 10 8f 04 0f 91 2e df 82 01 9e ec ff 83 b9 ea b6 f7 01 83 ed c0 40 ff f3 8e 9c 49 17 17 17 ba 89 c0 00 25 97 8c ba c2 17 43 02 05 27 0e 58 f1 98 dc f2 b2 2f f6 22 a6 db 08 fc a8 2c fa 4d f6 90 82 57 32 b5 a3 9e 31 59 47 15 06 fe 54 d3 b0 e8 36 02 03 14 4e 1c 7c 55 46 f7 c1 08 14 5f 3c ea 8e 27 64 71 97 2b 68 b4 44 b7 18 64 35 66 d2 b3 97 af ab df 51 35 3e 9d de 73 ff 34 60 b7 3a 27 dd aa 05 03 f4 3d 7d c8 b5 ea a5 a1 ae 40 c9 dc 31 8b fd 8f 28 5a ba 9d c0 cb 65 e1 0b d9 43 0a 3a bc 45 91 7a ea 1d 7e e7 be 25 41 c4 14 25 dd 4e 60 80 c2 49 a5 b7 77 a8 2f 16 e8 37 6d d8 b2 bb ae bd 2b 90 67 17 45 49 b7 14 f8 31 59 74 bf a9 eb c8 65 b1 60 f5 4b dc 1c 58 40 11 d2 2d 05 06 28 b9 64 f4 cf da 35 84 14 10
                                                                                                                                                                                                                                        Data Ascii: Sz-`%_VL.@I%C'X/",MW21YGT6N|UF_<'dq+hDd5fQ5>s4`:'=}@1(ZeC:Ez~%A%N`Iw/7m+gEI1Yte`KX@-(d5


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        302192.168.2.750084142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC773OUTGET /QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmXiafElg33YH4J5wFVy_bAqzseZz1oSNtADw_A=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2868X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 09 70 48 59 73 00 00 05 89 00 00 05 89 01 6d 68 9d fa 00 00 0a e6 49 44 41 54 78 9c ed 9d 6d 6c 53 d7 19 c7 ff c7 2f 69 12 bc d8 09 38 c0 ba 62 97 25 a1 44 94 78 85 86 96 a2 c6 25 91 2a 8d 49 8d a6 6a 68 9f e2 49 13 d2 3e 61 56 d6 b5 bc 5e a6 81 80 6d c2 ac db a4 4d 9b 70 3e 75 1f 36 29 68 ad d6 0f 31 73 60 50 25 8c 91 00 83 2a e1 c5 4e a1 21 64 40 ee 62 93 80 af e3 7d b8 d7 e0 38 d7 f6 7d 3b f7 3a 89 7f 52 88 b1 7d 9e 73 f2 fc ef 79 ee b9 e7 3c f7 5c 92 4a a5 50 c2 38 4c 46 37 60 a1 53 12 c0 60 e6 bc 00 6f fd 7c c2 61 74 1b d4 40 8a f5 1c f0 e6 cf 58 37 08 3c 04 f0 00 c4 03 c0 01 c0 43 08 ec fc 37 48 c6 bf e9 17 04 00 58 02 f4 03 18 07 ff bb 1f 40
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``w8pHYsmhIDATxmlS/i8b%Dx%*IjhI>aV^mMp>u6)h1s`P%*N!d@b}8};:R}sy<\JP8LF7`S`o|at@X7<C7HX@
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: b2 04 78 f9 fd 61 37 00 cd 2f 46 e6 03 d1 af d5 01 40 60 ac ad d9 2d a7 9c dc 1e 10 c4 fc ba c2 d5 8c 88 ad 0e e0 7d 13 94 53 4e b2 00 6b 7e 32 ec 47 29 ee e7 e4 91 c5 96 7e d9 32 d6 d6 2c 79 16 55 92 00 8d 3b a3 0e 00 8c fc 66 2d 58 18 a9 43 53 8b 44 83 01 18 1f 7a f8 45 f5 67 99 0e 62 78 84 1f 2f 00 d5 57 a9 72 70 c5 ae 67 fe d7 0e de 67 be 42 e5 0a 4e c6 35 be 17 71 83 90 5b 26 c2 4f 9a f1 93 64 fc c4 1a 01 84 df c2 ff 9f 4e ba 69 36 19 17 25 40 10 20 c1 9e bd 55 11 49 9e 10 d8 7c 30 e6 16 1c e0 43 a6 18 ea 27 e3 44 f9 e8 dc f7 e1 9c ba 9b fd f6 8b ce ee be 48 be 72 52 7a 00 a3 b0 4d 6a 88 02 60 4e ef b5 07 95 1a 10 f2 80 18 00 cc e6 83 31 9f f0 9a 4a af 70 c5 6e 88 39 1f 42 9d be 7c 65 f3 f6 80 d5 ef dd 72 13 90 5b 20 04 3a f5 00 16 04 cc 99 7d 0e 2a
                                                                                                                                                                                                                                        Data Ascii: xa7/F@`-}SNk~2G)~2,yU;f-XCSDzEgbx/WrpggBN5q[&OdNi6%@ UI|0C'DHrRzMj`N1Jpn9B|er[ :}*
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC894INData Raw: 36 17 b2 fa b8 90 35 02 e0 d8 34 5b 66 e7 86 6d 85 8a 68 45 67 a1 fb 84 a5 2c c8 30 d9 6f 90 b2 07 20 15 77 14 b6 29 37 a7 9f 2c 4f bf 74 01 38 21 08 c1 28 09 4d 5c c8 ea 16 ca 46 c0 6f a3 e9 02 80 c4 a0 ae cf 7b 60 0a 7d 41 d2 b6 95 8d 3b a3 41 13 21 1d e9 93 b0 a9 fa 0a ac 2b ff a4 45 03 67 f0 66 d9 5d 1c a9 ea cd f5 b1 26 5b 15 c4 fe b2 12 89 21 5d 76 5d 10 bd 21 23 1b a9 7b 45 f8 c1 df 62 63 07 00 13 85 a3 1f 00 26 52 79 9b e3 02 7f 75 ae 6a 0f ea d4 63 b3 9a e2 52 61 21 f1 1e 6b 49 6b c2 57 7f e9 1a 47 71 4f a2 15 1b 4c ae 0b af 6c 24 2f ca 5f f9 c5 8a 00 f8 5d 63 91 4a 56 28 6c d7 82 a0 47 b8 dd 49 12 72 b3 22 7c 00 d8 d4 e4 f3 32 8b 49 a3 c1 f2 3f 2a 76 33 31 2f 95 7f c5 2e 03 16 32 17 74 64 09 70 f9 e8 8a 08 00 ff f4 23 3a 02 d4 9b 69 25 64 3c c3
                                                                                                                                                                                                                                        Data Ascii: 654[fmhEg,0o w)7,Ot8!(M\Fo{`}A;A!+Egf]&[!]v]!#{Ebc&RyujcRa!kIkWGqOLl$/_]cJV(lGIr"|2I?*v31/.2tdp#:i%d<


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        303192.168.2.750085142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC774OUTGET /d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vvNOh_vYAXNnoLpHU31c8NTJZIHdUnxQyNI5F_U=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 34 32 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5425X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 14 e8 49 44 41 54 78 9c ed 5d 79 90 1c d5 79 ff 7d ef f5 f4 cc 4a bb ab d3 96 04 e8 00 41 70 90 c0 10 04 8e 43 90 1d cb 8e e3 94 9d a4 92 72 ca 95 c3 5c 21 4e f2 57 6c 42 51 4e aa 02 c2 89 63 07 6c 17 e0 38 26 47 c5 a6 48 0c 14 26 1c 12 42 18 1c 82 24 14 ce 60 c0 20 41 21 01 b1 84 b4 d2 1e d2 ee ce ce f4 74 bf 2f 7f f4 31 33 3d dd 33 fd ba 7b 66 96 aa f9 51 cb 6a 66 df fd 7b df fb 8e f7 fa 35 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 dd 05 e5 54 ce a6 1b ee 2c 7f 76 d8 2c ad 92 42 99 c4 82 95 46 66 87 43 5f 28 05 82 08 7f 9b 08 0a 80 76 46 72 33 91 a2 96 ac b6 4e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx]yy}JApCr\!NWlBQNcl8&GH&B$` A!t/13=3{fQjf{5000000T,v,BFfC_(vFr3N
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 2b ed 8d 4b f3 83 1b 69 f7 8a 75 bf fa 8f 4a 83 e0 7e f6 d1 ae 71 41 37 8f 36 c1 16 0b 66 6e ee 68 f8 73 18 b1 7f 4a e9 5a 31 2b 28 c7 81 52 51 3f 0a 4a 29 54 1d 0b 35 e0 09 00 e5 36 dd 99 b5 09 8f 5b ca 6a ca 5b ff f1 ca 74 1c b0 56 e8 66 fe 40 5b 07 37 ce 88 24 b3 59 87 dc ce 20 54 6d 6b ea f4 33 3f f5 90 52 38 4c 11 13 94 01 30 81 aa 40 ad 42 38 d8 a9 44 25 70 e0 94 f5 9f fa 5a c1 81 84 68 6e 6e d0 44 86 22 76 4e 3d 78 e0 91 df 34 a5 39 4a 61 9f 37 47 b1 ce b3 2c 20 9d 15 9d 18 79 92 4b 10 a0 e2 e8 d3 23 6b 37 7d f3 bb 5b e9 71 00 e3 59 da e6 e3 ae ad f4 26 80 2f 27 48 ba fc d3 d7 f1 c3 ea c8 ff 5c 03 7b 7a 53 de 44 b4 43 96 9a 52 f9 c1 9d c0 48 d7 a8 76 cb f3 9c 5d 65 5a b5 e9 9a 7b 6f a4 7b 90 13 b9 9a 38 be ed eb 74 d7 f0 ba 5f fc 92 c5 b5 b6 09 e7
                                                                                                                                                                                                                                        Data Ascii: +KiuJ~qA76fnhsJZ1+(RQ?J)T56[j[tVf@[7$Y Tmk3?R8L0@B8D%pZhnnD"vN=x49Ja7G, yK#k7}[qY&/'H\{zSDCRHv]eZ{o{8t_
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 0c 81 2f 6c 31 70 c6 52 a0 6c 79 f7 f1 30 02 a3 2e fc 6c 71 66 f4 38 8c 1a 85 14 bb 49 ee ef dc 1a e9 cd 02 c5 c0 42 13 30 0b 75 72 a5 20 1c 3e 66 e1 a5 83 55 1c 1a 67 ac 5e 4a 38 ef ac 12 56 2c 31 5a 6e 28 4a 02 cb 06 36 9d 21 21 08 f8 de 13 36 f6 1f 57 58 58 00 dc 79 ce 75 e3 ab 8d e1 95 55 7a a3 6d 8f e4 69 75 d1 37 23 0b 40 40 2e fb 1f 1a 44 9e 08 98 ad 2a ec 7c ae 8c 3b 9e ae 82 99 30 51 53 b8 ea a2 1a be f8 3b 4b a1 ec 74 dd 77 14 70 fe 3a 89 2b 3e 02 dc f1 a4 8d 57 c7 14 16 9a 00 b8 4e 32 62 48 d6 72 8b 34 92 52 46 f5 d3 0e bd 79 b2 c1 47 e4 da ed fe 83 42 c7 8d 08 c0 f1 13 0e 0e 8c 01 66 a1 80 45 43 05 ac 1d 29 e2 bb 2f 28 88 ac ad 66 e0 dc 75 12 97 6d 36 b0 61 05 30 6b 29 00 ca 9d 63 11 cb b5 fb 31 36 8c a2 53 6d f4 f7 9a ce 81 0e ba 47 b0 b6 32
                                                                                                                                                                                                                                        Data Ascii: /l1pRly0.lqf8IB0ur >fUg^J8V,1Zn(J6!!6WXXyuUzmiu7#@@.D*|;0QS;Ktwp:+>WN2bHr4RFyGBfEC)/(fum6a0k)c16SmG2
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 20 22 0c 97 4c 3c bc bf 80 ad 77 4f a2 62 71 ee 27 3a 72 03 b9 82 5b 2d 97 61 95 a7 83 95 a6 ed 50 74 71 69 f6 31 2f 65 82 89 bc e7 86 5c 92 97 0f 9b d8 f3 96 89 af dc 3d 89 4a 8d e7 9d 24 13 01 95 aa c2 d1 63 55 1c 9b 55 40 b5 02 7b 6e 16 6d 5f c5 a3 c9 24 33 20 db be 6f 2e 1a f3 66 a8 02 e1 6f 92 e2 3a c9 4b 87 4d ec 7e cb c4 8d 77 4f a2 6a cd 1f 92 89 00 a5 80 3d 2f 4e e1 fb bb 67 30 6a 12 48 4a a8 b9 39 38 b3 b3 ee 1f c3 d0 f4 8f b3 98 1d 7d 0d 55 c6 ae e8 5e ac 32 8a e4 5d 07 4d 7c e3 fe 29 cc 94 55 5b 17 aa 17 20 02 6c 87 b1 f7 27 93 b8 f5 c1 09 cc 54 01 83 bc 87 da 88 e0 58 55 38 73 b3 81 d1 05 40 9b dc ac 48 e1 07 eb 79 c2 a9 55 34 f9 57 98 7a cf f1 92 00 40 58 36 6c e2 f1 37 0a b8 7d c7 c9 48 17 aa 57 20 02 6c 9b f1 cc cb 53 f8 c6 7f 8e 63 bc 2c
                                                                                                                                                                                                                                        Data Ascii: "L<wObq':r[-aPtqi1/e\=J$cUU@{nm_$3 o.fo:KM~wOj=/Ng0jHJ98}U^2]M|)U[ l'TXU8s@HyU4Wz@X6l7}HW lSc,
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC947INData Raw: 28 57 25 4a a6 17 a1 f2 0f 00 36 90 cb 41 b9 21 72 83 76 e5 43 6e 50 9e e3 00 4c 20 a3 90 7a ac f4 09 a6 2a 67 91 ba b4 48 55 1d 11 18 02 c4 9e ee 04 63 64 a8 80 a7 de 96 78 f8 a7 53 78 9f 51 41 b9 5c c3 44 85 b0 7c a1 89 52 51 d6 f5 a2 70 49 66 8f 6c 06 82 9b 50 c3 92 1b 6c 98 f8 9f 91 9d 5c bf 20 66 e5 9e c5 35 0d 40 2e 82 ee ab 75 52 dc d1 d1 8b 0d c3 f4 f3 27 6c 9b b8 92 08 80 dd e5 53 10 30 54 14 28 99 cb 60 57 2b 30 ed 59 ac 2c 38 81 e1 e4 ba 42 ae f4 fb 41 8c 40 72 11 43 2e c5 93 cb 41 d2 b0 41 d5 99 5c ff 3b 66 05 38 36 44 e9 3c 02 0e 6b 8d 47 5f 2f 23 cd 6b 11 e8 e8 55 90 77 1f 74 60 f9 12 88 18 46 a9 04 21 08 ce 5c 19 ec 38 6e 10 c3 27 d5 df 34 f0 f2 47 e9 dc 9e 90 eb 7f c3 0c 9b 56 6b 4b 57 0a 82 f5 8f ec 74 03 da ae 22 11 c0 5c d7 a5 0c 10 49
                                                                                                                                                                                                                                        Data Ascii: (W%J6A!rvCnPL z*gHUcdxSxQA\D|RQpIflPl\ f5@.uR'lS0T(`W+0Y,8BA@rC.AA\;f86D<kG_/#kUwt`F!\8n'4GVkKWt"\I


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        304192.168.2.750086142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC774OUTGET /p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 31 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6011X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 17 32 49 44 41 54 78 9c e5 9d 6b 90 1c d5 75 c7 ff e7 76 f7 ec ce ae 76 25 76 05 46 d2 0a b4 48 2b 6c 81 9e a8 70 b0 c3 17 7f 48 e1 4a d9 38 7e a4 00 79 05 92 d1 03 83 5d c6 48 b2 41 d8 94 13 97 cb 38 b1 0d 55 76 0c d2 0a 6c 88 1d b0 03 31 44 21 26 60 bb 9c aa 38 f8 91 f8 85 a1 10 15 3b 96 65 39 da ed 79 ed 73 76 bb fb 9e 7c e8 e9 d9 9e d9 e9 9e 7e cd 0b 4e d5 ec cc 76 df be f7 4e ff e6 9c 7b ee 39 b7 bb 09 55 f2 eb f1 6f 6e f8 ea 73 ef db 37 55 9c 79 27 88 86 49 88 2e 30 03 80 f3 16 58 6a 95 f7 ac 22 44 59 f7 76 8b ad f9 94 d0 7e d9 d7 db f5 b5 bf bd 8e 1e 07 a0 87 ea e4 6b 5c c8 f9 f0 f0 f7 79 d5 8f ce
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d2IDATxkuvv%vFH+lpHJ8~y]HA8Uvl1D!&`8;e9ysv|~NvN{9Uons7Uy'I.0Xj"DYv~k\y
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: dc de d7 b2 e3 a5 fa ee 0d 7c 46 19 72 7e 6a 8a 73 3f 39 f6 f4 67 df f1 79 00 7f 74 ed 7c c3 db 8f 7c ef b0 36 70 d9 7e 91 ea ed 73 25 b0 da c0 db 66 48 ea 46 46 cf 1d d8 33 c6 e2 e1 9b e9 16 00 56 ab 7b 95 a4 d0 bb bf 38 13 eb 3c b3 34 91 ea ed ff e1 e3 07 e9 5a f8 e7 62 cf 7f cf 97 f8 29 b3 38 79 15 89 3a a1 d1 b0 59 a4 b0 1e f7 92 1d 04 21 e7 b0 7c 60 e0 4b 8f ee a3 23 00 e6 bc 0e ed 34 89 e6 45 bb 2b d0 fa 5f 78 fc 20 bd 15 f5 13 ed 13 4f dc 46 6f 51 96 f5 bf 00 24 07 37 64 35 9e a5 2d 91 46 3e 9b b9 6d d7 31 fe f4 9d 4f 71 7f c8 e6 da 56 22 03 66 22 b0 b4 a6 9e f8 30 bd 2b cc 71 4f 1e a4 77 48 f0 64 12 63 72 24 f1 f9 65 49 d1 83 c9 9c fe d1 d3 e7 70 f7 c1 47 78 45 33 bb d5 28 89 04 98 01 10 09 f0 e4 a9 13 00 ce 85 3c 5c c7 dc ef 8e 13 d5 68 3a c2 60
                                                                                                                                                                                                                                        Data Ascii: |Fr~js?9gyt||6p~s%fHFF3V{8<4Zb)8y:Y!|`K#4E+_x OFoQ$7d5-F>m1OqV"f"0+qOwHdcr$eIpGxE3(<\h:`
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 63 3b 5e f9 89 cc be 5d 0f f0 7d 68 d0 7d bc 12 07 1c 05 6c 12 70 e3 48 6b 02 21 76 cb a6 48 23 9b d3 6f bb ee 41 fe f4 a1 27 93 8f 5d 27 02 d8 7f 71 9e cf 71 41 0b c5 f4 b8 23 9b e6 86 69 6f e5 56 8b 7a 50 c8 e8 1f 3d 33 8e bb f7 7e 3d d9 2c 54 f4 15 1d 11 a1 02 c9 6b 6d b3 4d 73 e2 c2 25 c8 d9 89 c3 73 05 dc 79 eb 03 c9 41 16 f5 08 05 5f 46 5b 5f 42 39 6e 01 b5 b6 21 70 03 b4 5b bb bd 38 6d 95 53 8d 47 32 c0 d1 23 ff 9a 8c b9 56 bb 14 13 73 96 86 46 5e 8e 1d 32 7c 9b 48 b1 58 c1 8c 66 ce b1 5d 15 12 18 86 e8 45 21 ab 1f 3a 8d f2 55 8d b1 52 8d 62 4d ff 1c 2c 6e 0c de d0 1a db c1 70 93 5a f5 e9 a4 1a f3 59 fd f6 eb 8e f1 bd 88 99 6a 14 57 ac 9d c3 f4 42 fc 1b cb c4 9a 43 27 38 4f 8e 35 d7 6d 80 e6 46 9d 27 5b d4 83 bc 9e b9 ed fd 5f 89 77 55 a3 d8 b2 c6
                                                                                                                                                                                                                                        Data Ascii: c;^]}h}lpHk!vH#oA']'qqA#ioVzP=3~=,TkmMs%syA_F[_B9n!p[8mSG2#VsF^2|HXf]E!:URbM,npZYjWBC'8O5mF'[_wU
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 35 6c 1a 56 77 7e 4d 20 29 67 03 af 8b ae d6 64 b7 e3 95 d2 6c 4d de bf 3d 03 ab ce ca 90 ea ce 44 02 1b 50 6b eb c1 65 d8 7e 05 58 42 4a 89 99 79 0b 44 12 6b 07 09 6f 1a 12 58 77 01 41 a8 26 a6 16 0c 98 e6 42 49 6b e5 22 ec 92 36 b3 2c 81 0e 3b 23 48 18 ae 5b 88 08 72 a1 f0 03 5f 27 ab 76 a7 2a c7 56 b7 e3 65 18 06 5e 3e 43 38 f6 f3 41 a8 ca 72 4f c7 2b 92 45 0a 71 50 a0 f1 16 f6 98 0b 30 e6 0d 0b ab fa 09 7f b2 b1 0b 6b 56 6a 00 2d 9e 7c 8d 08 fa f4 02 be fb f3 49 9c ce 18 e8 49 a9 00 04 20 4a 0f e0 64 02 09 01 40 80 89 40 a0 b2 03 16 55 7b a3 7a e9 ee cd 24 54 9c 39 b9 eb 9d a1 01 db 1d 5b 0a 59 4a 09 cb 34 61 5a 06 5e fa 3d f0 e8 2f 57 62 01 8b 90 23 0f 33 21 0f 0c 0e d7 d6 46 66 89 ad 43 1a ae b8 b4 1b 02 04 d3 2a 17 2b 0b 01 e8 ef 11 f8 f1 a9 02 7e
                                                                                                                                                                                                                                        Data Ascii: 5lVw~M )gdlM=DPke~XBJyDkoXwA&BIk"6,;#H[r_'v*Ve^>C8ArO+EqP0kVj-|II Jd@@U{z$T9[YJ4aZ^=/Wb#3!FfC*+~
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: dc 84 34 37 cc f0 c1 0c 80 08 eb 87 56 e0 ea cb 07 40 90 90 d6 42 59 8b 99 4d 2c e6 99 4b 90 eb 36 42 90 e6 1c 44 aa 6f f7 73 87 e8 1b a8 9a 0a f9 49 53 1e 10 ed ad c9 36 e4 91 0b 25 0e d6 c8 27 bb f3 e9 4b a4 86 e6 9a 96 c4 55 97 68 d8 b8 b6 db 86 9b 40 df a3 fa 05 cc c0 c8 da 15 78 db d6 01 cc 5b 26 d8 34 00 cb 1e 8b 6d b3 ed 82 cc 3e 9a 4c 04 69 15 31 3b f1 ab 6b 9f 3f b2 18 a1 0a 2a 4d 7b 96 40 bd b0 e6 1b d7 98 38 88 2c be f2 df 04 16 2b 7c d7 78 39 27 62 11 2e c3 30 25 ae 1c 56 b1 e9 e2 6e 50 dd e7 ac 05 93 38 75 30 00 53 02 97 5e 74 1e 40 c0 13 ff 39 81 81 74 69 86 24 ed c8 35 95 a6 4f 76 aa 51 82 20 9c 28 8a 5d 09 11 d8 5a c0 f7 3f 39 78 0d 80 67 a3 f4 a3 a9 8f 78 f7 d2 64 55 55 a1 aa 2a 36 0d 31 6e d9 a1 23 85 3c cc 3a 67 d7 ad b9 52 9a b8 72 58
                                                                                                                                                                                                                                        Data Ascii: 47V@BYM,K6BDosIS6%'KUh@x[&4m>Li1;k?*M{@8,+|x9'b.0%VnP8u0S^t@9ti$5OvQ (]Z?9xgxdUU*61n#<:gRrX
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC281INData Raw: 6a 6d 9f 9b 9b 6b 74 37 1b 22 02 c0 2b c0 d2 34 5d ad 97 97 b4 33 5c 47 84 10 e5 80 88 23 41 b5 57 08 81 d9 d9 d9 ff 6d 78 27 1b 20 62 70 70 f0 b1 4e 35 3f 61 45 08 01 55 55 97 c4 a3 dd ef d5 e2 68 fb ea d5 ab 1f 69 5a 47 13 14 d1 d7 d7 f7 48 b1 58 ec d8 31 26 ac 38 90 eb e5 7b dd 53 a7 62 b1 88 b1 b1 b1 b1 66 f7 35 09 21 00 60 e6 fb cf 9c 39 f3 e1 4e cd 98 44 11 67 b5 88 97 38 70 15 45 c1 d0 d0 d0 17 88 e8 8e 26 76 2f 31 71 1e ca f1 d7 44 f4 9c db 74 bd d6 85 88 96 ac fb aa de 57 82 fc 6f 44 f4 99 26 77 2f 31 71 d3 1c 64 e6 a3 2f bd f4 d2 ed fd fd fd 6d ef 19 27 25 6e 4d 76 a7 24 f3 f9 3c b6 6c d9 f2 39 22 ba 17 40 b6 b5 bd 8c 2e b5 d4 75 d5 e9 d3 a7 af d7 75 fd 2f 98 79 bd a2 28 5a d3 7b 05 34 35 c1 ee 9a 29 18 44 f4 ea e0 e0 e0 93 c3 c3 c3 8f 01 38 d7
                                                                                                                                                                                                                                        Data Ascii: jmkt7"+4]3\G#AWmx' bppN5?aEUUhiZGHX1&8{Sbf5!`9NDg8pE&v/1qDtWoD&w/1qd/m'%nMv$<l9"@.uu/y(Z{45)D8


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        305192.168.2.750087172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC541OUTGET /6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 35 37 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 9571X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ed 9d 79 9c 1c 65 9d ff df cf 53 d5 dd d3 33 49 66 92 4c 8e 49 86 dc 48 40 12 ce 04 c2 22 04 15 14 5c 77 3d 81 d5 55 7f ac 2e a0 ec 2e f1 e7 ca 7a e1 b1 20 ba a2 ae a2 b2 0a ab 51 5e 2a 22 88 e8 fa 03 39 13 23 02 82 10 48 08 49 84 c9 9d 4c 92 99 24 73 cf 74 77 d5 f3
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxyeS3IfLIH@"\w=U..z Q^*"9#HIL$stw
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 1f 57 9f b9 e9 97 e5 2b 3e 3c 74 54 00 2c 5f bb 71 99 0c f6 af dc b9 73 d7 09 a6 e7 00 e2 b8 a0 75 99 4c e5 81 a9 ab 98 2e 97 c7 35 28 cb 42 4f 9c 4c 7b 7b fb 66 6b 5c e3 15 ea 53 37 1d 71 8e 3e a2 00 cb 1d b7 b6 b3 7d c7 dd 3b 77 ef 39 db ed da eb 0d a3 d2 45 b8 28 37 73 9d c4 74 2d 00 17 4a 13 fc 34 06 a5 40 4f 9d ce ec 19 33 9e 62 ce dc 77 ab 7f bc 76 57 f9 86 8c 0d 1d 31 80 e5 cb 9f fd d2 d6 9d 3b 3f a1 0f 76 63 12 89 6c 8e 7d 35 03 1c fc 74 5d 74 2c 86 99 dc ca fc d9 b3 6e 54 9f fd ca f5 e5 1b 53 7f 3a ec 00 cb 2d 5f 3e a5 77 6f e7 03 bd 7b 76 b7 b9 fd fd a0 55 61 bf a6 4e fa b3 3e 7a b8 06 80 03 cb db 18 ac 09 cd b4 cc 9c d9 d9 d2 36 f3 62 75 dd e7 5e 28 df a0 fa d1 61 05 58 be fa 85 6b b7 6e d9 f2 0d 75 a0 3b 63 40 41 c5 46 53 d9 34 47 c2 d0 2a 7a
                                                                                                                                                                                                                                        Data Ascii: W+><tT,_qsuL.5(BOL{{fk\S7q>};w9E(7st-J4@O3bwvW1;?vcl}5t]t,nTS:-_>wo{vUaN>z6bu^(aXknu;c@AFS4G*z
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: d6 83 08 db b6 ef 38 5b be f8 d9 65 45 01 2a 40 76 35 89 1f 7f fc 77 2b 7b 52 c3 58 28 e2 ae f0 eb f6 46 16 9d 3c 0d bd ed 00 53 62 36 31 14 5a c0 28 7f 50 fd 69 31 25 7e 6b 45 21 5e 6b d3 40 7b 56 b4 04 dd 08 89 75 15 fa bf 72 52 00 ae 43 6a a8 9f d4 c8 10 c9 e1 3e dc f1 ad a8 e6 49 38 c6 a0 ad 08 00 6e 4f 17 d2 b7 1d 15 9b 84 8a 36 41 6c 02 58 39 c3 11 72 e9 d2 64 72 1a 55 d0 6e c8 be 96 e7 04 16 31 32 b3 7f 7b 0f 45 30 32 02 30 d8 83 b5 f9 95 95 c0 c2 22 dd cf a3 8a c7 6f 85 3c f8 f6 47 ef fa 9f 7b 07 dd 64 fa a9 4a 28 38 69 d8 e2 d2 ff fe 13 e3 c7 d9 b4 6a 4d 54 81 a5 08 b9 4d de 77 02 b7 49 81 96 c0 8d f2 ff fa df 09 d2 fb ae 93 f6 dd ab a0 c3 79 14 e2 54 52 49 12 fd 87 e8 db bf 11 e7 8c bf 61 fc c5 7f 4b 7c 66 3b 8d c7 cd 26 da d0 80 b6 2d 44 bc b6
                                                                                                                                                                                                                                        Data Ascii: 8[eE*@v5w+{RX(F<Sb61Z(Pi1%~kE!^k@{VurRCj>I8nO6AlX9rdrUn12{E020"o<G{dJ(8ijMTMwIyTRIaK|f;&-D
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: b4 4d 84 94 93 0d 34 80 b2 22 0c 1f dc 41 df 9a 0f d0 14 73 40 c5 d2 c3 e8 19 46 42 2c a2 88 da 0a db 0e 8c b1 5c de 93 0c 4a e9 df 39 9d c9 a1 cc 83 93 be 80 52 06 63 4f ec b5 97 fd a6 a5 14 26 25 71 fb b6 bc b8 e8 3b 77 dd ba 6e c4 4d 55 a4 ac 53 0a da 9c 08 1f fa c1 73 4c d4 06 5b 6b 6c 05 96 52 4c b2 34 16 19 b7 29 a3 a3 54 d6 2c 52 d8 6d 52 4a a1 1d 87 1e 31 cc fa de 9d 8c 9b 3c 19 e3 64 73 6d c4 82 03 03 f0 e3 df 6b 56 be a4 38 2e 06 31 cb 73 d5 72 a9 d4 24 90 2b 30 ec c2 d6 11 b8 ea 24 e1 fd e7 19 26 4f f0 80 ce 1a 30 6d 93 1c 3a 44 cf a3 ef 60 5c 83 10 89 c4 88 da 10 8d 2a 2c 1d 2a 33 cb 87 ce 96 52 99 c1 54 79 d7 bc 64 2a 07 f4 70 c3 55 fa b7 b6 a2 f0 9a 4b 17 ab c9 57 15 3d 4e a2 64 24 eb 71 36 5d 31 e4 24 3d 37 a3 02 cb 34 22 f0 72 cc f0 e2 79
                                                                                                                                                                                                                                        Data Ascii: M4"As@FB,\J9RcO&%q;wnMUSsL[klRL4)T,RmRJ1<dsmkV8.1sr$+0$&O0m:D`\*,*3RTyd*pUKW=Nd$q6]1$=74"ry
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 69 a2 6b f8 e1 dc 09 ec 3f 6e 22 e2 78 40 a6 17 e7 79 a3 03 c0 b0 11 dc de 7d 8c bb f0 12 74 28 f2 ae 95 17 a1 5a f9 92 a2 d1 2e cf 85 45 f5 71 85 17 cb 95 3f ce 86 6f bf e8 b5 49 87 38 40 29 85 69 7d 33 8e 7b a8 bc a5 9c c9 95 05 74 c6 52 0e fb c4 a1 b2 72 1f 8c 74 a3 0d 8b 37 7c 6c 71 a1 f6 16 04 78 3f 03 8b bc fc e9 05 af 65 ba 5d 9c 14 d0 9a 1c e1 c1 37 1f cf f0 88 eb 2f ce cb fe 18 bc 75 5b 7d 3b 77 32 f9 f4 33 b2 b8 d7 b2 bc f0 63 7b ac cc e0 97 e0 dc 4a c1 2d 5a 74 4e c1 c7 37 c0 fd cf 29 ac 1c 5d 6c 4d 3d 9d 91 c4 c6 90 a1 44 01 4b 99 b4 ee 2c a8 8b d3 dc 99 cb e9 25 1a a8 14 a4 7a 17 15 ba 55 10 e0 a1 17 77 cd cb eb e4 28 c0 6e 14 78 6c a2 4d c7 92 e3 90 84 e3 ad dd 0a e9 62 44 c0 49 a1 ce bf 84 c6 89 93 32 6b aa 94 37 71 b0 aa 43 d1 50 e0 dc 96
                                                                                                                                                                                                                                        Data Ascii: ik?n"x@y}t(Z.Eq?oI8@)i}3{tRrt7|lqx?e]7/u[};w23c{J-ZtN7)]lM=DK,%zUw(nxlMbDI2k7qCP
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: a4 7a 7b d2 5c 2c 02 8d 31 6f c7 c1 70 e0 26 57 00 ec 58 72 2e 78 2a e3 8d c7 7b 5b 5d 32 c5 29 4c 6a 80 68 ea 29 bc c8 7b 2d 25 8f c2 72 56 54 0e 70 63 43 7c 43 45 03 59 41 80 a3 d2 c8 d7 0c c7 e1 b6 b3 4e a4 63 dd 5a 74 e8 9d 0e ae 0b 17 9f 66 d8 5a d4 ec cb 6e 53 d1 7b 25 ea 2e 9a af 88 8b b6 71 04 2e 39 dd e0 86 6d 03 a5 31 3d 1b 88 59 43 d4 16 3f aa 10 dc 62 8c 65 74 c1 dd 0d 05 5b d2 7e e5 8b 2f 1c 5e 6f 1d 6f 57 bf 11 ee ee 7d 0e 1d 92 7b 46 a0 6d 22 5c f5 5a 61 b0 88 2e ae 95 6b 83 bc d5 dc 18 70 e0 a3 27 0b 6d 13 f3 dd 37 ab f7 f7 58 f6 b8 4a 4a af 3b a9 33 fb d7 15 ba 5e 10 e0 7b 6f ff e6 33 a4 ea b3 64 a7 1a 9a a1 6c 6e ea 5f 4b 47 5f 67 56 54 2b e9 c0 fb cf 37 58 3a 7f 50 cb b5 b1 9e e0 ba 02 28 78 ff 79 26 7b cf 92 d2 98 c1 5d c4 93 0f 90 89
                                                                                                                                                                                                                                        Data Ascii: z{\,1op&WXr.x*{[]2)Ljh){-%rVTpcC|CEYANcZtfZnS{%.q.9m1=YC?bet[~/^ooW}{Fm"\Za.kp'm7XJJ;3^{o3dln_KG_gVT+7X:P(xy&{]
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 18 c9 2c 53 ad c7 f4 a6 d6 9a a8 1d 61 dd f6 cd 7c 79 f5 8f f8 c5 9e 3f 41 22 ce 6f ce 9e c6 5b 8e 1f 84 64 a5 cb 72 aa 00 17 2a 03 58 03 ae 5a a5 ce 7c 6c f4 47 19 02 5c 22 3f 5c f6 fc 0f 57 3d 21 63 f6 32 da e2 54 ac bb 7b 4d 0a dc 01 ae 9b 7b 31 ef 5f 78 21 73 9b db 40 04 37 f4 2a bd 6a 49 29 85 e5 1f 46 da b1 6f 27 3f 7c fa d7 fc e7 e6 5f 81 dd 02 ae e6 34 a3 78 ee bd d3 61 b0 03 6f 55 59 ad ad 1f 05 b8 80 eb 0a 96 34 9c a3 ce fa 6d 7d 0e 23 05 98 73 e7 87 5e 49 a4 9c f9 63 cd c5 d5 86 0a f6 b9 09 50 2e 1f 6e 3b 9b bf 99 75 16 67 cc 38 91 e6 48 23 ae 7f 2e 97 04 fb 9c 83 82 43 3d 4e 9f bc a7 14 96 d6 1c 1a ea e7 d9 6d 2f f2 ab cd 8f 73 db f6 35 40 94 a9 44 c0 18 f6 1f 4a f0 c2 5f cf 62 f1 e4 3d e0 24 28 3f 74 63 03 ae 1f 2c eb 50 67 ac aa df 71 c2 00
                                                                                                                                                                                                                                        Data Ascii: ,Sa|y?A"o[dr*XZ|lG\"?\W=!c2T{M{1_x!s@7*jI)Fo'?|_4xaoUY4m}#s^IcP.n;ug8H#.C=Nm/s5@DJ_b=$(?tc,Pgq
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC1252INData Raw: 90 20 e0 d1 ef b0 72 f9 74 18 ee a4 f6 99 22 46 05 6e 5f 9f a1 b5 39 fe 2e b5 e4 e1 a7 6a 28 a4 20 d5 35 a8 fc 47 75 f5 2f da af ba e0 32 3d 98 42 0a 6c 7b 19 bd 59 e5 51 55 01 93 ac b4 81 f5 1c 9c 91 e9 95 75 20 69 f8 e4 ec 26 16 4f 4b 80 3b 44 e9 a0 46 09 91 3c 0a 70 7b 7a 0c 13 e2 91 cb d4 92 87 7f 51 43 21 45 a9 ee b3 06 cf a8 2b 7f de fe e1 0b 2e b3 86 2a e3 e4 f6 6c 7d 52 00 00 04 a3 49 44 41 54 4a a9 96 08 98 84 39 36 00 40 c4 e7 5e c9 70 ef c1 24 2b 96 4d 82 c4 7e 8a 4f 05 d6 9b 6b fd 32 35 f4 f6 1a 5a c6 45 2e 53 4b 1f fd 79 8d 05 15 a5 31 99 16 7a 46 5d f9 f3 e3 ae 3e ff 5d 56 6f ed 3a 79 34 61 cd f4 92 5d 49 b3 69 06 50 e3 5b d1 02 22 86 83 43 29 be b7 74 12 53 1b fb c1 14 d8 0f 53 4e e6 8c 12 dc ae 6e 87 e6 a6 c8 bb d4 92 fa 83 0b 63 1c 87 5a
                                                                                                                                                                                                                                        Data Ascii: rt"Fn_9.j( 5Gu/2=Bl{YQUu i&OK;DF<p{zQC!E+.*l}RIDATJ96@^p$+M~Ok25ZE.SKy1zF]>]Vo:y4a]IiP["C)tSSNncZ
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC86INData Raw: 19 23 aa 21 6a 0f 37 c4 f4 88 a5 55 0f 22 5b 50 6a 0b b0 5e 2d 91 75 f0 48 c1 b3 1f 5f 6d f4 bf 06 e0 12 64 e3 9d 10 9a 6b 51 29 bc 77 1c 14 3b 4f fe 18 1d a3 63 74 8c 8e d1 31 3a 46 c7 a8 66 fa ff 8f 41 2a be 4d 17 1e 28 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: #!j7U"[Pj^-uH_mdkQ)w;Oct1:FfA*M(IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        306192.168.2.750088142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC773OUTGET /YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm8wKcskSkY7Mcw0x0lT1ZBpKLadvSt3ClEq1Q=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 39 36 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4966X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 12 b2 49 44 41 54 78 9c ed 5d 5d 8c 25 c7 55 fe 4e 55 f7 fd 9b d9 9d f1 fe d8 24 f6 ca 89 d7 09 38 90 c8 42 8a 8c c8 8f 2d 41 6c 21 24 24 08 0f 38 e2 01 d9 12 82 57 12 21 6d ec a0 80 e4 10 e7 05 24 84 84 00 45 51 1e c0 91 01 23 64 61 af 81 68 ed 80 51 cc 03 b1 0d 0e 91 03 c6 92 59 7b 61 77
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATx]]%UNU$8B-Al!$$8W!m$EQ#dahQY{aw
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: b9 57 2e ae 94 60 02 7c 53 03 45 d2 d7 d1 ef ef 60 ce d7 86 52 13 8d 92 75 72 ad 4e ec 7a 7e e3 28 25 d8 3a 92 54 a3 4c 9d b2 4d f0 6e f5 fc 4d 23 b8 32 01 85 e5 2b 08 b2 8e 60 35 44 13 27 b0 28 8a 75 d4 60 0c 74 54 41 6b 37 43 03 01 dd dc 9f 46 6b 04 97 5e 5c c3 d1 db a1 3e 8c 26 ba 0c 4d d6 50 47 71 9e de 04 36 7d 2d 95 09 ae a4 60 45 72 2b 8d de 23 38 a7 b7 d9 48 5b fa 95 12 ac 9a 34 d4 92 86 65 62 f6 3d e0 cd 05 96 0c 06 00 c2 95 1d 63 28 80 5b 87 04 61 48 88 2a 06 fe 6b 0a 4c 55 32 5f b7 4a 88 9e e9 03 3b 6e f2 58 fb 58 67 50 a7 91 89 ae a3 44 5b a3 77 df 03 3e fb 49 1f f7 de e9 c3 0f d2 9d 4f 04 4c e6 0a 0f fc b1 07 e5 1e 03 31 56 39 ce 04 14 03 c3 1e e3 1f 1f 5c 60 d4 cb eb e0 48 e0 e9 7f f1 f0 e5 67 fb 38 31 74 10 93 ac f3 a0 8f ea 34 d2 2e c1 2d
                                                                                                                                                                                                                                        Data Ascii: W.`|SE`RurNz~(%:TLMnM#2+`5D'(u`tTAk7CFk^\>&MPGq6}-`Er+#8H[4eb=c([aH*kLU2_J;nXXgPD[w>IOL1V9\`Hg81t4.-
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 84 20 99 1a 9d cb fb 8e 24 48 38 40 ea 7c 1a fe 62 0e d9 eb 17 8e 64 13 ea 70 b1 d6 48 d6 12 95 03 1f 04 22 81 fe f1 13 20 e1 a6 13 03 1c fe 4f 3a 2a ec cc 12 10 09 40 b8 20 39 00 09 27 4a f8 af 5e b4 40 82 41 d2 e0 04 11 40 24 41 4e 0f 24 7a 20 92 89 1b 82 40 cc 31 c3 20 12 20 12 e0 44 1b 59 a8 c5 1c 22 41 72 e3 01 64 10 b0 3e 82 1b ad 8f 63 3b ca e8 6d ef 80 84 84 37 09 49 5e be 1f 44 28 90 69 11 40 04 82 0c 09 22 07 24 56 29 bf a5 c7 2b 54 a9 1f 46 20 90 10 60 92 10 e4 84 04 c7 cd 32 21 cd 65 c6 7c 27 af 2f 11 a3 ce 92 9c 2f 6c 75 a8 f4 78 8c f6 08 6e b0 3e 2e 46 d8 29 ee d6 71 00 94 1a c9 24 92 a3 b1 48 78 dc e1 b4 1a bd 09 73 1c 72 62 8e 38 85 3c 52 64 11 32 a3 33 51 9d 74 81 0d 9d 78 22 28 6f 01 e1 f6 ec e7 e4 9a a8 3f 19 d4 c9 19 6a 44 18 cb 31 c0
                                                                                                                                                                                                                                        Data Ascii: $H8@|bdpH" O:*@ 9'J^@A@$AN$z @1 DY"Ard>c;m7I^D(i@"$V)+TF `2!e|'//luxn>.F)q$Hxsrb8<Rd23Qtx"(o?jD1
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: af 97 c9 34 d7 1d bd c9 73 cc 0a c4 c2 c8 71 eb 2f 23 ad 8c c2 06 e2 c4 be 83 de f6 0e 16 07 d7 a3 91 9c 98 03 ad ac 14 01 10 10 90 ab 8e 4f 4e a3 24 8d 62 14 d1 6a ee 4b c4 b4 43 59 15 5c 68 d6 2f 8b 56 72 ca ae 61 f5 4f dc 65 ac f4 0f cd 25 b1 f1 48 16 80 ea b9 65 22 38 db c7 52 73 65 49 18 21 51 86 40 10 a1 d1 8f f3 c7 a9 f9 d3 4c 0c 53 72 c4 ad ea 70 4a 4e 89 d7 9c 25 ce ca b1 2a 09 63 a6 9c 08 f3 15 6c 8e e0 1a 1b 06 92 55 88 08 bd ad ed 55 1f 5b af 3b b3 c4 a2 42 e5 64 c9 8c 07 ad 8b 56 ad c5 34 93 fe 30 f4 d6 20 8b f5 11 cc a8 45 6a b2 6a 0e 44 e8 6d 1d 2b 5d 5b a6 cb 67 e5 54 b9 33 4a 64 d6 21 b7 a8 5d 2b e7 2b 16 63 bf 6e 8e 61 26 d8 a6 3f b2 64 d6 9c b8 ad aa 12 c1 1d 6d 2f f3 ed 14 ed b4 4c 7f c2 63 e9 ed ab 25 17 92 ab bf fa 2c 89 24 00 c4 76
                                                                                                                                                                                                                                        Data Ascii: 4sq/#ON$bjKCY\h/VraOe%He"8RseI!Q@LSrpJN%*clUU[;BdV40 EjjDm+][gT3Jd!]++cna&?dm/Lc%,$v
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC488INData Raw: 47 92 02 17 9f fd 5d 7a 1c 86 39 37 0b 3b 82 d7 12 e7 08 2f 73 7a f9 22 06 c7 6f bf ef a9 87 e8 99 75 b4 f2 6e 87 79 4f d6 3a c8 25 02 fb 1e 82 39 bd 76 e1 2b 1f f8 31 00 93 35 b4 d2 01 87 e0 64 11 09 04 f3 19 88 76 fe ea ef 7e 7b e7 36 74 e4 ae 15 1b 7d 11 1a 88 30 db bf 02 12 27 7e e3 a9 73 f4 e9 4d b5 fd 6e c6 7a 5e e1 90 3b 12 7a 0d 93 2b 6f 62 38 3c 7b d7 d3 0f d1 0b eb 68 b7 43 1e eb 7f 8d 52 b4 04 e2 a0 ff f2 b3 8f de fe 71 00 d7 9a 8a ec 60 8f b5 9a 68 22 81 60 3a 01 d1 f1 6f 3c f3 85 c1 47 d0 91 bb 71 ac 8f 60 22 cc af 5d 85 90 a7 1e 7c fa 1c fd d2 da da e9 50 8a f6 e7 60 22 80 19 b3 2b 6f f9 bd ad db ee 3e ff 30 3d df 7a 1b 1d ac d1 32 c1 04 b5 58 80 e4 ee 8b 17 1e 3d fb 51 00 5e bb f2 3b 54 45 f9 4f db c5 1f 36 7f 00 01 7f 36 05 89 dd af 9e 3f
                                                                                                                                                                                                                                        Data Ascii: G]z97;/sz"ounyO:%9v+15dv~{6t}0'~sMnz^;z+ob8<{hCRq`h"`:o<Gq`"]|P`"+o>0=z2X=Q^;TEO66?


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        307192.168.2.750089172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC553OUTGET /hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cXXS42OzQ_0J6UcM44xV1ouv2Tq53nCjI28DDorFDHS4RQrICw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 32 32 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7220X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00
                                                                                                                                                                                                                                        Data Ascii: JFIF*ExifII*1PicasaXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkpt
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39
                                                                                                                                                                                                                                        Data Ascii: IEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC619
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39
                                                                                                                                                                                                                                        Data Ascii: A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B99
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: ff ff ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0d 10 0f 14 12 10 0e 10 0f 10 10 14 13 12 14 10 0f 11 15 11 10 10 15 15 0f 10 11 12 12 0d 0f 15 0f 10 11 0f 12 12 10 12 10 14 11 10 0f 12 0f 12 12 0f 0f ff c0 00 11 08 00 78 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 01 05 01 00 00 00 00 00 00 00 00 00 00 00 07 08 01 03 04 05 06 09 02 ff c4 00 3e 10 00 02 00 04 02 07 05 05 05 06 07 00 00 00 00 00 01 02 00 03 04 11 12 21 05 07 08 13 22 31 41 14 23 32 51 61 06 33 52 71 91 24 34 43 81 a1 15 42 62 73 92 93 17 44 53 a2 b2 d1 e1 ff c4 00 1c 01
                                                                                                                                                                                                                                        Data Ascii: xx">!"1A#2Qa3Rq$4CBbsDS
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 6c c9 da 37 7a 47 49 4b fb 3e 4f 49 4a e3 ef 1d 56 74 f5 3f 81 c8 a4 b3 ef 72 66 1b bb 09 be d5 1a 93 34 f6 4b cf 1c 34 1a 93 b0 ef 0c cc 78 ca 49 b9 34 e0 6d b1 e7 a0 1b 98 da ec c9 b2 ef 69 dd e9 2d 25 2f ec d9 3d 25 2b 8f bc 75 59 d3 d4 fe 07 54 96 7d f6 4c c3 77 61 3a e9 81 08 88 f5 9f ac ff 00 15 35 33 79 ac e9 aa 7e b2 e5 9f d1 98 7c 87 52 32 c7 19 71 92 18 42 a7 a7 d5 60 30 42 07 c9 3d 7f 32 bc ce 16 10 e7 a1 d0 f2 62 5c 63 fd ca 3f 33 f4 1f bc 35 9f ac ff 00 15 35 33 79 ac e9 aa 7e b2 e5 9f d1 98 7c 87 52 22 38 46 63 0b d7 ab d3 55 a9 a3 33 32 7f c5 23 24 8d 87 d4 e6 4c 3c 24 a4 9b 93 6c 36 d8 f1 3a 93 d6 11 c8 fb 34 0f 69 a7 c3 e2 df ca c3 f3 de 2c 71 b1 30 6a 9f 57 4c a5 6a e7 8b 1b 5e 44 b3 cc 5c 5b 78 e3 a1 b1 38 54 f2 be 2c 8e 1b 48 e1 8a 2c
                                                                                                                                                                                                                                        Data Ascii: l7zGIK>OIJVt?rf4K4xI4mi-%/=%+uYT}Lwa:53y~|R2qB`0B=2b\c?3553y~|R"8FcU32#$L<$l6:4i,q0jWLj^D\[x8T,H,
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: d1 9a 32 65 86 72 eb 6b 25 9b 1f 26 a7 a7 61 f9 ac d9 ca 72 cd 10 df 13 25 49 79 00 0b 01 60 39 0f 21 1b fd d8 02 c0 58 0c 80 1c 80 f4 8d 27 48 78 d3 29 ac d3 99 0c b2 3c 4e a4 ee 7e 83 48 5a ce 4d 39 36 e1 71 c3 e0 34 03 61 de 31 a1 4d 53 6c 8f e4 7f ef ca df 4f a6 7b 97 aa 50 2e 59 40 19 92 48 00 0f 3b f2 b4 6c a7 a0 00 93 90 19 93 e5 16 b7 65 ed 95 ee 65 69 4d 29 2b 95 a6 50 d1 cc 5e bc d2 a2 a5 0f 5e 4d 2a 4b 0e 1c 9d c6 2c 2a 8a ee 2a e1 1a 60 52 ea 0b 71 4d 95 1b 94 a4 03 cc ac cf 28 39 13 9a 8d c8 d6 db c7 95 a7 39 38 e8 6d af 33 a0 1b 9e f1 8e 47 65 dd 9c d8 34 bd 29 a4 25 95 b0 c7 43 4c e0 86 18 81 02 a2 7a 9e 44 a9 3b a9 4c 32 07 1b 0c 58 02 5b 28 44 33 ac ed 67 e3 c5 4d 4c dc 19 ac e9 ab fb fe 68 87 e0 e8 cc 3c 7c 87 0d cb a1 ab 55 89 1e 1e 95
                                                                                                                                                                                                                                        Data Ascii: 2erk%&ar%Iy`9!X'Hx)<N~HZM96q4a1MSlO{P.Y@H;leeiM)+P^^M*K,**`RqM(998m3Ge4)%CLzD;L2X[(D3gMLh<|U
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC240INData Raw: bf 27 71 f1 f5 55 3e 0e 67 8a c1 25 38 42 34 15 12 89 2b 46 95 4c ac aa 70 d4 9c d4 75 24 ef ec 06 03 08 fc 9c 9c 72 6d c2 e3 87 c0 68 06 c2 10 84 23 bf 10 61 08 42 08 21 08 42 08 21 08 42 08 21 08 42 08 22 b8 6d 21 b3 34 ca f9 86 bf 47 e0 ed 45 40 a9 a7 62 10 54 e0 01 51 d2 61 21 12 70 40 10 89 96 49 8a 12 ef 2b 01 2f 59 bf c1 0d 33 bc dd 7e cc ac c7 fc ae 0f ef 5f 71 6f 5d e5 bd 61 08 e6 3d 20 db 8a e6 c4 5f 68 a9 ce f0 e4 bc cb a5 d0 54 92 73 b5 ac 7a e2 30 3e dd 2f 16 57 67 5d 97 da 8a 62 d7 e9 20 86 a5 45 e9 a9 94 87 5a 66 20 83 32 63 82 52 64 ec 27 0a 84 c5 2e 5f 11 0f 30 b2 99 76 4e 10 89 6c b0 86 45 90 3e f1 de 92 93 6e 4d a0 cb 43 01 be 64 ea 4f 5f d8 61 08 42 11 22 27 42 10 84 10 42 10 84 10 47 ff d9
                                                                                                                                                                                                                                        Data Ascii: 'qU>g%8B4+FLpu$rmh#aB!B!B!B"m!4GE@bTQa!p@I+/Y3~_qo]a= _hTsz0>/Wg]b EZf 2cRd'._0vNlE>nMCdO_aB"'BBG


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        308192.168.2.750090172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC541OUTGET /mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1oYh72Oq_5Tk51U6fAqzzJb95vww5cyi79Wk0g=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 34 30 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5405X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 14 69 49 44 41 54 78 9c ed 9d 79 94 15 d5 9d c7 3f bf 5b f5 de eb 7d b1 1b 68 68 40 10 37 40 49 44 89 18 c7 28 4d 13 71 8c 04 a3 71 99 a8 19 12 d4 a8 31 c7 99 40 a3 26 63 06 97 24 34 8e 31 2e 61 3c f1 10 d1 24 63 4c c4 b8 1d a3 40 77 24 c1 78 dc 92 10 31 2a 18 89 88 a2 61 eb fd 2d 55 f7 37
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2iIDATxy?[}hh@7@ID(Mqq1@&c$41.a<$cL@w$x1*a-U7
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 57 c5 71 0b 8a eb 97 e8 e2 dc 07 1f 3c 07 8c c1 fa 28 b3 9f db 7e fc e9 06 45 02 6b eb 28 d6 26 e6 4f 9e 79 f2 29 01 09 18 30 07 8a c1 91 95 ce cd 57 b5 74 c5 22 11 93 40 03 6c fc ab 9f 8c 8c 9c fd db 06 20 12 98 88 01 70 40 18 ac 4f f0 a5 3f 6c 3e f1 44 4f 1c 1c f1 03 d5 22 e2 80 fa 27 d5 2f d1 2f 05 2a a4 9f 1c 08 06 8f d1 1a e6 ef 68 1b 5d e2 3a 61 78 0d 55 fc 64 67 09 c2 7c 60 4c d0 6a f6 47 e8 0d d6 26 be f6 fc e6 e3 a6 b6 7a e5 44 25 1c a3 79 22 0e d6 8b 4f ad 6f d4 af 05 ad 65 7f 84 da 60 7d 8a e9 08 73 da 53 47 16 b6 f8 12 a2 6e 37 05 f5 0b 45 98 73 fa 8f 75 7a d0 6a fa 22 c4 06 0f 2b c1 61 3e 96 89 6d a9 83 49 60 42 64 30 80 e0 27 db 26 26 76 31 1f 28 09 5a 4d 6f 84 d6 60 6d da 75 1a 22 b3 71 71 92 7e 11 36 64 f6 82 82 38 8e c0 ec 99 4b f5 b4 a0
                                                                                                                                                                                                                                        Data Ascii: Wq<(~Ek(&Oy)0Wt"@l p@O?l>DO"'//*h]:axUdg|`LjG&zD%y"Ooe`}sSGn7Esuzj"+a>mI`Bd0'&&v1(ZMo`mu"qq~6d8K
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 87 62 03 27 0c bf 9d 99 65 7f 65 b7 ef 84 36 bd 07 05 3f d1 7a 88 49 4f 60 2b ce 66 a8 ac 1a ac cd ce 19 88 9c 16 71 71 b3 5d 96 14 c1 f7 0d b5 85 6b a9 1b b1 8e 6a a7 93 b8 8d 66 39 ea 60 51 c4 b8 11 23 7c 6e e6 52 3d 23 9b 91 b2 68 70 e1 28 e0 ac 78 92 da 6c 55 cd dd 51 35 38 c0 d4 aa 6b 98 5d f9 0a 6d 36 dd ad 19 4a 54 f1 e2 2d b5 a2 9c 05 8c ca 56 98 6c 19 ec 6a 53 e2 1c 90 fa 48 8e b3 84 7d cf a1 3a d6 ca 29 35 0f 30 29 da 4a a7 86 b5 14 83 38 11 d4 a6 ea 67 36 ea 39 64 29 9f 3a 2b 06 eb d3 66 32 22 5f f4 2d 15 b9 2a bd 1f c4 46 50 0b 9f ac fc 01 a7 54 bd 40 bb 6f d3 39 5d 61 44 15 b5 a9 0a 23 7c f1 d4 ff d1 ac cc 8a c8 c6 95 17 61 65 6e 3c 29 d3 83 6a c4 fa be 4b d4 81 93 6b 6e 65 5a 61 0b 9d b6 20 18 21 fd 41 21 15 6f 99 ee fb cc 85 cc f5 f2 ed 25
                                                                                                                                                                                                                                        Data Ascii: b'ee6?zIO`+fqq]kjf9`Q#|nR=#hp(xlUQ58k]m6JT-VljSH}:)50)J8g69d):+f2"_-*FPT@o9]aD#|aen<)jKkneZa !A!o%
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 38 2b c1 31 20 e8 dd 52 e7 37 00 bb fa 79 58 65 fd 52 6d d4 54 d7 fc 5c ee a8 36 18 9c 68 f1 5f 56 2d 94 39 c0 e6 fe 7c bf df ad 0b 7d 9c cb b6 f8 1c b1 60 57 1d e7 b6 7c 9a 57 6c 94 c9 4e 07 c3 c4 c3 45 31 fd c8 42 16 c0 a0 b8 28 87 48 82 2a 13 e7 81 44 15 73 76 9e c1 4f da 8e 25 25 8a 2b 83 6f d5 1a 03 22 fa 2a c8 cf e8 bf b9 00 bb 44 f8 19 6e ec d5 50 37 b8 10 52 f1 d6 23 ea 97 f6 7f 6e 53 bf ae 46 e1 c4 cd 23 ca cf bc ae 75 4e f4 96 f8 68 a6 3a 1d 0c 17 6f 48 d5 a9 02 0e ca 78 27 41 91 58 be d2 36 89 c6 96 93 d9 a1 e0 9a 81 9b 2c 40 3c 01 a8 3e 2c 75 de ba 81 1e bf 6a 81 ac 13 cc c3 be 17 27 bc 3d 5c 8a 71 dc 28 70 26 70 62 7f 8e e8 8f c1 05 ec aa bd f4 da 57 4f 3e ec de 54 29 c7 39 9d 18 32 b7 f7 b9 02 a5 e2 f1 09 13 e7 db 9d a3 b9 a7 b5 8e 9d 36 82
                                                                                                                                                                                                                                        Data Ascii: 8+1 R7yXeRmT\6h_V-9|}`W|WlNE1B(H*DsvO%%+o"*DnP7R#nSF#uNh:oHx'AX6,@<>,uj'=\q(p&pbWO>T)926
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC928INData Raw: 4d 74 cb c5 e8 49 e1 ee c2 83 2b 5e 54 df 76 04 f9 24 16 a0 03 87 13 68 e7 a0 ba ea db 98 c9 cb c1 a9 f9 28 cd 8b e4 65 53 58 7a 9b 7a 89 a0 a5 80 08 d6 4f 75 0a fc 05 e8 ec fe 71 4f 06 a7 04 f7 d9 c8 f0 e2 97 82 ec 64 b7 80 2f c2 21 65 ce 9f c6 eb ba 7b a5 e7 d9 09 41 11 c7 e7 1e a7 b0 e2 f9 a0 5b d5 82 10 29 a8 78 d1 ed 25 93 a5 47 75 8f c8 77 36 0d af 1f bf 56 53 c1 75 c1 c6 71 19 9d ea f2 9d d9 47 fc 98 62 de 0a 4c 48 2f ac 59 24 5b 50 7e ec 7b 89 40 47 9b 7c 2f 8e c2 da 27 1a e4 cd 9e 3e ef ed e7 d7 01 34 39 a5 91 8d 41 34 26 94 f4 c6 d0 e3 46 47 d7 9d cf 0f 9f 94 01 64 f2 e7 90 94 c0 93 91 c2 8a d5 12 50 83 4b c4 e0 16 54 6e b4 4a 13 bd f4 0d f4 5a bf 3c 22 37 3c 37 62 ce 11 0f aa e7 27 73 fe 03 15 21 66 ec 7b ce 29 87 dd 7d b0 84 af f4 ee 65 55 83
                                                                                                                                                                                                                                        Data Ascii: MtI+^Tv$h(eSXzzOuqOd/!e{A[)x%Guw6VSuqGbLH/Y$[P~{@G|/'>49A4&FGdPKTnJZ<"7<7b's!f{)}eU


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        309192.168.2.750091172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC541OUTGET /UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7mPWDo7RTqKFJeuMhjYz3eInIpzwiqF9Yxt3JQ=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 30 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4101X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0f bc 49 44 41 54 78 9c ed 9d 7d 7c 54 d5 99 c7 7f cf b9 e7 4e 92 09 21 80 20 22 be ac 56 ac d5 da 5d 79 91 64 ab c8 24 93 26 95 56 5b bb ad 6b 3f eb 5a a0 bb 55 eb b6 e5 e3 26 58 51 3e dd 5d d0 85 f4 85 ba b5 6a db e5 45 6d e9 d6 6e 3f 2d ad 15 cc 84 a1 da 4a 5a 01 59 45 2b 58 b4 1f 15 10 02 0a 09 99 24 33 f7 9c 67 ff b8 19 f2 c2 24 99 24 e7 de 99 a4 f7 fb 4f 32 73 ef 3c cf 33 f7 77 9f f3 76 cf 39 03 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 78 0b e5 3a 00 8f 10 5c 35 67 32 48 5c 0c 41 13 c1 38 17 84 33 4e 7d 5b 06 00 1c 07 f0 16 34 bf 0b 56 af 53 c3 8e 43 00 54 ae 02 f6 8a 31 21
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx}|TN! "V]yd$&V[k?ZU&XQ>]jEmn?-JZYE+X$3g$$O2s<3wv9x:\5g2H\A83N}[4VSCT1!
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: aa 9e 7f e8 67 24 be 65 30 d7 94 dd da 9c 52 0f f9 e5 2f 77 74 8b bb a1 f4 22 4c d7 a9 de 87 89 20 64 f8 81 58 1d 7d d9 8f 68 7c 11 98 6b ca aa 9a 53 ea 69 3f 7c e5 96 3e c5 72 5f 71 4f 41 10 76 f8 9f 63 75 f4 7d af 23 f2 5c 60 fe c8 ec e9 87 1d bc 2d 68 ac 37 a9 b2 15 37 0d 83 ec 71 b3 1a eb 68 97 97 51 79 5e 07 77 c2 da fd 97 22 ee 83 3d eb dc 41 21 e8 8e 13 3b 01 84 bc 8c cc 53 81 b9 a6 7c 63 ab d2 93 bd f4 91 0d 99 6e 2f 73 b7 5c ba ce dd 83 47 4b 2f ca 52 dc ae 18 2c 1b 55 f5 fc 5b 63 a1 64 f2 e1 95 61 ae 2e fb 68 b3 a3 7e ed 95 fd c1 20 00 9d 5a 63 7a 41 e8 35 00 87 40 bc 17 2c dc ab 4f 2c c1 98 01 60 ea db 9d c9 4b 0b 85 18 e6 60 cb 50 8b e5 4c 81 12 84 1d be 23 56 4b 0f 0e 2b 84 c1 cc 7b 61 14 00 8e 54 ce 49 01 90 5e d9 ef 0b 01 d0 00 ce 0c c9 e7
                                                                                                                                                                                                                                        Data Ascii: g$e0R/wt"L dX}h|kSi?|>r_qOAvcu}#\`-h77qhQy^w"=A!;S|cn/s\GK/R,U[cda.h~ ZczA5@,O,`K`PL#VK+{aTI^
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: da 9f 06 d6 78 53 4d 31 54 32 31 ad aa 9e df c3 10 a7 f8 0c 49 60 de 26 f7 2b 4d e7 8e 06 71 d3 30 00 a5 50 08 b2 0e c2 e3 4c 6e ac a3 cd ac 1d 8f ac 33 54 b2 ad b4 2b 93 b3 26 6b 81 39 2e 1b 94 a2 0b 47 93 b8 69 18 80 d2 28 e6 b8 7c c3 6b 5f 56 c1 f8 ed 5e da 57 c9 c4 19 d1 7a ce 6a a6 0a 90 a5 c0 1c 97 ab 94 a6 e8 68 14 37 4d 57 9d 3c 95 e3 d2 d3 49 6e 20 34 78 6a 1f 0c 9d 4a 5c 54 55 cf 3f cd e6 ec 41 05 e6 b8 35 df 51 54 37 9a c5 4d c3 0c 80 f9 51 2f 7d 68 c6 2e cf bb 8b cc 50 c9 c4 a7 a2 f5 7c cb 60 a7 0e 2a b0 d2 62 cc ac 48 90 96 5e 4c 15 ca d3 55 7e 02 78 c1 9f cd 9d 18 aa b3 65 7d d9 0a 9e 30 48 3c 03 98 88 cb 1f 01 b0 8d c6 95 23 a4 a5 17 53 44 ad f5 da 4f ac 8e 4e 30 eb c1 4f 34 00 91 c4 b8 10 36 0f 74 4e bf 02 73 5c 5c e2 28 ba 69 2c 14 cd d2
                                                                                                                                                                                                                                        Data Ascii: xSM1T21I`&+Mq0PLn3T+&k9.Gi(|k_V^Wzjh7MW<In 4xjJ\TU?A5QT7MQ/}h.P|`*bH^LU~xe}0H<#SDON0O46tNs\\(i,
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC877INData Raw: e2 07 9e ac 51 77 97 6f 5e cf 5b 65 3b 3f 8d 85 1e b8 c8 6b a2 f5 1c 8d d6 f3 11 9d f2 46 5c 00 b0 0a 4a 1f eb fb de e9 19 1c c3 a4 14 db c7 bc 99 17 cd 90 e4 60 43 6b 05 6a 53 93 3b ca ff ee 92 c7 18 fc 2b 00 4d bf a4 ff f0 71 4d 8f f7 44 57 71 01 13 66 0a 42 35 33 2f d4 4e fb 44 af 97 b4 90 2c be a2 71 29 ed ee f5 5e a6 13 39 2e e3 8e a2 f9 66 dd bb e2 7e af 25 8a 2f 74 4c c4 6c d2 dd 11 30 c0 9e af e7 21 b0 78 09 a5 fb 76 01 e4 fd ea 3f 22 82 5b 40 fa b3 00 48 84 8a 5f 8f d5 d2 69 fb 66 66 6e a3 33 2f 01 e8 05 73 ee 5d 71 1f 3e 11 c5 6d 9d 3d c4 75 0f 01 48 5f 10 8f 11 8e bb a4 84 08 fe 5c 78 bf 56 77 11 00 64 1c 54 ca b8 36 89 2a d4 6e 29 f8 0f 66 9c bb e2 3e 92 49 dc 9c 31 da 97 d5 f5 c6 0a 85 0f c4 6a e9 89 4c c7 06 58 3e aa ff 61 e4 ae bb 8b e5 5b
                                                                                                                                                                                                                                        Data Ascii: Qwo^[e;?kF\J`CkjS;+MqMDWqfB53/ND,q)^9.f~%/tLl0!xv?"[@H_iffn3/s]q>m=uH_\xVwdT6*n)f>I1jLX>a[


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        310192.168.2.750092172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:00:59 UTC542OUTGET /tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 36 36 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 13662X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ed bd 7b f0 2d d9 55 df f7 59 7b ef ee f3 3b bf c7 7d cf 53 f3 90 66 34 d2 bc 5f 42 03 68 90 a2 60 53 c1 96 31 06 c5 c8 49 4c aa 14 db 38 b1 4d ca 95 b8 08 71 ca 71 a8 72 b0 a3 c2 85 01 0b 3b 46 91 30 06 47 05 11 c6 c8 60 a0 6c e3 4a 6c c7 b2 85 0d 01 49 e8 3d 92 40
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATx{-UY{;}Sf4_Bh`S1IL8Mqqr;F0G`lJlI=@
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 94 02 41 20 05 28 0a b9 98 bb 3e b6 d3 b2 dc 88 0c 19 4a 51 52 14 62 00 11 81 92 89 69 f1 e9 21 c8 fb 1e bc 89 f7 fe 77 df 28 ff 8e df 03 b7 fd 52 16 70 02 4e 2f e1 d6 37 bf 43 ef cb 85 fb 14 ee 48 81 5b fa bd 8b 37 e5 92 4f a4 d4 10 43 a0 89 80 bb 5e c1 84 57 7c ea 87 a2 44 11 b2 da 77 b9 d8 77 22 f6 37 22 88 42 98 59 f0 90 ed 37 31 40 8a 98 76 a8 40 10 86 a1 cf a9 dd fc 37 31 f0 be 1f fd 53 f2 53 c0 67 bf 94 93 f0 52 13 f0 29 e0 e6 6f fe 01 bd 73 d5 f1 50 c9 dc ab f0 8a a1 3b b8 5e 86 dd 6b 17 1b 8b 90 b3 b9 57 44 29 6a 52 34 01 9b ab 15 9f 91 ac 8a 62 31 36 05 a5 cb 90 c4 04 ac 98 12 0c 0a d1 3f 13 4c c0 6d 1b 51 55 24 08 ea 0a d3 34 42 29 b6 bf 28 02 a2 34 a9 b9 14 63 f8 e7 04 7e fc 5d 6f 97 9f 03 f6 bf 14 13 f2 e5 2e e0 04 bc fa 0f ff e5 ff ef 35 b2
                                                                                                                                                                                                                                        Data Ascii: A (>JQRbi!w(RpN/7CH[7OC^W|Dww"7"BY71@v@71SSgR)osP;^kWD)jR4b16?LmQU$4B)(4c~]o.5
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 65 0b 01 29 b9 60 6b 0e ec 71 bb 38 e0 aa 8a 22 3a a1 ec 36 0a 45 0c 04 a2 20 51 47 65 ca 45 49 22 93 b2 a2 a3 e0 03 eb 8d 17 42 c0 9b d7 c2 ce dd df ab a7 9a c4 dd 4d e4 a1 d5 3e f7 69 f7 cc 7d 5a ca ab 48 4b 24 26 d2 62 93 52 20 97 8c 00 1d 90 c4 f2 cc d5 80 81 24 61 b4 42 03 42 76 81 a2 ca e0 93 9f 82 90 6a 5c 2d 16 8b 3d b5 34 4b 90 9a c1 3a 3a f6 fc 33 ab c7 e3 8c fb 6e 63 a8 b4 30 b2 57 30 79 8a 60 28 cd 0a 09 49 28 6a c8 ba 82 ac 36 86 f1 18 ea cc 56 8a 2e e8 62 16 5b dd 7d 70 f7 1f a3 79 85 20 10 a8 39 b2 79 90 e2 a9 9c a5 6a 8e b0 83 a1 ec 75 c6 5a 02 56 38 f6 96 ef d3 3f 9b 0b 0f 90 0f ee 1e 56 ab db 4a bb dc 42 20 a4 05 a2 05 d5 42 9f 2d 5d 31 cd 35 8b 88 c1 2e c4 d8 1e 99 00 4f 99 80 51 10 10 27 1a 14 b3 f2 d1 4f 56 b4 8b 21 e4 ca 30 c9 ec e4
                                                                                                                                                                                                                                        Data Ascii: e)`kq8":6E QGeEI"BM>i}ZHK$&bR $aBBvj\-=4K::3nc0W0y`(I(j6V.b[}py 9yjuZV8?VJB B-]15.OQ'OV!0
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 08 2b 55 53 32 6a 05 47 d9 eb 61 d1 58 e4 af de a4 ba f4 18 20 35 13 08 2b c5 8a 01 03 76 dc 85 bb 9d 3a df 07 d9 8e 1b 83 29 da a2 85 2c 70 d0 5b 0c 35 d2 c6 b9 eb 41 e9 0b 6c 6d 08 c3 60 b1 b6 4d 33 1c a1 46 92 84 28 f4 83 12 8b d0 36 82 94 17 03 93 e5 68 75 11 f1 e4 d0 2c d0 b8 57 a1 36 be 04 51 72 b6 c9 16 94 5e 65 04 42 ea 84 7e 1b 85 84 7a 3e ec 74 23 46 09 26 99 00 d4 3c 6d 89 21 d0 97 62 5d 8e 8d d0 b8 ab 1c bc 08 90 b3 92 c5 2c 68 7b c3 f6 b9 ea 2d 7d d9 68 1d dd 0f 5e 58 88 30 60 16 58 19 ad 52 84 24 56 f5 11 11 f7 4c 16 df 6b a5 6b 40 29 2b 28 01 8a e3 06 1d 2b 46 78 ad da ce a9 e6 dc ab c1 3c 85 54 52 d4 11 67 ac 04 4c 11 7a bd ca 44 07 dd 94 2f 36 52 dd ae 9d 68 c6 f3 45 c4 8b ee 32 ba e7 18 cc 35 23 53 31 be 02 aa a1 98 26 07 bc bb 51 ac b2
                                                                                                                                                                                                                                        Data Ascii: +US2jGaX 5+v:),p[5Alm`M3F(6hu,W6Qr^eB~z>t#F&<m!b],h{-}h^X0`XR$VLkk@)+(+Fx<TRgLzD/6RhE25#S1&Q
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 0a 46 5d d0 b9 b7 b0 71 55 41 16 57 cc 72 2b 0f ac 0e 66 c4 53 a6 5a c6 ab 9d 0e 50 cb 71 86 ba 11 88 a8 fd d6 33 e6 18 20 14 8b cd c1 a9 44 c1 c8 82 ae 83 45 0b 49 85 d8 98 e0 b2 9a 90 71 21 0b 99 92 73 51 c2 7e 21 ee b6 ed d6 33 21 84 67 ba 81 67 36 5a 76 db 86 cb e5 60 fb ac 46 ce 27 e1 a9 14 39 b7 73 8c 73 ef fb 76 b9 74 1e 2e 61 ff f7 31 e1 3d 5f 07 b9 0f 7c ea 1f be e3 ab 3f 05 fc 22 b0 0d dc fa 2d 3f a4 af 49 8b ad 07 b5 70 af 0a 37 f7 a5 bf a5 e4 83 6b 24 b4 81 24 93 f7 aa 25 50 bd da 54 e5 36 16 3f bd 00 5f 63 a1 f1 c7 8c 25 39 0b 35 55 10 13 e0 19 b2 b1 60 23 5d 98 20 c4 60 75 56 31 21 b7 d1 5c ad 68 26 97 01 b4 68 28 5a 94 b0 4f 48 cf 68 da bc dc c6 70 39 2b 17 4a e1 42 8a 5c 54 e1 e9 5c 38 17 0b 4f b5 1b 5c 3c d6 70 e1 1f 7e 87 5c 3c 0b cf 60
                                                                                                                                                                                                                                        Data Ascii: F]qUAWr+fSZPq3 DEIq!sQ~!3!gg6Zv`F'9ssvt.a1=_|?"-?Ip7k$$%PT6?_c%95U`#] `uV1!\h&h(ZOHhp9+JB\T\8O\<p~\<`
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: cb 34 cf ac c9 3f 13 f1 1e a9 2a 14 c7 f6 0a a3 35 7a 11 6c fa 0d 8c 7d d4 a2 a6 b6 c2 a4 28 c0 74 ff 5b 55 92 7a dc 32 7b 5f f3 88 7c 0e c2 69 af b6 5c 1a 2f ac d4 fe a2 b1 29 7a 83 8d c5 80 88 5e 0b cd b5 20 5f 43 0c 3c f3 89 5f f8 38 70 75 04 fc 97 df ff 2b b7 3d 75 89 f7 6f 24 84 5e 37 54 75 d9 46 62 93 98 ac c1 27 0b ec 7a 6c 95 1a 20 bb cd bb d0 4a 01 f1 2a 94 d6 ef 71 81 57 57 5a 7c 1b 18 4b 7d f5 c6 30 64 12 88 ba 35 1f 72 6c ce 95 93 41 1b eb 16 a9 02 11 5c 11 ea ef 75 72 db 52 5d b2 ce 76 37 b7 de ba 9f f9 a8 5a 5a 98 ee 65 d1 7d fb 23 9e 02 d9 36 ab 1d dd 4f 81 b2 b2 6b 2f 80 0c 08 11 91 02 b1 59 6b fd ac b5 04 fc 07 5f 95 17 c7 2e 70 4d 2d 34 54 d7 57 8e c4 ac 51 fb e7 6e 50 8f bc 56 27 5f dd df bc 7c 56 2d 4a 66 82 ab 40 47 a7 6d c6 89 d5 43
                                                                                                                                                                                                                                        Data Ascii: 4?*5zl}(t[Uz2{_|i\/)z^ _C<_8pu+=uo$^7TuFb'zl J*qWWZ|K}0d5rlA\urR]v7ZZe}#6Ok/Yk_.pM-4TWQnPV'_|V-Jf@GmC
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: f6 15 b4 cd ad 58 19 63 36 c3 14 5e 0f 09 f5 48 1c 47 06 8f c7 4b df d9 d6 64 ad 22 e6 aa a5 9d 26 2f 54 17 dd 3b e1 d1 3c c7 c5 7e e1 63 3d 01 7b c7 90 ce 01 ce dc 0a 8f a0 eb 43 20 a4 5a 4e cd f1 2b aa 65 66 fd 3a 7d 7f 68 c1 e6 3a e4 f0 7b 99 7f 3f f3 70 f5 1e dd 51 a0 75 2e cb 61 d9 1d e2 b0 67 56 3b ba e0 79 fc ad c0 ac 6e 33 f7 42 75 2e c0 5c 40 e9 1d 7c 6c ce 3c d9 81 6b dc 82 49 a3 1d 51 4b 63 42 17 67 bb d6 18 eb 47 71 8e 58 05 1c 72 55 73 5a 52 8e 22 da b9 d5 fa f6 e3 44 ce 51 eb 7c 9b a3 af f3 09 7d 0e 05 1b ad 19 46 0a 93 0a aa d4 ad b7 ba f0 19 59 33 2a 4b 2d 5e cc 8e 31 b2 73 62 4a 22 f3 6b 98 5f 53 04 d8 34 0d 29 bb 10 97 56 53 2c 7b be 03 4f 43 b4 9b 90 f4 58 1e 2b bc 10 4c d6 7a 16 bc 60 74 7d cf 12 46 3d cf fa 1e 46 30 74 c8 95 cf 5c e7
                                                                                                                                                                                                                                        Data Ascii: Xc6^HGKd"&/T;<~c={C ZN+ef:}h:{?pQu.agV;yn3Bu.\@|l<kIQKcBgGqXrUsZR"DQ|}FY3*K-^1sbJ"k_S4)VS,{OCX+Lz`t}F=F0t\
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 79 f7 f3 bb 27 8f 7d 78 2d 09 ad b3 f1 9a e3 28 4c 1a 15 44 3f c0 82 9e 25 b0 41 61 c9 c0 06 b0 44 39 41 e0 04 0d 3b 14 4e 53 4c 31 0e 7a 4e 77 99 53 a5 70 3c 17 4e a2 1c 13 d8 59 6e 90 9a 76 16 8f ab e0 66 02 aa 38 67 5c 78 fb 28 02 77 8b ad 85 fd 43 cd f5 70 c8 52 c3 c2 7f 37 07 96 63 48 ba 9e 10 37 67 d6 bb 45 97 5b f6 57 5c 88 a9 fd d4 72 11 3e 16 9b f6 e3 a8 7e 1c b4 ee a3 ba 00 00 14 9e 49 44 41 54 c2 63 a4 6b ce 51 1e 7f 5a ee fa a5 a7 59 03 4a 5f 4d 01 bf 90 a3 c5 ca 2e f5 66 b3 05 b0 f9 be bf c4 89 7b ee e0 54 db b0 d3 26 4e 47 e1 8c 08 67 10 4e 49 e0 0c 70 5c e0 b4 c0 49 81 6d 84 ad b6 71 17 24 d3 52 8b e3 98 81 c0 39 71 02 40 60 bc 37 69 ac f4 61 ab 0e 0d a5 65 7f b5 71 a0 2c 3f 53 4a fc 4d 49 1b 1f ee f2 89 0f 7d e2 b1 fc f1 37 fd c9 5f fb 3c
                                                                                                                                                                                                                                        Data Ascii: y'}x-(LD?%AaD9A;NSL1zNwSp<NYnvf8g\x(wCpR7cH7gE[W\r>~IDATckQZYJ_M.f{T&NGgNIp\Imq$R9q@`7iaeq,?SJMI}7_<
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: aa d2 6e a0 79 40 87 01 89 d1 9e 09 d8 75 26 dc 64 0f f4 20 44 54 0b 82 d8 72 3a 41 20 67 ea 23 dc 45 0b 5a 0a 92 22 b6 66 84 1f 31 67 df 56 11 5f cc ca 6a ce 4a 13 a2 84 26 2d 09 61 79 d0 f5 a7 f7 43 30 65 51 45 4b 61 b0 75 8f 57 6d 88 fb a9 49 ab 8d 72 e5 a0 7f 65 7b 90 5e f9 b5 fb c4 b4 b2 0c 60 71 96 3c 3c 4e e1 1c c8 d3 f2 c1 0f 9d e3 73 e7 ce 61 0a d0 fc f2 37 7d dd ab df bc d1 3e 48 0c 8f 20 72 6b df ef 9e ba 3c 94 53 41 f3 a6 b5 3e 37 24 09 6e 04 5e 01 a9 e7 1f 02 12 04 15 af 09 bf 00 8f 1f 5d d3 82 5b 84 80 96 8c 34 01 da 05 3a 0c 5e 5b 13 8b c9 c9 8b d6 a5 40 8a 36 a1 a8 29 03 40 8c 56 ad c9 bd 11 fd 83 4d b6 44 23 74 b5 5a 3c 5e 4c 56 85 3c a0 12 90 54 3b d8 83 b9 79 5f 47 42 7d f9 1d 9d 55 eb 6d 9f 8d 79 9a ae 47 cb 00 9a 7c 91 eb 82 68 21 59
                                                                                                                                                                                                                                        Data Ascii: ny@u&d DTr:A g#EZ"f1gV_jJ&-ayC0eQEKauWmIre{^`q<<Nsa7}>H rk<SA>7$n^][4:^[@6)@VMD#tZ<^LV<T;y_GB}UmyG|h!Y


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        311192.168.2.750093142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC774OUTGET /DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCUiE0Yp6nQWTeiNqYuW0v18_XRejSBRyqn2LA-c=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 30 39 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5092X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 13 9b 49 44 41 54 78 9c ed 9d 79 7c 94 d5 b9 c7 7f cf 39 ef 3b 4b 26 fb 02 49 c0 08 b2 29 28 55 ae 28 45 d4 c4 0d e9 d5 8a dd 6c 11 f5 de 7e 2c 95 6a b5 b5 bd b7 f6 73 db 8f ad 5b 7b 6b 2d b8 f4 da d6 52 a5 a0 b6 9f 7a 5b e8 b5 54 eb 12 a8 4a b5 20 82 2c 2a 86 9d 04 12 b2 4d 32 99 f5 7d cf 73 ff 98 0c 44 08 90 99 bc cb 24 ce f7 43 98 e1 43 ce 39 cf 7b 7e f3 9c e5 79 9f 39 2f 90 23 47 8e 1c 39 72 e4 70 03 72 db 00 97 c9 03 10 58 70 43 89 bf e8 f2 76 af a9 41 03 43 67 86 32 81 5d 8f cc a7 1e b7 0d 1c 2c 9a db 06 38 48 c1 f4 59 a8 9a 75 0b 57 32 a1 0c 84 4a 30 aa a0 30 32 d8 ba b3 bc 71 cf db c5 a6 11 cd 33
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy|9;K&I)(U(El~,js[{k-Rz[TJ ,*M2}sD$CC9{~y9/#G9rprXpCvACg2],8HYuW2J002q3
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 55 31 0e bf 0f 48 01 22 aa ed 30 cc da 4d 97 9e 13 3c 23 df bb 54 07 fd 92 56 9e bb 03 78 34 e6 96 cd 29 b2 6e 88 be 6d 19 8f 81 11 bb bf 71 db ab f3 84 ee 71 7c 75 9c 1a a2 af de fc 9b 02 7f 77 43 1e 93 06 66 a0 cc ab a1 44 d7 4e 38 16 13 00 41 84 ce 78 42 9d 53 98 b7 8c 48 2c a6 15 6f 6c 07 dc 5b b0 09 b7 1a ee 8f db 9f e2 c9 66 b4 73 51 d3 fb ab e7 09 cd 79 71 8f 07 03 c8 d3 4e de 55 0c c0 64 46 a1 ae 89 5d d1 c4 4d eb 83 a1 75 3c 77 e6 dd fc 99 59 a7 db 6e e4 71 c8 1a 81 6f 5f ca 53 12 b1 8e 1f 35 ef 58 37 97 c4 91 e1 30 1b 90 82 e0 21 31 60 8b 52 42 17 eb 9a b6 33 12 ff cf 8d 9d dd 2f f0 35 33 ae 03 50 66 a3 99 fd 92 15 02 df be 94 27 1a 89 ee fb 9a 77 ad fb b4 d3 8b a9 93 c1 48 ce b3 99 96 35 99 51 a0 eb a7 6e 0d c5 7e c7 73 67 de cb 9f bb f0 2c 4b
                                                                                                                                                                                                                                        Data Ascii: U1H"0M<#TVx4)nmqq|uwCfDN8AxBSH,ol[fsQyqNUdF]Mu<wYnqo_S5X70!1`RB3/53Pf'wH5Qn~sg,K
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: d8 2a 91 99 81 88 69 ce 00 50 9c 49 79 bb 04 2e 66 e0 0c a1 e9 8e 46 36 88 08 a6 19 0f 56 4f ba e0 67 8b e6 d3 4a 24 a3 8e 4e 12 a5 3f bd f1 e0 84 80 ef 75 c3 a2 0f 36 03 20 22 0f ca 47 ce ce a4 bc 2d 02 df f5 5c e7 d8 f6 fd 5b 27 39 9d 21 69 1a 09 8c 39 eb ca e5 8b ae a7 a5 00 4c 47 1b 3f 42 2b 18 3f ab f0 6a 4d 56 5e fd de 73 47 67 8f c0 b1 78 51 4d a8 bd 71 bc 93 83 33 91 40 d1 c8 f1 6f 76 ed 5b bf 04 80 ab c7 1f d1 8a 37 5e 2c d3 b4 bf 1b ca ba 8c 06 bf 94 17 67 52 ce 16 81 99 31 9a c1 95 ce cd bf 04 33 11 8b 14 8f 1c ff a7 25 df 9d fe 8e 43 8d 9e 10 5a b1 f6 97 25 1e ad dd 2a 2f 4e 30 ca 01 94 a4 5b ce 0e 81 03 00 c6 3a 1d b9 1a 39 fe fc 7f 2c 9e 4f 4f 3b da e8 89 59 5d e1 d5 76 59 e5 c2 71 a5 34 00 67 a7 5b ce 0e 81 cb e2 3d 9d a7 38 37 fb 12 58 19
                                                                                                                                                                                                                                        Data Ascii: *iPIy.fF6VOgJ$N?u6 "G-\['9!i9LG?B+?jMV^sGgxQMq3@ov[7^,gR13%CZ%*/N0[:9,OO;Y]vYq4g[=87X
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 42 52 1e 80 99 70 e1 2c 48 00 79 cc 7c 09 80 df 6c d9 b2 65 9e cf e7 4b eb 69 2f 89 44 02 95 95 95 7f 23 22 5b 04 ce 24 54 d9 41 e0 20 6c 3e c0 2b 5d 0c 13 53 b8 be 7a 0e d5 35 2d 77 a8 c9 4a 66 1e 07 60 f6 07 1f 7c f0 15 22 aa 4c ed 67 07 0a 11 a1 a2 a2 e2 7d 00 7f 05 60 cb d9 d2 99 c6 a2 37 03 38 c5 4a 43 06 03 33 10 8a a0 ba b8 40 5c 05 60 15 2c de 6a 00 28 60 e6 31 48 3e cc b2 04 c0 68 00 17 6e d8 b0 e1 72 bf df 5f 25 84 80 52 e9 cd 5a 94 0c e5 25 46 8c 18 f1 7f 44 f4 ba c5 f6 1e 26 23 81 db ba d4 db ba 26 3e 65 b5 31 83 41 4a 20 9e e0 5a ae af be 9a ea 9a 96 5a 5c fd 27 76 ef de fd 40 57 57 57 71 28 14 1a 45 44 a5 52 4a f8 7c 3e 08 21 32 7a 00 97 52 0a 13 27 4e 5c 07 60 19 32 b8 4b 34 50 32 4a d9 29 bf 26 68 db 27 2e 53 98 81 68 1c 23 21 c4 7c 7e 75
                                                                                                                                                                                                                                        Data Ascii: BRp,Hy|leKi/D#"[$TA l>+]Sz5-wJf`|"Lg}`78JC3@\`,j(`1H>hnr_%RZ%FD&#&>e1AJ ZZ\'v@WWWq(EDRJ|>!2zR'N\`2K4P2J)&h'.Sh#!|~u
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC614INData Raw: 79 4e 6a 7c bf 24 b4 e7 16 5d ce e1 e8 26 86 2e 6e fc 45 c0 4f 3f 4a 24 38 9c 8b 57 3b 83 e3 bb 54 aa db ff d3 d2 22 71 6f 77 58 99 b9 3d b2 fd b8 d2 c5 54 bb ff c7 55 65 e2 ee 9e 30 47 72 22 db 8b 6b dd 4b 75 8d 0f 8c 2c a5 bb c2 11 15 94 39 91 6d c3 cd ae 65 aa 6b fc f9 88 12 71 87 69 f2 de 9c c8 f6 e0 76 b7 9a 54 d7 b8 ac 30 40 0b 03 7e 7a 27 27 b2 f5 64 43 97 2a aa 6b 5c 05 a8 05 01 1f fe 6c 2a 76 e3 81 a5 c3 96 6c 10 18 00 40 b5 4d eb c1 f1 85 25 05 f4 50 77 44 a9 dc e2 cb 1a b2 aa 1b e9 92 43 4d 54 db f8 dd ea 12 71 83 20 6e cc 0d d9 83 27 1b bb 30 41 97 34 3e 13 b8 b2 e9 e2 80 9f 5e 34 cc dc 90 3d 18 b2 51 e0 14 3b a8 76 ff 95 cf fd dd b8 c1 a7 73 d6 3e 74 23 db c9 66 81 01 00 5f fd 69 cb 72 cf e5 4d 53 0a f3 e9 49 9f 8e 2e c5 c8 79 74 1a 64 bd c0
                                                                                                                                                                                                                                        Data Ascii: yNj|$]&.nEO?J$8W;T"qowX=TUe0Gr"kKu,9mekqivT0@~z''dC*k\l*vl@M%PwDCMTq n'0A4>^4=Q;vs>t#f_irMSI.ytd


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        312192.168.2.750094172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC539OUTGET /HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOboGRQDWQxZNdm_vBM7Oo8lgAaDzjM3wb-KB=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 39 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8092X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f 53 49 44 41 54 78 9c ed 9d 69 94 1c d5 95 e7 7f 37 22 72 ad ca ac ac ac 4d 25 21 21 81 10 42 20 c4 0e 66 97 8d 0d 98 cd 98 f6 d2 36 e3 73 da e7 78 1f db 0c f6 31 33 d3 1f a6 fb f4 b8 c7 ed 3e 60 e8 f6 19 0c e3 6e 77 4f cb 33 36 d8 0c 76 e3 b5 b1 59 9a 1d 21 84 10 9b 04 92 11 da 4a 55 a5 ca aa cc ac dc 22 e2 ce 87 c8 54 55 65 65 56 65 56 45 96 24 ac bf 4e 4a ca 8c 17 ef be 78 ff b8 f7 dd 77 df 06 c7 70 0c c7 70 0c c7 70 84 42 0e 77 01 7c 44 10 e8 50 d5 08 10 2e 7f 37 01 0b ef 39 2b 1f 00 9d f4 b1 01 07 28 02 79 11 19 07 c6 ca df 8f 7a 1c cd 04 f7 a9 6a 2f 90 00 e2 c0 49 c0 19 aa 7a 7c 2a 95 5a 5c 2c 16
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dSIDATxi7"rM%!!B f6sx13>`nwO36vY!JU"TUeeVeVE$NJxwpppBw|DP.79+(yzj/Iz|*Z\,
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 4f 7e a3 f2 8c aa 5a 8a c5 62 8f 8b c8 47 81 83 0b 26 7f a1 04 01 1f cb 66 b3 7f e7 38 4e 6f a5 bb f1 c7 84 4a f7 ce 30 8c fd ed ed ed 5f 02 1e 58 08 b9 0b 62 a2 55 f5 ee c1 c1 c1 1f 01 bd 7f 0c 5a 5b 0b aa 5a f1 b8 17 0d 0c 0c fc 54 55 ef 5a 08 b9 2d 25 58 55 8f 57 d5 5f 8c 8c 8c 7c 3e 12 89 1c b6 00 c5 91 04 d7 75 89 46 a3 0c 0f 0f 7f 45 55 7f 36 3c 3c 7c 5c 2b e5 b5 cc 44 ab ea f9 c0 ed 63 63 63 17 99 a6 f9 47 a9 b5 b5 30 39 1e 6e db 36 89 44 e2 31 e0 6b 22 f2 42 2b e4 b5 42 83 0d 55 bd 0a f8 de 31 72 eb a3 e2 69 8f 8e 8e 5e 06 dc ab aa ef a7 05 7c f8 ad c1 a6 aa 5e 0b 7c 33 9d 4e 9f 5a 1d b0 3f 86 da 91 39 55 25 1e 8f bf 0c fc 79 39 30 e2 f8 25 cf 4f 06 0c 55 bd 0e f8 56 26 93 59 ed 63 be ef 2a cc 64 cd 62 b1 d8 ab c0 6d 65 92 7d 71 58 fc 22 58 ca 66
                                                                                                                                                                                                                                        Data Ascii: O~ZbG&f8NoJ0_XbUZ[ZTUZ-%XUW_|>uFEU6<<|\+DcccG09n6D1k"B+BU1ri^|^|3NZ?9U%y90%OUV&Yc*dbme}qX"Xf
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: c0 17 68 d0 7f 6a 88 60 55 fd 84 eb ba e7 04 02 81 f9 94 6f 2a 2a 66 79 e3 b3 d8 77 fc 05 c4 ba cb ce cb 14 c9 0d 65 d5 da 18 cb 2c 99 3b 0e 04 02 98 1f b8 1e eb 4f fe 14 e9 ed ab 19 d6 f4 4b 31 ca 1c 9c a7 aa 1f 6b 24 7d 23 04 77 00 37 8c 8d 8d f5 fa 1d d0 70 5f 7a 91 d2 77 fe 12 da 93 8d 93 db 50 1b 59 d5 a6 ba 0e 94 6c 2f 60 61 97 bc 28 94 e3 d4 08 52 34 f9 7c 8e 0d a1 10 e6 95 d7 63 dd 70 13 d2 bb c8 b7 98 75 3d 4c d2 e2 1b 81 f6 d9 d2 cf 6a 0f 55 f5 1a c7 71 ce f7 75 62 ba 15 c0 7d f5 65 ec bf ff 26 84 da e7 45 ee b4 32 55 22 4f a5 3c 38 25 88 27 91 ce 5e 88 b4 23 c1 00 60 a0 a5 22 8c 67 d0 91 61 48 0d 79 dd b0 60 c4 6b 1e 1a 6d 3b 1d 1b c2 61 cc 2b 3f 84 75 d5 b5 75 35 b7 15 28 73 71 81 aa 5e 2d 22 f7 cf 94 76 36 82 db 80 f7 a5 d3 e9 7e cb 6a a0 6d
                                                                                                                                                                                                                                        Data Ascii: hj`Uo**fywe,;OK1k$}#w7p_zwPYl/`a(R4|cpu=LjUqub}e&E2U"O<8%'^#`"gaHy`km;a+?uu5(sq^-"v6~jm
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 5a 04 c7 03 81 40 6c de 04 8b 81 e4 de c2 c8 cf b0 fa c2 15 24 e4 10 b9 78 37 e1 8b 0f 60 f4 16 bd 75 75 0a 94 8a 18 a7 9f 8b 79 fa 19 65 ed 3d 7a 4c f3 e1 58 2e 6b 9a 66 65 53 d6 29 a8 26 38 08 9c e4 4f f7 48 30 f2 03 48 f1 59 90 64 fd 64 2a 60 b9 04 4f 3d 40 74 fd 7e ac 93 f2 80 17 86 34 d7 5f e5 ad 15 3a 8a c8 3d 1c 50 55 ca e1 e4 13 81 29 83 f6 d5 81 8e 38 b0 ce 9f 7d 34 1c c8 8f 82 fd 26 9e df 36 ad 58 93 fe eb ad fe b3 96 8e 10 69 2b 51 88 25 b0 07 17 21 c7 1f 0f e1 b0 af 21 41 a3 c5 cb a7 54 b5 e6 62 c6 69 e9 f0 f7 bd 2d 4f 61 3e 1d 8f c3 e1 ca ef 53 08 56 d5 a8 aa 2e f7 41 1c 62 8f 60 14 77 7b ce d3 21 3b 31 5b dc d9 c0 ec ca 10 39 77 27 c5 e0 df a0 c9 84 af 81 05 43 60 60 6c ae 24 4f 5f 7f 5a fb 69 6a cc 02 ad 91 d0 34 a0 3d 0c 96 bf 6b fa 97 ab
                                                                                                                                                                                                                                        Data Ascii: Z@l$x7`uuye=zLX.kfeS)&8OH0HYdd*`O=@t~4_:=PU)8}4&6Xi+Q%!!ATbi-Oa>SV.Ab`w{!;1[9w'C``l$O_Zij4=k
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: bc de 2c 9c 26 d5 a5 5e 5d 18 02 e9 71 d8 b4 47 08 37 19 fc 73 15 ba c2 90 8c f9 d7 dd 2f 97 f3 65 aa 0e c6 ac f6 a2 8b c0 b6 7c 3e ef 43 5f 58 d1 48 1f 84 2e 04 cd d4 4d 65 e0 52 54 e1 b7 b9 d5 7c 2f 7b 32 bf b6 63 84 30 88 8b c9 2f f6 3e 41 2a 3f ea 4b bf 7c 2e 98 e9 45 77 15 46 32 c2 e6 fd 13 b3 32 1a 1a 37 06 1c 85 be 36 e8 4d d4 77 f2 9a 41 65 4f 4b 60 07 55 07 62 d6 1a 19 1d 2d 95 4a f3 3f 1e 55 5d dc c8 09 b8 a1 33 eb 26 31 70 48 6b 88 7f c8 9e c9 ff ca ad 60 8b 1b a6 0d cf 5c 07 b1 78 2e f5 06 9b 06 5f 21 ef 14 f0 27 24 df 38 66 22 57 04 b2 05 78 ea 2d af 17 28 34 4e 2e 94 09 8e 29 7d f1 a9 e6 7d ae 28 af 32 4c e1 1d 49 3f 05 b5 08 4e 25 93 c9 37 fd d0 60 8c 36 dc b6 7e d4 4a 50 7d d2 aa 25 36 ef 38 31 fe 72 ec 7c 7e 5c e8 63 d8 b5 08 a9 4e 19 2e
                                                                                                                                                                                                                                        Data Ascii: ,&^]qG7s/e|>C_XH.MeRT|/{2c0/>A*?K|.EwF2276MwAeOK`Ub-J?U]3&1pHk`\x._!'$8f"Wx-(4N.)}}(2LI?N%7`6~JP}%681r|~\cN.
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 09 9a 41 ac f2 94 60 d7 75 29 b9 36 45 bb 48 a1 54 20 55 18 e5 ad ec 6e 5e 1a 7b 93 57 32 bb 10 75 69 93 10 46 75 f5 48 0e a3 70 0a c1 d4 87 b0 32 a7 e0 2d c5 ad de 7b 62 ea d7 bc 0d 6b fa e1 bf df e4 7a 5d 23 9f 9c ab 62 b1 48 57 57 d7 bd 22 f2 55 aa 86 08 a7 14 79 b6 8c 54 f5 e3 8e e3 dc 9e cf e7 17 fb b6 a9 b5 61 b1 79 f0 35 be f2 e2 ed 98 b6 8d d5 c0 01 2e 7a e8 af d9 d2 29 45 75 c8 ba 45 6c 81 be 40 9c ee 60 9c b8 19 25 64 06 10 a0 a4 0e 59 27 4f aa 94 61 a0 34 c6 98 3d 4e 9b 04 08 8b 85 25 86 e7 39 d7 55 ce 12 62 77 13 4c 5f 47 60 ec 2c c4 ee 04 71 26 15 72 02 8e 0b 6e 10 ee bc d1 65 e5 a2 e6 47 b2 ea 41 44 68 6b 6b 7b 47 44 6e 15 91 9f cc 98 b6 81 fc e2 aa fa 83 54 2a f5 61 df b6 14 c6 2b e4 d3 7b 37 f1 85 97 be 43 1f a1 9a 5d 9e b9 bc 4f d5 66 d3
                                                                                                                                                                                                                                        Data Ascii: A`u)6EHT Un^{W2uiFuHp2-{bkz]#bHWW"UyTay5.z)EuEl@`%dY'Oa4=N%9UbwL_G`,q&rneGADhkk{GDnT*a+{7C]Of
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1111INData Raw: 56 d1 1b 49 b6 9c 58 38 d4 25 a2 b3 b3 f3 41 11 b9 71 5e 79 cd b7 30 db b7 6f 3f 6e e5 ca 95 1b 52 a9 d4 65 0b 45 32 78 a6 db 10 83 bc 53 60 57 7a 2f 07 c6 87 48 65 53 0c e4 86 d9 93 3f c0 be c2 30 43 a5 34 23 76 9a 51 3b 4f 5e 4b e4 5d bb 1c 41 33 09 4b 80 76 33 44 c2 8a 90 b4 62 f4 04 3b e8 0f 77 b3 24 dc 43 32 dc 49 22 9a 60 71 ac 8f fe b6 1e 4c 0c 1c 75 17 ec 0c 06 db b6 49 24 12 8f 88 c8 cd c0 de 79 e5 e7 47 a1 54 f5 6c e0 de d1 d1 d1 b3 7c 99 89 d9 04 2a fd 67 43 04 47 95 4c 29 cb 48 61 94 74 31 4b be 94 a7 64 97 b0 1d 1b 55 17 75 cb d1 0d 11 ef 05 31 4d 02 a6 45 d0 0a 11 0d 44 88 87 da 49 84 3a 08 9b c1 ca 73 b5 5c 5b a7 3c 8b b7 42 81 8e 8e 8e 8d c0 67 45 e4 c5 79 e7 e9 43 b9 00 50 d5 f7 03 b7 8f 8d 8d ad 3d 5c 6b 89 60 82 70 6f 90 5e ca bf 4d 5c
                                                                                                                                                                                                                                        Data Ascii: VIX8%Aq^y0o?nReE2xS`Wz/HeS?0C4#vQ;O^K]A3Kv3Db;w$C2I"`qLuI$yGTl|*gCGL)Hat1KdUu1MEDI:s\[<BgEyCP=\k`po^M\


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        313192.168.2.750097142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC774OUTGET /aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZLxE-uQnNKC0tW6w7Ea9QX5ZsgMy5mn1Il33QY=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 36 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3963X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0f 32 49 44 41 54 78 9c ed 9d 7b 6c 5c e5 99 c6 9f f7 5c e7 62 c7 c4 c6 26 09 c4 36 26 21 37 68 52 48 4a 48 13 0f ec 42 bb 6d 62 1b 2a a2 d5 8a 8d c4 4a a0 55 69 ab 55 49 a8 40 55 53 5a a9 bb a1 d9 40 cb b6 45 cb a5 2d 97 76 45 48 a1 1e 63 02 24 a5 9e b1 c9 85 7a 53 2e 49 f0 86 c4 a9 9d 0b 31 8e e3 5b 66 e6 cc cc 39 df bb 7f 8c ad 86 d0 80 63 e6 3b 67 66 32 3f 69 fe 88 ec bc cf 3b df e3 f7 5c be f3 7d ef 01 8a 14 29 52 a4 48 91 22 5e 40 5e 27 20 09 05 40 29 50 11 e4 d5 d7 f8 90 4c 9a 00 e9 50 14 05 00 20 84 00 38 0d d3 4c d2 f3 7b 2c 60 20 06 60 14 80 f0 32 69 19 14 8a c1 06 be 72 e3 4c d6 79 3a 98 2f 01
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d2IDATx{l\\b&6&!7hRHJHBmb*JUiUI@USZ@E-vEHc$zS.I1[f9c;gf2?i;\})RH"^@^' @)PLP 8L{,` `2irLy:/
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: d3 f9 6c 2e 90 a9 62 9f a2 9a fb 63 c9 a7 79 d5 8a b5 00 74 af 73 f2 ba 82 75 6e a8 ff d6 ff c5 ad 4d 5a 0e 5e 48 4d 16 02 60 33 63 4e c0 b7 96 5a a2 ff 05 20 ed 65 2e 9e 69 73 e3 8a 7f ed 8a 25 1f d5 0b c8 dc 71 08 40 9a 19 73 83 e6 d7 29 dc fe df f0 e8 0e cf 33 83 79 d5 f2 db de 89 25 9f 0f aa 4a c1 99 3b 0e 01 88 39 02 9f 0b 9a ab e9 a5 8e 2d 5e e5 e0 3a dc 14 fa 7c e7 d0 e8 9b e5 86 ae 89 42 75 77 0c 85 80 53 a9 b4 bd f8 a2 d2 2f 50 73 e4 cf ae eb bb 2d 08 a0 ea d0 e9 c4 d3 15 86 51 f0 e6 02 80 60 a0 c2 30 b4 43 a7 13 4f 03 a8 72 5b df 6d 83 89 1b eb 37 80 e8 2a 87 2f 00 77 c7 70 98 01 a2 ab b8 b1 7e 03 5c 3e 6a ba 6a 30 37 2d 5f d3 1d 4f de 7e e1 58 fb 57 18 40 77 3c 79 3b 37 2d 5f e3 a6 ae 9b 06 d7 8c a4 79 5d be 4c 3f ca c0 01 8c 91 34 af 03 50 e3
                                                                                                                                                                                                                                        Data Ascii: l.bcytsunMZ^HM`3cNZ e.is%q@s)3y%J;9-^:|BuwS/Ps-Q`0COr[m7*/wp~\>jj07-_O~XW@w<y;7-_y]L?4P
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 29 4b 11 df 8b ea ea ba ac 0b 54 55 d7 25 05 df 3b 6a 3b 65 2e cc 87 1e 43 66 cc b2 8e 2c 83 e3 00 7a 92 42 6e fb 65 95 08 47 ac e4 62 5e 54 bb 1e c0 b4 2c 86 9e c6 4b 6b bf 7f 34 91 ba 56 76 f5 8e 8d 51 0f 32 63 96 75 24 ae 01 e7 43 7e 55 39 2e 73 78 c6 2a 4b ef b1 52 ab b9 b1 fe fb 00 aa b3 10 b6 9a 1b eb 1f f8 4b 22 b5 1a 80 2e b3 7a 09 80 5f 55 8e 03 7c 48 96 86 b4 29 45 1a 8a 1f 14 17 05 7b ba e3 d6 0c 59 1a 40 c6 64 5b 70 e0 70 22 79 07 37 86 aa c0 d8 44 2d 91 1d 93 8a d5 10 5a 06 c2 da c3 09 eb ab 82 e1 73 e3 51 55 ad df d7 43 43 b1 83 b2 e2 cb ab e0 68 67 17 c9 59 4a f3 31 18 80 60 f8 0e c4 12 b7 c4 85 78 82 1b 43 3f c0 f9 55 73 35 37 86 7e 10 17 e2 89 03 b1 c4 2d 6e 99 0b 00 04 74 23 da d9 25 2b be cc 87 02 09 00 7b 6d c1 09 4d 21 bf ec 01 63 00
                                                                                                                                                                                                                                        Data Ascii: )KTU%;j;e.Cf,zBneGb^T,Kk4VvQ2cu$C~U9.sx*KRK".z_U|H)E{Y@d[pp"y7D-ZsQUCChgYJ1`xC?Us57~-nt#%+{mM!c
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC739INData Raw: 00 69 fd 35 b2 41 ce 1e a2 cf e0 60 9f b0 37 aa 92 5a fd 4d 06 95 68 b8 4f d8 1b 91 e3 e6 02 f9 51 c1 00 00 6e 08 3d 7b 20 9e b8 dd eb 07 12 82 19 57 06 fc bf a1 96 c8 3f 7b 9a c8 04 c9 1b 83 01 54 9c 5e f9 c5 f6 13 49 7b 9e 57 87 6a 02 30 cd d4 de 2b 69 7d 63 05 80 01 8f d2 38 2f f2 e1 10 3d ce 40 c9 8e 03 6b 1d c1 71 2f fe 2a 09 80 23 38 5e b2 e3 c0 5a e4 89 b9 40 7e 19 0c 0c f6 6f bd b2 c4 ff 88 e3 41 09 3b 0c 5c 59 e2 7f 04 83 fd 9e 2c 7f 9d 2c f9 74 88 1e 47 49 ae 5c f1 c7 63 a9 74 bd e3 d2 2a 10 95 08 97 1a 7a d4 6c 6d bf 11 99 a7 82 79 43 7e 55 70 06 61 b6 b6 df 6d 0b 3e e6 c6 05 97 42 04 5b f0 31 b3 b5 fd 6e e4 99 b9 40 7e 1a 0c 00 fb 66 07 8d ef 8c a6 d3 42 f2 6b 03 30 9a 4e 8b d9 41 e3 3b 00 72 ee 41 c2 44 c8 57 83 41 e1 f6 2d 0b 4b 83 9b 64 96
                                                                                                                                                                                                                                        Data Ascii: i5A`7ZMhOQn={ W?{T^I{Wj0+i}c8/=@kq/*#8^Z@~oA;\Y,,tGI\ct*zlmyC~Upam>B[1n@~fBk0NA;rADWA-Kd


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        314192.168.2.750096142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC774OUTGET /D0rrmIv7RPaW63-FTFU5gYMorynKSE6IZQA8H0wc46x4_6rg_Hlw-3lVlAN9n2JdmZYYObdHJhIOpW4MRV82Xgm6NevWWg2kdJaH5LA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5802X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 76 00 00 00 78 08 06 00 00 00 27 ad 06 61 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 61 49 44 41 54 78 9c ed 9d 79 74 55 d5 f5 c7 bf fb dc e9 bd 4c 84 8c 8c 42 03 8a 0c 42 ab 55 92 52 45 04 92 60 c0 59 4a 57 b5 d6 55 b5 0e 3f 5b 5a 1b ad 28 fa 53 5a ab d2 6a fb eb af ed 6a 1d 7e 5d 16 a5 6a 19 0c 83 44 22 83 56 06 a9 63 45 30 88 06 08 24 81 00 49 5e 5e de 70 ef 3d fb f7 c7 4b 30 40 20 2f 2f ef be 97 90 f7 59 2b 59 ac 70 df d9 fb be ef 3d e7 9e 61 9f 7d 08 bd 1f 02 fa 0f ad 99 9a 77 51 b3 29 f3 06 e9 da f8 46 db 1e a2 10 65 13 68 24 03 7a 27 1f 86 02 d4 9b 52 ee 02 a1 49 17 f4 59 a3 c5 3b 3e 6d f1 55 95 6c fb 74 1d 80 60 6c 6e 23 ba 50 bc 1d e8 02 0a 5f 7e b1 01 b6 74 98 76 7e 00 98 7e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRvx'asBIT|daIDATxytULBBURE`YJWU?[Z(SZjj~]jD"VcE0$I^^p=K0@ //Y+Yp=a}wQ)Feh$z'RIY;>mUlt`ln#P_~tv~~
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 4b 4f 87 46 e4 eb af 2a 2b a8 d2 9a 8f 2f b7 55 46 bb 7c 27 85 1d cb 45 05 4f 1c 32 cd 62 06 29 0e da e9 95 10 00 66 96 e9 9a ba 43 07 dd 4d 6f 6c 5e 1f ed f2 a3 0e 17 e5 17 fa 25 ff b6 c9 96 e3 9c 28 ff 4c 82 01 10 d8 9b a3 29 b7 53 f9 d6 45 d1 2a 37 ea c2 72 61 c1 ac ea 40 f0 6f 86 22 32 12 cd 6e 78 10 00 bf 6d cb a1 86 fa 73 7a e3 dd 3f 00 b0 a2 51 66 b4 d0 b9 70 e2 dc 7d 41 eb 09 b7 22 20 13 aa 76 09 02 20 88 90 29 e8 2e 5a bb f5 af e8 a6 b8 6a e7 97 84 85 8b 0b 27 de b1 2f 68 3d e1 12 09 51 bb 0a 01 90 00 d2 85 78 0d ee a4 7f 20 0a 35 56 74 db 2b c0 c5 45 13 6f df 17 b4 9e 72 09 91 e8 f5 76 11 02 60 31 23 57 d3 96 6a 39 d9 b7 52 d9 ba 23 d1 2a b7 3b 18 5c 34 f1 8e 7d 01 eb e9 84 a8 5d 27 54 53 d9 ce d5 b4 65 30 5c 73 a9 6c fd fe 68 95 dd ad 1a cb 85
                                                                                                                                                                                                                                        Data Ascii: KOF*+/UF|'EO2b)fCMol^%(L)SE*7ra@o"2nxmsz?Qfp}A" v ).Zj'/h=Qx 5Vt+Eorv`1#Wj9R#*;\4}]'TSe0\slh
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 90 87 f4 d0 23 d1 cd f7 ae 8b a8 d6 4d f4 13 2a df 14 d5 60 e9 04 27 ae ee 58 72 48 8b 8f 66 e8 27 e6 59 61 02 84 02 fd 6b b5 50 52 7d 08 e4 64 c1 bf a1 3f 28 99 23 16 97 00 f4 53 c5 e3 54 be 65 75 64 25 24 38 1d ed 9b 62 03 8c cb 0c 83 92 3a 9c 02 65 00 50 a0 e4 36 c1 3d 69 2f 92 ae 3f 04 f8 25 60 77 5d 59 41 40 b6 ae ae a4 f2 2d 7f 8a d0 ef 04 9d 70 ac 29 e6 75 5a 96 64 3c 09 a6 01 a7 1d ba 32 81 74 09 35 bb 11 ea 08 86 f5 a5 0e d9 ac 81 c2 5c d9 25 00 1e db f6 67 bc b9 ed 4a c4 60 9f 68 5f a5 5d 8d 95 c3 fd 41 9a 10 d6 84 04 13 a0 0a 68 c3 eb 90 72 43 35 b4 51 1e 70 53 78 dd 65 85 08 79 86 f6 00 80 cf 23 f2 38 41 58 b4 a9 a1 81 a8 c8 38 6d 0e b3 13 e0 d0 c7 95 ac 26 24 5f b1 0f ee 59 87 c0 9d 64 3b 12 a1 c9 f1 3d f4 c6 d6 df 45 ec 71 82 b0 10 00 c0 5b
                                                                                                                                                                                                                                        Data Ascii: #M*`'XrHf'YakPR}d?(#STeud%$8b:eP6=i/?%`w]YA@-p)uZd<2t5\%gJ`h_]AhrC5QpSxey#8AX8m&$_Yd;=Eq[
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: b9 c0 40 8c a3 50 93 7c 92 59 09 d4 2e ad fc 35 fa e6 02 bf 9b 09 57 3a bd 40 2d 19 db 80 af be 60 13 cc e5 81 2e c6 12 0a d8 68 66 15 1b 03 63 71 a1 67 34 f6 d9 69 18 48 f2 d4 43 27 66 e8 fd 8c 61 53 76 fc 68 6e c4 9e f7 52 2e 7b 82 07 58 de 43 d7 3b 67 81 60 07 bd d0 54 6c 01 8e ab 39 a2 ca a5 f3 47 e1 ae f4 a8 64 e2 80 cc c0 f2 96 09 28 f2 8c c4 28 36 e0 0e e3 69 64 c9 38 ba b5 e6 57 00 46 46 e2 7e 6f 45 08 dc a8 1a a9 03 9c 6a 86 89 08 a4 a5 ac 1a d2 3f 94 14 f1 98 b0 74 99 d9 20 08 2f 75 36 53 11 7a 9f 9a a8 34 f3 f0 eb e6 71 b8 d9 37 0c 17 10 10 76 ba 6a 06 54 b7 ee 2a a8 b8 e1 69 f4 91 e8 8a a9 4f f2 e0 60 f3 a1 9f b0 a3 5b 2e 00 a1 ba 2a 9e ff 21 05 80 e3 df 75 01 10 d6 fb 02 ec 3b 55 6f 5c 81 84 9f 2d 6c 0b 8c c3 ad 9e 51 78 23 98 8d 6f 92 dd f5
                                                                                                                                                                                                                                        Data Ascii: @P|Y.5W:@-`.hfcqg4iHC'faSvhnR.{XC;g`Tl9Gd((6id8WFF~oEj?t /u6Sz4q7vjT*iO`[.*!u;Uo\-lQx#o
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 29 c3 b7 6a 29 c6 0e 02 ef 25 d0 41 0d e4 7b 95 1e a9 45 e8 e0 b6 8e ee 95 01 24 dd ec 79 2c fd 48 8a 3f 45 82 33 09 c8 04 68 74 fd 86 2f 27 f8 0f 78 be 2e 14 65 70 c8 0e 87 af 0f 05 41 d2 86 71 e4 5e 68 4d 63 40 76 2a 40 dd 7f 6b 30 db ac e8 69 2f 57 dc 4b 77 02 38 7a 5a 17 ba 58 76 ea a5 1f de f6 52 f3 ce c3 33 23 77 cf 21 da be 7c 00 d2 b4 bd 6a aa 5e a9 b8 b5 a6 fe f9 43 2a 95 54 2d 08 9b 4f be 57 85 d8 5f ed e9 e7 ad 3c 32 c8 6a 0e 66 5a 4d fe e1 24 44 3f 52 db 3d b7 11 4f de 4b 30 d5 c3 68 bc 0d fa d1 6f 43 98 03 01 ea ce c1 80 0c 45 4f f9 8c 81 5b 2a 4a a9 d3 d4 bc 91 bc 31 47 5f f4 da 77 5e 91 7e 7b 9c b3 2b 16 dd 80 8e fd 42 78 d5 ac dd b5 51 bd 25 06 53 23 34 6f 11 f4 c6 42 a8 de b3 5b 4d 75 d5 08 41 a8 ba 17 a4 ce af b8 f7 f4 4d 70 1b 91 34 a9
                                                                                                                                                                                                                                        Data Ascii: )j)%A{E$y,H?E3ht/'x.epAq^hMc@v*@k0i/WKw8zZXvR3#w!|j^C*T-OW_<2jfZM$D?R=OK0hoCEO[*J1G_w^~{+BxQ%S#4oB[MuAMp4
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC72INData Raw: b3 f2 8c 0c 63 bc dd 62 0d 81 a0 6c 02 8d 44 67 47 c3 10 c0 80 87 80 cf d9 62 0f e9 a2 ca f6 5a fb d5 7e c6 a6 2f af 7e f3 40 3d ea 3f 40 fc 1b ff 2e f3 ff ba 85 e4 bf 21 60 9b f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: cblDgGbZ~/~@=?@.!`IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        315192.168.2.750098142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC771OUTGET /TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcvHwnqzlnKc4A5k882qcSW15NTY2PHyNJz7b=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5768X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 3f 49 44 41 54 78 9c ed 9d 79 78 55 f5 99 c7 bf ef fb 3b e7 de ac 90 10 09 61 47 2c 8a 20 94 c5 05 44 8b da aa 75 05 ad 5a b7 2e b6 5a a7 1d 9d 19 3b 53 c7 67 aa 82 bb 9d 2e 56 ed 33 5d d4 3a 52 10 b5 55 16 b5 ea 68 45 71 69 ad 2c 82 8a a8 65 07 13 c2 16 b2 df 7b ce ef 7d e7 8f 9b 60 80 7b c9 bd c9 39 37 21 dc cf f3 24 4f 92 f3 3b ef fb 9e fb cd 6f 5f 0e 90 23 47 8e 1c 39 ba 29 d4 d5 01 04 8a ce c0 f6 91 0f 1d e5 e7 b9 03 94 23 7d c8 d5 de a2 a6 88 0d f2 54 39 22 44 86 05 ca 50 eb 43 3c 52 34 83 6c 03 01 b5 dc 14 df a9 9e 6e fd f5 47 1b 3f b8 8d 7a ce c7 72 10 3f 89 e2 b3 b1 47 9c 44 79 ee 31 70 22 c3
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d?IDATxyxU;aG, DuZ.Z;Sg.V3]:RUhEqi,e{}`{97!$O;o_#G9)#}T9"DPC<R4lnG?zr?GDy1p"
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 55 aa be 34 6e 9e 71 9d b3 00 8a 02 fb f7 4f 7b 1a ad 1f b0 42 63 a4 76 6e df 57 b3 9b 9b b3 27 b0 2a b6 9d 76 dc 46 30 0d 06 7a be b0 fb 42 68 79 66 d1 d5 e5 8b 96 1c 9d 4d bf a1 53 3d 75 fc dd 70 cc 0d 86 38 af ab fa b0 dd 05 87 08 71 b1 75 ae ea bf 96 2d 5a f6 68 d8 fe 42 15 b8 fe c4 b1 e5 75 11 f7 11 c3 7c 26 33 b9 dd ad 2f db 55 98 44 23 ac 41 7c ff b1 7e af 2d fb 67 84 38 b9 11 9a e5 6d c7 8e 9c aa c5 05 f7 82 79 12 81 0e b9 22 b9 3d 5a 5a da cd b0 f2 a2 bf e3 b3 3b 07 bc 5f b9 34 14 3f 61 18 ad 9c 3c ea 62 29 2e bc 9f d9 e4 c4 4d 81 a8 c2 10 e5 81 69 aa 53 72 d8 e5 61 f9 09 3c 07 57 4e 1a fd 2d ce 8f fe c8 31 66 b4 cd 29 9b 12 02 00 41 a3 5a bb b0 7c f1 d2 cb c2 2a 4c 9d 20 8d 55 4f 1e fb 4d 8d ba 37 ba c6 8c f2 73 f5 6d 4a f6 16 77 59 68 e2 02 01
                                                                                                                                                                                                                                        Data Ascii: U4nqO{BcvnW'*vF0zBhyfMS=up8qu-ZhBu|&3/UD#A|~-g8my"=ZZ;_4?a<b).MiSra<WN-1f)AZ|*L UOM7smJwYh
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 24 e6 d3 41 54 92 7a 5c 83 c0 85 71 38 fd 1b c0 7d 09 fe ea 3c 00 9c 56 e7 8b 00 40 21 e2 db ff 28 7f 67 f5 cb 1d 88 3d 47 1a a4 94 42 40 27 a8 62 98 b4 57 f2 2a 81 8b e2 88 7e 71 0b 0a af ac 04 17 c7 a0 b1 f4 72 a3 aa cc af 58 bc fc f7 99 04 9c 23 33 92 0a dc b8 08 83 d8 68 99 e3 a4 59 6c 2a 81 1c 41 e4 88 6a 14 5d be 09 ee 51 0d d0 c6 d4 f7 26 da 55 d6 f6 5b b4 e4 6b 1d 09 3a 47 fa 24 15 98 1b f9 1c 80 07 67 36 e4 9c e8 18 9b f2 5a 14 9d bf 06 79 53 77 01 8d 00 64 7f a1 5d 66 b0 d0 5d b9 7a 37 7c 92 7e c2 b1 97 cc 23 ec f0 77 3a bc 5e 85 14 50 8b e6 15 83 d0 fc ca 61 d0 26 17 30 ba c7 a1 0a 50 be e8 dd 9c ba 59 20 69 0e 36 8c 22 a7 13 7d db c4 24 9a 83 fc 89 9b 51 78 d1 46 98 c1 cd 2d 07 5a 25 96 d9 80 e4 97 9d b0 9e 23 03 f6 13 d8 7b 01 27 29 51 79 10
                                                                                                                                                                                                                                        Data Ascii: $ATz\q8}<V@!(g=GB@'bW*~qrX#3hYl*Aj]Q&U[k:G$g6ZySwd]f]z7|~#w:^Pa&0PY i6"}$QxF-Z%#{')Qy
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 02 41 01 8e 38 98 f8 e4 45 77 65 6a fd a0 c5 f2 f5 2a 01 d4 77 fb a0 d6 83 f5 fc 86 03 a5 49 2a 61 b4 54 9e 05 64 53 26 2d e9 c4 fb cd 14 9f f8 03 70 6b ed 89 b8 bd 69 00 26 02 70 92 8c 6c 88 2f 80 2f 37 1d 0a 63 1e aa 00 33 1f ae 1a ac c0 44 0c 05 55 79 a0 e5 07 4a 97 54 60 3a 1e 55 e2 d3 4e df 4f 4f 02 82 a0 59 0d de 89 1d 85 6f d7 8e c5 ab 5e 1f 1c 49 92 ba 1a 57 80 1c e2 09 73 2f 98 9f 96 83 83 98 a9 77 d6 cf d3 50 ea 5e 02 88 b6 ab 43 7f 39 50 b2 94 85 b0 03 7d 9b 80 75 dc 4e 31 cd b0 d8 21 45 78 a1 79 0c 4e aa 3b 12 4d 52 80 12 4a af 2b c0 a0 f3 46 3f 3e ed ea b4 12 1f 84 7c eb a9 86 0a 86 9c 1d d6 41 06 aa a8 7f e7 96 e2 d7 0e 94 26 a5 7c e6 4c b9 5f a0 9b 53 c5 46 50 30 79 58 e7 f7 c7 43 f5 63 70 71 fd 30 4c 80 41 24 dd c1 e6 c4 d8 34 47 c9 dc 3c
                                                                                                                                                                                                                                        Data Ascii: A8Ewej*wI*aTdS&-pki&pl//7c3DUyJT`:UNOOYo^IWs/wP^C9P}uN1!ExyN;MRJ+F?>|A&|L_SFP0yXCcpq0LA$4G<
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 98 5a ab 83 0c 02 89 03 36 82 bc 5d d7 c0 ad 1b 0f b2 45 e8 8c c8 c4 06 be 8d ef 7c fd e6 de 49 cf df 48 87 76 5f 8c 95 d2 39 46 e0 8b 7a fe cf 5c 75 6e 02 b3 1b 7e 2b 32 35 2a 9a d8 e1 06 80 99 2b 88 51 01 22 18 18 44 00 44 9d 08 44 ac 25 e2 26 18 58 10 5c 52 2d 60 d7 7c fe f1 27 5e 01 03 95 0e 08 bb c7 46 04 60 41 73 d9 cf 61 23 57 22 5a 73 12 38 d6 bf 63 f5 32 11 c4 da b8 88 f3 ef 99 df dc c6 4c 67 6e 06 80 f1 73 a7 cd 37 e4 9c 0f 6a 59 b5 d3 9d 69 fb b4 a1 c6 aa 50 da 0d b7 f1 4b 88 d6 4c 83 69 1c b1 e7 ef e9 43 10 ab 7f 7a ed d6 a2 8b 3b 13 49 a7 47 1d 9d 38 7d 57 44 fe d6 59 3b 59 41 db 7c 85 0a 81 b4 04 5e c1 3b 68 ea fb 4b 78 bd df 85 22 0e 68 7a 1f 37 b1 03 11 79 6f 57 83 f7 a3 ce 46 d2 99 83 fb 01 00 9f cd 5f dd 94 77 ee c0 4f f2 d8 1d c7 c6 f4
                                                                                                                                                                                                                                        Data Ascii: Z6]E|IHv_9Fz\un~+25*+Q"DDD%&X\R-`|'^F`Asa#W"Zs8c2Lgns7jYiPKLiCz;IG8}WDY;YA|^;hKx"hz7yoWF_wO
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC38INData Raw: 71 ed 37 df 3e a4 ce d1 cc 91 23 47 8e 1c 5d c2 ff 03 d5 4f cb 56 e3 60 44 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: q7>#G]OV`DIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        316192.168.2.750100172.253.122.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC555OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC240INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6e 6f 2d 72 65 66 65 72 72 65 72 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 30 39 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 30 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 405 Method Not AllowedContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1609Date: Tue, 28 Nov 2023 13:01:00 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1012INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC597INData Raw: 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                        Data Ascii: gle.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-backgrou


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        317192.168.2.750099142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC774OUTGET /xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpfmpBw6etaT20SIzenYlyyretLrgN1PbR7_OTos=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 36 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3763X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0e 6a 49 44 41 54 78 9c ed 9d 79 6c 1c d7 7d c7 bf ef bd 99 d9 1d 1e 92 78 88 26 65 1d 56 c5 28 82 21 59 97 2b c3 47 fb 47 ea d8 28 aa ca 46 0d a4 40 e0 24 0e 12 bb 4e 6b 07 91 52 c1 a9 64 c1 f9 a3 7f 28 80 81 02 b6 7b 59 31 8c c2 06 08 c4 b0 54 23 80 a5 28 a1 19 b6 11 4c 93 a2 78 b3 86 25 8a 59 92 2b 2e 49 2d 0f 93 5e 72 77 67 de af 7f 0c 57 07 c5 63 67 77 66 76 c5 9d 0f 20 40 24 67 de 7b 3b 9f 7d bf 79 d7 bc 01 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 56 23 2c d7 05 c8 04 22 2a cf 45 be 8c b1 f1 5c e4 9b 0d 4a ae 0b 60 97 68 34 fa cd a3 47 8f 9e 1f 1a 1a 02
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|djIDATxyl}x&eV(!Y+GG(F@$NkRd({Y1T#(Lx%Y+.I-^rwgWcgwfv @$g{;}y|||||||||||||||||||||||||||||V#,"*E\J`h4G
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 30 f6 ed df f7 ef 49 13 af ea 2a fb d2 8d 7c 5c 69 64 cd 4f c8 ff bc bd bd fd 45 b7 e5 ba 85 db 65 26 22 04 02 9a 72 a9 b5 f5 45 55 e0 e7 09 d3 9d 45 0c 8e 0b 26 a2 4a 00 c7 da db db 5f 0a 06 83 aa 2f 77 f9 7c 02 81 80 da 7a f1 e2 4b 82 e1 58 d2 24 c7 c7 b4 1d 15 3c 2f f7 95 f6 f6 f6 97 75 5d bf 2b e5 7a 0d 11 41 0f 06 d5 8b 17 2f be cc 19 5e 71 5a b2 63 82 e7 c3 f2 cf da db db 7f ac eb ba 66 a7 d1 91 6f 78 fd c5 94 44 d0 75 5d bb 78 f1 e2 8f 39 c3 cf 9c 0c d7 8e 08 9e 6f 50 bd ea cb cd 1c 29 25 f4 60 30 25 f9 d5 d9 24 ad 71 22 5d 27 5a d1 3a 11 fd a2 bd bd fd c5 5c dd 73 4d e9 5c 8b d7 ed d6 f3 4a 58 ad eb 78 72 df fe fd ff a1 70 f6 0a b2 ec 42 65 2b 98 11 d1 bf 75 76 76 fe 30 57 ad 65 22 c0 74 28 62 e4 5a 6e 8a 54 17 ea c1 fd fb 7e c9 39 fb 7b 64 31 52
                                                                                                                                                                                                                                        Data Ascii: 0I*|\idOEe&"rEUE&J_/w|zKX$</u]+zA/^qZcfoxDu]x9oP)%`0%$q"]'Z:\sM\JXxrpBe+uvv0We"t(bZnT~9{d1R
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 02 6e 06 39 ff 01 f0 55 8e 2f 78 95 e3 69 37 29 1e 8f 43 4a 72 ef b6 4c 04 55 55 97 7d 96 77 29 0c c3 1a 60 50 55 d5 f6 b9 c9 f9 c9 f9 4c ce 75 1b 4f 05 f7 ff 31 84 d9 d9 39 d7 56 5b 48 29 b1 f1 de 7b 51 55 b5 de d6 79 d3 d3 d3 e8 e9 e9 81 a2 28 d8 bb 77 af ed 4d 4e 43 a1 10 ae 5d bb 86 3d 7b f6 a0 b4 b4 34 af 76 03 f0 54 30 e7 1c 42 70 d7 2e 00 b3 d9 12 25 22 84 42 21 7c f2 c9 27 a8 ab ab c3 c1 83 07 51 5e 5e 8e cd 9b 37 db 8a 02 13 13 13 38 72 e4 08 9e 7f fe 79 3c fe f8 e3 d8 ba 75 ab 67 7b 59 af 44 5e ef d1 e1 26 44 84 8e 8e 0e 9c 39 73 06 0d 0d 0d d0 75 1d 42 08 0c 0c 0c 40 4a 89 fb ee bb 2f 6d c9 9c 73 28 8a 82 ba ba 3a 0c 0c 0c e0 d0 a1 43 d8 bf 7f 7f 46 b7 0a a7 c9 8f af 59 0e 68 6b 6b c3 5b 6f bd 85 a6 a6 26 54 54 54 80 f3 9b 91 65 60 60 00 fd fd
                                                                                                                                                                                                                                        Data Ascii: n9U/xi7)CJrLUU}w)`PULuO19V[H){QUy(wMNC]={4vT0Bp.%"B!|'Q^^78ry<ug{YD^&D9suB@J/ms(:CFYhkk[o&TTTe``
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC537INData Raw: 4b 73 e7 d2 8a 8a 0a bc fe fa eb d8 b5 6b d7 8d 77 21 da 91 b1 50 6e 6a a2 a2 a6 a6 06 4f 3f fd 34 2a 2a 2a 72 2e 17 f0 78 a0 63 db 9f 6c f5 32 bb 15 b9 e7 9e 7b 70 e2 c4 09 9c 3e 7d 1a 7f f8 c3 05 44 a3 d7 61 9a e6 8a dd a1 85 72 39 e7 28 2e 2e 46 6d 6d 2d 0e 1c 38 80 d2 d2 d2 9c b5 9a 17 52 30 23 59 4b 51 52 52 82 ef 7c f7 bb 78 f8 91 47 71 e6 f4 87 68 68 68 58 76 62 62 a1 5c d3 34 b1 65 cb 16 3c f4 d0 43 a8 ae ae 06 e7 3c 6f e4 02 05 d8 c8 5a 0c 06 e0 6b b5 db f0 d8 63 8f 61 66 66 e6 8e bf a7 42 ed 62 f7 dc 64 32 89 ad 5b b7 62 f3 e6 cd 37 9e 8a c8 27 0a be 06 df ca 62 35 2f d5 0d 5a 4e 9c dd f7 07 7b 89 dd 1a 9c 3f 0f be 7a 40 3e be 89 05 36 1d d8 ad c1 63 2b ad 3f 5a 8e f1 f1 09 98 a6 81 5c 7d 4f 24 49 dc 53 55 b5 e2 71 29 a9 f9 26 77 7e 0f ad 31 3b
                                                                                                                                                                                                                                        Data Ascii: Kskw!PnjO?4***r.xcl2{p>}Dar9(..Fmm-8R0#YKQRR|xGqhhhXvbb\4e<C<oZkcaffBbd2[b7'b5/ZN{?z@>6c+?Z\}O$ISUq)&w~1;


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        318192.168.2.750101172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC541OUTGET /PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsroU3293OtM1dIFgqushuz-Wrq-0-_z4AnqLkgw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 37 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5374X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 14 4a 49 44 41 54 78 9c ed 5d 7b ac 1c d5 79 ff 7d 67 76 67 ef fb da f7 61 5f df 8b 4d b8 8e cd 1b 1b 83 7d a1 3c 0a 01 0a 15 90 d0 92 54 24 a5 a8 69 94 28 54 4a 40 05 a9 24 6a d5 54 4a a3 a2 8a 4a 7d a8 a8 ad 42 95 3f 5a 55 24 6a 05 a5 ad b0 0a 01 02 01 15 25 04 41 21 0a 06 43 4c 88 31 18
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2JIDATx]{y}gvga_M}<T$i(TJ@$jTJJ}B?ZU$j%A!CL1
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: a8 be b9 ae 47 59 b0 9d 72 96 54 3c 69 3a c4 40 a5 24 8e ee 3a 73 f4 5f 1e b9 f4 ef ee 52 bf bb e1 a9 db ef 7b ed 6d e3 73 35 93 e7 78 c0 bb 21 06 60 54 d7 f5 e7 9f b9 fd 7a 5c 72 7f 2a cb 3a b5 06 2f 83 b6 10 b3 dd d3 05 fe a2 33 d7 1f cd 60 22 e8 75 a3 be fb 96 73 be fa c8 a5 f7 df 15 fc fe 91 cb ef bf 6b f7 67 cf fb 6a a5 6e d4 07 9d 60 00 20 49 e2 43 bd b1 25 ad 5c 6a 82 1b ab c3 c3 49 6d b3 5e 92 eb 4b 89 ec f1 76 fe 9a 5d 0f 3c fc 97 77 1e 8c 93 79 f8 1b 77 1c 9c bf 7a e7 03 82 11 5d a4 01 23 be 66 99 7a 5a 99 d4 04 cb 7a b2 0e b2 15 b9 c9 ad d3 48 53 19 64 32 c8 90 81 3f 0b c2 90 10 86 04 d5 19 95 ba 01 7d c7 cc 43 74 17 4e c6 e5 83 fe 14 27 f5 8f 6d 7d a8 52 33 40 75 35 4e e7 73 5d 89 df 4c de 58 bb 63 5f 30 2c 33 45 26 1c a4 1e 83 93 b4 ea b4 e4
                                                                                                                                                                                                                                        Data Ascii: GYrT<i:@$:s_R{ms5x!`Tz\r*:/3`"uskgjn` IC%\jIm^Kv]<wywz]#fzZzHSd2?}CtN'm}R3@u5Ns]LXc_0,3E&
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: dd 18 66 7a a6 c1 e9 32 df 9a 58 00 b0 20 c1 52 62 5c df 86 85 b1 73 51 d6 74 fc 62 f9 55 7c 50 7b 03 e4 ae d9 92 a3 cd aa 36 39 2e 38 e9 90 ba 79 68 11 db c6 4e 07 4b 89 23 2b 2f 63 c5 f8 85 2d 4f ce 15 11 8a bc 7b 70 9c 01 48 29 41 a4 61 76 f8 0c cc 8d ed 44 d5 5c c3 db cb 2f 61 bd f1 1e 84 10 60 6a de 27 d0 4f 64 20 58 4b a8 7b 59 0b 96 8c 5c 29 4d 6c 1b d9 83 fd f3 9f c4 69 9b f7 81 89 f1 d6 07 2f e3 b1 c3 7f 8b 15 e3 7d 08 a1 d9 fd 13 35 bb 6c f7 c4 3e 4b 09 02 61 c7 c4 c5 d8 bf 70 23 e6 c7 4f 87 64 13 3f 3d f6 1c 9e 78 eb 7e 18 b2 0a 21 1c 92 95 74 5d 72 2d 69 42 a3 0a 76 6f be 0a 17 2e fc 3a a6 86 4f 81 25 0d 3c 7f e4 51 3c f7 ce 03 90 cc 10 4c 60 01 5f 03 69 5d ea b8 ee a6 b3 06 92 9a 60 cd cb 4e de 2d b3 bd 33 da d6 1c 0b 12 26 76 4e 5e 89 fd 0b
                                                                                                                                                                                                                                        Data Ascii: fz2X Rb\sQtbU|P{69.8yhNK#+/c-O{pH)AavD\/a`j'Od XK{Y\)Mli/}5l>Kap#Od?=x~!t]r-iBvo.:O%<Q<L`_i]`N-3&vN^
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: d1 a8 64 8f 79 29 c9 75 11 7d e2 29 23 1c 66 83 e4 02 76 97 6d 19 0c 03 80 3e ec fa 51 e3 b5 b7 13 f4 fd 4a 04 0f 8a 63 a3 eb 49 75 7b 1f 96 d3 c8 22 ef 56 53 7c 9f a6 c1 30 6a dc c9 fd e4 6d 31 30 1a dc 2b f4 82 dc 38 bd 0b 39 3b c8 26 19 60 94 2b 61 67 48 1e 39 1d 1c 0d 86 a7 c4 dd 8b bf eb 3b 28 fd e7 92 83 dd b2 af 70 ca 77 a6 c1 68 d4 fd e7 92 f3 ca e9 00 11 4c 79 ce ef 43 e8 f9 f6 d8 84 e4 da 5e 11 c0 6c 30 cc 00 c9 79 60 80 ba 68 d5 c1 97 63 ac 3d 24 d6 eb 62 49 59 5e 89 e8 96 9b 60 df 34 ca 6c d8 cf 9a 9e 8f ef 1a 18 04 0d 66 04 ba a6 fc 08 e9 e7 a6 76 d5 55 e9 11 19 43 b6 6a 69 9b 0d 86 69 44 69 72 b6 b2 f4 49 83 dd d5 22 e5 4d ce 64 f4 95 dc 66 26 e2 3d 14 8e 35 1d 9c 46 31 03 a6 01 00 8c 52 a5 f3 89 5b 77 ef e8 e8 43 25 f7 fd 28 4a 70 fe eb be
                                                                                                                                                                                                                                        Data Ascii: dy)u})#fvm>QJcIu{"VS|0jm10+89;&`+agH9;(pwhLyC^l0y`hc=$bIY^`4lfvUCjiiDirI"Mdf&=5F1R[wC%(Jp
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC897INData Raw: 51 9d 81 9f 0d e5 a3 ab a1 ae 41 a5 92 1b d4 b8 8c e4 32 ec f2 66 d9 b3 33 78 7b b2 dc 82 f9 8f 09 a0 54 06 46 c6 04 6a 6b d2 d6 e4 18 03 cb 47 ac fa 2e 6e 1c 53 c6 c2 b0 21 16 f1 22 ea 23 a1 69 50 39 cf 79 69 ae bd 50 e1 8e f3 3d f1 45 f7 08 2a d1 0e 34 1d 18 16 02 d5 35 09 d9 80 9f 08 af 52 c2 c6 0b 45 84 f3 a6 79 4a 7f 4c c1 be 9d 9d 4d e9 ca 78 1a ee 65 58 51 b3 88 f4 d4 42 a4 30 a8 54 72 dd f1 5d 66 b0 a2 07 c6 55 19 0b 52 fe 00 88 32 30 3c 2a a0 95 95 a9 b8 73 eb 58 5b 72 a1 0c 2f 6a bc 41 02 bd e1 c1 d5 1c 78 97 8b 7b 71 3a 5a eb 1f b0 fd e9 d9 e9 74 46 ae 0f 62 03 fb a2 13 83 01 51 62 54 46 09 25 bd 69 c4 f9 ba 4b f7 63 a0 b2 dd 69 54 30 6c f0 99 5d cd 85 42 a6 2f 88 42 9c 82 64 0b 07 69 bb 65 25 8c de 83 9f d5 11 23 e9 6f 3c cd 03 41 a3 4e 94 9c
                                                                                                                                                                                                                                        Data Ascii: QA2f3x{TFjkG.nS!"#iP9yiP=E*45REyJLMxeXQB0Tr]fUR20<*sX[r/jAx{q:ZtFbQbTF%iKciT0l]B/Bdie%#o<AN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        319192.168.2.750102142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC771OUTGET /uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Qyyr-M3CpB-51s01C0ALvx647CfjDH9xrQs=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 38 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3785X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0e 80 49 44 41 54 78 9c ed 9d 69 8c 5b 57 15 c7 ff e7 be d5 b3 24 69 9a 96 a4 0d 93 26 21 40 5b 54 75 a1 29 15 a4 a4 89 3d 4e 55 2a 88 54 50 91 40 02 04 48 a5 52 93 f1 2c 61 55 13 21 b1 8c 33 6e 2a 41 25 3e 00 1f 90 40 2c 05 44 59 32 4b 92 2e a8 2d 4b 59 04 a5 05 9a 69 92 92 b6 29 25 29 93 d8 63 bf ed f0 c1 e3 99 c1 33 f6 78 79 cb f5 c8 bf 6f f3 6c df 77 5e 7e 39 f7 dc e5 f9 19 68 d3 a6 4d 9b 36 6d da b4 69 d3 a6 4d 9b 36 f3 a0 a8 03 08 83 cc 38 6f 02 23 4e c0 16 66 ac 07 e0 91 c0 29 66 3c e7 31 c6 07 92 f4 52 d4 31 06 c5 72 16 ac 64 c6 f8 0b 60 a4 5c c7 ee 66 f6 66 0e 97 2e 99 8b 7f 91 80 a2 6a 67 00 0c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxi[W$i&!@[Tu)=NU*TP@HR,aU!3n*A%>@,DY2K.-KYi)%)c3xyolw^~9hM6miM68o#Nf)f<1R1rd`\ff.jg
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: c9 d2 fc d3 cc 2d 62 d4 be 74 21 08 78 e5 3c e3 d5 d7 39 bc 25 cb 5a 90 a8 26 4b 21 38 7e b0 b6 6e 79 31 0c 15 78 f2 b8 0b c7 83 3c 5d 35 20 cd 56 63 e4 82 8b 8b 18 8d c9 05 8a b5 98 00 3c f6 37 67 f6 6f 69 90 60 ab 31 52 c1 f5 d6 dc 4a 08 02 b2 d6 8c 64 92 52 72 64 5b 8d 91 09 2e d6 dc 85 cb 8f 8d a2 08 60 2a 2f b5 e4 48 b6 1a 23 f9 77 88 1f 6c ae 5b ae 86 eb 01 2b 4c e0 96 ab 54 80 03 bd d7 a3 7e 22 b8 91 2f 74 c1 b5 ce 73 9b a1 05 24 87 76 4b 6e a8 5d 74 bc ca da b2 9f b4 40 77 1d da 56 63 68 82 e7 6a 6e 38 b4 80 e4 50 96 35 43 b9 ee 30 ba e5 4a b4 40 77 1d 68 4d 0e 3c 83 ab 6d f9 85 41 0b 64 72 a0 5b 8d 81 0a 5e 6a cb 2f 2c 66 25 3f e3 48 66 18 81 2f 6b 06 26 b8 96 2d bf 30 51 04 30 65 01 4f 1e 37 ce 6a 9a 5a 88 3a 9e ff 23 c0 9a 1c 88 e0 28 6b 6e 35
                                                                                                                                                                                                                                        Data Ascii: -bt!x<9%Z&K!8~ny1x<]5 Vc<7goi`1RJdRrd[.`*/H#wl[+LT~"/ts$vKn]t@wVchjn8P5C0J@whM<mAdr[^j/,f%?Hf/k&-0Q0eO7jZ:#(kn5
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: b3 16 54 dd 78 31 d5 4b 8b ee d7 2f b9 1f 4c 42 8f fb 1f 52 f3 78 56 f6 17 f1 61 4e 84 75 be 83 87 f9 4e d7 b6 a4 93 cb cc f0 3c dc 52 e9 f5 25 05 4f 0c d1 af 85 de b9 d7 df b0 fc c1 b3 b3 63 3b 87 79 7b d0 e7 19 19 e5 3b 3d a7 f0 43 59 66 15 f3 d1 0c f3 8e 81 5d 74 a2 d2 eb 35 dd b2 33 31 48 0f 28 7a e7 90 6f 51 f9 08 db d9 63 f1 34 bf 2b a8 f6 47 46 79 b7 6b 17 7e 18 54 fb cd a0 68 c6 5d a9 5e fa 79 b5 f7 d4 35 82 8a 1f e4 21 af 90 fd 6a 73 61 05 03 69 9d 37 1f 19 22 5f 9f 26 37 32 ca ef 71 ed c2 c3 7e b6 e9 17 8a 66 bc bf 3f 49 0b a6 45 e5 d4 3d 44 8e 0f f3 90 67 4b 2b f9 ed 47 86 e8 69 3f da 1a 19 e5 84 6b 17 c6 fc 68 cb 6f 14 cd d8 dd 9f ac 6d aa d8 d0 1c 28 3e cc 83 9e 9d 1d 6e e4 b3 c1 c2 20 b5 eb 9a 23 fb e8 2f cd b4 92 39 cc 71 c7 29 8c fb 15 95
                                                                                                                                                                                                                                        Data Ascii: Tx1K/LBRxVaNuN<R%Oc;y{;=CYf]t531H(zoQc4+GFyk~Th]^y5!jsai7"_&72q~f?IE=DgK+Gi?khom(>n #/9q)
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC559INData Raw: f3 54 00 53 59 ab e2 86 04 33 43 d1 cc ab 06 7b e9 cf 21 84 53 17 d2 0a 06 80 89 81 6a 53 28 82 ed b8 a1 6c 03 99 04 4c 4f 3b 58 b8 d8 89 d2 ad ad 57 0d 24 e9 d9 c0 03 69 00 a9 05 03 95 a7 50 04 c0 0b e9 e1 72 82 08 b6 cb 0b 96 85 98 19 8a 6a be b5 5f 52 b9 40 0b 08 06 66 a6 50 65 92 19 0b b7 ff 82 82 19 50 16 19 45 6b 86 b9 a5 ff 36 fa 7b 28 41 34 48 4b 08 06 66 25 cf eb ae 19 6a 48 37 55 59 cc 88 19 ca ec a9 8a 99 6b 6c 4c f5 d2 f3 81 9f bc 49 5a 46 30 30 db 5d cf 4a 36 54 2d 94 87 2a 4c 79 8c ee 2e 1d c5 7e 83 a1 ea e6 a6 fe 2a 8f 4d 90 89 96 12 0c cc ab c9 0c 98 ba 89 a0 1f 67 e4 32 b0 75 95 0e 43 53 e0 79 1e 54 cd dc d8 9f 24 e9 7e c7 a2 12 2d 27 18 28 76 d7 64 74 ec d3 75 c3 b7 0d 86 4a e4 5c c6 b5 1b ba 8a 72 f5 d8 fa 54 b2 35 32 b7 44 4b 0a 06 80
                                                                                                                                                                                                                                        Data Ascii: TSY3C{!SjS(lLO;XW$iPrj_R@fPePEk6{(A4HKf%jH7UYklLIZF00]J6T-*Ly.~*Mg2uCSyT$~-'(vdtuJ\rT52DK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        320192.168.2.750103172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC539OUTGET /2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-urTun2B0thBnpY3BRfqXnJOm4b9QQFk3L4VK=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 39 38 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4988X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 12 c8 49 44 41 54 78 9c ed 9d 79 9c 14 d5 b5 c7 bf a7 aa ba 7b 76 06 86 75 66 40 50 54 64 71 63 51 c4 8d 2d 68 44 34 9a 8f a0 12 4d 8c c9 d3 6c c6 3c c1 98 04 4d 04 79 46 4c d4 f0 e2 c7 c4 24 cf 6c 46 d1 c4 20 6a a2 82 60 d4 44 10 15 51 44 13 8d 10 61 04 cc c0 c0 ec dd 55 f7 bc 3f 06 70 18
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATxy{vuf@PTdqcQ-hD4Ml<MyFL$lF j`DQDaU?p
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: c7 ad 9a 2f af f8 10 9a 2f 74 9a 14 5d b2 40 af a0 a6 6c 83 d8 e1 89 7b 80 e1 bd 72 32 3f 11 aa 58 76 42 4c 72 df cb d3 96 e8 7f f9 11 97 1f 74 0a 81 4b 6f d2 af 68 f5 8e 9f 23 36 41 f7 b5 8d 49 1a 65 68 7e 36 71 c7 f2 ef 0a 5a 6c 4c 7d d5 3d d3 96 e8 57 7c 31 99 21 91 0b 5c 7a a3 de 60 2a 77 2c 45 c2 ed 2d 5c 55 06 e7 25 c8 8d 3b fe 27 0c 11 4c 7d d5 d2 69 4b f4 06 9f 2d 77 3c 94 28 9d 17 2d d0 2b 13 d5 3b ee 0d 5b 5c 4f 95 be 89 18 03 f3 b3 3f 7e ad eb 27 aa 58 89 bc 2f ac 9c 27 3f 0b ce 49 eb 44 d6 82 77 de a1 b3 ca ab 77 dc 6b 24 dc 10 8c 42 9e 63 33 28 68 71 01 44 f0 ea 2b ef 9d b6 44 67 05 eb a8 65 a2 12 78 80 59 7e c4 f2 c7 b6 df cf 0e cb a6 26 a4 44 a2 40 cc 12 06 17 e4 b4 e3 5a d7 1f 44 6c bc da 8a e5 c0 80 50 1c 36 21 0a 81 25 39 e3 e4 75 8e 5d
                                                                                                                                                                                                                                        Data Ascii: //t]@l{r2?XvBLrtKoh#6AIeh~6qZlL}=W|1!\z`*w,E-\U%;'L}iK-w<(-+;[\O?~'X/'?IDwwk$Bc3(hqD+DgexY~&D@ZDlP6!%9u]
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 5f f0 63 c4 f4 6b fb 03 0a 16 d6 e9 19 84 d9 2a 81 09 5c e9 7a 93 02 6b bf 35 82 4c dc 0b 4b 5f bb 3c 28 17 07 50 98 ad 5e aa 9d 6f 76 48 e5 6d a6 a6 ff 3c c4 0c 69 df 67 04 ca 96 6f 9e 94 7e 84 ad 13 a0 c0 66 58 20 2d b8 5e 70 8e ae a3 68 e6 db 8f 4a 82 ad 41 b8 68 cc aa 79 b2 d3 ce ea f5 fb 36 5b b1 5a a8 bd 97 9a 41 f3 11 2d a6 dd a9 5d c1 54 a5 86 67 1c 68 0b 04 25 70 51 dc 0a a0 fd 7a 82 f4 75 29 98 b3 19 7a f1 5d ff 1d b4 80 72 4b eb 82 09 6a d5 51 35 e4 9b 20 71 3a 7a 5a 25 66 01 f4 cd 20 c2 16 09 44 60 3d f7 d4 61 fe 1b 05 2d 87 5e 9f fd 3b 95 9e 67 e4 58 5e f5 dd 47 0b ac 9c 2f af 7a f5 95 34 2f b2 20 9e 43 4d e9 5d 18 e7 03 d0 f4 ca cb 67 3f fc d5 c1 19 05 d9 02 c1 b4 60 d7 6d c7 e8 a2 03 28 68 95 90 3f 6f 2b 56 61 15 85 39 d6 93 be da 6f 07 b1
                                                                                                                                                                                                                                        Data Ascii: _ck*\zk5LK_<(P^ovHm<igo~fX -^phJAhy6[ZA-]Tgh%pQzu)z]rKjQ5 q:zZ%f D`=a-^;gX^G/z4/ CM]g?`m(h?o+Va9o
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 83 55 a7 70 7b b2 77 a8 e2 22 30 f8 d2 d1 3f 09 da 4d f0 5d 8d ea 0f 92 bb 85 9c b9 ff 26 31 22 f3 11 b3 9f 38 e2 b2 b2 f6 04 e6 d4 94 30 4e 02 2b 26 35 8b ba 06 0f f5 fd f2 ae 29 a1 dc ea ae df 3f 7a a5 99 f0 f6 54 e3 75 2e 71 df 4d 0d 66 f8 9e 93 19 2b 26 dc 7b fe 05 b2 87 15 3e ff dc 84 9f 07 5e 6a 0d 67 39 c2 39 6f 7f a3 33 89 6b e3 b2 cb eb c7 69 15 e3 39 2e 6c 71 01 14 0a c6 0f fc 5a 18 ae c2 b9 1a 18 cd 46 c7 d6 d7 42 de 54 b6 f9 58 30 b8 c0 a5 15 13 29 c4 22 16 7e 00 24 06 e6 6d 78 5c 6e 09 65 5d 77 78 0b 8a 84 cf 04 37 67 d2 de 10 14 11 c3 b7 2a 66 b0 d9 4b 90 1b fe a6 86 a8 51 7a 9f 31 f8 aa b0 fc 85 26 b0 9c e9 bd 9e 88 f1 68 94 ad d8 16 8f 9f 56 9e c6 ed a9 02 06 85 39 62 3e 80 40 fe 88 a2 35 8f c9 a2 c0 6a cf cd b8 0c 95 78 f5 9f 9d fa 78 04
                                                                                                                                                                                                                                        Data Ascii: Up{w"0?M]&1"80N+&5)?zTu.qMf+&{>^jg99o3ki9.lqZFBTX0)"~$mx\ne]wx7g*fKQz1&hV9b>@5jxx
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC511INData Raw: bf 7f 53 be 7a eb a5 be 09 2d 60 25 ec 1d eb ce 5f 56 4c 10 8f 04 0f 91 2e df 82 01 9e ec ff 83 b9 ea b6 f7 01 83 ed c0 40 ff f3 8e 9c 49 17 17 17 ba 89 c0 00 25 97 8c ba c2 17 43 02 05 27 0e 58 f1 98 dc f2 b2 2f f6 22 a6 db 08 fc a8 2c fa 4d f6 90 82 57 32 b5 a3 9e 31 59 47 15 06 fe 54 d3 b0 e8 36 02 03 14 4e 1c 7c 55 46 f7 c1 08 14 5f 3c ea 8e 27 64 71 97 2b 68 b4 44 b7 18 64 35 66 d2 b3 97 af ab df 51 35 3e 9d de 73 ff 34 60 b7 3a 27 dd aa 05 03 f4 3d 7d c8 b5 ea a5 a1 ae 40 c9 dc 31 8b fd 8f 28 5a ba 9d c0 cb 65 e1 0b d9 43 0a 3a bc 45 91 7a ea 1d 7e e7 be 25 41 c4 14 25 dd 4e 60 80 c2 49 a5 b7 77 a8 2f 16 e8 37 6d d8 b2 bb ae bd 2b 90 67 17 45 49 b7 14 f8 31 59 74 bf a9 eb c8 65 b1 60 f5 4b dc 1c 58 40 11 d2 2d 05 06 28 b9 64 f4 cf da 35 84 14 10 47
                                                                                                                                                                                                                                        Data Ascii: Sz-`%_VL.@I%C'X/",MW21YGT6N|UF_<'dq+hDd5fQ5>s4`:'=}@1(ZeC:Ez~%A%N`Iw/7m+gEI1Yte`KX@-(d5G


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        321192.168.2.750104172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC541OUTGET /QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmXiafElg33YH4J5wFVy_bAqzseZz1oSNtADw_A=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 2868X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 09 70 48 59 73 00 00 05 89 00 00 05 89 01 6d 68 9d fa 00 00 0a e6 49 44 41 54 78 9c ed 9d 6d 6c 53 d7 19 c7 ff c7 2f 69 12 bc d8 09 38 c0 ba 62 97 25 a1 44 94 78 85 86 96 a2 c6 25 91 2a 8d 49 8d a6 6a 68 9f e2 49 13 d2 3e 61 56 d6 b5 bc 5e a6 81 80 6d c2 ac db a4 4d 9b 70 3e 75 1f 36 29 68 ad d6 0f 31 73 60 50 25 8c 91 00 83 2a e1 c5 4e a1 21 64 40 ee 62 93 80 af e3 7d b8 d7 e0 38 d7 f6 7d 3b f7 3a 89 7f 52 88 b1 7d 9e 73 f2 fc ef 79 ee b9 e7 3c f7 5c 92 4a a5 50 c2 38 4c 46 37 60 a1 53 12 c0 60 e6 bc 00 6f fd 7c c2 61 74 1b d4 40 8a f5 1c f0 e6 cf 58 37 08 3c 04 f0 00 c4 03 c0 01 c0 43 08 ec fc 37 48 c6 bf e9 17 04 00 58 02 f4 03 18 07 ff bb 1f 40
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``w8pHYsmhIDATxmlS/i8b%Dx%*IjhI>aV^mMp>u6)h1s`P%*N!d@b}8};:R}sy<\JP8LF7`S`o|at@X7<C7HX@
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: b2 b2 04 78 f9 fd 61 37 00 cd 2f 46 e6 03 d1 af d5 01 40 60 ac ad d9 2d a7 9c dc 1e 10 c4 fc ba c2 d5 8c 88 ad 0e e0 7d 13 94 53 4e b2 00 6b 7e 32 ec 47 29 ee e7 e4 91 c5 96 7e d9 32 d6 d6 2c 79 16 55 92 00 8d 3b a3 0e 00 8c fc 66 2d 58 18 a9 43 53 8b 44 83 01 18 1f 7a f8 45 f5 67 99 0e 62 78 84 1f 2f 00 d5 57 a9 72 70 c5 ae 67 fe d7 0e de 67 be 42 e5 0a 4e c6 35 be 17 71 83 90 5b 26 c2 4f 9a f1 93 64 fc c4 1a 01 84 df c2 ff 9f 4e ba 69 36 19 17 25 40 10 20 c1 9e bd 55 11 49 9e 10 d8 7c 30 e6 16 1c e0 43 a6 18 ea 27 e3 44 f9 e8 dc f7 e1 9c ba 9b fd f6 8b ce ee be 48 be 72 52 7a 00 a3 b0 4d 6a 88 02 60 4e ef b5 07 95 1a 10 f2 80 18 00 cc e6 83 31 9f f0 9a 4a af 70 c5 6e 88 39 1f 42 9d be 7c 65 f3 f6 80 d5 ef dd 72 13 90 5b 20 04 3a f5 00 16 04 cc 99 7d 0e
                                                                                                                                                                                                                                        Data Ascii: xa7/F@`-}SNk~2G)~2,yU;f-XCSDzEgbx/WrpggBN5q[&OdNi6%@ UI|0C'DHrRzMj`N1Jpn9B|er[ :}
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC895INData Raw: ca 36 17 b2 fa b8 90 35 02 e0 d8 34 5b 66 e7 86 6d 85 8a 68 45 67 a1 fb 84 a5 2c c8 30 d9 6f 90 b2 07 20 15 77 14 b6 29 37 a7 9f 2c 4f bf 74 01 38 21 08 c1 28 09 4d 5c c8 ea 16 ca 46 c0 6f a3 e9 02 80 c4 a0 ae cf 7b 60 0a 7d 41 d2 b6 95 8d 3b a3 41 13 21 1d e9 93 b0 a9 fa 0a ac 2b ff a4 45 03 67 f0 66 d9 5d 1c a9 ea cd f5 b1 26 5b 15 c4 fe b2 12 89 21 5d 76 5d 10 bd 21 23 1b a9 7b 45 f8 c1 df 62 63 07 00 13 85 a3 1f 00 26 52 79 9b e3 02 7f 75 ae 6a 0f ea d4 63 b3 9a e2 52 61 21 f1 1e 6b 49 6b c2 57 7f e9 1a 47 71 4f a2 15 1b 4c ae 0b af 6c 24 2f ca 5f f9 c5 8a 00 f8 5d 63 91 4a 56 28 6c d7 82 a0 47 b8 dd 49 12 72 b3 22 7c 00 d8 d4 e4 f3 32 8b 49 a3 c1 f2 3f 2a 76 33 31 2f 95 7f c5 2e 03 16 32 17 74 64 09 70 f9 e8 8a 08 00 ff f4 23 3a 02 d4 9b 69 25 64 3c
                                                                                                                                                                                                                                        Data Ascii: 654[fmhEg,0o w)7,Ot8!(M\Fo{`}A;A!+Egf]&[!]v]!#{Ebc&RyujcRa!kIkWGqOLl$/_]cJV(lGIr"|2I?*v31/.2tdp#:i%d<


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        322192.168.2.750105172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC542OUTGET /d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vvNOh_vYAXNnoLpHU31c8NTJZIHdUnxQyNI5F_U=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 34 32 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5425X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 14 e8 49 44 41 54 78 9c ed 5d 79 90 1c d5 79 ff 7d ef f5 f4 cc 4a bb ab d3 96 04 e8 00 41 70 90 c0 10 04 8e 43 90 1d cb 8e e3 94 9d a4 92 72 ca 95 c3 5c 21 4e f2 57 6c 42 51 4e aa 02 c2 89 63 07 6c 17 e0 38 26 47 c5 a6 48 0c 14 26 1c 12 42 18 1c 82 24 14 ce 60 c0 20 41 21 01 b1 84 b4 d2 1e d2 ee ce ce f4 74 bf 2f 7f f4 31 33 3d dd 33 fd ba 7b 66 96 aa f9 51 cb 6a 66 df fd 7b df fb 8e f7 fa 35 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 03 0c 30 c0 00 dd 05 e5 54 ce a6 1b ee 2c 7f 76 d8 2c ad 92 42 99 c4 82 95 46 66 87 43 5f 28 05 82 08 7f 9b 08 0a 80 76 46 72 33 91 a2 96 ac b6 4e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATx]yy}JApCr\!NWlBQNcl8&GH&B$` A!t/13=3{fQjf{5000000T,v,BFfC_(vFr3N
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: be 7b 2b ed 8d 4b f3 83 1b 69 f7 8a 75 bf fa 8f 4a 83 e0 7e f6 d1 ae 71 41 37 8f 36 c1 16 0b 66 6e ee 68 f8 73 18 b1 7f 4a e9 5a 31 2b 28 c7 81 52 51 3f 0a 4a 29 54 1d 0b 35 e0 09 00 e5 36 dd 99 b5 09 8f 5b ca 6a ca 5b ff f1 ca 74 1c b0 56 e8 66 fe 40 5b 07 37 ce 88 24 b3 59 87 dc ce 20 54 6d 6b ea f4 33 3f f5 90 52 38 4c 11 13 94 01 30 81 aa 40 ad 42 38 d8 a9 44 25 70 e0 94 f5 9f fa 5a c1 81 84 68 6e 6e d0 44 86 22 76 4e 3d 78 e0 91 df 34 a5 39 4a 61 9f 37 47 b1 ce b3 2c 20 9d 15 9d 18 79 92 4b 10 a0 e2 e8 d3 23 6b 37 7d f3 bb 5b e9 71 00 e3 59 da e6 e3 ae ad f4 26 80 2f 27 48 ba fc d3 d7 f1 c3 ea c8 ff 5c 03 7b 7a 53 de 44 b4 43 96 9a 52 f9 c1 9d c0 48 d7 a8 76 cb f3 9c 5d 65 5a b5 e9 9a 7b 6f a4 7b 90 13 b9 9a 38 be ed eb 74 d7 f0 ba 5f fc 92 c5 b5 b6
                                                                                                                                                                                                                                        Data Ascii: {+KiuJ~qA76fnhsJZ1+(RQ?J)T56[j[tVf@[7$Y Tmk3?R8L0@B8D%pZhnnD"vN=x49Ja7G, yK#k7}[qY&/'H\{zSDCRHv]eZ{o{8t_
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: b8 f0 0c 81 2f 6c 31 70 c6 52 a0 6c 79 f7 f1 30 02 a3 2e fc 6c 71 66 f4 38 8c 1a 85 14 bb 49 ee ef dc 1a e9 cd 02 c5 c0 42 13 30 0b 75 72 a5 20 1c 3e 66 e1 a5 83 55 1c 1a 67 ac 5e 4a 38 ef ac 12 56 2c 31 5a 6e 28 4a 02 cb 06 36 9d 21 21 08 f8 de 13 36 f6 1f 57 58 58 00 dc 79 ce 75 e3 ab 8d e1 95 55 7a a3 6d 8f e4 69 75 d1 37 23 0b 40 40 2e fb 1f 1a 44 9e 08 98 ad 2a ec 7c ae 8c 3b 9e ae 82 99 30 51 53 b8 ea a2 1a be f8 3b 4b a1 ec 74 dd 77 14 70 fe 3a 89 2b 3e 02 dc f1 a4 8d 57 c7 14 16 9a 00 b8 4e 32 62 48 d6 72 8b 34 92 52 46 f5 d3 0e bd 79 b2 c1 47 e4 da ed fe 83 42 c7 8d 08 c0 f1 13 0e 0e 8c 01 66 a1 80 45 43 05 ac 1d 29 e2 bb 2f 28 88 ac ad 66 e0 dc 75 12 97 6d 36 b0 61 05 30 6b 29 00 ca 9d 63 11 cb b5 fb 31 36 8c a2 53 6d f4 f7 9a ce 81 0e ba 47 b0
                                                                                                                                                                                                                                        Data Ascii: /l1pRly0.lqf8IB0ur >fUg^J8V,1Zn(J6!!6WXXyuUzmiu7#@@.D*|;0QS;Ktwp:+>WN2bHr4RFyGBfEC)/(fum6a0k)c16SmG
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 20 12 20 22 0c 97 4c 3c bc bf 80 ad 77 4f a2 62 71 ee 27 3a 72 03 b9 82 5b 2d 97 61 95 a7 83 95 a6 ed 50 74 71 69 f6 31 2f 65 82 89 bc e7 86 5c 92 97 0f 9b d8 f3 96 89 af dc 3d 89 4a 8d e7 9d 24 13 01 95 aa c2 d1 63 55 1c 9b 55 40 b5 02 7b 6e 16 6d 5f c5 a3 c9 24 33 20 db be 6f 2e 1a f3 66 a8 02 e1 6f 92 e2 3a c9 4b 87 4d ec 7e cb c4 8d 77 4f a2 6a cd 1f 92 89 00 a5 80 3d 2f 4e e1 fb bb 67 30 6a 12 48 4a a8 b9 39 38 b3 b3 ee 1f c3 d0 f4 8f b3 98 1d 7d 0d 55 c6 ae e8 5e ac 32 8a e4 5d 07 4d 7c e3 fe 29 cc 94 55 5b 17 aa 17 20 02 6c 87 b1 f7 27 93 b8 f5 c1 09 cc 54 01 83 bc 87 da 88 e0 58 55 38 73 b3 81 d1 05 40 9b dc ac 48 e1 07 eb 79 c2 a9 55 34 f9 57 98 7a cf f1 92 00 40 58 36 6c e2 f1 37 0a b8 7d c7 c9 48 17 aa 57 20 02 6c 9b f1 cc cb 53 f8 c6 7f 8e 63
                                                                                                                                                                                                                                        Data Ascii: "L<wObq':r[-aPtqi1/e\=J$cUU@{nm_$3 o.fo:KM~wOj=/Ng0jHJ98}U^2]M|)U[ l'TXU8s@HyU4Wz@X6l7}HW lSc
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC949INData Raw: 91 13 28 57 25 4a a6 17 a1 f2 0f 00 36 90 cb 41 b9 21 72 83 76 e5 43 6e 50 9e e3 00 4c 20 a3 90 7a ac f4 09 a6 2a 67 91 ba b4 48 55 1d 11 18 02 c4 9e ee 04 63 64 a8 80 a7 de 96 78 f8 a7 53 78 9f 51 41 b9 5c c3 44 85 b0 7c a1 89 52 51 d6 f5 a2 70 49 66 8f 6c 06 82 9b 50 c3 92 1b 6c 98 f8 9f 91 9d 5c bf 20 66 e5 9e c5 35 0d 40 2e 82 ee ab 75 52 dc d1 d1 8b 0d c3 f4 f3 27 6c 9b b8 92 08 80 dd e5 53 10 30 54 14 28 99 cb 60 57 2b 30 ed 59 ac 2c 38 81 e1 e4 ba 42 ae f4 fb 41 8c 40 72 11 43 2e c5 93 cb 41 d2 b0 41 d5 99 5c ff 3b 66 05 38 36 44 e9 3c 02 0e 6b 8d 47 5f 2f 23 cd 6b 11 e8 e8 55 90 77 1f 74 60 f9 12 88 18 46 a9 04 21 08 ce 5c 19 ec 38 6e 10 c3 27 d5 df 34 f0 f2 47 e9 dc 9e 90 eb 7f c3 0c 9b 56 6b 4b 57 0a 82 f5 8f ec 74 03 da ae 22 11 c0 5c d7 a5 0c
                                                                                                                                                                                                                                        Data Ascii: (W%J6A!rvCnPL z*gHUcdxSxQA\D|RQpIflPl\ f5@.uR'lS0T(`W+0Y,8BA@rC.AA\;f86D<kG_/#kUwt`F!\8n'4GVkKWt"\


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        323192.168.2.750106172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC542OUTGET /p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 31 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6011X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 17 32 49 44 41 54 78 9c e5 9d 6b 90 1c d5 75 c7 ff e7 76 f7 ec ce ae 76 25 76 05 46 d2 0a b4 48 2b 6c 81 9e a8 70 b0 c3 17 7f 48 e1 4a d9 38 7e a4 00 79 05 92 d1 03 83 5d c6 48 b2 41 d8 94 13 97 cb 38 b1 0d 55 76 0c d2 0a 6c 88 1d b0 03 31 44 21 26 60 bb 9c aa 38 f8 91 f8 85 a1 10 15 3b 96 65 39 da ed 79 ed 73 76 bb fb 9e 7c e8 e9 d9 9e d9 e9 9e 7e cd 0b 4e d5 ec cc 76 df be f7 4e ff e6 9c 7b ee 39 b7 bb 09 55 f2 eb f1 6f 6e f8 ea 73 ef db 37 55 9c 79 27 88 86 49 88 2e 30 03 80 f3 16 58 6a 95 f7 ac 22 44 59 f7 76 8b ad f9 94 d0 7e d9 d7 db f5 b5 bf bd 8e 1e 07 a0 87 ea e4 6b 5c c8 f9 f0 f0 f7 79 d5 8f ce
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d2IDATxkuvv%vFH+lpHJ8~y]HA8Uvl1D!&`8;e9ysv|~NvN{9Uons7Uy'I.0Xj"DYv~k\y
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: d0 f5 dc de d7 b2 e3 a5 fa ee 0d 7c 46 19 72 7e 6a 8a 73 3f 39 f6 f4 67 df f1 79 00 7f 74 ed 7c c3 db 8f 7c ef b0 36 70 d9 7e 91 ea ed 73 25 b0 da c0 db 66 48 ea 46 46 cf 1d d8 33 c6 e2 e1 9b e9 16 00 56 ab 7b 95 a4 d0 bb bf 38 13 eb 3c b3 34 91 ea ed ff e1 e3 07 e9 5a f8 e7 62 cf 7f cf 97 f8 29 b3 38 79 15 89 3a a1 d1 b0 59 a4 b0 1e f7 92 1d 04 21 e7 b0 7c 60 e0 4b 8f ee a3 23 00 e6 bc 0e ed 34 89 e6 45 bb 2b d0 fa 5f 78 fc 20 bd 15 f5 13 ed 13 4f dc 46 6f 51 96 f5 bf 00 24 07 37 64 35 9e a5 2d 91 46 3e 9b b9 6d d7 31 fe f4 9d 4f 71 7f c8 e6 da 56 22 03 66 22 b0 b4 a6 9e f8 30 bd 2b cc 71 4f 1e a4 77 48 f0 64 12 63 72 24 f1 f9 65 49 d1 83 c9 9c fe d1 d3 e7 70 f7 c1 47 78 45 33 bb d5 28 89 04 98 01 10 09 f0 e4 a9 13 00 ce 85 3c 5c c7 dc ef 8e 13 d5 68 3a
                                                                                                                                                                                                                                        Data Ascii: |Fr~js?9gyt||6p~s%fHFF3V{8<4Zb)8y:Y!|`K#4E+_x OFoQ$7d5-F>m1OqV"f"0+qOwHdcr$eIpGxE3(<\h:
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 83 1c 63 3b 5e f9 89 cc be 5d 0f f0 7d 68 d0 7d bc 12 07 1c 05 6c 12 70 e3 48 6b 02 21 76 cb a6 48 23 9b d3 6f bb ee 41 fe f4 a1 27 93 8f 5d 27 02 d8 7f 71 9e cf 71 41 0b c5 f4 b8 23 9b e6 86 69 6f e5 56 8b 7a 50 c8 e8 1f 3d 33 8e bb f7 7e 3d d9 2c 54 f4 15 1d 11 a1 02 c9 6b 6d b3 4d 73 e2 c2 25 c8 d9 89 c3 73 05 dc 79 eb 03 c9 41 16 f5 08 05 5f 46 5b 5f 42 39 6e 01 b5 b6 21 70 03 b4 5b bb bd 38 6d 95 53 8d 47 32 c0 d1 23 ff 9a 8c b9 56 bb 14 13 73 96 86 46 5e 8e 1d 32 7c 9b 48 b1 58 c1 8c 66 ce b1 5d 15 12 18 86 e8 45 21 ab 1f 3a 8d f2 55 8d b1 52 8d 62 4d ff 1c 2c 6e 0c de d0 1a db c1 70 93 5a f5 e9 a4 1a f3 59 fd f6 eb 8e f1 bd 88 99 6a 14 57 ac 9d c3 f4 42 fc 1b cb c4 9a 43 27 38 4f 8e 35 d7 6d 80 e6 46 9d 27 5b d4 83 bc 9e b9 ed fd 5f 89 77 55 a3 d8
                                                                                                                                                                                                                                        Data Ascii: c;^]}h}lpHk!vH#oA']'qqA#ioVzP=3~=,TkmMs%syA_F[_B9n!p[8mSG2#VsF^2|HXf]E!:URbM,npZYjWBC'8O5mF'[_wU
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 3d 28 35 6c 1a 56 77 7e 4d 20 29 67 03 af 8b ae d6 64 b7 e3 95 d2 6c 4d de bf 3d 03 ab ce ca 90 ea ce 44 02 1b 50 6b eb c1 65 d8 7e 05 58 42 4a 89 99 79 0b 44 12 6b 07 09 6f 1a 12 58 77 01 41 a8 26 a6 16 0c 98 e6 42 49 6b e5 22 ec 92 36 b3 2c 81 0e 3b 23 48 18 ae 5b 88 08 72 a1 f0 03 5f 27 ab 76 a7 2a c7 56 b7 e3 65 18 06 5e 3e 43 38 f6 f3 41 a8 ca 72 4f c7 2b 92 45 0a 71 50 a0 f1 16 f6 98 0b 30 e6 0d 0b ab fa 09 7f b2 b1 0b 6b 56 6a 00 2d 9e 7c 8d 08 fa f4 02 be fb f3 49 9c ce 18 e8 49 a9 00 04 20 4a 0f e0 64 02 09 01 40 80 89 40 a0 b2 03 16 55 7b a3 7a e9 ee cd 24 54 9c 39 b9 eb 9d a1 01 db 1d 5b 0a 59 4a 09 cb 34 61 5a 06 5e fa 3d f0 e8 2f 57 62 01 8b 90 23 0f 33 21 0f 0c 0e d7 d6 46 66 89 ad 43 1a ae b8 b4 1b 02 04 d3 2a 17 2b 0b 01 e8 ef 11 f8 f1 a9
                                                                                                                                                                                                                                        Data Ascii: =(5lVw~M )gdlM=DPke~XBJyDkoXwA&BIk"6,;#H[r_'v*Ve^>C8ArO+EqP0kVj-|II Jd@@U{z$T9[YJ4aZ^=/Wb#3!FfC*+
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 6b 36 dc 84 34 37 cc f0 c1 0c 80 08 eb 87 56 e0 ea cb 07 40 90 90 d6 42 59 8b 99 4d 2c e6 99 4b 90 eb 36 42 90 e6 1c 44 aa 6f f7 73 87 e8 1b a8 9a 0a f9 49 53 1e 10 ed ad c9 36 e4 91 0b 25 0e d6 c8 27 bb f3 e9 4b a4 86 e6 9a 96 c4 55 97 68 d8 b8 b6 db 86 9b 40 df a3 fa 05 cc c0 c8 da 15 78 db d6 01 cc 5b 26 d8 34 00 cb 1e 8b 6d b3 ed 82 cc 3e 9a 4c 04 69 15 31 3b f1 ab 6b 9f 3f b2 18 a1 0a 2a 4d 7b 96 40 bd b0 e6 1b d7 98 38 88 2c be f2 df 04 16 2b 7c d7 78 39 27 62 11 2e c3 30 25 ae 1c 56 b1 e9 e2 6e 50 dd e7 ac 05 93 38 75 30 00 53 02 97 5e 74 1e 40 c0 13 ff 39 81 81 74 69 86 24 ed c8 35 95 a6 4f 76 aa 51 82 20 9c 28 8a 5d 09 11 d8 5a c0 f7 3f 39 78 0d 80 67 a3 f4 a3 a9 8f 78 f7 d2 64 55 55 a1 aa 2a 36 0d 31 6e d9 a1 23 85 3c cc 3a 67 d7 ad b9 52 9a b8
                                                                                                                                                                                                                                        Data Ascii: k647V@BYM,K6BDosIS6%'KUh@x[&4m>Li1;k?*M{@8,+|x9'b.0%VnP8u0S^t@9ti$5OvQ (]Z?9xgxdUU*61n#<:gR
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC283INData Raw: 05 3d 6a 6d 9f 9b 9b 6b 74 37 1b 22 02 c0 2b c0 d2 34 5d ad 97 97 b4 33 5c 47 84 10 e5 80 88 23 41 b5 57 08 81 d9 d9 d9 ff 6d 78 27 1b 20 62 70 70 f0 b1 4e 35 3f 61 45 08 01 55 55 97 c4 a3 dd ef d5 e2 68 fb ea d5 ab 1f 69 5a 47 13 14 d1 d7 d7 f7 48 b1 58 ec d8 31 26 ac 38 90 eb e5 7b dd 53 a7 62 b1 88 b1 b1 b1 b1 66 f7 35 09 21 00 60 e6 fb cf 9c 39 f3 e1 4e cd 98 44 11 67 b5 88 97 38 70 15 45 c1 d0 d0 d0 17 88 e8 8e 26 76 2f 31 71 1e ca f1 d7 44 f4 9c db 74 bd d6 85 88 96 ac fb aa de 57 82 fc 6f 44 f4 99 26 77 2f 31 71 d3 1c 64 e6 a3 2f bd f4 d2 ed fd fd fd 6d ef 19 27 25 6e 4d 76 a7 24 f3 f9 3c b6 6c d9 f2 39 22 ba 17 40 b6 b5 bd 8c 2e b5 d4 75 d5 e9 d3 a7 af d7 75 fd 2f 98 79 bd a2 28 5a d3 7b 05 34 35 c1 ee 9a 29 18 44 f4 ea e0 e0 e0 93 c3 c3 c3 8f 01
                                                                                                                                                                                                                                        Data Ascii: =jmkt7"+4]3\G#AWmx' bppN5?aEUUhiZGHX1&8{Sbf5!`9NDg8pE&v/1qDtWoD&w/1qd/m'%nMv$<l9"@.uu/y(Z{45)D


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        324192.168.2.750107142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC773OUTGET /hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNtZ9hmiMEgdEM7UaEL-FPTrSHJ_RvqyHiiB7VA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 38 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8080X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f 47 49 44 41 54 78 9c ed 7d 79 70 1b d7 99 e7 ef bd 6e 80 04 0f 90 04 ef 9b 12 2f 50 b2 65 eb a2 6d d9 89 6c d9 96 ac 88 17 64 cb 89 3d 49 36 13 cf 4e ed 64 77 6b b3 9b 54 66 6a 92 cc 1e 53 93 d9 9d ca 64 6a b3 a9 49 36 35 9b 64 12 5f 89 6d 11 90 a5 28 92 2c 8f 6f c9 63 f9 d0 61 12 3c 24 91 ba 78 93 12 25 92 00 ba fb 7d fb 07 bb 61 10 00 c1 ab 41 4a 36 7e 55 28 a9 9a dd ef 7d dd bf fe be f7 bd ef fb de 6b 20 81 04 12 48 20 81 04 12 48 20 81 04 12 48 20 81 04 12 48 20 81 04 6e 05 b0 95 16 60 39 d1 d0 d0 50 66 b5 5a 37 12 51 11 11 15 01 c8 03 60 07 60 63 8c 25 13 11 03 10 60 8c f9 18 63 e3 00 06 85 10 c3
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dGIDATx}ypn/Pemld=I6NdwkTfjSdjI65d_m(,oca<$x%}aAJ6~U(}k H H H H n`9PfZ7Q``c%`c
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 93 63 fc 00 a0 af af 0f 97 2e 5e c4 b9 b3 67 d1 d3 d3 83 91 91 11 4c 4c 4c 60 4a 27 9e c7 20 9b 73 0e 00 10 42 fc 0e c0 ff 19 1d 1d 3d f1 fa eb af fb cc 78 4e b1 70 d3 12 ec 72 b9 ee 10 42 34 31 c6 be 21 49 52 c1 6c c4 0a 21 40 44 b0 d9 6c c8 c9 c9 41 51 71 31 aa aa aa 50 b7 66 0d 0a 0b 0b 21 49 12 34 21 40 42 cc 69 ce e7 82 41 20 e7 1c 44 84 c1 81 01 b4 b7 b7 a3 b3 b3 13 97 2f 5d c2 f0 c8 08 26 27 26 82 e7 cc d6 86 10 62 50 08 f1 13 21 84 27 de 73 eb 9b 8e e0 3d 7b f6 d8 14 45 69 64 8c fd 29 80 fb 19 63 52 34 2d 13 3a 61 d9 d9 d9 28 2f 2f 47 65 55 15 6e bb ed 36 94 94 94 40 92 65 cc 67 7c 5e 2a 8c 71 56 08 81 2b 57 ae e0 cc 99 33 e8 ea ec c4 85 de 5e 8c 8c 8c cc 4a b4 ee 7d 6b 44 74 94 88 7e e6 f1 78 5a e3 25 e3 4d 45 70 53 53 53 95 24 49 5f 01 f0 65 ce
                                                                                                                                                                                                                                        Data Ascii: c.^gLLL`J' sB=xNprB41!IRl!@DlAQq1Pf!I4!@BiA D/]&'&bP!'s={Eid)cR4-:a(//GeUn6@eg|^*qV+W3^J}kDt~xZ%MEpSSS$I_e
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 78 9c 31 96 1d 6a 72 8c 71 f7 d1 c7 1e fb d4 7b ca 0b 85 a6 69 28 28 2c c4 17 76 ed 42 5a 5a 5a 84 a9 06 90 4d 44 7f 3e df f6 e2 4a b0 24 49 7f 42 44 55 e1 c7 15 45 c1 9e c7 1f 47 76 76 f6 67 ca 63 9e 2f 14 45 c1 86 8d 1b b1 e5 de 7b 23 42 b3 8c 31 89 31 76 47 73 73 f3 37 e6 d3 56 dc 08 6e 6e 6e be 13 c0 7d 92 24 d9 43 df c2 40 20 80 cd f5 f5 58 bf 61 43 c2 34 c7 80 a6 69 d8 f1 c8 23 28 2a 2a 9a 41 b2 fe 2c f3 39 e7 8f 36 35 35 a5 cf d5 4e dc 08 66 8c 3d 0a a0 2e dc c4 58 ac 56 ec de bd 1b 5a 42 73 63 42 08 81 ac ac 2c 34 b5 b4 c0 e7 9b 59 ba a5 8f cb 4e c6 d8 1f cf d5 4e 5c 08 de b3 67 4f 31 63 6c 7d 78 e2 3e 10 08 e0 be fb ee 43 51 71 31 44 1c b2 42 9c f3 4f 2a 28 f5 5f 78 5a ce ac 7e 42 fb b0 58 2c b3 d6 60 2d 05 aa aa 62 e3 a6 4d a8 ad ad 8d a6 c5 45
                                                                                                                                                                                                                                        Data Ascii: x1jrq{i((,vBZZZMD>J$IBDUEGvvgc/E{#B11vGss7Vnnn}$C@ XaC4i#(**A,9655Nf=.XVZBscB,4YNN\gO1cl}x>CQq1DBO*(_xZ~BX,`-bME
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 23 3d 2d 0d e5 e5 e5 d8 be 63 07 ee fb dc e7 96 d4 8d 10 02 f9 05 05 c8 cf cf c7 e4 c4 04 54 55 85 a6 69 90 24 09 76 bb 1d 55 d5 d5 68 68 6c c4 9a b5 6b e3 73 9f 98 1e 92 14 55 c5 eb af bd 36 a3 0f 3d aa d5 51 57 57 f7 ae d7 eb bd 11 7a 8d a9 5e 0f 63 cc 1a 6e 9a 84 10 c8 cc c8 58 72 14 69 56 4c 3b 19 a8 ae a9 41 7e 41 01 ba ba ba 30 34 34 04 a1 69 b0 67 64 a0 a6 ba 1a b9 79 79 b3 2f f6 5e 00 34 4d c3 fa f5 eb b1 6a d5 2a 78 db db 31 36 36 06 00 c8 72 38 50 55 5d 8d 1c 3d fd 19 cf 1c b7 11 ba bc 7e fd fa 8c 39 3d 11 65 11 51 0e 80 be 19 e7 9b dc 7f c4 c2 31 02 90 9a 96 16 8c 2c c5 0b c6 38 bb 71 e3 c6 e0 8d 1b e6 d3 cc 7e 35 4d 83 dd 6e c7 3d 5b b6 04 c7 59 a3 9f e5 58 56 23 49 12 32 32 33 31 3e fe c9 26 3e fa 33 4f 67 8c a5 85 9f 6f 1a c1 7b f6 ec c9 50
                                                                                                                                                                                                                                        Data Ascii: #=-cTUi$vUhhlksU6=QWWz^cnXriVL;A~A044igdyy/^4Mj*x166r8PU]=~9=eQ1,8q~5Mn=[YXV#I2231>&>3Ogo{P
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 7a f4 6b 3e 1a 6d 44 ca 24 49 c2 40 7f 3f de 7e fb 6d 3c fd 9b df e0 d5 57 5f 8d aa b9 0e 87 03 0f 6f df 1e cc 3f 9b 05 c3 2b ff f0 83 0f 22 2a 63 f4 e0 c6 ac bb d4 2e e9 e9 3f f8 e0 83 d9 44 f4 5f 39 e7 8e 50 6f 56 55 55 d4 3a 9d 28 28 28 88 7b b0 41 08 81 cc ac 2c ec d8 b1 03 d7 ae 5d 83 b7 bd 7d 86 d7 2e cb 32 14 45 41 eb de bd 38 73 e6 0c 36 d7 d7 a3 b4 a4 04 85 45 45 70 38 1c d3 65 b4 34 fd 71 0e 83 72 c3 43 be 7a f5 2a 06 07 06 70 a5 af 0f 6d 1f 7f 8c 13 ef bd 07 c6 58 54 72 53 52 52 f0 d0 c3 0f 63 ed 6d b7 c5 a5 b8 61 7c 7c 1c a7 4f 9f 9e a1 30 fa 4b da cd 18 fb 68 b6 eb 16 45 f0 d6 ad 5b 65 87 c3 f1 24 80 af 33 c6 b6 86 92 68 c4 9f 6b 6a 6b 91 95 95 b5 2c 69 42 c6 18 4a cb ca d0 d8 d4 04 4d 55 d1 d5 d5 15 b1 50 2b 39 39 19 3d e7 cf e3 dc d9 b3 28
                                                                                                                                                                                                                                        Data Ascii: zk>mD$I@?~m<W_o?+"*c.?D_9PoVUU:((({A,]}.2EA8s6EEp8e4qrCz*pmXTrSRRcma||O0KhE[e$3hkjk,iBJMUP+99=(
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 27 f4 6f b2 2c a3 b7 a7 07 53 53 53 a8 ac aa 32 bd de e8 b3 0c ce 39 46 47 46 f0 db e7 9f 47 47 47 47 d4 c4 08 11 1d 75 bb dd 7f b6 90 76 a3 ce 83 bd 5e ef c7 4e a7 33 05 c0 46 7d 0e 1c 84 c5 62 41 67 47 07 fc 81 00 56 ad 5a 65 7a d6 e4 b3 08 ce 39 46 46 46 e0 6e 6d c5 07 1f 7c 10 fc f2 a9 01 dd 34 7b 2d 16 cb f6 b6 b6 b6 05 ed bb 3c 6b fe cc eb f5 be 5d 57 57 57 44 44 b7 73 ce 67 d4 dc 58 ad 56 74 78 bd 98 98 98 40 51 71 31 32 32 32 6e c9 b1 f8 66 00 e7 1c 43 43 43 d8 ff f2 cb 78 f7 f8 f1 e0 6a 49 03 7a 26 69 08 c0 7f d8 bb 77 ef 99 85 b6 1f 33 41 5a 5d 5d dd c1 39 2f 24 a2 1a fd cb 5c 41 58 ad 56 f4 f4 f4 60 70 70 10 39 39 39 70 98 b4 9b dc 67 05 86 f7 3e d0 df 8f 83 07 0e e0 d8 b1 63 c6 7e 1b 33 ce 21 a2 80 10 e2 6f 3d 1e cf 2f 16 d3 4f 4c 82 3b 3b 3b
                                                                                                                                                                                                                                        Data Ascii: 'o,SSS29FGFGGGGuv^N3F}bAgGVZez9FFFnm|4{-<k]WWWDDsgXVtx@Qq1222nfCCCxjIz&iw3AZ]]9/$\AXV`pp999pg>c~3!o=/OL;;;
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1098INData Raw: fe 3e 80 6d 6c fa e3 1c 36 b3 cb 79 48 df 56 a8 b0 b0 10 85 45 45 b0 5a 2c 48 d6 6b 9c a1 ff cd 62 b5 82 cf e7 45 d2 a3 4b ed ed ed e8 ea ec 34 35 ec aa df f7 14 80 01 22 fa 3b b7 db bd a4 af 7a 2f a8 ef 78 77 b0 73 e7 ce 92 a4 a4 a4 6f 30 c6 1a 00 e4 13 51 6e ac ea cc a0 60 ba 86 cf 55 51 11 aa ad e1 0e 59 f8 ff e7 d3 a7 31 c7 9d 0b 86 cf 30 1f 27 4f d7 da 1f ba dd ee ef cf 5b 18 93 b0 ac d9 01 97 cb f5 6f 89 e8 c7 7a e1 7c 74 81 f4 a9 87 11 e1 31 aa 2e 6e 96 6c 15 63 0c 56 ab 35 58 b6 64 54 7f cc f6 22 e9 f3 db d3 6e b7 7b dd 32 8b 0a 20 7e 9f d5 89 0a 21 c4 d8 5c de b2 c5 62 41 72 72 72 30 3a 24 cb 32 38 e7 f0 f9 7c 2b 1e c9 02 80 e4 e4 e4 60 b9 2c 30 5d 04 e1 f7 fb 67 14 cf 87 42 5f 75 71 fb 72 ca 18 8a 65 ad bb 61 8c 6d 22 a2 59 1d 3b e3 cb 65 e1 63
                                                                                                                                                                                                                                        Data Ascii: >ml6yHVEEZ,HkbEK45";z/xwso0Qn`UQY10'O[oz|t1.nlcV5XdT"n{2 ~!\bArrr0:$28|+`,0]gB_uqream"Y;ec


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        325192.168.2.750108172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC541OUTGET /YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm8wKcskSkY7Mcw0x0lT1ZBpKLadvSt3ClEq1Q=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 39 36 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 4966X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 12 b2 49 44 41 54 78 9c ed 5d 5d 8c 25 c7 55 fe 4e 55 f7 fd 9b d9 9d f1 fe d8 24 f6 ca 89 d7 09 38 90 c8 42 8a 8c c8 8f 2d 41 6c 21 24 24 08 0f 38 e2 01 d9 12 82 57 12 21 6d ec a0 80 e4 10 e7 05 24 84 84 00 45 51 1e c0 91 01 23 64 61 af 81 68 ed 80 51 cc 03 b1 0d 0e 91 03 c6 92 59 7b 61 77
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2IDATx]]%UNU$8B-Al!$$8W!m$EQ#dahQY{aw
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: e5 b9 57 2e ae 94 60 02 7c 53 03 45 d2 d7 d1 ef ef 60 ce d7 86 52 13 8d 92 75 72 ad 4e ec 7a 7e e3 28 25 d8 3a 92 54 a3 4c 9d b2 4d f0 6e f5 fc 4d 23 b8 32 01 85 e5 2b 08 b2 8e 60 35 44 13 27 b0 28 8a 75 d4 60 0c 74 54 41 6b 37 43 03 01 dd dc 9f 46 6b 04 97 5e 5c c3 d1 db a1 3e 8c 26 ba 0c 4d d6 50 47 71 9e de 04 36 7d 2d 95 09 ae a4 60 45 72 2b 8d de 23 38 a7 b7 d9 48 5b fa 95 12 ac 9a 34 d4 92 86 65 62 f6 3d e0 cd 05 96 0c 06 00 c2 95 1d 63 28 80 5b 87 04 61 48 88 2a 06 fe 6b 0a 4c 55 32 5f b7 4a 88 9e e9 03 3b 6e f2 58 fb 58 67 50 a7 91 89 ae a3 44 5b a3 77 df 03 3e fb 49 1f f7 de e9 c3 0f d2 9d 4f 04 4c e6 0a 0f fc b1 07 e5 1e 03 31 56 39 ce 04 14 03 c3 1e e3 1f 1f 5c 60 d4 cb eb e0 48 e0 e9 7f f1 f0 e5 67 fb 38 31 74 10 93 ac f3 a0 8f ea 34 d2 2e c1
                                                                                                                                                                                                                                        Data Ascii: W.`|SE`RurNz~(%:TLMnM#2+`5D'(u`tTAk7CFk^\>&MPGq6}-`Er+#8H[4eb=c([aH*kLU2_J;nXXgPD[w>IOL1V9\`Hg81t4.
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 85 84 20 99 1a 9d cb fb 8e 24 48 38 40 ea 7c 1a fe 62 0e d9 eb 17 8e 64 13 ea 70 b1 d6 48 d6 12 95 03 1f 04 22 81 fe f1 13 20 e1 a6 13 03 1c fe 4f 3a 2a ec cc 12 10 09 40 b8 20 39 00 09 27 4a f8 af 5e b4 40 82 41 d2 e0 04 11 40 24 41 4e 0f 24 7a 20 92 89 1b 82 40 cc 31 c3 20 12 20 12 e0 44 1b 59 a8 c5 1c 22 41 72 e3 01 64 10 b0 3e 82 1b ad 8f 63 3b ca e8 6d ef 80 84 84 37 09 49 5e be 1f 44 28 90 69 11 40 04 82 0c 09 22 07 24 56 29 bf a5 c7 2b 54 a9 1f 46 20 90 10 60 92 10 e4 84 04 c7 cd 32 21 cd 65 c6 7c 27 af 2f 11 a3 ce 92 9c 2f 6c 75 a8 f4 78 8c f6 08 6e b0 3e 2e 46 d8 29 ee d6 71 00 94 1a c9 24 92 a3 b1 48 78 dc e1 b4 1a bd 09 73 1c 72 62 8e 38 85 3c 52 64 11 32 a3 33 51 9d 74 81 0d 9d 78 22 28 6f 01 e1 f6 ec e7 e4 9a a8 3f 19 d4 c9 19 6a 44 18 cb 31
                                                                                                                                                                                                                                        Data Ascii: $H8@|bdpH" O:*@ 9'J^@A@$AN$z @1 DY"Ard>c;m7I^D(i@"$V)+TF `2!e|'//luxn>.F)q$Hxsrb8<Rd23Qtx"(o?jD1
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 78 af 97 c9 34 d7 1d bd c9 73 cc 0a c4 c2 c8 71 eb 2f 23 ad 8c c2 06 e2 c4 be 83 de f6 0e 16 07 d7 a3 91 9c 98 03 ad ac 14 01 10 10 90 ab 8e 4f 4e a3 24 8d 62 14 d1 6a ee 4b c4 b4 43 59 15 5c 68 d6 2f 8b 56 72 ca ae 61 f5 4f dc 65 ac f4 0f cd 25 b1 f1 48 16 80 ea b9 65 22 38 db c7 52 73 65 49 18 21 51 86 40 10 a1 d1 8f f3 c7 a9 f9 d3 4c 0c 53 72 c4 ad ea 70 4a 4e 89 d7 9c 25 ce ca b1 2a 09 63 a6 9c 08 f3 15 6c 8e e0 1a 1b 06 92 55 88 08 bd ad ed 55 1f 5b af 3b b3 c4 a2 42 e5 64 c9 8c 07 ad 8b 56 ad c5 34 93 fe 30 f4 d6 20 8b f5 11 cc a8 45 6a b2 6a 0e 44 e8 6d 1d 2b 5d 5b a6 cb 67 e5 54 b9 33 4a 64 d6 21 b7 a8 5d 2b e7 2b 16 63 bf 6e 8e 61 26 d8 a6 3f b2 64 d6 9c b8 ad aa 12 c1 1d 6d 2f f3 ed 14 ed b4 4c 7f c2 63 e9 ed ab 25 17 92 ab bf fa 2c 89 24 00 c4
                                                                                                                                                                                                                                        Data Ascii: x4sq/#ON$bjKCY\h/VraOe%He"8RseI!Q@LSrpJN%*clUU[;BdV40 EjjDm+][gT3Jd!]++cna&?dm/Lc%,$
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC489INData Raw: ed 47 92 02 17 9f fd 5d 7a 1c 86 39 37 0b 3b 82 d7 12 e7 08 2f 73 7a f9 22 06 c7 6f bf ef a9 87 e8 99 75 b4 f2 6e 87 79 4f d6 3a c8 25 02 fb 1e 82 39 bd 76 e1 2b 1f f8 31 00 93 35 b4 d2 01 87 e0 64 11 09 04 f3 19 88 76 fe ea ef 7e 7b e7 36 74 e4 ae 15 1b 7d 11 1a 88 30 db bf 02 12 27 7e e3 a9 73 f4 e9 4d b5 fd 6e c6 7a 5e e1 90 3b 12 7a 0d 93 2b 6f 62 38 3c 7b d7 d3 0f d1 0b eb 68 b7 43 1e eb 7f 8d 52 b4 04 e2 a0 ff f2 b3 8f de fe 71 00 d7 9a 8a ec 60 8f b5 9a 68 22 81 60 3a 01 d1 f1 6f 3c f3 85 c1 47 d0 91 bb 71 ac 8f 60 22 cc af 5d 85 90 a7 1e 7c fa 1c fd d2 da da e9 50 8a f6 e7 60 22 80 19 b3 2b 6f f9 bd ad db ee 3e ff 30 3d df 7a 1b 1d ac d1 32 c1 04 b5 58 80 e4 ee 8b 17 1e 3d fb 51 00 5e bb f2 3b 54 45 f9 4f db c5 1f 36 7f 00 01 7f 36 05 89 dd af 9e
                                                                                                                                                                                                                                        Data Ascii: G]z97;/sz"ounyO:%9v+15dv~{6t}0'~sMnz^;z+ob8<{hCRq`h"`:o<Gq`"]|P`"+o>0=z2X=Q^;TEO66


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        326192.168.2.750110142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC774OUTGET /SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFVRy5178CRGUeITtRpSRyoMyPFGjxlerox1nm5k=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 676X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC676INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 02 6b 49 44 41 54 78 01 ed da 3b ab 13 51 14 c5 f1 b9 69 35 11 c1 af 20 88 22 d8 25 69 ac 6c 84 db 19 c1 d2 42 6b 1b 97 d1 f8 88 c1 24 7e 01 1b b1 f1 75 7d 06 c1 2e f9 00 e6 06 41 b0 16 c4 2e 56 86 c4 da 30 c2 66 1a 65 24 39 d9 eb ec 0c b2 67 d5 67 e6 ff 03 11 3c 26 f1 c7 1f 7f c2 1e 94 70 06 7d ec 61 20 7b 2b 7b 23 7b 9d ed 95 ec a5 ec 45 b6 3d d9 73 d9 b3 6c 4f 65 4f 64 8f f1 10 2d d4 90 84 2e f4 c0 59 7c 41 1a 71 9f 71 3a 26 e0 3a d2 e8 5b e2 4a 2c c0 45 a4 46 bb 10 03 70 04 73 33 c0 0c 87 f9 80 16 52 c3 35 f9 80 89 29 e0 03 1f f0 d3 14 b0 e0 03 52 e3 39 c0 01 0e 70 80 03 8a 0d 68 90 67 0e 48 c8 73 80 03 1c e0 80 ff 1c d0 f8 6b 8c 68 c2 fb 13 14 74
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HkIDATx;Qi5 "%ilBk$~u}.A.V0fe$9gg<&p}a {+{#{E=slOeOd-.Y|Aqq:&:[J,EFps3R5)R9phgHskht


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        327192.168.2.750111142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC787OUTGET /RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGhoKCtxN3_sURCDjyOR4Cpz1dD9a1KPQLD1bBLjmoZolhyeJcr9s=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 817X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 c6 49 44 41 54 78 01 ed dd 3d 4e 5b 41 14 86 e1 63 48 22 50 10 52 2a a4 90 8e 92 96 14 6c 80 25 78 21 49 96 41 b2 10 96 c0 06 28 42 4b 49 85 8c 44 85 84 40 46 80 00 0f 35 92 67 ee 9d 9f 33 1f ef 23 b9 73 e5 d7 77 6c 8d cf f5 4c 5e 16 0c b2 56 0c d2 08 2c 8e c0 e2 08 2c 8e c0 e2 08 2c 8e c0 e2 08 2c 8e c0 e2 3e 59 a2 93 f3 07 fb 7b 7c 67 67 b3 27 bb b9 7f 36 98 ed ef 7c b1 e9 de 9a 4d 7f ae 9b 37 93 94 ad ca 10 f6 df f1 ad e1 7d bf 0e 36 ec f7 c1 57 f3 24 7a 89 3e fa 3f 27 ee 12 e1 f5 09 2b 9c 27 f1 81
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6pHYssRGBgAMAaIDATx=N[AcH"PR*l%x!IA(BKID@F5g3#swlL^V,,,,>Y{|gg'6|M7}6W$z>?'+'
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC94INData Raw: 26 b0 43 39 23 13 d8 a9 5c 91 09 ec 58 8e c8 04 76 6e 6c 64 02 77 60 4c 64 02 77 62 68 64 02 77 64 48 64 66 57 3b 93 3a 9f ce 4c 96 38 96 68 71 04 16 47 60 71 04 16 47 60 71 04 16 47 60 71 04 16 f7 d1 77 b2 e4 37 79 5e 01 80 c7 a6 a6 d4 37 da 99 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: &C9#\Xvnldw`LdwbhdwdHdfW;:L8hqG`qG`qG`qw7y^7IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        328192.168.2.750112142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC774OUTGET /HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHQ4jxShVi02_aGhjOLSflnb1fMgpefkyfQbFMI=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 325X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC325INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 0c 49 44 41 54 78 da ed da 41 0e c1 40 14 87 f1 d9 a9 c3 88 38 dc ff 24 ad 74 16 ce 22 e2 10 15 3d 89 6e a6 16 12 52 3b fa de 43 7c df 2c 45 bd 9f b4 c4 68 4a 44 44 44 44 34 3b 8d d3 f5 ea e3 00 00 00 00 00 e0 37 00 da 28 ab d7 f0 3c d0 ec 35 e8 ac 56 6b df e1 97 da 99 0f 3e 5d 45 59 95 df f8 47 e7 f1 6f eb e0 44 70 7f f7 1f ab f5 39 f7 c7 b0 55 1c ae 05 e5 40 c0 a8 ad 3d a0 0f 05 9c ec 01 43 28 e0 12 fe 45 f5 ed c7 07 00 00 00 00 00 f3 0e f8 ea 0f 16 eb e7 03 00 00 00 00 80 58 80 f5 c6 d5 c7 37 be 00 00 00 00 00 00 df c4 00 00 00 00 00 80 9d 39 00 00 00 00 00 f0 de 0b fc fc 1f dd e7 50 40 67 0f 68 43 01 b5 3d 60 ad 12 78 bb cd 2a d9 17 78 c3 4d 93
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxA@8$t"=nR;C|,EhJDDDD4;7(<5Vk>]EYGoDp9U@=C(EX79P@ghC=`x*xM


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        329192.168.2.750109142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC774OUTGET /R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 287X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC287INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 00 e6 49 44 41 54 78 01 ed da bd 8d 02 41 10 06 d1 71 09 04 ad 30 09 ae 72 c1 20 06 10 84 70 61 10 c4 81 b4 60 60 f5 e9 cc fb 71 a0 8d de 96 ea 2b 7b 34 7a 7e 0f e7 9c 73 ce 39 e7 9c fb 3d b6 ec b8 f0 24 16 d6 f8 d9 e0 bf 56 ec 89 7c 55 80 15 1f 44 67 c0 9e e8 0c d8 12 bd 01 bb ee 80 4b 77 c0 b3 3b e0 ef 83 45 27 40 80 00 01 02 da 03 36 9c 79 10 2f 76 e7 c4 b4 04 c0 86 1b f1 66 57 a6 7a c0 99 48 74 ac 07 3c 52 80 b9 1e 10 b9 7a 02 04 08 48 fc 27 40 00 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 f2 09 a8 3e d6 20 12 09 10 20 a0 3f 40 80 80 3b 91 68 ae 07 9c 88 44 87 7a c0 c4 95 78 b3 4f d6 f5 80 6f c2 91 99 78 b1 99 03 6b c6 a0 75 02 12 09
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxAq0r pa``q+{4z~s9=$V|UDgKw;E'@6y/vfWzHt<RzH'@ @ @> ?@;hDzxOoxku


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        330192.168.2.750113172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC542OUTGET /DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCUiE0Yp6nQWTeiNqYuW0v18_XRejSBRyqn2LA-c=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 30 39 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5092X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 13 9b 49 44 41 54 78 9c ed 9d 79 7c 94 d5 b9 c7 7f cf 39 ef 3b 4b 26 fb 02 49 c0 08 b2 29 28 55 ae 28 45 d4 c4 0d e9 d5 8a dd 6c 11 f5 de 7e 2c 95 6a b5 b5 bd b7 f6 73 db 8f ad 5b 7b 6b 2d b8 f4 da d6 52 a5 a0 b6 9f 7a 5b e8 b5 54 eb 12 a8 4a b5 20 82 2c 2a 86 9d 04 12 b2 4d 32 99 f5 7d cf 73 ff 98 0c 44 08 90 99 bc cb 24 ce f7 43 98 e1 43 ce 39 cf 7b 7e f3 9c e5 79 9f 39 2f 90 23 47 8e 1c 39 72 e4 70 03 72 db 00 97 c9 03 10 58 70 43 89 bf e8 f2 76 af a9 41 03 43 67 86 32 81 5d 8f cc a7 1e b7 0d 1c 2c 9a db 06 38 48 c1 f4 59 a8 9a 75 0b 57 32 a1 0c 84 4a 30 aa a0 30 32 d8 ba b3 bc 71 cf db c5 a6 11 cd 33
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxy|9;K&I)(U(El~,js[{k-Rz[TJ ,*M2}sD$CC9{~y9/#G9rprXpCvACg2],8HYuW2J002q3
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 1c 55 31 0e bf 0f 48 01 22 aa ed 30 cc da 4d 97 9e 13 3c 23 df bb 54 07 fd 92 56 9e bb 03 78 34 e6 96 cd 29 b2 6e 88 be 6d 19 8f 81 11 bb bf 71 db ab f3 84 ee 71 7c 75 9c 1a a2 af de fc 9b 02 7f 77 43 1e 93 06 66 a0 cc ab a1 44 d7 4e 38 16 13 00 41 84 ce 78 42 9d 53 98 b7 8c 48 2c a6 15 6f 6c 07 dc 5b b0 09 b7 1a ee 8f db 9f e2 c9 66 b4 73 51 d3 fb ab e7 09 cd 79 71 8f 07 03 c8 d3 4e de 55 0c c0 64 46 a1 ae 89 5d d1 c4 4d eb 83 a1 75 3c 77 e6 dd fc 99 59 a7 db 6e e4 71 c8 1a 81 6f 5f ca 53 12 b1 8e 1f 35 ef 58 37 97 c4 91 e1 30 1b 90 82 e0 21 31 60 8b 52 42 17 eb 9a b6 33 12 ff cf 8d 9d dd 2f f0 35 33 ae 03 50 66 a3 99 fd 92 15 02 df be 94 27 1a 89 ee fb 9a 77 ad fb b4 d3 8b a9 93 c1 48 ce b3 99 96 35 99 51 a0 eb a7 6e 0d c5 7e c7 73 67 de cb 9f bb f0 2c
                                                                                                                                                                                                                                        Data Ascii: U1H"0M<#TVx4)nmqq|uwCfDN8AxBSH,ol[fsQyqNUdF]Mu<wYnqo_S5X70!1`RB3/53Pf'wH5Qn~sg,
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 40 d8 2a 91 99 81 88 69 ce 00 50 9c 49 79 bb 04 2e 66 e0 0c a1 e9 8e 46 36 88 08 a6 19 0f 56 4f ba e0 67 8b e6 d3 4a 24 a3 8e 4e 12 a5 3f bd f1 e0 84 80 ef 75 c3 a2 0f 36 03 20 22 0f ca 47 ce ce a4 bc 2d 02 df f5 5c e7 d8 f6 fd 5b 27 39 9d 21 69 1a 09 8c 39 eb ca e5 8b ae a7 a5 00 4c 47 1b 3f 42 2b 18 3f ab f0 6a 4d 56 5e fd de 73 47 67 8f c0 b1 78 51 4d a8 bd 71 bc 93 83 33 91 40 d1 c8 f1 6f 76 ed 5b bf 04 80 ab c7 1f d1 8a 37 5e 2c d3 b4 bf 1b ca ba 8c 06 bf 94 17 67 52 ce 16 81 99 31 9a c1 95 ce cd bf 04 33 11 8b 14 8f 1c ff a7 25 df 9d fe 8e 43 8d 9e 10 5a b1 f6 97 25 1e ad dd 2a 2f 4e 30 ca 01 94 a4 5b ce 0e 81 03 00 c6 3a 1d b9 1a 39 fe fc 7f 2c 9e 4f 4f 3b da e8 89 59 5d e1 d5 76 59 e5 c2 71 a5 34 00 67 a7 5b ce 0e 81 cb e2 3d 9d a7 38 37 fb 12 58
                                                                                                                                                                                                                                        Data Ascii: @*iPIy.fF6VOgJ$N?u6 "G-\['9!i9LG?B+?jMV^sGgxQMq3@ov[7^,gR13%CZ%*/N0[:9,OO;Y]vYq4g[=87X
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC1252INData Raw: 03 42 52 1e 80 99 70 e1 2c 48 00 79 cc 7c 09 80 df 6c d9 b2 65 9e cf e7 4b eb 69 2f 89 44 02 95 95 95 7f 23 22 5b 04 ce 24 54 d9 41 e0 20 6c 3e c0 2b 5d 0c 13 53 b8 be 7a 0e d5 35 2d 77 a8 c9 4a 66 1e 07 60 f6 07 1f 7c f0 15 22 aa 4c ed 67 07 0a 11 a1 a2 a2 e2 7d 00 7f 05 60 cb d9 d2 99 c6 a2 37 03 38 c5 4a 43 06 03 33 10 8a a0 ba b8 40 5c 05 60 15 2c de 6a 00 28 60 e6 31 48 3e cc b2 04 c0 68 00 17 6e d8 b0 e1 72 bf df 5f 25 84 80 52 e9 cd 5a 94 0c e5 25 46 8c 18 f1 7f 44 f4 ba c5 f6 1e 26 23 81 db ba d4 db ba 26 3e 65 b5 31 83 41 4a 20 9e e0 5a ae af be 9a ea 9a 96 5a 5c fd 27 76 ef de fd 40 57 57 57 71 28 14 1a 45 44 a5 52 4a f8 7c 3e 08 21 32 7a 00 97 52 0a 13 27 4e 5c 07 60 19 32 b8 4b 34 50 32 4a d9 29 bf 26 68 db 27 2e 53 98 81 68 1c 23 21 c4 7c 7e
                                                                                                                                                                                                                                        Data Ascii: BRp,Hy|leKi/D#"[$TA l>+]Sz5-wJf`|"Lg}`78JC3@\`,j(`1H>hnr_%RZ%FD&#&>e1AJ ZZ\'v@WWWq(EDRJ|>!2zR'N\`2K4P2J)&h'.Sh#!|~
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC615INData Raw: ed 79 4e 6a 7c bf 24 b4 e7 16 5d ce e1 e8 26 86 2e 6e fc 45 c0 4f 3f 4a 24 38 9c 8b 57 3b 83 e3 bb 54 aa db ff d3 d2 22 71 6f 77 58 99 b9 3d b2 fd b8 d2 c5 54 bb ff c7 55 65 e2 ee 9e 30 47 72 22 db 8b 6b dd 4b 75 8d 0f 8c 2c a5 bb c2 11 15 94 39 91 6d c3 cd ae 65 aa 6b fc f9 88 12 71 87 69 f2 de 9c c8 f6 e0 76 b7 9a 54 d7 b8 ac 30 40 0b 03 7e 7a 27 27 b2 f5 64 43 97 2a aa 6b 5c 05 a8 05 01 1f fe 6c 2a 76 e3 81 a5 c3 96 6c 10 18 00 40 b5 4d eb c1 f1 85 25 05 f4 50 77 44 a9 dc e2 cb 1a b2 aa 1b e9 92 43 4d 54 db f8 dd ea 12 71 83 20 6e cc 0d d9 83 27 1b bb 30 41 97 34 3e 13 b8 b2 e9 e2 80 9f 5e 34 cc dc 90 3d 18 b2 51 e0 14 3b a8 76 ff 95 cf fd dd b8 c1 a7 73 d6 3e 74 23 db c9 66 81 01 00 5f fd 69 cb 72 cf e5 4d 53 0a f3 e9 49 9f 8e 2e c5 c8 79 74 1a 64 bd
                                                                                                                                                                                                                                        Data Ascii: yNj|$]&.nEO?J$8W;T"qowX=TUe0Gr"kKu,9mekqivT0@~z''dC*k\l*vl@M%PwDCMTq n'0A4>^4=Q;vs>t#f_irMSI.ytd


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        331192.168.2.750114142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC774OUTGET /5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-UzXuB3MrXRCjPEE-CeWZ281MGTq-FA2BGoba8=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 808X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 02 ef 49 44 41 54 78 01 ed d5 35 74 04 55 14 87 f1 1b 9d 5d dc dd a1 82 9e 1a 97 12 77 69 d0 b8 7c d0 17 d4 b8 bb 6b 9b 8e 32 ee ee ee 9e 54 9c e8 79 d8 6b f6 31 f1 09 6f ee 39 f3 fd bb 59 7b bf cd ee 46 92 92 92 92 92 92 92 92 92 a2 8b 1b 29 e0 07 da 59 61 eb af ad d0 c6 0f bc ca 0d 12 ff c8 e1 29 ea 31 84 af 96 27 c9 91 f8 c6 fd 0c 61 d8 7f fd dc 23 71 8c 33 f8 02 73 c8 7d 4a 5a e2 15 97 d2 8a 39 c2 9a b9 24 5e c7 1f c4 1c 71 fd 5c 1c 9f 0f 4f 2b e6 18 6b 22 15 0f c0 17 98 63 ee e3 78 fc f2 98 90 6d f0 35 0f 72 0d 79 7f ed 1a 1e e4 5b 36 30 21 bb cb fb ef 7e e8 0f e7 8f 5c 21 4e 5c c9 2f 18 dc f5 91 e3 17 f0 14 c6 d9 2e 2f 8b 84 47 01 bb 18 67 8f 8b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATx5tU]wi|k2Tyk1o9Y{F)Ya)1'a#q3s}JZ9$^q\O+k"cxm5ry[60!~\!N\/./Gg
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC85INData Raw: 84 2a 11 dd 84 b7 44 74 13 0a 44 74 13 ee 15 d1 4d b8 41 44 33 c1 fe 88 ea 25 b4 88 4d 2b e1 75 11 cd 84 51 ce 14 1f 71 35 9d 98 13 6f 92 9b c5 57 04 94 d2 c2 16 e6 58 db 65 90 37 38 4f 8e d0 9f ad b5 05 7e fc 29 51 96 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: *DtDtMAD3%M+uQq5oWXe78O~)QIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        332192.168.2.750118172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC542OUTGET /aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZLxE-uQnNKC0tW6w7Ea9QX5ZsgMy5mn1Il33QY=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 36 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3963X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0f 32 49 44 41 54 78 9c ed 9d 7b 6c 5c e5 99 c6 9f f7 5c e7 62 c7 c4 c6 26 09 c4 36 26 21 37 68 52 48 4a 48 13 0f ec 42 bb 6d 62 1b 2a a2 d5 8a 8d c4 4a a0 55 69 ab 55 49 a8 40 55 53 5a a9 bb a1 d9 40 cb b6 45 cb a5 2d 97 76 45 48 a1 1e 63 02 24 a5 9e b1 c9 85 7a 53 2e 49 f0 86 c4 a9 9d 0b 31 8e e3 5b 66 e6 cc cc 39 df bb 7f 8c ad 86 d0 80 63 e6 3b 67 66 32 3f 69 fe 88 ec bc cf 3b df e3 f7 5c be f3 7d ef 01 8a 14 29 52 a4 48 91 22 5e 40 5e 27 20 09 05 40 29 50 11 e4 d5 d7 f8 90 4c 9a 00 e9 50 14 05 00 20 84 00 38 0d d3 4c d2 f3 7b 2c 60 20 06 60 14 80 f0 32 69 19 14 8a c1 06 be 72 e3 4c d6 79 3a 98 2f 01
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d2IDATx{l\\b&6&!7hRHJHBmb*JUiUI@USZ@E-vEHc$zS.I1[f9c;gf2?i;\})RH"^@^' @)PLP 8L{,` `2irLy:/
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: f9 6c 2e 90 a9 62 9f a2 9a fb 63 c9 a7 79 d5 8a b5 00 74 af 73 f2 ba 82 75 6e a8 ff d6 ff c5 ad 4d 5a 0e 5e 48 4d 16 02 60 33 63 4e c0 b7 96 5a a2 ff 05 20 ed 65 2e 9e 69 73 e3 8a 7f ed 8a 25 1f d5 0b c8 dc 71 08 40 9a 19 73 83 e6 d7 29 dc fe df f0 e8 0e cf 33 83 79 d5 f2 db de 89 25 9f 0f aa 4a c1 99 3b 0e 01 88 39 02 9f 0b 9a ab e9 a5 8e 2d 5e e5 e0 3a dc 14 fa 7c e7 d0 e8 9b e5 86 ae 89 42 75 77 0c 85 80 53 a9 b4 bd f8 a2 d2 2f 50 73 e4 cf ae eb bb 2d 08 a0 ea d0 e9 c4 d3 15 86 51 f0 e6 02 80 60 a0 c2 30 b4 43 a7 13 4f 03 a8 72 5b df 6d 83 89 1b eb 37 80 e8 2a 87 2f 00 77 c7 70 98 01 a2 ab b8 b1 7e 03 5c 3e 6a ba 6a 30 37 2d 5f d3 1d 4f de 7e e1 58 fb 57 18 40 77 3c 79 3b 37 2d 5f e3 a6 ae 9b 06 d7 8c a4 79 5d be 4c 3f ca c0 01 8c 91 34 af 03 50 e3 96
                                                                                                                                                                                                                                        Data Ascii: l.bcytsunMZ^HM`3cNZ e.is%q@s)3y%J;9-^:|BuwS/Ps-Q`0COr[m7*/wp~\>jj07-_O~XW@w<y;7-_y]L?4P
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 4b 11 df 8b ea ea ba ac 0b 54 55 d7 25 05 df 3b 6a 3b 65 2e cc 87 1e 43 66 cc b2 8e 2c 83 e3 00 7a 92 42 6e fb 65 95 08 47 ac e4 62 5e 54 bb 1e c0 b4 2c 86 9e c6 4b 6b bf 7f 34 91 ba 56 76 f5 8e 8d 51 0f 32 63 96 75 24 ae 01 e7 43 7e 55 39 2e 73 78 c6 2a 4b ef b1 52 ab b9 b1 fe fb 00 aa b3 10 b6 9a 1b eb 1f f8 4b 22 b5 1a 80 2e b3 7a 09 80 5f 55 8e 03 7c 48 96 86 b4 29 45 1a 8a 1f 14 17 05 7b ba e3 d6 0c 59 1a 40 c6 64 5b 70 e0 70 22 79 07 37 86 aa c0 d8 44 2d 91 1d 93 8a d5 10 5a 06 c2 da c3 09 eb ab 82 e1 73 e3 51 55 ad df d7 43 43 b1 83 b2 e2 cb ab e0 68 67 17 c9 59 4a f3 31 18 80 60 f8 0e c4 12 b7 c4 85 78 82 1b 43 3f c0 f9 55 73 35 37 86 7e 10 17 e2 89 03 b1 c4 2d 6e 99 0b 00 04 74 23 da d9 25 2b be cc 87 02 09 00 7b 6d c1 09 4d 21 bf ec 01 63 00 0a
                                                                                                                                                                                                                                        Data Ascii: KTU%;j;e.Cf,zBneGb^T,Kk4VvQ2cu$C~U9.sx*KRK".z_U|H)E{Y@d[pp"y7D-ZsQUCChgYJ1`xC?Us57~-nt#%+{mM!c
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC738INData Raw: 69 fd 35 b2 41 ce 1e a2 cf e0 60 9f b0 37 aa 92 5a fd 4d 06 95 68 b8 4f d8 1b 91 e3 e6 02 f9 51 c1 00 00 6e 08 3d 7b 20 9e b8 dd eb 07 12 82 19 57 06 fc bf a1 96 c8 3f 7b 9a c8 04 c9 1b 83 01 54 9c 5e f9 c5 f6 13 49 7b 9e 57 87 6a 02 30 cd d4 de 2b 69 7d 63 05 80 01 8f d2 38 2f f2 e1 10 3d ce 40 c9 8e 03 6b 1d c1 71 2f fe 2a 09 80 23 38 5e b2 e3 c0 5a e4 89 b9 40 7e 19 0c 0c f6 6f bd b2 c4 ff 88 e3 41 09 3b 0c 5c 59 e2 7f 04 83 fd 9e 2c 7f 9d 2c f9 74 88 1e 47 49 ae 5c f1 c7 63 a9 74 bd e3 d2 2a 10 95 08 97 1a 7a d4 6c 6d bf 11 99 a7 82 79 43 7e 55 70 06 61 b6 b6 df 6d 0b 3e e6 c6 05 97 42 04 5b f0 31 b3 b5 fd 6e e4 99 b9 40 7e 1a 0c 00 fb 66 07 8d ef 8c a6 d3 42 f2 6b 03 30 9a 4e 8b d9 41 e3 3b 00 72 ee 41 c2 44 c8 57 83 41 e1 f6 2d 0b 4b 83 9b 64 96 94
                                                                                                                                                                                                                                        Data Ascii: i5A`7ZMhOQn={ W?{T^I{Wj0+i}c8/=@kq/*#8^Z@~oA;\Y,,tGI\ct*zlmyC~Upam>B[1n@~fBk0NA;rADWA-Kd


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        333192.168.2.750119172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC542OUTGET /D0rrmIv7RPaW63-FTFU5gYMorynKSE6IZQA8H0wc46x4_6rg_Hlw-3lVlAN9n2JdmZYYObdHJhIOpW4MRV82Xgm6NevWWg2kdJaH5LA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 30 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5802X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 76 00 00 00 78 08 06 00 00 00 27 ad 06 61 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 61 49 44 41 54 78 9c ed 9d 79 74 55 d5 f5 c7 bf fb dc e9 bd 4c 84 8c 8c 42 03 8a 0c 42 ab 55 92 52 45 04 92 60 c0 59 4a 57 b5 d6 55 b5 0e 3f 5b 5a 1b ad 28 fa 53 5a ab d2 6a fb eb af ed 6a 1d 7e 5d 16 a5 6a 19 0c 83 44 22 83 56 06 a9 63 45 30 88 06 08 24 81 00 49 5e 5e de 70 ef 3d fb f7 c7 4b 30 40 20 2f 2f ef be 97 90 f7 59 2b 59 ac 70 df d9 fb be ef 3d e7 9e 61 9f 7d 08 bd 1f 02 fa 0f ad 99 9a 77 51 b3 29 f3 06 e9 da f8 46 db 1e a2 10 65 13 68 24 03 7a 27 1f 86 02 d4 9b 52 ee 02 a1 49 17 f4 59 a3 c5 3b 3e 6d f1 55 95 6c fb 74 1d 80 60 6c 6e 23 ba 50 bc 1d e8 02 0a 5f 7e b1 01 b6 74 98 76 7e 00 98 7e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRvx'asBIT|daIDATxytULBBURE`YJWU?[Z(SZjj~]jD"VcE0$I^^p=K0@ //Y+Yp=a}wQ)Feh$z'RIY;>mUlt`ln#P_~tv~~
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: be 55 4b 4f 87 46 e4 eb af 2a 2b a8 d2 9a 8f 2f b7 55 46 bb 7c 27 85 1d cb 45 05 4f 1c 32 cd 62 06 29 0e da e9 95 10 00 66 96 e9 9a ba 43 07 dd 4d 6f 6c 5e 1f ed f2 a3 0e 17 e5 17 fa 25 ff b6 c9 96 e3 9c 28 ff 4c 82 01 10 d8 9b a3 29 b7 53 f9 d6 45 d1 2a 37 ea c2 72 61 c1 ac ea 40 f0 6f 86 22 32 12 cd 6e 78 10 00 bf 6d cb a1 86 fa 73 7a e3 dd 3f 00 b0 a2 51 66 b4 d0 b9 70 e2 dc 7d 41 eb 09 b7 22 20 13 aa 76 09 02 20 88 90 29 e8 2e 5a bb f5 af e8 a6 b8 6a e7 97 84 85 8b 0b 27 de b1 2f 68 3d e1 12 09 51 bb 0a 01 90 00 d2 85 78 0d ee a4 7f 20 0a 35 56 74 db 2b c0 c5 45 13 6f df 17 b4 9e 72 09 91 e8 f5 76 11 02 60 31 23 57 d3 96 6a 39 d9 b7 52 d9 ba 23 d1 2a b7 3b 18 5c 34 f1 8e 7d 01 eb e9 84 a8 5d 27 54 53 d9 ce d5 b4 65 30 5c 73 a9 6c fd fe 68 95 dd ad 1a
                                                                                                                                                                                                                                        Data Ascii: UKOF*+/UF|'EO2b)fCMol^%(L)SE*7ra@o"2nxmsz?Qfp}A" v ).Zj'/h=Qx 5Vt+Eorv`1#Wj9R#*;\4}]'TSe0\slh
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 37 ab 90 87 f4 d0 23 d1 cd f7 ae 8b a8 d6 4d f4 13 2a df 14 d5 60 e9 04 27 ae ee 58 72 48 8b 8f 66 e8 27 e6 59 61 02 84 02 fd 6b b5 50 52 7d 08 e4 64 c1 bf a1 3f 28 99 23 16 97 00 f4 53 c5 e3 54 be 65 75 64 25 24 38 1d ed 9b 62 03 8c cb 0c 83 92 3a 9c 02 65 00 50 a0 e4 36 c1 3d 69 2f 92 ae 3f 04 f8 25 60 77 5d 59 41 40 b6 ae ae a4 f2 2d 7f 8a d0 ef 04 9d 70 ac 29 e6 75 5a 96 64 3c 09 a6 01 a7 1d ba 32 81 74 09 35 bb 11 ea 08 86 f5 a5 0e d9 ac 81 c2 5c d9 25 00 1e db f6 67 bc b9 ed 4a c4 60 9f 68 5f a5 5d 8d 95 c3 fd 41 9a 10 d6 84 04 13 a0 0a 68 c3 eb 90 72 43 35 b4 51 1e 70 53 78 dd 65 85 08 79 86 f6 00 80 cf 23 f2 38 41 58 b4 a9 a1 81 a8 c8 38 6d 0e b3 13 e0 d0 c7 95 ac 26 24 5f b1 0f ee 59 87 c0 9d 64 3b 12 a1 c9 f1 3d f4 c6 d6 df 45 ec 71 82 b0 10 00
                                                                                                                                                                                                                                        Data Ascii: 7#M*`'XrHf'YakPR}d?(#STeud%$8b:eP6=i/?%`w]YA@-p)uZd<2t5\%gJ`h_]AhrC5QpSxey#8AX8m&$_Yd;=Eq
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 6f e0 b9 c0 40 8c a3 50 93 7c 92 59 09 d4 2e ad fc 35 fa e6 02 bf 9b 09 57 3a bd 40 2d 19 db 80 af be 60 13 cc e5 81 2e c6 12 0a d8 68 66 15 1b 03 63 71 a1 67 34 f6 d9 69 18 48 f2 d4 43 27 66 e8 fd 8c 61 53 76 fc 68 6e c4 9e f7 52 2e 7b 82 07 58 de 43 d7 3b 67 81 60 07 bd d0 54 6c 01 8e ab 39 a2 ca a5 f3 47 e1 ae f4 a8 64 e2 80 cc c0 f2 96 09 28 f2 8c c4 28 36 e0 0e e3 69 64 c9 38 ba b5 e6 57 00 46 46 e2 7e 6f 45 08 dc a8 1a a9 03 9c 6a 86 89 08 a4 a5 ac 1a d2 3f 94 14 f1 98 b0 74 99 d9 20 08 2f 75 36 53 11 7a 9f 9a a8 34 f3 f0 eb e6 71 b8 d9 37 0c 17 10 10 76 ba 6a 06 54 b7 ee 2a a8 b8 e1 69 f4 91 e8 8a a9 4f f2 e0 60 f3 a1 9f b0 a3 5b 2e 00 a1 ba 2a 9e ff 21 05 80 e3 df 75 01 10 d6 fb 02 ec 3b 55 6f 5c 81 84 9f 2d 6c 0b 8c c3 ad 9e 51 78 23 98 8d 6f 92
                                                                                                                                                                                                                                        Data Ascii: o@P|Y.5W:@-`.hfcqg4iHC'faSvhnR.{XC;g`Tl9Gd((6id8WFF~oEj?t /u6Sz4q7vjT*iO`[.*!u;Uo\-lQx#o
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: b6 cc 29 c3 b7 6a 29 c6 0e 02 ef 25 d0 41 0d e4 7b 95 1e a9 45 e8 e0 b6 8e ee 95 01 24 dd ec 79 2c fd 48 8a 3f 45 82 33 09 c8 04 68 74 fd 86 2f 27 f8 0f 78 be 2e 14 65 70 c8 0e 87 af 0f 05 41 d2 86 71 e4 5e 68 4d 63 40 76 2a 40 dd 7f 6b 30 db ac e8 69 2f 57 dc 4b 77 02 38 7a 5a 17 ba 58 76 ea a5 1f de f6 52 f3 ce c3 33 23 77 cf 21 da be 7c 00 d2 b4 bd 6a aa 5e a9 b8 b5 a6 fe f9 43 2a 95 54 2d 08 9b 4f be 57 85 d8 5f ed e9 e7 ad 3c 32 c8 6a 0e 66 5a 4d fe e1 24 44 3f 52 db 3d b7 11 4f de 4b 30 d5 c3 68 bc 0d fa d1 6f 43 98 03 01 ea ce c1 80 0c 45 4f f9 8c 81 5b 2a 4a a9 d3 d4 bc 91 bc 31 47 5f f4 da 77 5e 91 7e 7b 9c b3 2b 16 dd 80 8e fd 42 78 d5 ac dd b5 51 bd 25 06 53 23 34 6f 11 f4 c6 42 a8 de b3 5b 4d 75 d5 08 41 a8 ba 17 a4 ce af b8 f7 f4 4d 70 1b 91
                                                                                                                                                                                                                                        Data Ascii: )j)%A{E$y,H?E3ht/'x.epAq^hMc@v*@k0i/WKw8zZXvR3#w!|j^C*T-OW_<2jfZM$D?R=OK0hoCEO[*J1G_w^~{+BxQ%S#4oB[MuAMp
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC74INData Raw: 45 ec b3 f2 8c 0c 63 bc dd 62 0d 81 a0 6c 02 8d 44 67 47 c3 10 c0 80 87 80 cf d9 62 0f e9 a2 ca f6 5a fb d5 7e c6 a6 2f af 7e f3 40 3d ea 3f 40 fc 1b ff 2e f3 ff ba 85 e4 bf 21 60 9b f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: EcblDgGbZ~/~@=?@.!`IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        334192.168.2.750120142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC773OUTGET /RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGCnuC4BG-zHrzuU0az-lP9kNOYfdXGeblLv34A=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 260X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC260INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 02 03 00 00 00 9f f6 9f ab 00 00 00 0c 50 4c 54 45 00 00 00 75 75 75 75 75 75 75 75 75 c3 1c d0 ac 00 00 00 03 74 52 4e 53 00 00 80 17 ce 47 fe 00 00 00 a4 49 44 41 54 78 5e ed d3 b1 0d 83 30 18 05 61 96 4c 1a 0f c1 34 99 c7 d3 78 08 1a 13 1d 28 44 e8 2c bd 3a 91 ff 2a ca 27 f9 c0 d8 cb df cd 7e cc e3 33 cb f5 eb 82 09 13 2a d0 07 b0 02 db 00 0a d0 06 f0 04 5e 06 22 24 0c 44 b6 1b ec 67 95 48 83 99 2f 74 22 24 ea 1d ce ff 0e bd c3 b9 0a eb 09 88 80 02 22 24 04 44 48 18 1a 50 0c 44 48 18 3a 50 0d 44 48 18 88 94 08 5e 2a c5 fd b8 f1 05 bd 25 79 13 bd ed f9 43 f9 d3 e6 c3 e0 e3 e3 03 97 8e a8 0f 75 be 06 be 38 f9 aa e5 5b 3b 61 82 e6 27 e1 0d 9c e3 78 c0 59 46 f5 7e 00 00 00 00 49 45 4e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``PLTEuuuuuuuuutRNSGIDATx^0aL4x(D,:*'~3*^"$DgH/t"$"$DHPDH:PDH^*%yCu8[;a'xYF~IEN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        335192.168.2.750117172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC539OUTGET /TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcvHwnqzlnKc4A5k882qcSW15NTY2PHyNJz7b=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 36 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 5768X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 3f 49 44 41 54 78 9c ed 9d 79 78 55 f5 99 c7 bf ef fb 3b e7 de ac 90 10 09 61 47 2c 8a 20 94 c5 05 44 8b da aa 75 05 ad 5a b7 2e b6 5a a7 1d 9d 19 3b 53 c7 67 aa 82 bb 9d 2e 56 ed 33 5d d4 3a 52 10 b5 55 16 b5 ea 68 45 71 69 ad 2c 82 8a a8 65 07 13 c2 16 b2 df 7b ce ef 7d e7 8f 9b 60 80 7b c9 bd c9 39 37 21 dc cf f3 24 4f 92 f3 3b ef fb 9e fb cd 6f 5f 0e 90 23 47 8e 1c 39 ba 29 d4 d5 01 04 8a ce c0 f6 91 0f 1d e5 e7 b9 03 94 23 7d c8 d5 de a2 a6 88 0d f2 54 39 22 44 86 05 ca 50 eb 43 3c 52 34 83 6c 03 01 b5 dc 14 df a9 9e 6e fd f5 47 1b 3f b8 8d 7a ce c7 72 10 3f 89 e2 b3 b1 47 9c 44 79 ee 31 70 22 c3
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|d?IDATxyxU;aG, DuZ.Z;Sg.V3]:RUhEqi,e{}`{97!$O;o_#G9)#}T9"DPC<R4lnG?zr?GDy1p"
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 91 55 aa be 34 6e 9e 71 9d b3 00 8a 02 fb f7 4f 7b 1a ad 1f b0 42 63 a4 76 6e df 57 b3 9b 9b b3 27 b0 2a b6 9d 76 dc 46 30 0d 06 7a be b0 fb 42 68 79 66 d1 d5 e5 8b 96 1c 9d 4d bf a1 53 3d 75 fc dd 70 cc 0d 86 38 af ab fa b0 dd 05 87 08 71 b1 75 ae ea bf 96 2d 5a f6 68 d8 fe 42 15 b8 fe c4 b1 e5 75 11 f7 11 c3 7c 26 33 b9 dd ad 2f db 55 98 44 23 ac 41 7c ff b1 7e af 2d fb 67 84 38 b9 11 9a e5 6d c7 8e 9c aa c5 05 f7 82 79 12 81 0e b9 22 b9 3d 5a 5a da cd b0 f2 a2 bf e3 b3 3b 07 bc 5f b9 34 14 3f 61 18 ad 9c 3c ea 62 29 2e bc 9f d9 e4 c4 4d 81 a8 c2 10 e5 81 69 aa 53 72 d8 e5 61 f9 09 3c 07 57 4e 1a fd 2d ce 8f fe c8 31 66 b4 cd 29 9b 12 02 00 41 a3 5a bb b0 7c f1 d2 cb c2 2a 4c 9d 20 8d 55 4f 1e fb 4d 8d ba 37 ba c6 8c f2 73 f5 6d 4a f6 16 77 59 68 e2 02
                                                                                                                                                                                                                                        Data Ascii: U4nqO{BcvnW'*vF0zBhyfMS=up8qu-ZhBu|&3/UD#A|~-g8my"=ZZ;_4?a<b).MiSra<WN-1f)AZ|*L UOM7smJwYh
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 3f 24 e6 d3 41 54 92 7a 5c 83 c0 85 71 38 fd 1b c0 7d 09 fe ea 3c 00 9c 56 e7 8b 00 40 21 e2 db ff 28 7f 67 f5 cb 1d 88 3d 47 1a a4 94 42 40 27 a8 62 98 b4 57 f2 2a 81 8b e2 88 7e 71 0b 0a af ac 04 17 c7 a0 b1 f4 72 a3 aa cc af 58 bc fc f7 99 04 9c 23 33 92 0a dc b8 08 83 d8 68 99 e3 a4 59 6c 2a 81 1c 41 e4 88 6a 14 5d be 09 ee 51 0d d0 c6 d4 f7 26 da 55 d6 f6 5b b4 e4 6b 1d 09 3a 47 fa 24 15 98 1b f9 1c 80 07 67 36 e4 9c e8 18 9b f2 5a 14 9d bf 06 79 53 77 01 8d 00 64 7f a1 5d 66 b0 d0 5d b9 7a 37 7c 92 7e c2 b1 97 cc 23 ec f0 77 3a bc 5e 85 14 50 8b e6 15 83 d0 fc ca 61 d0 26 17 30 ba c7 a1 0a 50 be e8 dd 9c ba 59 20 69 0e 36 8c 22 a7 13 7d db c4 24 9a 83 fc 89 9b 51 78 d1 46 98 c1 cd 2d 07 5a 25 96 d9 80 e4 97 9d b0 9e 23 03 f6 13 d8 7b 01 27 29 51 79
                                                                                                                                                                                                                                        Data Ascii: ?$ATz\q8}<V@!(g=GB@'bW*~qrX#3hYl*Aj]Q&U[k:G$g6ZySwd]f]z7|~#w:^Pa&0PY i6"}$QxF-Z%#{')Qy
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: f3 02 41 01 8e 38 98 f8 e4 45 77 65 6a fd a0 c5 f2 f5 2a 01 d4 77 fb a0 d6 83 f5 fc 86 03 a5 49 2a 61 b4 54 9e 05 64 53 26 2d e9 c4 fb cd 14 9f f8 03 70 6b ed 89 b8 bd 69 00 26 02 70 92 8c 6c 88 2f 80 2f 37 1d 0a 63 1e aa 00 33 1f ae 1a ac c0 44 0c 05 55 79 a0 e5 07 4a 97 54 60 3a 1e 55 e2 d3 4e df 4f 4f 02 82 a0 59 0d de 89 1d 85 6f d7 8e c5 ab 5e 1f 1c 49 92 ba 1a 57 80 1c e2 09 73 2f 98 9f 96 83 83 98 a9 77 d6 cf d3 50 ea 5e 02 88 b6 ab 43 7f 39 50 b2 94 85 b0 03 7d 9b 80 75 dc 4e 31 cd b0 d8 21 45 78 a1 79 0c 4e aa 3b 12 4d 52 80 12 4a af 2b c0 a0 f3 46 3f 3e ed ea b4 12 1f 84 7c eb a9 86 0a 86 9c 1d d6 41 06 aa a8 7f e7 96 e2 d7 0e 94 26 a5 7c e6 4c b9 5f a0 9b 53 c5 46 50 30 79 58 e7 f7 c7 43 f5 63 70 71 fd 30 4c 80 41 24 dd c1 e6 c4 d8 34 47 c9 dc
                                                                                                                                                                                                                                        Data Ascii: A8Ewej*wI*aTdS&-pki&pl//7c3DUyJT`:UNOOYo^IWs/wP^C9P}uN1!ExyN;MRJ+F?>|A&|L_SFP0yXCcpq0LA$4G
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 97 98 5a ab 83 0c 02 89 03 36 82 bc 5d d7 c0 ad 1b 0f b2 45 e8 8c c8 c4 06 be 8d ef 7c fd e6 de 49 cf df 48 87 76 5f 8c 95 d2 39 46 e0 8b 7a fe cf 5c 75 6e 02 b3 1b 7e 2b 32 35 2a 9a d8 e1 06 80 99 2b 88 51 01 22 18 18 44 00 44 9d 08 44 ac 25 e2 26 18 58 10 5c 52 2d 60 d7 7c fe f1 27 5e 01 03 95 0e 08 bb c7 46 04 60 41 73 d9 cf 61 23 57 22 5a 73 12 38 d6 bf 63 f5 32 11 c4 da b8 88 f3 ef 99 df dc c6 4c 67 6e 06 80 f1 73 a7 cd 37 e4 9c 0f 6a 59 b5 d3 9d 69 fb b4 a1 c6 aa 50 da 0d b7 f1 4b 88 d6 4c 83 69 1c b1 e7 ef e9 43 10 ab 7f 7a ed d6 a2 8b 3b 13 49 a7 47 1d 9d 38 7d 57 44 fe d6 59 3b 59 41 db 7c 85 0a 81 b4 04 5e c1 3b 68 ea fb 4b 78 bd df 85 22 0e 68 7a 1f 37 b1 03 11 79 6f 57 83 f7 a3 ce 46 d2 99 83 fb 01 00 9f cd 5f dd 94 77 ee c0 4f f2 d8 1d c7 c6
                                                                                                                                                                                                                                        Data Ascii: Z6]E|IHv_9Fz\un~+25*+Q"DDD%&X\R-`|'^F`Asa#W"Zs8c2Lgns7jYiPKLiCz;IG8}WDY;YA|^;hKx"hz7yoWF_wO
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC39INData Raw: ba 71 ed 37 df 3e a4 ce d1 cc 91 23 47 8e 1c 5d c2 ff 03 d5 4f cb 56 e3 60 44 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: q7>#G]OV`DIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        336192.168.2.750116172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC542OUTGET /xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpfmpBw6etaT20SIzenYlyyretLrgN1PbR7_OTos=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 36 33 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3763X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0e 6a 49 44 41 54 78 9c ed 9d 79 6c 1c d7 7d c7 bf ef bd 99 d9 1d 1e 92 78 88 26 65 1d 56 c5 28 82 21 59 97 2b c3 47 fb 47 ea d8 28 aa ca 46 0d a4 40 e0 24 0e 12 bb 4e 6b 07 91 52 c1 a9 64 c1 f9 a3 7f 28 80 81 02 b6 7b 59 31 8c c2 06 08 c4 b0 54 23 80 a5 28 a1 19 b6 11 4c 93 a2 78 b3 86 25 8a 59 92 2b 2e 49 2d 0f 93 5e 72 77 67 de af 7f 0c 57 07 c5 63 67 77 66 76 c5 9d 0f 20 40 24 67 de 7b 3b 9f 7d bf 79 d7 bc 01 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 56 23 2c d7 05 c8 04 22 2a cf 45 be 8c b1 f1 5c e4 9b 0d 4a ae 0b 60 97 68 34 fa cd a3 47 8f 9e 1f 1a 1a 02
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|djIDATxyl}x&eV(!Y+GG(F@$NkRd({Y1T#(Lx%Y+.I-^rwgWcgwfv @$g{;}y|||||||||||||||||||||||||||||V#,"*E\J`h4G
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 9e 30 f6 ed df f7 ef 49 13 af ea 2a fb d2 8d 7c 5c 69 64 cd 4f c8 ff bc bd bd fd 45 b7 e5 ba 85 db 65 26 22 04 02 9a 72 a9 b5 f5 45 55 e0 e7 09 d3 9d 45 0c 8e 0b 26 a2 4a 00 c7 da db db 5f 0a 06 83 aa 2f 77 f9 7c 02 81 80 da 7a f1 e2 4b 82 e1 58 d2 24 c7 c7 b4 1d 15 3c 2f f7 95 f6 f6 f6 97 75 5d bf 2b e5 7a 0d 11 41 0f 06 d5 8b 17 2f be cc 19 5e 71 5a b2 63 82 e7 c3 f2 cf da db db 7f ac eb ba 66 a7 d1 91 6f 78 fd c5 94 44 d0 75 5d bb 78 f1 e2 8f 39 c3 cf 9c 0c d7 8e 08 9e 6f 50 bd ea cb cd 1c 29 25 f4 60 30 25 f9 d5 d9 24 ad 71 22 5d 27 5a d1 3a 11 fd a2 bd bd fd c5 5c dd 73 4d e9 5c 8b d7 ed d6 f3 4a 58 ad eb 78 72 df fe fd ff a1 70 f6 0a b2 ec 42 65 2b 98 11 d1 bf 75 76 76 fe 30 57 ad 65 22 c0 74 28 62 e4 5a 6e 8a 54 17 ea c1 fd fb 7e c9 39 fb 7b 64 31
                                                                                                                                                                                                                                        Data Ascii: 0I*|\idOEe&"rEUE&J_/w|zKX$</u]+zA/^qZcfoxDu]x9oP)%`0%$q"]'Z:\sM\JXxrpBe+uvv0We"t(bZnT~9{d1
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: ea 02 6e 06 39 ff 01 f0 55 8e 2f 78 95 e3 69 37 29 1e 8f 43 4a 72 ef b6 4c 04 55 55 97 7d 96 77 29 0c c3 1a 60 50 55 d5 f6 b9 c9 f9 c9 f9 4c ce 75 1b 4f 05 f7 ff 31 84 d9 d9 39 d7 56 5b 48 29 b1 f1 de 7b 51 55 b5 de d6 79 d3 d3 d3 e8 e9 e9 81 a2 28 d8 bb 77 af ed 4d 4e 43 a1 10 ae 5d bb 86 3d 7b f6 a0 b4 b4 34 af 76 03 f0 54 30 e7 1c 42 70 d7 2e 00 b3 d9 12 25 22 84 42 21 7c f2 c9 27 a8 ab ab c3 c1 83 07 51 5e 5e 8e cd 9b 37 db 8a 02 13 13 13 38 72 e4 08 9e 7f fe 79 3c fe f8 e3 d8 ba 75 ab 67 7b 59 af 44 5e ef d1 e1 26 44 84 8e 8e 0e 9c 39 73 06 0d 0d 0d d0 75 1d 42 08 0c 0c 0c 40 4a 89 fb ee bb 2f 6d c9 9c 73 28 8a 82 ba ba 3a 0c 0c 0c e0 d0 a1 43 d8 bf 7f 7f 46 b7 0a a7 c9 8f af 59 0e 68 6b 6b c3 5b 6f bd 85 a6 a6 26 54 54 54 80 f3 9b 91 65 60 60 00 fd
                                                                                                                                                                                                                                        Data Ascii: n9U/xi7)CJrLUU}w)`PULuO19V[H){QUy(wMNC]={4vT0Bp.%"B!|'Q^^78ry<ug{YD^&D9suB@J/ms(:CFYhkk[o&TTTe``
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC538INData Raw: 01 4b 73 e7 d2 8a 8a 0a bc fe fa eb d8 b5 6b d7 8d 77 21 da 91 b1 50 6e 6a a2 a2 a6 a6 06 4f 3f fd 34 2a 2a 2a 72 2e 17 f0 78 a0 63 db 9f 6c f5 32 bb 15 b9 e7 9e 7b 70 e2 c4 09 9c 3e 7d 1a 7f f8 c3 05 44 a3 d7 61 9a e6 8a dd a1 85 72 39 e7 28 2e 2e 46 6d 6d 2d 0e 1c 38 80 d2 d2 d2 9c b5 9a 17 52 30 23 59 4b 51 52 52 82 ef 7c f7 bb 78 f8 91 47 71 e6 f4 87 68 68 68 58 76 62 62 a1 5c d3 34 b1 65 cb 16 3c f4 d0 43 a8 ae ae 06 e7 3c 6f e4 02 05 d8 c8 5a 0c 06 e0 6b b5 db f0 d8 63 8f 61 66 66 e6 8e bf a7 42 ed 62 f7 dc 64 32 89 ad 5b b7 62 f3 e6 cd 37 9e 8a c8 27 0a be 06 df ca 62 35 2f d5 0d 5a 4e 9c dd f7 07 7b 89 dd 1a 9c 3f 0f be 7a 40 3e be 89 05 36 1d d8 ad c1 63 2b ad 3f 5a 8e f1 f1 09 98 a6 81 5c 7d 4f 24 49 dc 53 55 b5 e2 71 29 a9 f9 26 77 7e 0f ad 31
                                                                                                                                                                                                                                        Data Ascii: Kskw!PnjO?4***r.xcl2{p>}Dar9(..Fmm-8R0#YKQRR|xGqhhhXvbb\4e<C<oZkcaffBbd2[b7'b5/ZN{?z@>6c+?Z\}O$ISUq)&w~1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        337192.168.2.750115172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:00 UTC539OUTGET /uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Qyyr-M3CpB-51s01C0ALvx647CfjDH9xrQs=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 38 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3785X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0e 80 49 44 41 54 78 9c ed 9d 69 8c 5b 57 15 c7 ff e7 be d5 b3 24 69 9a 96 a4 0d 93 26 21 40 5b 54 75 a1 29 15 a4 a4 89 3d 4e 55 2a 88 54 50 91 40 02 04 48 a5 52 93 f1 2c 61 55 13 21 b1 8c 33 6e 2a 41 25 3e 00 1f 90 40 2c 05 44 59 32 4b 92 2e a8 2d 4b 59 04 a5 05 9a 69 92 92 b6 29 25 29 93 d8 63 bf ed f0 c1 e3 99 c1 33 f6 78 79 cb f5 c8 bf 6f f3 6c df 77 5e 7e 39 f7 dc e5 f9 19 68 d3 a6 4d 9b 36 6d da b4 69 d3 a6 4d 9b 36 f3 a0 a8 03 08 83 cc 38 6f 02 23 4e c0 16 66 ac 07 e0 91 c0 29 66 3c e7 31 c6 07 92 f4 52 d4 31 06 c5 72 16 ac 64 c6 f8 0b 60 a4 5c c7 ee 66 f6 66 0e 97 2e 99 8b 7f 91 80 a2 6a 67 00 0c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dIDATxi[W$i&!@[Tu)=NU*TP@HR,aU!3n*A%>@,DY2K.-KYi)%)c3xyolw^~9hM6miM68o#Nf)f<1R1rd`\ff.jg
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: a8 c9 d2 fc d3 cc 2d 62 d4 be 74 21 08 78 e5 3c e3 d5 d7 39 bc 25 cb 5a 90 a8 26 4b 21 38 7e b0 b6 6e 79 31 0c 15 78 f2 b8 0b c7 83 3c 5d 35 20 cd 56 63 e4 82 8b 8b 18 8d c9 05 8a b5 98 00 3c f6 37 67 f6 6f 69 90 60 ab 31 52 c1 f5 d6 dc 4a 08 02 b2 d6 8c 64 92 52 72 64 5b 8d 91 09 2e d6 dc 85 cb 8f 8d a2 08 60 2a 2f b5 e4 48 b6 1a 23 f9 77 88 1f 6c ae 5b ae 86 eb 01 2b 4c e0 96 ab 54 80 03 bd d7 a3 7e 22 b8 91 2f 74 c1 b5 ce 73 9b a1 05 24 87 76 4b 6e a8 5d 74 bc ca da b2 9f b4 40 77 1d da 56 63 68 82 e7 6a 6e 38 b4 80 e4 50 96 35 43 b9 ee 30 ba e5 4a b4 40 77 1d 68 4d 0e 3c 83 ab 6d f9 85 41 0b 64 72 a0 5b 8d 81 0a 5e 6a cb 2f 2c 66 25 3f e3 48 66 18 81 2f 6b 06 26 b8 96 2d bf 30 51 04 30 65 01 4f 1e 37 ce 6a 9a 5a 88 3a 9e ff 23 c0 9a 1c 88 e0 28 6b 6e
                                                                                                                                                                                                                                        Data Ascii: -bt!x<9%Z&K!8~ny1x<]5 Vc<7goi`1RJdRrd[.`*/H#wl[+LT~"/ts$vKn]t@wVchjn8P5C0J@whM<mAdr[^j/,f%?Hf/k&-0Q0eO7jZ:#(kn
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 9e b3 16 54 dd 78 31 d5 4b 8b ee d7 2f b9 1f 4c 42 8f fb 1f 52 f3 78 56 f6 17 f1 61 4e 84 75 be 83 87 f9 4e d7 b6 a4 93 cb cc f0 3c dc 52 e9 f5 25 05 4f 0c d1 af 85 de b9 d7 df b0 fc c1 b3 b3 63 3b 87 79 7b d0 e7 19 19 e5 3b 3d a7 f0 43 59 66 15 f3 d1 0c f3 8e 81 5d 74 a2 d2 eb 35 dd b2 33 31 48 0f 28 7a e7 90 6f 51 f9 08 db d9 63 f1 34 bf 2b a8 f6 47 46 79 b7 6b 17 7e 18 54 fb cd a0 68 c6 5d a9 5e fa 79 b5 f7 d4 35 82 8a 1f e4 21 af 90 fd 6a 73 61 05 03 69 9d 37 1f 19 22 5f 9f 26 37 32 ca ef 71 ed c2 c3 7e b6 e9 17 8a 66 bc bf 3f 49 0b a6 45 e5 d4 3d 44 8e 0f f3 90 67 4b 2b f9 ed 47 86 e8 69 3f da 1a 19 e5 84 6b 17 c6 fc 68 cb 6f 14 cd d8 dd 9f ac 6d aa d8 d0 1c 28 3e cc 83 9e 9d 1d 6e e4 b3 c1 c2 20 b5 eb 9a 23 fb e8 2f cd b4 92 39 cc 71 c7 29 8c fb 15
                                                                                                                                                                                                                                        Data Ascii: Tx1K/LBRxVaNuN<R%Oc;y{;=CYf]t531H(zoQc4+GFyk~Th]^y5!jsai7"_&72q~f?IE=DgK+Gi?khom(>n #/9q)
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC560INData Raw: cc f3 54 00 53 59 ab e2 86 04 33 43 d1 cc ab 06 7b e9 cf 21 84 53 17 d2 0a 06 80 89 81 6a 53 28 82 ed b8 a1 6c 03 99 04 4c 4f 3b 58 b8 d8 89 d2 ad ad 57 0d 24 e9 d9 c0 03 69 00 a9 05 03 95 a7 50 04 c0 0b e9 e1 72 82 08 b6 cb 0b 96 85 98 19 8a 6a be b5 5f 52 b9 40 0b 08 06 66 a6 50 65 92 19 0b b7 ff 82 82 19 50 16 19 45 6b 86 b9 a5 ff 36 fa 7b 28 41 34 48 4b 08 06 66 25 cf eb ae 19 6a 48 37 55 59 cc 88 19 ca ec a9 8a 99 6b 6c 4c f5 d2 f3 81 9f bc 49 5a 46 30 30 db 5d cf 4a 36 54 2d 94 87 2a 4c 79 8c ee 2e 1d c5 7e 83 a1 ea e6 a6 fe 2a 8f 4d 90 89 96 12 0c cc ab c9 0c 98 ba 89 a0 1f 67 e4 32 b0 75 95 0e 43 53 e0 79 1e 54 cd dc d8 9f 24 e9 7e c7 a2 12 2d 27 18 28 76 d7 64 74 ec d3 75 c3 b7 0d 86 4a e4 5c c6 b5 1b ba 8a 72 f5 d8 fa 54 b2 35 32 b7 44 4b 0a 06
                                                                                                                                                                                                                                        Data Ascii: TSY3C{!SjS(lLO;XW$iPrj_R@fPePEk6{(A4HKf%jH7UYklLIZF00]J6T-*Ly.~*Mg2uCSyT$~-'(vdtuJ\rT52DK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        338192.168.2.750121142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC773OUTGET /7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1sryYuRpw-e9mo5q5nsCjeIpm_w0ep-6gbdiGw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 317X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC317INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 04 49 44 41 54 78 da ed da 31 0e 82 40 10 85 61 3a f1 30 86 78 b8 77 12 20 50 78 16 43 3c 04 44 4e 02 0d 58 98 68 34 b1 d8 21 b0 63 f8 df 94 04 98 6f b3 bb 14 6c 92 10 42 08 21 84 90 9f d1 59 b5 7a 8d 9a 37 ae 51 77 55 ca 96 35 7f d4 65 f3 c6 3f 6b 52 ad d4 de fe 2d 72 fb cf 6a 8c 84 e8 a3 ff ae ca 36 f7 67 37 35 19 d6 82 6a 47 80 59 65 38 a0 77 05 e8 c2 01 a3 2b c0 10 0e f8 7a c4 e6 df 9f a5 ef 07 00 00 00 00 00 51 01 b1 ef 07 00 00 00 00 00 00 00 00 58 13 b0 f4 3a 00 00 00 00 00 00 00 00 c0 9e 01 6b 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 d1 0d 00 00 00 00 00 8c 80 bf 3f f8 7a 77 05 68 c3 01 95 2b 40 1e 0e c8 34 39 3a 7e 7f b2 2c 23 3f 07 f0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATx1@a:0xw PxC<DNXh4!colB!Yz7QwU5e?kR-rj6g75jGYe8w+zQX:k?zwh+@49:~,#?


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        339192.168.2.750122142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC771OUTGET /XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeocu5Dq7LRpOU3tkXF-yg9bgjyBvHjRJ2Dl91=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 37 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 970X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 03 91 49 44 41 54 78 01 ed da c1 6b 1c 65 18 c7 f1 c7 74 b3 bb 8d 9e b4 05 b3 09 21 bd 94 1e 3c b5 e2 1e a4 b4 78 2c 52 9a a5 f5 e4 c5 5e 54 4a db a4 f5 7b d0 9b 94 40 29 08 2a a2 54 72 69 1b 52 0c cd 59 44 08 d2 78 09 52 ac 0a 22 a8 4d 42 54 aa 31 48 6c 22 c9 96 cd cf 1c 65 69 33 6f 93 f7 99 19 61 9e cf 1f 90 7c e1 1d 9e d9 e1 b5 62 8a 29 a6 98 62 8a 89 39 ec a0 ce 79 46 98 62 96 45 9a 1b 16 99 65 8a 11 ce 51 67 07 16 97 11 4f 99 06 13 2c a1 4d 2c 71 83 63 94 f3 17 b0 8b 61 16 51 a0 3f b9 c0 53 f9 09 78 9c 8b ac a0 47 b4 cc 30 5d 79 08 18 60 1e 6d d1 1c 47 b3 0d a8 f2 31 da a6 0f a9 64 15 d0 cb 6d 14 c1 2d 6a 59 04 ec 63 0e 45 32 c3 de b4 03 f6 f1 07
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxket!<x,R^TJ{@)*TriRYDxR"MBT1Hl"ei3oa|b)b9yFbEeQgO,M,qcaQ?SxG0]y`mG1dm-jYcE2
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC247INData Raw: 1f bc 81 65 15 50 8a f0 6a f7 0d a5 ec 02 8c 3a 2d b4 0d 2d 9e cb fa da e5 3b 68 1b de c5 b2 0e d8 b9 8d ad fc 33 5d d9 07 18 87 59 47 5b b0 ce e1 bc dc 9d 7e 0f 6d c1 fb 58 5e 02 aa 7c 8f 1e d1 0f ec cc 4f 80 b1 9f 26 22 5c 93 03 58 9e 02 8c b7 10 e1 de c4 f2 16 d0 c1 24 0a 34 49 47 fe 02 8c 1a 0b 28 c0 02 35 2c 8f 01 c6 11 d6 51 82 75 8e 60 79 0d 30 2e a1 04 97 b0 3c 07 94 b8 89 36 71 93 52 be 03 8c 6e ee a2 87 b8 4b 37 96 f7 00 e3 10 f7 d1 03 dc e7 10 e6 10 e0 60 30 fc 1a 59 3e 03 8c ab a8 cd 55 ec ff 14 50 6d fb ec 32 4d d5 2b c0 4b ed 3f 5f 50 7f a1 1b f3 61 f8 39 c0 0a 42 ac b0 1f f3 62 78 1a a0 b5 e1 18 e6 c7 f0 35 c4 20 e6 c9 f0 57 04 14 01 45 40 11 50 04 e4 d7 bf 0c 12 9d 3f 2e 75 80 fd 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: ePj:--;h3]YG[~mX^|O&"\X$4IG(5,Qu`y0.<6qRnK7`0Y>UPm2M+K?_Pa9Bbx5 WE@P?.uIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        340192.168.2.750124172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC541OUTGET /hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNtZ9hmiMEgdEM7UaEL-FPTrSHJ_RvqyHiiB7VA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 38 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8080X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f 47 49 44 41 54 78 9c ed 7d 79 70 1b d7 99 e7 ef bd 6e 80 04 0f 90 04 ef 9b 12 2f 50 b2 65 eb a2 6d d9 89 6c d9 96 ac 88 17 64 cb 89 3d 49 36 13 cf 4e ed 64 77 6b b3 9b 54 66 6a 92 cc 1e 53 93 d9 9d ca 64 6a b3 a9 49 36 35 9b 64 12 5f 89 6d 11 90 a5 28 92 2c 8f 6f c9 63 f9 d0 61 12 3c 24 91 ba 78 93 12 25 92 00 ba fb 7d fb 07 bb 61 10 00 c1 ab 41 4a 36 7e 55 28 a9 9a dd ef 7d dd bf fe be f7 bd ef fb de 6b 20 81 04 12 48 20 81 04 12 48 20 81 04 12 48 20 81 04 12 48 20 81 04 6e 05 b0 95 16 60 39 d1 d0 d0 50 66 b5 5a 37 12 51 11 11 15 01 c8 03 60 07 60 63 8c 25 13 11 03 10 60 8c f9 18 63 e3 00 06 85 10 c3
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6sBIT|dGIDATx}ypn/Pemld=I6NdwkTfjSdjI65d_m(,oca<$x%}aAJ6~U(}k H H H H n`9PfZ7Q``c%`c
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 4c 93 63 fc 00 a0 af af 0f 97 2e 5e c4 b9 b3 67 d1 d3 d3 83 91 91 11 4c 4c 4c 60 4a 27 9e c7 20 9b 73 0e 00 10 42 fc 0e c0 ff 19 1d 1d 3d f1 fa eb af fb cc 78 4e b1 70 d3 12 ec 72 b9 ee 10 42 34 31 c6 be 21 49 52 c1 6c c4 0a 21 40 44 b0 d9 6c c8 c9 c9 41 51 71 31 aa aa aa 50 b7 66 0d 0a 0b 0b 21 49 12 34 21 40 42 cc 69 ce e7 82 41 20 e7 1c 44 84 c1 81 01 b4 b7 b7 a3 b3 b3 13 97 2f 5d c2 f0 c8 08 26 27 26 82 e7 cc d6 86 10 62 50 08 f1 13 21 84 27 de 73 eb 9b 8e e0 3d 7b f6 d8 14 45 69 64 8c fd 29 80 fb 19 63 52 34 2d 13 3a 61 d9 d9 d9 28 2f 2f 47 65 55 15 6e bb ed 36 94 94 94 40 92 65 cc 67 7c 5e 2a 8c 71 56 08 81 2b 57 ae e0 cc 99 33 e8 ea ec c4 85 de 5e 8c 8c 8c cc 4a b4 ee 7d 6b 44 74 94 88 7e e6 f1 78 5a e3 25 e3 4d 45 70 53 53 53 95 24 49 5f 01 f0 65
                                                                                                                                                                                                                                        Data Ascii: Lc.^gLLL`J' sB=xNprB41!IRl!@DlAQq1Pf!I4!@BiA D/]&'&bP!'s={Eid)cR4-:a(//GeUn6@eg|^*qV+W3^J}kDt~xZ%MEpSSS$I_e
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 02 78 9c 31 96 1d 6a 72 8c 71 f7 d1 c7 1e fb d4 7b ca 0b 85 a6 69 28 28 2c c4 17 76 ed 42 5a 5a 5a 84 a9 06 90 4d 44 7f 3e df f6 e2 4a b0 24 49 7f 42 44 55 e1 c7 15 45 c1 9e c7 1f 47 76 76 f6 67 ca 63 9e 2f 14 45 c1 86 8d 1b b1 e5 de 7b 23 42 b3 8c 31 89 31 76 47 73 73 f3 37 e6 d3 56 dc 08 6e 6e 6e be 13 c0 7d 92 24 d9 43 df c2 40 20 80 cd f5 f5 58 bf 61 43 c2 34 c7 80 a6 69 d8 f1 c8 23 28 2a 2a 9a 41 b2 fe 2c f3 39 e7 8f 36 35 35 a5 cf d5 4e dc 08 66 8c 3d 0a a0 2e dc c4 58 ac 56 ec de bd 1b 5a 42 73 63 42 08 81 ac ac 2c 34 b5 b4 c0 e7 9b 59 ba a5 8f cb 4e c6 d8 1f cf d5 4e 5c 08 de b3 67 4f 31 63 6c 7d 78 e2 3e 10 08 e0 be fb ee 43 51 71 31 44 1c b2 42 9c f3 4f 2a 28 f5 5f 78 5a ce ac 7e 42 fb b0 58 2c b3 d6 60 2d 05 aa aa 62 e3 a6 4d a8 ad ad 8d a6 c5
                                                                                                                                                                                                                                        Data Ascii: x1jrq{i((,vBZZZMD>J$IBDUEGvvgc/E{#B11vGss7Vnnn}$C@ XaC4i#(**A,9655Nf=.XVZBscB,4YNN\gO1cl}x>CQq1DBO*(_xZ~BX,`-bM
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 9c 23 3d 2d 0d e5 e5 e5 d8 be 63 07 ee fb dc e7 96 d4 8d 10 02 f9 05 05 c8 cf cf c7 e4 c4 04 54 55 85 a6 69 90 24 09 76 bb 1d 55 d5 d5 68 68 6c c4 9a b5 6b e3 73 9f 98 1e 92 14 55 c5 eb af bd 36 a3 0f 3d aa d5 51 57 57 f7 ae d7 eb bd 11 7a 8d a9 5e 0f 63 cc 1a 6e 9a 84 10 c8 cc c8 58 72 14 69 56 4c 3b 19 a8 ae a9 41 7e 41 01 ba ba ba 30 34 34 04 a1 69 b0 67 64 a0 a6 ba 1a b9 79 79 b3 2f f6 5e 00 34 4d c3 fa f5 eb b1 6a d5 2a 78 db db 31 36 36 06 00 c8 72 38 50 55 5d 8d 1c 3d fd 19 cf 1c b7 11 ba bc 7e fd fa 8c 39 3d 11 65 11 51 0e 80 be 19 e7 9b dc 7f c4 c2 31 02 90 9a 96 16 8c 2c c5 0b c6 38 bb 71 e3 c6 e0 8d 1b e6 d3 cc 7e 35 4d 83 dd 6e c7 3d 5b b6 04 c7 59 a3 9f e5 58 56 23 49 12 32 32 33 31 3e fe c9 26 3e fa 33 4f 67 8c a5 85 9f 6f 1a c1 7b f6 ec c9
                                                                                                                                                                                                                                        Data Ascii: #=-cTUi$vUhhlksU6=QWWz^cnXriVL;A~A044igdyy/^4Mj*x166r8PU]=~9=eQ1,8q~5Mn=[YXV#I2231>&>3Ogo{
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 03 7a f4 6b 3e 1a 6d 44 ca 24 49 c2 40 7f 3f de 7e fb 6d 3c fd 9b df e0 d5 57 5f 8d aa b9 0e 87 03 0f 6f df 1e cc 3f 9b 05 c3 2b ff f0 83 0f 22 2a 63 f4 e0 c6 ac bb d4 2e e9 e9 3f f8 e0 83 d9 44 f4 5f 39 e7 8e 50 6f 56 55 55 d4 3a 9d 28 28 28 88 7b b0 41 08 81 cc ac 2c ec d8 b1 03 d7 ae 5d 83 b7 bd 7d 86 d7 2e cb 32 14 45 41 eb de bd 38 73 e6 0c 36 d7 d7 a3 b4 a4 04 85 45 45 70 38 1c d3 65 b4 34 fd 71 0e 83 72 c3 43 be 7a f5 2a 06 07 06 70 a5 af 0f 6d 1f 7f 8c 13 ef bd 07 c6 58 54 72 53 52 52 f0 d0 c3 0f 63 ed 6d b7 c5 a5 b8 61 7c 7c 1c a7 4f 9f 9e a1 30 fa 4b da cd 18 fb 68 b6 eb 16 45 f0 d6 ad 5b 65 87 c3 f1 24 80 af 33 c6 b6 86 92 68 c4 9f 6b 6a 6b 91 95 95 b5 2c 69 42 c6 18 4a cb ca d0 d8 d4 04 4d 55 d1 d5 d5 15 b1 50 2b 39 39 19 3d e7 cf e3 dc d9 b3
                                                                                                                                                                                                                                        Data Ascii: zk>mD$I@?~m<W_o?+"*c.?D_9PoVUU:((({A,]}.2EA8s6EEp8e4qrCz*pmXTrSRRcma||O0KhE[e$3hkjk,iBJMUP+99=
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 3c 27 f4 6f b2 2c a3 b7 a7 07 53 53 53 a8 ac aa 32 bd de e8 b3 0c ce 39 46 47 46 f0 db e7 9f 47 47 47 47 d4 c4 08 11 1d 75 bb dd 7f b6 90 76 a3 ce 83 bd 5e ef c7 4e a7 33 05 c0 46 7d 0e 1c 84 c5 62 41 67 47 07 fc 81 00 56 ad 5a 65 7a d6 e4 b3 08 ce 39 46 46 46 e0 6e 6d c5 07 1f 7c 10 fc f2 a9 01 dd 34 7b 2d 16 cb f6 b6 b6 b6 05 ed bb 3c 6b fe cc eb f5 be 5d 57 57 57 44 44 b7 73 ce 67 d4 dc 58 ad 56 74 78 bd 98 98 98 40 51 71 31 32 32 32 6e c9 b1 f8 66 00 e7 1c 43 43 43 d8 ff f2 cb 78 f7 f8 f1 e0 6a 49 03 7a 26 69 08 c0 7f d8 bb 77 ef 99 85 b6 1f 33 41 5a 5d 5d dd c1 39 2f 24 a2 1a fd cb 5c 41 58 ad 56 f4 f4 f4 60 70 70 10 39 39 39 70 98 b4 9b dc 67 05 86 f7 3e d0 df 8f 83 07 0e e0 d8 b1 63 c6 7e 1b 33 ce 21 a2 80 10 e2 6f 3d 1e cf 2f 16 d3 4f 4c 82 3b 3b
                                                                                                                                                                                                                                        Data Ascii: <'o,SSS29FGFGGGGuv^N3F}bAgGVZez9FFFnm|4{-<k]WWWDDsgXVtx@Qq1222nfCCCxjIz&iw3AZ]]9/$\AXV`pp999pg>c~3!o=/OL;;
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1099INData Raw: 59 fe 3e 80 6d 6c fa e3 1c 36 b3 cb 79 48 df 56 a8 b0 b0 10 85 45 45 b0 5a 2c 48 d6 6b 9c a1 ff cd 62 b5 82 cf e7 45 d2 a3 4b ed ed ed e8 ea ec 34 35 ec aa df f7 14 80 01 22 fa 3b b7 db bd a4 af 7a 2f a8 ef 78 77 b0 73 e7 ce 92 a4 a4 a4 6f 30 c6 1a 00 e4 13 51 6e ac ea cc a0 60 ba 86 cf 55 51 11 aa ad e1 0e 59 f8 ff e7 d3 a7 31 c7 9d 0b 86 cf 30 1f 27 4f d7 da 1f ba dd ee ef cf 5b 18 93 b0 ac d9 01 97 cb f5 6f 89 e8 c7 7a e1 7c 74 81 f4 a9 87 11 e1 31 aa 2e 6e 96 6c 15 63 0c 56 ab 35 58 b6 64 54 7f cc f6 22 e9 f3 db d3 6e b7 7b dd 32 8b 0a 20 7e 9f d5 89 0a 21 c4 d8 5c de b2 c5 62 41 72 72 72 30 3a 24 cb 32 38 e7 f0 f9 7c 2b 1e c9 02 80 e4 e4 e4 60 b9 2c 30 5d 04 e1 f7 fb 67 14 cf 87 42 5f 75 71 fb 72 ca 18 8a 65 ad bb 61 8c 6d 22 a2 59 1d 3b e3 cb 65 e1
                                                                                                                                                                                                                                        Data Ascii: Y>ml6yHVEEZ,HkbEK45";z/xwso0Qn`UQY10'O[oz|t1.nlcV5XdT"n{2 ~!\bArrr0:$28|+`,0]gB_uqream"Y;e


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        341192.168.2.750125142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC773OUTGET /j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH_lihh76znHXocGuTuDGVtlaryO0cLZSNPVMA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 32 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 520X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC520INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 cf 49 44 41 54 78 01 ed d4 25 b4 54 71 18 04 70 3c 2f 11 77 d2 f6 b3 19 87 de 20 e1 56 90 69 b8 c4 4d 68 af 58 c3 e5 b9 bf f6 f0 ce b6 8d eb bb 1f ee f7 2e 76 e7 2f 9c 99 79 ae f3 bb 36 4d 51 14 45 51 94 ff 31 98 8e bd 98 44 fd 5d 27 df 7d 34 3d b6 f9 0b d0 03 fb a6 4f 30 3f aa a3 ff 79 fe 77 84 e9 f1 00 f6 c2 12 ba 37 1e c0 64 22 60 32 1e 40 3d 11 50 8f 07 60 c9 15 c0 4d b0 38 0d 80 c5 a1 4f 5f 84 c3 18 41 27 15 d0 c1 08 0e 63 51 98 e3 57 e0 7a c2 f4 64 c6 75 ac 08 6b 7c 0e c5 94 27 4f 5a eb 28 22 17 ca fc 02 4a b0 bf 68 09 85 10 e6 6f 43 0d f6 97 ad 61 ab ef f9 67 60 ff d8 33 3e e7 1f 84 65 d0 03 be e6 af 43 33 13 40 13 6b fd 3c 36 cb b0 8c 5a f6
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATx%Tqp</w ViMhX.v/y6MQEQ1D]'}4=O0?yw7d"`2@=P`M8O_A'cQWzduk|'OZ("JhoCag`3>eC3@k<6Z


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        342192.168.2.750126142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC774OUTGET /Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq7l2k1KiQmxCw5d687WTfIPgwjVfGvoHaSwRDI=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 412X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC412INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 63 49 44 41 54 78 01 ed da 4f 4e c2 50 14 85 f1 ce ec 46 4c 43 0c a9 9b 3b 0b 31 80 6d 5c 04 04 16 a0 ac c1 01 84 4d 88 a6 90 b4 fe e9 75 fe 42 bc 6f 44 cf b3 e7 7c e3 67 fa 9b a8 83 9b 69 9a a6 69 9a a6 69 9a a6 85 c3 3d 2a 1c d0 c1 06 ae c3 01 15 4a 64 97 cb 70 a9 1c 4f e8 61 44 f5 a8 91 c7 02 72 bc c0 08 db 22 8f 03 3c c2 48 ab 62 00 77 e8 69 01 3d 4a 1f f0 00 23 6e e1 03 5e a9 01 7b 1f f0 41 0d 68 7d 40 1b 3c c9 06 2e 20 f8 80 8e 03 20 80 00 16 34 1a 80 00 9f e3 05 4c b0 c1 19 16 17 1f 60 82 f7 e0 65 62 80 0d 2c 6d c0 39 75 80 b1 00 be 38 00 02 08 e0 bf 10 e0 9f 02 be 05 f8 bb 13 d6 28 e8 01 4e 47 14 69 03 0c ab d4 01 0d 1f e0 c4 f2 87 ec 27 7c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HcIDATxONPFLC;1m\MuBoD|giii=*JdpOaDr"<Hbwi=J#n^{Ah}@<. 4L`eb,m9u8(NGi'|


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        343192.168.2.750127172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC542OUTGET /SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFVRy5178CRGUeITtRpSRyoMyPFGjxlerox1nm5k=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 676X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC676INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 02 6b 49 44 41 54 78 01 ed da 3b ab 13 51 14 c5 f1 b9 69 35 11 c1 af 20 88 22 d8 25 69 ac 6c 84 db 19 c1 d2 42 6b 1b 97 d1 f8 88 c1 24 7e 01 1b b1 f1 75 7d 06 c1 2e f9 00 e6 06 41 b0 16 c4 2e 56 86 c4 da 30 c2 66 1a 65 24 39 d9 eb ec 0c b2 67 d5 67 e6 ff 03 11 3c 26 f1 c7 1f 7f c2 1e 94 70 06 7d ec 61 20 7b 2b 7b 23 7b 9d ed 95 ec a5 ec 45 b6 3d d9 73 d9 b3 6c 4f 65 4f 64 8f f1 10 2d d4 90 84 2e f4 c0 59 7c 41 1a 71 9f 71 3a 26 e0 3a d2 e8 5b e2 4a 2c c0 45 a4 46 bb 10 03 70 04 73 33 c0 0c 87 f9 80 16 52 c3 35 f9 80 89 29 e0 03 1f f0 d3 14 b0 e0 03 52 e3 39 c0 01 0e 70 80 03 8a 0d 68 90 67 0e 48 c8 73 80 03 1c e0 80 ff 1c d0 f8 6b 8c 68 c2 fb 13 14 74
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HkIDATx;Qi5 "%ilBk$~u}.A.V0fe$9gg<&p}a {+{#{E=slOeOd-.Y|Aqq:&:[J,EFps3R5)R9phgHskht


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        344192.168.2.750128172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC542OUTGET /R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 287X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC287INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 00 e6 49 44 41 54 78 01 ed da bd 8d 02 41 10 06 d1 71 09 04 ad 30 09 ae 72 c1 20 06 10 84 70 61 10 c4 81 b4 60 60 f5 e9 cc fb 71 a0 8d de 96 ea 2b 7b 34 7a 7e 0f e7 9c 73 ce 39 e7 9c fb 3d b6 ec b8 f0 24 16 d6 f8 d9 e0 bf 56 ec 89 7c 55 80 15 1f 44 67 c0 9e e8 0c d8 12 bd 01 bb ee 80 4b 77 c0 b3 3b e0 ef 83 45 27 40 80 00 01 02 da 03 36 9c 79 10 2f 76 e7 c4 b4 04 c0 86 1b f1 66 57 a6 7a c0 99 48 74 ac 07 3c 52 80 b9 1e 10 b9 7a 02 04 08 48 fc 27 40 00 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 f2 09 a8 3e d6 20 12 09 10 20 a0 3f 40 80 80 3b 91 68 ae 07 9c 88 44 87 7a c0 c4 95 78 b3 4f d6 f5 80 6f c2 91 99 78 b1 99 03 6b c6 a0 75 02 12 09
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxAq0r pa``q+{4z~s9=$V|UDgKw;E'@6y/vfWzHt<RzH'@ @ @> ?@;hDzxOoxku


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        345192.168.2.750123142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC773OUTGET /74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6vhLDgxmBiZU9UCSIGt08XMkl8HAE23jNa4jg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 34 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 842X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 03 11 49 44 41 54 78 01 ed 98 d1 4a 54 51 18 85 3f 77 e1 80 97 39 3e 80 48 75 51 94 58 3a 34 0a f5 10 bd 8a 0f d5 5d 8f e0 85 83 ce 99 c9 9a b0 32 a3 22 2a b4 2b 45 49 13 cb e9 2a 10 17 3f 9d e1 3f c7 ed 86 bd f6 dd c1 b9 f8 66 af 75 5c 6b 02 89 2b 03 c4 53 06 c8 00 19 20 03 64 80 0c 90 01 96 5b cb c3 0b e7 de 32 97 79 82 ef e3 b4 84 69 21 2d 0b c5 05 c8 00 4d 66 e4 d9 1d 26 d2 01 58 40 75 9d b9 74 00 5a 36 56 22 37 10 15 20 03 dc e4 06 2a 98 a6 99 06 40 0b 4b f3 c9 01 44 30 51 06 68 70 3f 6d 0b cd 32 8e a5 29 a6 e3 01 f8 0d 64 99 28 03 64 00 e9 a1 b6 e6 b8 16 01 c0 51 22 7e 70 c2 79 4d 70 37 2d 80 35 06 71 5e a5 a1 a2 04 74 29 04 31 a9 1b 48 0b 40 7a
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxJTQ?w9>HuQX:4]2"*+EI*??fu\k+S d[2yi!-Mf&X@utZ6V"7 *@KD0Qhp?m2)d(dQ"~pyMp7-5q^t)1H@z
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC119INData Raw: 01 01 18 2b 73 14 c0 21 3f 80 5f f5 01 7c 60 2f 51 00 9d 96 a2 23 5e 5e 69 00 ad 74 5a e3 52 00 28 7c 06 8a 0f d0 4d 16 40 a7 a5 d4 b8 04 00 6c 13 bd 61 3f 6d 80 0e a4 0d b0 9a 0e 40 9f b3 b4 6f e0 90 2d 79 b6 c3 e7 74 00 a0 f0 7d ff 19 20 03 bc 90 3e df 4b 05 c0 af 0c 90 01 32 40 06 48 40 7f 01 e2 b3 2a b0 4b 05 66 ef 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: +s!?_|`/Q#^^itZR(|M@la?m@o-yt} >K2@H@*KfIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        346192.168.2.750129172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC542OUTGET /5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-UzXuB3MrXRCjPEE-CeWZ281MGTq-FA2BGoba8=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 808X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 02 ef 49 44 41 54 78 01 ed d5 35 74 04 55 14 87 f1 1b 9d 5d dc dd a1 82 9e 1a 97 12 77 69 d0 b8 7c d0 17 d4 b8 bb 6b 9b 8e 32 ee ee ee 9e 54 9c e8 79 d8 6b f6 31 f1 09 6f ee 39 f3 fd bb 59 7b bf cd ee 46 92 92 92 92 92 92 92 92 92 a2 8b 1b 29 e0 07 da 59 61 eb af ad d0 c6 0f bc ca 0d 12 ff c8 e1 29 ea 31 84 af 96 27 c9 91 f8 c6 fd 0c 61 d8 7f fd dc 23 71 8c 33 f8 02 73 c8 7d 4a 5a e2 15 97 d2 8a 39 c2 9a b9 24 5e c7 1f c4 1c 71 fd 5c 1c 9f 0f 4f 2b e6 18 6b 22 15 0f c0 17 98 63 ee e3 78 fc f2 98 90 6d f0 35 0f 72 0d 79 7f ed 1a 1e e4 5b 36 30 21 bb cb fb ef 7e e8 0f e7 8f 5c 21 4e 5c c9 2f 18 dc f5 91 e3 17 f0 14 c6 d9 2e 2f 8b 84 47 01 bb 18 67 8f 8b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATx5tU]wi|k2Tyk1o9Y{F)Ya)1'a#q3s}JZ9$^q\O+k"cxm5ry[60!~\!N\/./Gg
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC86INData Raw: ad 84 2a 11 dd 84 b7 44 74 13 0a 44 74 13 ee 15 d1 4d b8 41 44 33 c1 fe 88 ea 25 b4 88 4d 2b e1 75 11 cd 84 51 ce 14 1f 71 35 9d 98 13 6f 92 9b c5 57 04 94 d2 c2 16 e6 58 db 65 90 37 38 4f 8e d0 9f ad b5 05 7e fc 29 51 96 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: *DtDtMAD3%M+uQq5oWXe78O~)QIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        347192.168.2.750130172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC542OUTGET /HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHQ4jxShVi02_aGhjOLSflnb1fMgpefkyfQbFMI=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 325X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC325INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 0c 49 44 41 54 78 da ed da 41 0e c1 40 14 87 f1 d9 a9 c3 88 38 dc ff 24 ad 74 16 ce 22 e2 10 15 3d 89 6e a6 16 12 52 3b fa de 43 7c df 2c 45 bd 9f b4 c4 68 4a 44 44 44 44 34 3b 8d d3 f5 ea e3 00 00 00 00 00 e0 37 00 da 28 ab d7 f0 3c d0 ec 35 e8 ac 56 6b df e1 97 da 99 0f 3e 5d 45 59 95 df f8 47 e7 f1 6f eb e0 44 70 7f f7 1f ab f5 39 f7 c7 b0 55 1c ae 05 e5 40 c0 a8 ad 3d a0 0f 05 9c ec 01 43 28 e0 12 fe 45 f5 ed c7 07 00 00 00 00 00 f3 0e f8 ea 0f 16 eb e7 03 00 00 00 00 80 58 80 f5 c6 d5 c7 37 be 00 00 00 00 00 00 df c4 00 00 00 00 00 80 9d 39 00 00 00 00 00 f0 de 0b fc fc 1f dd e7 50 40 67 0f 68 43 01 b5 3d 60 ad 12 78 bb cd 2a d9 17 78 c3 4d 93
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxA@8$t"=nR;C|,EhJDDDD4;7(<5Vk>]EYGoDp9U@=C(EX79P@ghC=`x*xM


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        348192.168.2.750132172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC555OUTGET /RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGhoKCtxN3_sURCDjyOR4Cpz1dD9a1KPQLD1bBLjmoZolhyeJcr9s=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 817X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 c6 49 44 41 54 78 01 ed dd 3d 4e 5b 41 14 86 e1 63 48 22 50 10 52 2a a4 90 8e 92 96 14 6c 80 25 78 21 49 96 41 b2 10 96 c0 06 28 42 4b 49 85 8c 44 85 84 40 46 80 00 0f 35 92 67 ee 9d 9f 33 1f ef 23 b9 73 e5 d7 77 6c 8d cf f5 4c 5e 16 0c b2 56 0c d2 08 2c 8e c0 e2 08 2c 8e c0 e2 08 2c 8e c0 e2 08 2c 8e c0 e2 3e 59 a2 93 f3 07 fb 7b 7c 67 67 b3 27 bb b9 7f 36 98 ed ef 7c b1 e9 de 9a 4d 7f ae 9b 37 93 94 ad ca 10 f6 df f1 ad e1 7d bf 0e 36 ec f7 c1 57 f3 24 7a 89 3e fa 3f 27 ee 12 e1 f5 09 2b 9c 27 f1 81
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRxx9d6pHYssRGBgAMAaIDATx=N[AcH"PR*l%x!IA(BKID@F5g3#swlL^V,,,,>Y{|gg'6|M7}6W$z>?'+'
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC95INData Raw: 47 26 b0 43 39 23 13 d8 a9 5c 91 09 ec 58 8e c8 04 76 6e 6c 64 02 77 60 4c 64 02 77 62 68 64 02 77 64 48 64 66 57 3b 93 3a 9f ce 4c 96 38 96 68 71 04 16 47 60 71 04 16 47 60 71 04 16 47 60 71 04 16 f7 d1 77 b2 e4 37 79 5e 01 80 c7 a6 a6 d4 37 da 99 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: G&C9#\Xvnldw`LdwbhdwdHdfW;:L8hqG`qG`qG`qw7y^7IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        349192.168.2.750131142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC774OUTGET /kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML0LkzZy3KEJRyj-BPL9MhMfq9kU4qHtPbADuS0=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 329X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC329INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 10 49 44 41 54 78 01 ed da 4f 4a c3 40 18 86 f1 ec cc 5d a4 c4 cb bd 07 91 b4 26 78 18 ed 19 5c b4 e4 18 ee 12 ff cc b8 1f 0a df 20 c2 bc 91 e7 7d 76 81 40 7e 9b 42 e1 eb 18 63 8c 31 c6 18 63 ac 9c 1e 34 69 d1 a6 dc b8 4d 8b 26 0d ea 6e 77 fb 71 af 67 25 65 a3 92 66 f5 b5 80 5e af ca 86 9d d5 d7 01 9e 94 4d 9b 6a 00 f7 4a b6 80 a4 21 06 3c 2a 1b 77 8a 01 6f d6 80 6b 0c 78 b7 06 ac 31 60 2d 5e e9 1a 57 12 42 c0 06 00 00 00 00 4d 01 1f ff 00 60 1d 00 00 41 00 3e 01 00 00 d0 34 00 5f 00 00 00 d8 39 60 ef 7f 68 be 01 00 00 00 a0 29 20 35 05 00 00 00 00 40 06 f0 fb 00 00 00 00 00 00 00 00 db de 0f 9e 16 6b c0 25 06 4c d6 80 31 06 0c d6 67 97 87 18 d0 69
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxOJ@]&x\ }v@~Bc1c4iM&nwqg%ef^MjJ!<*wokx1`-^WBM`A>4_9`h) 5@k%L1gi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        350192.168.2.750134142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC773OUTGET /Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 619X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 02 32 49 44 41 54 78 01 ed 9a 25 90 1d 41 10 86 8f 51 3f 19 8e 39 f0 f5 62 2f 3e e4 f5 a1 0a 7c e1 23 2f 43 eb 2b ec 5d 68 e3 5d d6 1c a8 70 ec 31 df e4 d9 59 a6 ec cc a6 ba 7f bb dd f5 7f 55 3d 54 db 6d 12 e5 87 84 04 e7 b8 c1 4b 5c 56 d8 68 69 05 97 97 dc e0 6c 1d ac 37 58 c4 43 45 c8 63 91 86 bd e6 07 99 63 1d 95 a0 75 e6 18 b4 d1 fe 35 fe a0 52 ea 37 57 ed 32 df ce 3c c7 a8 0c 3a 6e 65 b4 db 62 bf 9f b7 a8 1c 7a 4b bf 1d 00 6f 51 39 f5 c6 06 fb b3 91 f6 be e1 f2 a2 25 97 6f 91 df 3c 34 6d ff 72 68 ef ff e2 3e c3 da 77 c3 dc e7 57 e8 5a b8 6c 76 e3 0c 9a da 65 96 81 d0 af 07 98 65 37 04 76 c0 a6 f6 f9 4d 33 36 e3 02 bf ad 69 23 1a ac 07 ec 9f 4c cc
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``H2IDATx%AQ?9b/>|#/C+]h]p1YU=TmK\Vhil7XCEccu5R7W2<:nebzKoQ9%o<4mrh>wWZlvee7vM36i#L


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        351192.168.2.750135172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC541OUTGET /RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGCnuC4BG-zHrzuU0az-lP9kNOYfdXGeblLv34A=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 260X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC260INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 02 03 00 00 00 9f f6 9f ab 00 00 00 0c 50 4c 54 45 00 00 00 75 75 75 75 75 75 75 75 75 c3 1c d0 ac 00 00 00 03 74 52 4e 53 00 00 80 17 ce 47 fe 00 00 00 a4 49 44 41 54 78 5e ed d3 b1 0d 83 30 18 05 61 96 4c 1a 0f c1 34 99 c7 d3 78 08 1a 13 1d 28 44 e8 2c bd 3a 91 ff 2a ca 27 f9 c0 d8 cb df cd 7e cc e3 33 cb f5 eb 82 09 13 2a d0 07 b0 02 db 00 0a d0 06 f0 04 5e 06 22 24 0c 44 b6 1b ec 67 95 48 83 99 2f 74 22 24 ea 1d ce ff 0e bd c3 b9 0a eb 09 88 80 02 22 24 04 44 48 18 1a 50 0c 44 48 18 3a 50 0d 44 48 18 88 94 08 5e 2a c5 fd b8 f1 05 bd 25 79 13 bd ed f9 43 f9 d3 e6 c3 e0 e3 e3 03 97 8e a8 0f 75 be 06 be 38 f9 aa e5 5b 3b 61 82 e6 27 e1 0d 9c e3 78 c0 59 46 f5 7e 00 00 00 00 49 45 4e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``PLTEuuuuuuuuutRNSGIDATx^0aL4x(D,:*'~3*^"$DgH/t"$"$DHPDH:PDH^*%yCu8[;a'xYF~IEN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        352192.168.2.750133142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC773OUTGET /yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdNDDD1Pd9EkoVyu-Uh1zdsfd5LcOYIb4ZKB-Ag=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 117X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC117INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 01 03 00 00 00 d8 56 e5 7b 00 00 00 06 50 4c 54 45 00 00 00 75 75 75 85 7a 1b 74 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 1d 49 44 41 54 78 01 63 a0 23 18 05 fc 1f f8 ff 83 c1 07 5a 72 20 60 d4 3f a3 fe 19 05 00 b0 07 bf 41 90 9a 27 1f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``V{PLTEuuuzttRNS@fIDATxc#Zr `?A'IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        353192.168.2.750136142.250.31.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC808OUTGET /Jzu-f4aUMxL8LpoKT8iya2T_pEIwGICqMnNrX0UTCw5JQtMeoFaz3IxtVKnRvLBxe8zhhtSbS1-u4pgyevA6PFrNwYwnK_SikbATU3rafd2aJlH5XIqX=w1440-l80-sg-rj-c0xffffff HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC534INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 37 36 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 53764X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 04 05 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0b 08 0d 0d 0b 08 0a 0a 0e 11 19 13 0e 0f 17 10 0a 0a 15 20 15 17 1a 1b 1d 1e 1d 0d 13 21 24 21 1c 24 19 1d 1d 1c 01 07 07 07 0b 09 0b 13 0b 0b 13 1d 19 17 1a 1d 1d 1e 20 1e 1d 1f 20 1d 1d 1f 1d 1d 1d 1d 1f 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d ff c0 00 11 08 03 2a 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 07 01 08 ff c4 00 56 10 00 02 02 01 01 04 05 05 08 10 05 01 06 05 05 01 00 01 02 03 04 11 05 12 13 21 06 14 31 51 91 22 41 61 71 d1 16 32 52 53 54 81 92 b1 07 15 17
                                                                                                                                                                                                                                        Data Ascii: JFIF !$!$ *"V!1Q"Aaq2RST
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e1 47 cc 9a f5 4a 4b fd c0 cc 18 69 25 d8 f7 97 73 ed f9 99 94 64 9f 67 cf de 80 fa 00 00 61 74 75 8b 5e 83 30 fb 1f a8 0a 55 32 cc 19 52 a2 d4 00 95 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: 666666666666GJKi%sdgatu^0U2R
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: dd 5b ff 00 17 35 26 f4 7e 9d 7e 60 3a 60 73 39 5d 20 cc 79 d9 58 18 b8 75 db 6d 51 83 ae c9 db 28 c3 46 bc b9 5a b4 e4 96 b1 d1 27 cf 5f 31 57 1f a4 bb 46 cb 27 82 b0 6a 7b 4a 0d b9 2d f9 ac 58 d2 92 d6 e7 cf 5e d9 45 69 af 9f b4 0e c0 1a 1e 8e 6d 9b f2 6e c9 c4 cc a6 14 e5 63 6e 39 2a 9c 9d 73 84 b5 d2 51 d5 b6 bb 3b d9 be 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 62 d3 cb 5e 6f 7c bb e3 df f3 12 00 00 c2 9f 7b a7 73 6b c1 99 80 12 ec 7e a0 25 d8 fd 40 6b ea 2d c0 a9 51 6e 00 4a 80 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: [5&~~`:`s9] yXumQ(FZ'_1WF'j{J-X^Eimncn9*sQ;Gb^o|{sk~%@k-QnJ@
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 2e 9a ef b7 29 a8 ae a4 a1 28 dc a6 fb 61 27 a6 8b 4e 7c ce a5 24 b9 24 92 ee 4b 44 62 ab 82 7b ca 10 52 f8 4a 31 52 f1 03 91 da f6 4f 0b 6a 51 b5 6d aa c7 8d 76 1c 31 ae 51 5b f6 62 cd 4a 52 d6 5a 76 af 2f cd dc c8 76 c6 d1 af 6c 5b 87 89 80 a5 6c 6b c9 ab 22 fc 8d d9 46 ba a3 5c b5 dd 4d f6 c9 9d b3 49 ad 1a 4d 77 35 aa 31 84 23 1f 7b 18 c7 5e dd d8 a8 fd 40 73 3b 15 3f b7 bb 5d e8 f4 e0 e3 68 da 7a 3e 7d e3 65 a7 ee 83 69 3d 1e 9d 4e 8e 7a 3d 3d f4 7c e7 51 a2 d7 5d 16 af b5 e8 b5 63 45 ae ba 2d 5f 6b d3 9f 88 1c be cc 4f ed fe d2 7a 3d 1e 2e 36 8f 47 a3 e6 fc e7 50 34 5a eb a2 d7 bf 45 af 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 85 92 e5 a2 f7 d2 e4 bd 1d f2 01 4f 66 bd ee 4f f9 99 9f 22 b4 49 2e c5 c8 fa 00 4b b1 fa 80 97 63 f5 01 af
                                                                                                                                                                                                                                        Data Ascii: .)(a'N|$$KDb{RJ1ROjQmv1Q[bJRZv/vl[lk"F\MIMw51#{^@s;?]hz>}ei=Nz==|Q]cE-_kOz=.6GP4ZEOfO"I.Kc
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 75 a0 e4 be e8 1b 27 e1 64 7f 0f 67 b0 7d d0 36 4f c2 c8 fe 1e cf 60 da 53 d4 ec 77 fc 13 e4 eb 41 c9 7d d0 36 4f c2 c8 fe 1e cf 60 fb a0 6c 9f 85 91 fc 3d 9e c1 b4 a7 a9 d8 ef f8 27 c9 d6 83 92 fb a0 6c 9f 85 91 fc 3d 9e c1 f7 40 d9 3f 0b 23 f8 7b 3d 83 69 4f 53 b1 df f0 4f 93 ad 07 25 f7 40 d9 3f 0b 23 f8 7b 3d 83 ee 81 b2 7e 16 47 f0 f6 7b 06 d2 9e a7 63 bf e0 9f 27 5a 0e 4b ee 81 b2 7e 16 47 f0 f6 7b 07 dd 03 64 fc 2c 8f e1 ec f6 0d a5 3d 4e c7 7f c1 3e 4e b4 1c 97 dd 03 64 fc 2c 8f e1 ec f6 0f ba 06 c9 f8 59 1f c3 d9 ec 1b 4a 7a 9d 8e ff 00 82 7c 9d 68 39 2f ba 06 c9 f8 59 1f c3 d9 ec 1f 74 0d 93 f0 b2 3f 87 b3 d8 36 94 f5 3b 1d ff 00 04 f9 3a d0 72 5f 74 0d 93 f0 b2 3f 87 b3 d8 3e e8 1b 27 e1 64 7f 0f 67 b0 6d 29 ea 76 3b fe 09 f2 75 a0 e4 be e8 1b
                                                                                                                                                                                                                                        Data Ascii: u'dg}6O`SwA}6O`l='l=@?#{=iOSO%@?#{=~G{c'ZK~G{d,=N>Nd,YJz|h9/Yt?6;:r_t?>'dgm)v;u
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 2b 40 d7 63 ed cc 1b 65 bb 5e 55 32 93 ec 5b e9 7d 66 c5 0c a2 26 27 83 53 d2 9c bb 71 b0 6d ba 99 6e 59 17 0d d9 68 a5 a6 b3 49 f2 65 5e 85 ed 1b f2 f1 ac b3 22 7b f3 8d ae 29 a8 c6 3e 4e 8b 96 88 cb a6 ff 00 8b 6f f5 d5 fd 68 a5 f6 39 ff 00 07 6f eb df f4 a2 93 3e f6 18 cd 53 b6 88 f9 3a b0 08 ac c9 aa 0f 76 76 57 19 77 4a 51 4f c0 d1 ba 50 63 09 c6 49 4a 2d 4a 2f b1 a7 aa 7e a6 7c ba e8 57 1d eb 27 18 47 e1 49 a8 af e6 06 60 d5 ae 90 6c fd 77 7a dd 3a f6 7b f3 63 4d b0 b2 2a 55 ce 33 8b ec 94 5a 92 f1 44 65 11 54 4f 09 66 00 25 20 29 e6 6d 3c 5c 7e 57 5f 55 6f ba 52 49 f8 1f 30 f6 ae 26 43 dd a7 22 ab 25 dd 19 ad 7c 08 ca 35 a3 38 cb 41 d3 8d af 95 87 2c 65 8f 62 82 b2 36 39 eb 08 cb 56 9c 74 ed f5 b3 7d b0 ef 9d d8 78 d6 d8 f7 ac b2 98 4e 6f 44 b5 93
                                                                                                                                                                                                                                        Data Ascii: +@ce^U2[}f&'SqmnYhIe^"{)>Noh9o>S:vvWwJQOPcIJ-J/~|W'GI`lwz:{cM*U3ZDeTOf% )m<\~W_UoRI0&C"%|58A,eb69Vt}xNoD
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: ab b2 6a 55 a5 29 b7 cd f3 36 1e ef 71 fe 4d 6f d3 ac 88 d5 e6 ce 8d 8e 33 5c e6 7e ed 14 e1 9d b0 b2 63 e5 6f 57 27 aa dd 6f 81 91 0f 3a dd 7e f6 5f f3 9a 3d 23 67 65 c3 26 8a ef af de 5b 15 25 de bb e2 fd 29 ea 79 ff 00 49 7a 4d 8f 9f 8f c2 54 4e 13 8c e3 38 4e 52 83 4b 4e d5 cb d0 6e fe c6 d7 39 61 df 5b 7a aa f2 5b 8f a1 4e a8 b7 15 f3 a9 3f 9c 9a 27 15 62 38 2f 62 b8 8a f5 29 9c c3 2e 9a f4 86 58 89 63 63 bd 2e 9c 5c ac b3 e2 61 e6 d1 7c 27 cf d5 a1 a4 d8 fd 11 c8 cb 4a fc ab 5d 30 9a de 5a fd f3 22 7a f9 de f7 28 af 5e be a4 57 a2 0b 3b 6d b5 67 38 3c 89 36 9f c0 af b2 3f e9 3d 38 44 6b ce 65 34 51 b6 aa 6a ab 84 4e 22 1c 36 7f 41 34 83 78 d9 0e 56 2e 6a 19 0a 2a 32 f4 29 45 79 2f e6 65 4e 8b 6d ac 8c 3c 98 e0 e5 29 b8 4a c5 56 ec b5 94 e8 9b 7a 27
                                                                                                                                                                                                                                        Data Ascii: jU)6qMo3\~coW'o:~_=#ge&[%)yIzMTN8NRKNn9a[z[N?'b8/b).Xcc.\a|'J]0Z"z(^W;mg8<6?=8Dke4QjN"6A4xV.j*2)Ey/eNm<)JVz'
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: 00 03 95 ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 d8 c5 c9 a8 c5 39 4a 4d 46 31 5d b2 93 7a 24 8f 87 6b f6 33 d8 5d 63 23 af da b5 a7 1a 4d 53 16 b9 59 7e 9a 6f fa a3 af 8f a8 b5 34 eb 4e 21 95 fb d1 66 89 ae ae 5f dc 3b 8e 86 6c 45 b3 b0 a1 5c 92 e3 d9 f7 dc 89 2f 86 d7 bd 4f b9 2e 5f 31 be 3e 36 6b b6 3e da c4 cf 56 4b 16 c9 58 aa 92 8c f7 ab b2 bd 1b 5a e9 a4 92 3b e3 14 e2 1f 23 5c d7 76 6a b9 3b fa cf d7 fb b9 e6 1f 64 2d 85 d4 72 f8 f5 47 4c 6c b9 4a 51 4b b2 bb bb 65 0f 42 7c da f9 ce 54 f7 9d bf b2 eb cf c5 b7 1a cd 3c b5 ac 24 ff 00 22 c5 ef 66 be 73 c2 b2 68 b2 9b 2c a6 d8 b8 5b 54 e5 5d 91 7e 69 c5 e8 fe 6f 69 c7 7a 8d 59 cc 3e 8b d9 ba 56 da de ad 5c 63 f4 e5 28 c0 06 4f 44 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: 9JMF1]z$k3]c#MSY~o4N!f_;lE\/O._1>6k>VKXZ;#\vj;d-rGLlJQKeB|T<$"fsh,[T]~ioizY>V\c(OD
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC1252INData Raw: c9 d9 dc da 4f 09 7a 3f da cc 4f 93 51 fb a8 7b 08 b2 31 30 2a 8e fd b5 62 d5 0d 63 1d fb 23 5c 23 ac 9e 89 6a fd 2c e7 23 d3 ca b7 79 e2 db bd a7 62 9c 37 75 f4 33 45 9d b4 73 76 dd d0 a2 ba fc 88 cb 55 5c 35 70 af ff 00 e4 b6 7e ad 7f d8 99 ae 9e 4b 55 a4 d1 8f 77 7c bd 2b 1a 8a ab 5f 7a 85 70 52 e6 f8 71 8a 52 f4 f2 ed 3c d5 cd 60 6d b7 3b 3c 98 47 2a 52 94 9f 25 c3 b7 5f 2f d4 b7 b5 f9 8f 42 d8 9b 3e 38 78 d5 e3 c6 4e 5b 8b ca 93 6f 9c 9f 37 a7 72 f4 1a 3e 9a 74 7e 59 71 59 14 2d 6f ae 3b b2 87 c6 c3 b9 7a 51 35 c4 cc 66 13 7e 8a aa a6 2a 88 df 1b f0 ea 81 e6 fb 0f a5 d7 62 45 51 7d 6e e8 57 e4 2e 7b b7 57 a7 2d c6 9f 77 a4 bb 9f d3 a7 28 ee e3 63 b8 ce 5c 94 ed 92 7a 37 f0 62 bb 58 8b 94 e3 24 69 56 f1 99 94 1f 64 6c c8 cf 22 9c 78 b4 dd 10 72 b3 4e
                                                                                                                                                                                                                                        Data Ascii: Oz?OQ{10*bc#\#j,#yb7u3EsvU\5p~KUw|+_zpRqR<`m;<G*R%_/B>8xN[o7r>t~YqY-o;zQ5f~*bEQ}nW.{W-w(c\z7bX$iVdl"xrN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        354192.168.2.750137172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC541OUTGET /7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1sryYuRpw-e9mo5q5nsCjeIpm_w0ep-6gbdiGw=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 317X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC317INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 04 49 44 41 54 78 da ed da 31 0e 82 40 10 85 61 3a f1 30 86 78 b8 77 12 20 50 78 16 43 3c 04 44 4e 02 0d 58 98 68 34 b1 d8 21 b0 63 f8 df 94 04 98 6f b3 bb 14 6c 92 10 42 08 21 84 90 9f d1 59 b5 7a 8d 9a 37 ae 51 77 55 ca 96 35 7f d4 65 f3 c6 3f 6b 52 ad d4 de fe 2d 72 fb cf 6a 8c 84 e8 a3 ff ae ca 36 f7 67 37 35 19 d6 82 6a 47 80 59 65 38 a0 77 05 e8 c2 01 a3 2b c0 10 0e f8 7a c4 e6 df 9f a5 ef 07 00 00 00 00 00 51 01 b1 ef 07 00 00 00 00 00 00 00 00 58 13 b0 f4 3a 00 00 00 00 00 00 00 00 c0 9e 01 6b 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 d1 0d 00 00 00 00 00 8c 80 bf 3f f8 7a 77 05 68 c3 01 95 2b 40 1e 0e c8 34 39 3a 7e 7f b2 2c 23 3f 07 f0
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATx1@a:0xw PxC<DNXh4!colB!Yz7QwU5e?kR-rj6g75jGYe8w+zQX:k?zwh+@49:~,#?


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        355192.168.2.750138172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC539OUTGET /XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeocu5Dq7LRpOU3tkXF-yg9bgjyBvHjRJ2Dl91=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 37 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 970X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 03 91 49 44 41 54 78 01 ed da c1 6b 1c 65 18 c7 f1 c7 74 b3 bb 8d 9e b4 05 b3 09 21 bd 94 1e 3c b5 e2 1e a4 b4 78 2c 52 9a a5 f5 e4 c5 5e 54 4a db a4 f5 7b d0 9b 94 40 29 08 2a a2 54 72 69 1b 52 0c cd 59 44 08 d2 78 09 52 ac 0a 22 a8 4d 42 54 aa 31 48 6c 22 c9 96 cd cf 1c 65 69 33 6f 93 f7 99 19 61 9e cf 1f 90 7c e1 1d 9e d9 e1 b5 62 8a 29 a6 98 62 8a 89 39 ec a0 ce 79 46 98 62 96 45 9a 1b 16 99 65 8a 11 ce 51 67 07 16 97 11 4f 99 06 13 2c a1 4d 2c 71 83 63 94 f3 17 b0 8b 61 16 51 a0 3f b9 c0 53 f9 09 78 9c 8b ac a0 47 b4 cc 30 5d 79 08 18 60 1e 6d d1 1c 47 b3 0d a8 f2 31 da a6 0f a9 64 15 d0 cb 6d 14 c1 2d 6a 59 04 ec 63 0e 45 32 c3 de b4 03 f6 f1 07
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxket!<x,R^TJ{@)*TriRYDxR"MBT1Hl"ei3oa|b)b9yFbEeQgO,M,qcaQ?SxG0]y`mG1dm-jYcE2
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC248INData Raw: 7f 1f bc 81 65 15 50 8a f0 6a f7 0d a5 ec 02 8c 3a 2d b4 0d 2d 9e cb fa da e5 3b 68 1b de c5 b2 0e d8 b9 8d ad fc 33 5d d9 07 18 87 59 47 5b b0 ce e1 bc dc 9d 7e 0f 6d c1 fb 58 5e 02 aa 7c 8f 1e d1 0f ec cc 4f 80 b1 9f 26 22 5c 93 03 58 9e 02 8c b7 10 e1 de c4 f2 16 d0 c1 24 0a 34 49 47 fe 02 8c 1a 0b 28 c0 02 35 2c 8f 01 c6 11 d6 51 82 75 8e 60 79 0d 30 2e a1 04 97 b0 3c 07 94 b8 89 36 71 93 52 be 03 8c 6e ee a2 87 b8 4b 37 96 f7 00 e3 10 f7 d1 03 dc e7 10 e6 10 e0 60 30 fc 1a 59 3e 03 8c ab a8 cd 55 ec ff 14 50 6d fb ec 32 4d d5 2b c0 4b ed 3f 5f 50 7f a1 1b f3 61 f8 39 c0 0a 42 ac b0 1f f3 62 78 1a a0 b5 e1 18 e6 c7 f0 35 c4 20 e6 c9 f0 57 04 14 01 45 40 11 50 04 e4 d7 bf 0c 12 9d 3f 2e 75 80 fd 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: ePj:--;h3]YG[~mX^|O&"\X$4IG(5,Qu`y0.<6qRnK7`0Y>UPm2M+K?_Pa9Bbx5 WE@P?.uIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        356192.168.2.750139172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC541OUTGET /j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH_lihh76znHXocGuTuDGVtlaryO0cLZSNPVMA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 32 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 520X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC520INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 cf 49 44 41 54 78 01 ed d4 25 b4 54 71 18 04 70 3c 2f 11 77 d2 f6 b3 19 87 de 20 e1 56 90 69 b8 c4 4d 68 af 58 c3 e5 b9 bf f6 f0 ce b6 8d eb bb 1f ee f7 2e 76 e7 2f 9c 99 79 ae f3 bb 36 4d 51 14 45 51 94 ff 31 98 8e bd 98 44 fd 5d 27 df 7d 34 3d b6 f9 0b d0 03 fb a6 4f 30 3f aa a3 ff 79 fe 77 84 e9 f1 00 f6 c2 12 ba 37 1e c0 64 22 60 32 1e 40 3d 11 50 8f 07 60 c9 15 c0 4d b0 38 0d 80 c5 a1 4f 5f 84 c3 18 41 27 15 d0 c1 08 0e 63 51 98 e3 57 e0 7a c2 f4 64 c6 75 ac 08 6b 7c 0e c5 94 27 4f 5a eb 28 22 17 ca fc 02 4a b0 bf 68 09 85 10 e6 6f 43 0d f6 97 ad 61 ab ef f9 67 60 ff d8 33 3e e7 1f 84 65 d0 03 be e6 af 43 33 13 40 13 6b fd 3c 36 cb b0 8c 5a f6
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATx%Tqp</w ViMhX.v/y6MQEQ1D]'}4=O0?yw7d"`2@=P`M8O_A'cQWzduk|'OZ("JhoCag`3>eC3@k<6Z


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        357192.168.2.750140172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC541OUTGET /74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6vhLDgxmBiZU9UCSIGt08XMkl8HAE23jNa4jg=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 34 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 842X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 03 11 49 44 41 54 78 01 ed 98 d1 4a 54 51 18 85 3f 77 e1 80 97 39 3e 80 48 75 51 94 58 3a 34 0a f5 10 bd 8a 0f d5 5d 8f e0 85 83 ce 99 c9 9a b0 32 a3 22 2a b4 2b 45 49 13 cb e9 2a 10 17 3f 9d e1 3f c7 ed 86 bd f6 dd c1 b9 f8 66 af 75 5c 6b 02 89 2b 03 c4 53 06 c8 00 19 20 03 64 80 0c 90 01 96 5b cb c3 0b e7 de 32 97 79 82 ef e3 b4 84 69 21 2d 0b c5 05 c8 00 4d 66 e4 d9 1d 26 d2 01 58 40 75 9d b9 74 00 5a 36 56 22 37 10 15 20 03 dc e4 06 2a 98 a6 99 06 40 0b 4b f3 c9 01 44 30 51 06 68 70 3f 6d 0b cd 32 8e a5 29 a6 e3 01 f8 0d 64 99 28 03 64 00 e9 a1 b6 e6 b8 16 01 c0 51 22 7e 70 c2 79 4d 70 37 2d 80 35 06 71 5e a5 a1 a2 04 74 29 04 31 a9 1b 48 0b 40 7a
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxJTQ?w9>HuQX:4]2"*+EI*??fu\k+S d[2yi!-Mf&X@utZ6V"7 *@KD0Qhp?m2)d(dQ"~pyMp7-5q^t)1H@z
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC120INData Raw: d0 01 01 18 2b 73 14 c0 21 3f 80 5f f5 01 7c 60 2f 51 00 9d 96 a2 23 5e 5e 69 00 ad 74 5a e3 52 00 28 7c 06 8a 0f d0 4d 16 40 a7 a5 d4 b8 04 00 6c 13 bd 61 3f 6d 80 0e a4 0d b0 9a 0e 40 9f b3 b4 6f e0 90 2d 79 b6 c3 e7 74 00 a0 f0 7d ff 19 20 03 bc 90 3e df 4b 05 c0 af 0c 90 01 32 40 06 48 40 7f 01 e2 b3 2a b0 4b 05 66 ef 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: +s!?_|`/Q#^^itZR(|M@la?m@o-yt} >K2@H@*KfIENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        358192.168.2.750141172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC542OUTGET /Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq7l2k1KiQmxCw5d687WTfIPgwjVfGvoHaSwRDI=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 412X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC412INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 63 49 44 41 54 78 01 ed da 4f 4e c2 50 14 85 f1 ce ec 46 4c 43 0c a9 9b 3b 0b 31 80 6d 5c 04 04 16 a0 ac c1 01 84 4d 88 a6 90 b4 fe e9 75 fe 42 bc 6f 44 cf b3 e7 7c e3 67 fa 9b a8 83 9b 69 9a a6 69 9a a6 69 9a a6 85 c3 3d 2a 1c d0 c1 06 ae c3 01 15 4a 64 97 cb 70 a9 1c 4f e8 61 44 f5 a8 91 c7 02 72 bc c0 08 db 22 8f 03 3c c2 48 ab 62 00 77 e8 69 01 3d 4a 1f f0 00 23 6e e1 03 5e a9 01 7b 1f f0 41 0d 68 7d 40 1b 3c c9 06 2e 20 f8 80 8e 03 20 80 00 16 34 1a 80 00 9f e3 05 4c b0 c1 19 16 17 1f 60 82 f7 e0 65 62 80 0d 2c 6d c0 39 75 80 b1 00 be 38 00 02 08 e0 bf 10 e0 9f 02 be 05 f8 bb 13 d6 28 e8 01 4e 47 14 69 03 0c ab d4 01 0d 1f e0 c4 f2 87 ec 27 7c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HcIDATxONPFLC;1m\MuBoD|giii=*JdpOaDr"<Hbwi=J#n^{Ah}@<. 4L`eb,m9u8(NGi'|


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        359192.168.2.750142172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:01 UTC542OUTGET /kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML0LkzZy3KEJRyj-BPL9MhMfq9kU4qHtPbADuS0=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 329X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC329INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 01 10 49 44 41 54 78 01 ed da 4f 4a c3 40 18 86 f1 ec cc 5d a4 c4 cb bd 07 91 b4 26 78 18 ed 19 5c b4 e4 18 ee 12 ff cc b8 1f 0a df 20 c2 bc 91 e7 7d 76 81 40 7e 9b 42 e1 eb 18 63 8c 31 c6 18 63 ac 9c 1e 34 69 d1 a6 dc b8 4d 8b 26 0d ea 6e 77 fb 71 af 67 25 65 a3 92 66 f5 b5 80 5e af ca 86 9d d5 d7 01 9e 94 4d 9b 6a 00 f7 4a b6 80 a4 21 06 3c 2a 1b 77 8a 01 6f d6 80 6b 0c 78 b7 06 ac 31 60 2d 5e e9 1a 57 12 42 c0 06 00 00 00 00 4d 01 1f ff 00 60 1d 00 00 41 00 3e 01 00 00 d0 34 00 5f 00 00 00 d8 39 60 ef 7f 68 be 01 00 00 00 a0 29 20 35 05 00 00 00 00 40 06 f0 fb 00 00 00 00 00 00 00 00 db de 0f 9e 16 6b c0 25 06 4c d6 80 31 06 0c d6 67 97 87 18 d0 69
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``HIDATxOJ@]&x\ }v@~Bc1c4iM&nwqg%ef^MjJ!<*wokx1`-^WBM`A>4_9`h) 5@k%L1gi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        360192.168.2.750143172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC541OUTGET /Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 619X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 04 00 00 00 48 91 bf b3 00 00 02 32 49 44 41 54 78 01 ed 9a 25 90 1d 41 10 86 8f 51 3f 19 8e 39 f0 f5 62 2f 3e e4 f5 a1 0a 7c e1 23 2f 43 eb 2b ec 5d 68 e3 5d d6 1c a8 70 ec 31 df e4 d9 59 a6 ec cc a6 ba 7f bb dd f5 7f 55 3d 54 db 6d 12 e5 87 84 04 e7 b8 c1 4b 5c 56 d8 68 69 05 97 97 dc e0 6c 1d ac 37 58 c4 43 45 c8 63 91 86 bd e6 07 99 63 1d 95 a0 75 e6 18 b4 d1 fe 35 fe a0 52 ea 37 57 ed 32 df ce 3c c7 a8 0c 3a 6e 65 b4 db 62 bf 9f b7 a8 1c 7a 4b bf 1d 00 6f 51 39 f5 c6 06 fb b3 91 f6 be e1 f2 a2 25 97 6f 91 df 3c 34 6d ff 72 68 ef ff e2 3e c3 da 77 c3 dc e7 57 e8 5a b8 6c 76 e3 0c 9a da 65 96 81 d0 af 07 98 65 37 04 76 c0 a6 f6 f9 4d 33 36 e3 02 bf ad 69 23 1a ac 07 ec 9f 4c cc
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``H2IDATx%AQ?9b/>|#/C+]h]p1YU=TmK\Vhil7XCEccu5R7W2<:nebzKoQ9%o<4mrh>wWZlvee7vM36i#L


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        361192.168.2.750144172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC541OUTGET /yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdNDDD1Pd9EkoVyu-Uh1zdsfd5LcOYIb4ZKB-Ag=h120 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 117X-XSS-Protectio
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC117INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 01 03 00 00 00 d8 56 e5 7b 00 00 00 06 50 4c 54 45 00 00 00 75 75 75 85 7a 1b 74 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 1d 49 44 41 54 78 01 63 a0 23 18 05 fc 1f f8 ff 83 c1 07 5a 72 20 60 d4 3f a3 fe 19 05 00 b0 07 bf 41 90 9a 27 1f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``V{PLTEuuuzttRNS@fIDATxc#Zr `?A'IENDB`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        362192.168.2.750146216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC767OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://about.google/products/?tab=uh
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _ga_YGRLMNPG7B=GS1.1.1701176454.1.1.1701176454.0.0.0; _ga=GA1.2.908323565.1701176454; _gid=GA1.2.786159263.1701176454; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC864INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/x-iconContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resource
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC388INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                        Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: fe ff ff ff ff ff fe fe fe 2e fd fd fd 98 ff ff ff ff 89 d6 cd ff 4b aa 48 ff 56 aa 38 ff d5 ea ce ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd e6 d8 ff f4 87 46 ff f4 85 42 ff fc d8 c3 ff ff ff ff ff fd fd fd 94 fd fd fd da ff ff ff ff 2c c4 f1 ff 11 bc ed ff 8d d1 b0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 ae 82 ff f4 85 42 ff f8 b5 8d ff ff ff ff ff fd fd fd d7 fd fd fd fa ff ff ff ff 0a bd fb ff 05 bc fb ff b5 eb fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7
                                                                                                                                                                                                                                        Data Ascii: .KHV8FB,BBBBBBuBBBBB
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ea f4 e6 ff af d7 a1 ff 82 c0 6c ff 65 b1 49 ff 56 aa 38 ff 56 a9 37 ff 63 b0 46 ff 7d bd 65 ff a5 d2 95 ff de ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53
                                                                                                                                                                                                                                        Data Ascii: "0leIV8V7cF}e/${T6S
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: fb ff 05 bc fb ff 05 bc fb ff 2e c2 e4 ff fb fd fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd ea de ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d7 c1 ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd ec ff ff ff ff ff ff ff ff ff ff ff ff 1c c2 fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 58 d2 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05
                                                                                                                                                                                                                                        Data Ascii: .BBBBXBBBBBBBBBBB
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: fd 9c 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 59 65 ee ff 93 9b f4 ff ae b4 f7 ff af b5 f7 ff 94 9b f4 ff 5a 66 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 86 8e f2 ff fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00
                                                                                                                                                                                                                                        Data Ascii: '5C5C5C5C5C5CYeZf5C5C5C$5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC34INData Raw: 00 01 c0 00 00 03 c0 00 00 03 e0 00 00 07 f0 00 00 0f f8 00 00 1f fc 00 00 3f ff 00 00 ff ff c0 03 ff
                                                                                                                                                                                                                                        Data Ascii: ?


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        363192.168.2.750147172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC576OUTGET /Jzu-f4aUMxL8LpoKT8iya2T_pEIwGICqMnNrX0UTCw5JQtMeoFaz3IxtVKnRvLBxe8zhhtSbS1-u4pgyevA6PFrNwYwnK_SikbATU3rafd2aJlH5XIqX=w1440-l80-sg-rj-c0xffffff HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 37 36 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 53764X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 04 05 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0b 08 0d 0d 0b 08 0a 0a 0e 11 19 13 0e 0f 17 10 0a 0a 15 20 15 17 1a 1b 1d 1e 1d 0d 13 21 24 21 1c 24 19 1d 1d 1c 01 07 07 07 0b 09 0b 13 0b 0b 13 1d 19 17 1a 1d 1d 1e 20 1e 1d 1f 20 1d 1d 1f 1d 1d 1d 1d 1f 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d 1d ff c0 00 11 08 03 2a 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 07 01 08 ff c4 00 56 10 00 02 02 01 01 04 05 05 08 10 05 01 06 05 05 01 00 01 02 03 04 11 05 12 13 21 06 14 31 51 91 22 41 61 71 d1 16 32 52 53 54 81 92 b1 07 15 17
                                                                                                                                                                                                                                        Data Ascii: JFIF !$!$ *"V!1Q"Aaq2RST
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e0 c3 e0 ff 00 36 04 80 8f 83 0f 83 fc d8 e1 47 cc 9a f5 4a 4b fd c0 cc 18 69 25 d8 f7 97 73 ed f9 99 94 64 9f 67 cf de 80 fa 00 00 61 74 75 8b 5e 83 30 fb 1f a8 0a 55 32 cc 19 52 a2 d4 00 95 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: 666666666666GJKi%sdgatu^0U2R
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: 5b ff 00 17 35 26 f4 7e 9d 7e 60 3a 60 73 39 5d 20 cc 79 d9 58 18 b8 75 db 6d 51 83 ae c9 db 28 c3 46 bc b9 5a b4 e4 96 b1 d1 27 cf 5f 31 57 1f a4 bb 46 cb 27 82 b0 6a 7b 4a 0d b9 2d f9 ac 58 d2 92 d6 e7 cf 5e d9 45 69 af 9f b4 0e c0 1a 1e 8e 6d 9b f2 6e c9 c4 cc a6 14 e5 63 6e 39 2a 9c 9d 73 84 b5 d2 51 d5 b6 bb 3b d9 be 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 62 d3 cb 5e 6f 7c bb e3 df f3 12 00 00 c2 9f 7b a7 73 6b c1 99 80 12 ec 7e a0 25 d8 fd 40 6b ea 2d c0 a9 51 6e 00 4a 80 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: [5&~~`:`s9] yXumQ(FZ'_1WF'j{J-X^Eimncn9*sQ;Gb^o|{sk~%@k-QnJ@
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: 9a ef b7 29 a8 ae a4 a1 28 dc a6 fb 61 27 a6 8b 4e 7c ce a5 24 b9 24 92 ee 4b 44 62 ab 82 7b ca 10 52 f8 4a 31 52 f1 03 91 da f6 4f 0b 6a 51 b5 6d aa c7 8d 76 1c 31 ae 51 5b f6 62 cd 4a 52 d6 5a 76 af 2f cd dc c8 76 c6 d1 af 6c 5b 87 89 80 a5 6c 6b c9 ab 22 fc 8d d9 46 ba a3 5c b5 dd 4d f6 c9 9d b3 49 ad 1a 4d 77 35 aa 31 84 23 1f 7b 18 c7 5e dd d8 a8 fd 40 73 3b 15 3f b7 bb 5d e8 f4 e0 e3 68 da 7a 3e 7d e3 65 a7 ee 83 69 3d 1e 9d 4e 8e 7a 3d 3d f4 7c e7 51 a2 d7 5d 16 af b5 e8 b5 63 45 ae ba 2d 5f 6b d3 9f 88 1c be cc 4f ed fe d2 7a 3d 1e 2e 36 8f 47 a3 e6 fc e7 50 34 5a eb a2 d7 bf 45 af 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 85 92 e5 a2 f7 d2 e4 bd 1d f2 01 4f 66 bd ee 4f f9 99 9f 22 b4 49 2e c5 c8 fa 00 4b b1 fa 80 97 63 f5 01 af a8
                                                                                                                                                                                                                                        Data Ascii: )(a'N|$$KDb{RJ1ROjQmv1Q[bJRZv/vl[lk"F\MIMw51#{^@s;?]hz>}ei=Nz==|Q]cE-_kOz=.6GP4ZEOfO"I.Kc
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: a0 e4 be e8 1b 27 e1 64 7f 0f 67 b0 7d d0 36 4f c2 c8 fe 1e cf 60 da 53 d4 ec 77 fc 13 e4 eb 41 c9 7d d0 36 4f c2 c8 fe 1e cf 60 fb a0 6c 9f 85 91 fc 3d 9e c1 b4 a7 a9 d8 ef f8 27 c9 d6 83 92 fb a0 6c 9f 85 91 fc 3d 9e c1 f7 40 d9 3f 0b 23 f8 7b 3d 83 69 4f 53 b1 df f0 4f 93 ad 07 25 f7 40 d9 3f 0b 23 f8 7b 3d 83 ee 81 b2 7e 16 47 f0 f6 7b 06 d2 9e a7 63 bf e0 9f 27 5a 0e 4b ee 81 b2 7e 16 47 f0 f6 7b 07 dd 03 64 fc 2c 8f e1 ec f6 0d a5 3d 4e c7 7f c1 3e 4e b4 1c 97 dd 03 64 fc 2c 8f e1 ec f6 0f ba 06 c9 f8 59 1f c3 d9 ec 1b 4a 7a 9d 8e ff 00 82 7c 9d 68 39 2f ba 06 c9 f8 59 1f c3 d9 ec 1f 74 0d 93 f0 b2 3f 87 b3 d8 36 94 f5 3b 1d ff 00 04 f9 3a d0 72 5f 74 0d 93 f0 b2 3f 87 b3 d8 3e e8 1b 27 e1 64 7f 0f 67 b0 6d 29 ea 76 3b fe 09 f2 75 a0 e4 be e8 1b 27
                                                                                                                                                                                                                                        Data Ascii: 'dg}6O`SwA}6O`l='l=@?#{=iOSO%@?#{=~G{c'ZK~G{d,=N>Nd,YJz|h9/Yt?6;:r_t?>'dgm)v;u'
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: 40 d7 63 ed cc 1b 65 bb 5e 55 32 93 ec 5b e9 7d 66 c5 0c a2 26 27 83 53 d2 9c bb 71 b0 6d ba 99 6e 59 17 0d d9 68 a5 a6 b3 49 f2 65 5e 85 ed 1b f2 f1 ac b3 22 7b f3 8d ae 29 a8 c6 3e 4e 8b 96 88 cb a6 ff 00 8b 6f f5 d5 fd 68 a5 f6 39 ff 00 07 6f eb df f4 a2 93 3e f6 18 cd 53 b6 88 f9 3a b0 08 ac c9 aa 0f 76 76 57 19 77 4a 51 4f c0 d1 ba 50 63 09 c6 49 4a 2d 4a 2f b1 a7 aa 7e a6 7c ba e8 57 1d eb 27 18 47 e1 49 a8 af e6 06 60 d5 ae 90 6c fd 77 7a dd 3a f6 7b f3 63 4d b0 b2 2a 55 ce 33 8b ec 94 5a 92 f1 44 65 11 54 4f 09 66 00 25 20 29 e6 6d 3c 5c 7e 57 5f 55 6f ba 52 49 f8 1f 30 f6 ae 26 43 dd a7 22 ab 25 dd 19 ad 7c 08 ca 35 a3 38 cb 41 d3 8d af 95 87 2c 65 8f 62 82 b2 36 39 eb 08 cb 56 9c 74 ed f5 b3 7d b0 ef 9d d8 78 d6 d8 f7 ac b2 98 4e 6f 44 b5 93 8f
                                                                                                                                                                                                                                        Data Ascii: @ce^U2[}f&'SqmnYhIe^"{)>Noh9o>S:vvWwJQOPcIJ-J/~|W'GI`lwz:{cM*U3ZDeTOf% )m<\~W_UoRI0&C"%|58A,eb69Vt}xNoD
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: b2 6a 55 a5 29 b7 cd f3 36 1e ef 71 fe 4d 6f d3 ac 88 d5 e6 ce 8d 8e 33 5c e6 7e ed 14 e1 9d b0 b2 63 e5 6f 57 27 aa dd 6f 81 91 0f 3a dd 7e f6 5f f3 9a 3d 23 67 65 c3 26 8a ef af de 5b 15 25 de bb e2 fd 29 ea 79 ff 00 49 7a 4d 8f 9f 8f c2 54 4e 13 8c e3 38 4e 52 83 4b 4e d5 cb d0 6e fe c6 d7 39 61 df 5b 7a aa f2 5b 8f a1 4e a8 b7 15 f3 a9 3f 9c 9a 27 15 62 38 2f 62 b8 8a f5 29 9c c3 2e 9a f4 86 58 89 63 63 bd 2e 9c 5c ac b3 e2 61 e6 d1 7c 27 cf d5 a1 a4 d8 fd 11 c8 cb 4a fc ab 5d 30 9a de 5a fd f3 22 7a f9 de f7 28 af 5e be a4 57 a2 0b 3b 6d b5 67 38 3c 89 36 9f c0 af b2 3f e9 3d 38 44 6b ce 65 34 51 b6 aa 6a ab 84 4e 22 1c 36 7f 41 34 83 78 d9 0e 56 2e 6a 19 0a 2a 32 f4 29 45 79 2f e6 65 4e 8b 6d ac 8c 3c 98 e0 e5 29 b8 4a c5 56 ec b5 94 e8 9b 7a 27 fa
                                                                                                                                                                                                                                        Data Ascii: jU)6qMo3\~coW'o:~_=#ge&[%)yIzMTN8NRKNn9a[z[N?'b8/b).Xcc.\a|'J]0Z"z(^W;mg8<6?=8Dke4QjN"6A4xV.j*2)Ey/eNm<)JVz'
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: 03 95 ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 d8 c5 c9 a8 c5 39 4a 4d 46 31 5d b2 93 7a 24 8f 87 6b f6 33 d8 5d 63 23 af da b5 a7 1a 4d 53 16 b9 59 7e 9a 6f fa a3 af 8f a8 b5 34 eb 4e 21 95 fb d1 66 89 ae ae 5f dc 3b 8e 86 6c 45 b3 b0 a1 5c 92 e3 d9 f7 dc 89 2f 86 d7 bd 4f b9 2e 5f 31 be 3e 36 6b b6 3e da c4 cf 56 4b 16 c9 58 aa 92 8c f7 ab b2 bd 1b 5a e9 a4 92 3b e3 14 e2 1f 23 5c d7 76 6a b9 3b fa cf d7 fb b9 e6 1f 64 2d 85 d4 72 f8 f5 47 4c 6c b9 4a 51 4b b2 bb bb 65 0f 42 7c da f9 ce 54 f7 9d bf b2 eb cf c5 b7 1a cd 3c b5 ac 24 ff 00 22 c5 ef 66 be 73 c2 b2 68 b2 9b 2c a6 d8 b8 5b 54 e5 5d 91 7e 69 c5 e8 fe 6f 69 c7 7a 8d 59 cc 3e 8b d9 ba 56 da de ad 5c 63 f4 e5 28 c0 06 4f 44 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: 9JMF1]z$k3]c#MSY~o4N!f_;lE\/O._1>6k>VKXZ;#\vj;d-rGLlJQKeB|T<$"fsh,[T]~ioizY>V\c(OD
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: d9 dc da 4f 09 7a 3f da cc 4f 93 51 fb a8 7b 08 b2 31 30 2a 8e fd b5 62 d5 0d 63 1d fb 23 5c 23 ac 9e 89 6a fd 2c e7 23 d3 ca b7 79 e2 db bd a7 62 9c 37 75 f4 33 45 9d b4 73 76 dd d0 a2 ba fc 88 cb 55 5c 35 70 af ff 00 e4 b6 7e ad 7f d8 99 ae 9e 4b 55 a4 d1 8f 77 7c bd 2b 1a 8a ab 5f 7a 85 70 52 e6 f8 71 8a 52 f4 f2 ed 3c d5 cd 60 6d b7 3b 3c 98 47 2a 52 94 9f 25 c3 b7 5f 2f d4 b7 b5 f9 8f 42 d8 9b 3e 38 78 d5 e3 c6 4e 5b 8b ca 93 6f 9c 9f 37 a7 72 f4 1a 3e 9a 74 7e 59 71 59 14 2d 6f ae 3b b2 87 c6 c3 b9 7a 51 35 c4 cc 66 13 7e 8a aa a6 2a 88 df 1b f0 ea 81 e6 fb 0f a5 d7 62 45 51 7d 6e e8 57 e4 2e 7b b7 57 a7 2d c6 9f 77 a4 bb 9f d3 a7 28 ee e3 63 b8 ce 5c 94 ed 92 7a 37 f0 62 bb 58 8b 94 e3 24 69 56 f1 99 94 1f 64 6c c8 cf 22 9c 78 b4 dd 10 72 b3 4e 7b
                                                                                                                                                                                                                                        Data Ascii: Oz?OQ{10*bc#\#j,#yb7u3EsvU\5p~KUw|+_zpRqR<`m;<G*R%_/B>8xN[o7r>t~YqY-o;zQ5f~*bEQ}nW.{W-w(c\z7bX$iVdl"xrN{


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        364192.168.2.750149216.239.32.294432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC518OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                        Host: about.google
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _ga_YGRLMNPG7B=GS1.1.1701176454.1.1.1701176454.0.0.0; _ga=GA1.2.908323565.1701176454; _gid=GA1.2.786159263.1701176454; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC864INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 61 62 6f 75 74 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/x-iconContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/about_googleCross-Origin-Resource
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC388INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                        Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: fe ff ff ff ff ff fe fe fe 2e fd fd fd 98 ff ff ff ff 89 d6 cd ff 4b aa 48 ff 56 aa 38 ff d5 ea ce ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd e6 d8 ff f4 87 46 ff f4 85 42 ff fc d8 c3 ff ff ff ff ff fd fd fd 94 fd fd fd da ff ff ff ff 2c c4 f1 ff 11 bc ed ff 8d d1 b0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 ae 82 ff f4 85 42 ff f8 b5 8d ff ff ff ff ff fd fd fd d7 fd fd fd fa ff ff ff ff 0a bd fb ff 05 bc fb ff b5 eb fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7
                                                                                                                                                                                                                                        Data Ascii: .KHV8FB,BBBBBBuBBBBB
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ea f4 e6 ff af d7 a1 ff 82 c0 6c ff 65 b1 49 ff 56 aa 38 ff 56 a9 37 ff 63 b0 46 ff 7d bd 65 ff a5 d2 95 ff de ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53
                                                                                                                                                                                                                                        Data Ascii: "0leIV8V7cF}e/${T6S
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: fb ff 05 bc fb ff 05 bc fb ff 2e c2 e4 ff fb fd fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd ea de ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d7 c1 ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd ec ff ff ff ff ff ff ff ff ff ff ff ff 1c c2 fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 58 d2 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05
                                                                                                                                                                                                                                        Data Ascii: .BBBBXBBBBBBBBBBB
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC1252INData Raw: fd 9c 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 59 65 ee ff 93 9b f4 ff ae b4 f7 ff af b5 f7 ff 94 9b f4 ff 5a 66 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 86 8e f2 ff fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00
                                                                                                                                                                                                                                        Data Ascii: '5C5C5C5C5C5CYeZf5C5C5C$5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
                                                                                                                                                                                                                                        2023-11-28 13:01:02 UTC34INData Raw: 00 01 c0 00 00 03 c0 00 00 03 e0 00 00 07 f0 00 00 0f f8 00 00 1f fc 00 00 3f ff 00 00 ff ff c0 03 ff
                                                                                                                                                                                                                                        Data Ascii: ?


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        365192.168.2.750153172.253.62.844432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:04 UTC991OUTGET / HTTP/1.1
                                                                                                                                                                                                                                        Host: myaccount.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC869INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 62 69 6e 61 72 79 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 35 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6d 79 61 63 63 6f 75 6e 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 72
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 302 FoundContent-Type: application/binaryCache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 28 Nov 2023 13:01:05 GMTLocation: https://myaccount.google.com/intr


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        366192.168.2.750152172.253.62.844432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1189OUTGET /intro HTTP/1.1
                                                                                                                                                                                                                                        Host: myaccount.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC8323INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 62 69 6e 61 72 79 0d 0a 56 61 72 79 3a 20 53 65 63 2d 46 65 74 63 68 2d 44 65 73 74 2c 20 53 65 63 2d 46 65 74 63 68 2d 4d 6f 64 65 2c 20 53 65 63 2d 46 65 74 63 68 2d 53 69 74 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 302 FoundContent-Type: application/binaryVary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-SiteCache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 28 Nov 2023 13:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        367192.168.2.750154172.253.63.1474432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1201OUTGET /account/about/?hl=en-US HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1154INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 20 27 6e 6f 6e 63 65 2d 72 48 38 5a 65 58 42 69 39 67 56 4f 43 66 56 34 58 6b 2d 4b 6f 67 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 68 61 73 68 65 73 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 3a 20 68 74 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/htmlContent-Security-Policy-Report-Only: script-src 'nonce-rH8ZeXBi9gVOCfV4Xk-Kog' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-hashes' 'unsafe-inline' http: htt
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC98INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 72 48 38 5a 65 58 42 69 39 67
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <script nonce="rH8ZeXBi9g
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1252INData Raw: 56 4f 43 66 56 34 58 6b 2d 4b 6f 67 22 3e 0a 20 20 20 20 77 69 6e 64 6f 77 2e 67 61 3d 77 69 6e 64 6f 77 2e 67 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 67 61 2e 71 3d 67 61 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 67 61 2e 6c 3d 2b 6e 65 77 20 44 61 74 65 3b 67 61 28 27 63 72 65 61 74 65 27 2c 27 55 41 2d 31 34 39 31 32 36 39 35 39 2d 31 27 2c 7b 63 6f 6f 6b 69 65 50 61 74 68 3a 27 2f 61 63 63 6f 75 6e 74 2f 61 62 6f 75 74 2f 27 7d 29 3b 67 61 28 27 73 65 6e 64 27 2c 27 70 61 67 65 76 69 65 77 27 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e
                                                                                                                                                                                                                                        Data Ascii: VOCfV4Xk-Kog"> window.ga=window.ga||function(){(ga.q=ga.q||[]).push(arguments)};ga.l=+new Date;ga('create','UA-149126959-1',{cookiePath:'/account/about/'});ga('send','pageview'); </script> <script async src="https://www.google-analytics.com/an
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1252INData Raw: 62 6f 75 74 2f 22 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 31 30 30 2c 33 30 30 2c 34 30 30 2c 35 30 30 2c 37 30 30 7c 47 6f 6f 67 6c 65 2b 53 61 6e 73 3a 34 30 30 2c 35 30 30 7c 50 72 6f 64 75 63 74 2b 53 61 6e 73 3a 34 30 30 26 61 6d 70 3b 6c 61 6e 67 3d 65 6e 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6e 6f 6e 63 65 3d 22 72 48 38 5a 65 58 42 69 39 67 56 4f 43 66 56 34 58 6b 2d 4b 6f 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 6c 75 65 2f 63 6f 6f 6b
                                                                                                                                                                                                                                        Data Ascii: bout/" rel="canonical"> <link href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans:400,500|Product+Sans:400&amp;lang=en" rel="stylesheet" nonce="rH8ZeXBi9gVOCfV4Xk-Kog"> <link href="https://www.gstatic.com/glue/cook
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1252INData Raw: 6e 20 64 72 61 77 65 72 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 76 67 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4e 61 76 69 67 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 68 61 6d 62 75 72 67 65 72 2d 69 6d 67 20 68 2d 63 2d 68 65 61 64 65 72 5f 5f 68 61 6d 62 75 72 67 65 72 2d 69 6d 67 2d 2d 73 74 61 6e 64 61 72 64 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 68 2d 62 75 72 67 65 72 22 3e 3c 2f 75 73 65 3e 3c 2f 73 76 67 3e 20 3c 73 76 67 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4e 61 76 69 67 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 68 61 6d 62 75 72 67 65 72 2d
                                                                                                                                                                                                                                        Data Ascii: n drawer" type="button"><svg aria-label="Navigation" class="h-c-header__hamburger-img h-c-header__hamburger-img--standard" role="presentation"> <use xlink:href="#h-burger"></use></svg> <svg aria-label="Navigation" class="h-c-header__hamburger-
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1252INData Raw: 6e 74 65 6e 74 22 20 64 61 74 61 2d 67 6c 75 65 2d 6a 75 6d 70 2d 6c 69 6e 6b 20 68 72 65 66 3d 22 23 6a 75 6d 70 2d 63 6f 6e 74 65 6e 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 6a 75 6d 70 2d 74 6f 2d 63 6f 6e 74 65 6e 74 2d 74 65 78 74 22 3e 53 6b 69 70 20 74 6f 20 43 6f 6e 74 65 6e 74 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 62 75 74 74 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 20 68 2d 63 2d 68 65 61 64 65 72 5f 5f 63 74 61 2d 6c 69 20 68 2d 63 2d 68 65 61 64 65 72 5f
                                                                                                                                                                                                                                        Data Ascii: ntent" data-glue-jump-link href="#jump-content"><span class="h-c-header__jump-to-content-text">Skip to Content</span></a> </div> <div class="mobile-button"> <ul> <li class="mobile-header h-c-header__cta-li h-c-header_
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1252INData Raw: 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 68 2d 62 75 72 67 65 72 22 3e 3c 2f 75 73 65 3e 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 6e 61 76 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 6e 61 76 2d 6c 69 73 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 61 72 69 61 2d 6c 65 76 65 6c 3d 22 31 22 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 6e 61 76 2d 6c 69 22 3e 0a 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: "presentation"> <use xlink:href="#h-burger"></use></svg></button> </div> </div> <nav class="h-c-header__nav"> <ul class="h-c-header__nav-list"> <li aria-level="1" class="h-c-header__nav-li">
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1252INData Raw: 5f 63 74 61 2d 6c 69 20 68 2d 63 2d 68 65 61 64 65 72 5f 5f 63 74 61 2d 6c 69 2d 2d 70 72 69 6d 61 72 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6f 20 74 6f 20 79 6f 75 72 20 47 6f 6f 67 6c 65 20 41 63 63 6f 75 6e 74 22 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 63 74 61 2d 6c 69 2d 6c 69 6e 6b 20 68 2d 63 2d 68 65 61 64 65 72 5f 5f 63 74 61 2d 6c 69 2d 6c 69 6e 6b 2d 2d 70 72 69 6d 61 72 79 20 62 75 74 74 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 6d 6f 62 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 61 63 63 6f 75 6e 74 73 65 74 74 69 6e 67 73 26 61 6d
                                                                                                                                                                                                                                        Data Ascii: _cta-li h-c-header__cta-li--primary"> <a aria-label="Go to your Google Account" class="h-c-header__cta-li-link h-c-header__cta-li-link--primary button-standard-mobile" href="https://accounts.google.com/ServiceLogin?service=accountsettings&am
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1252INData Raw: 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65 72 2d 70 72 6f 64 75 63 74 2d 6c 6f 67 6f 2d 74 65 78 74 22 3e 41 63 63 6f 75 6e 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65 72 2d 6e 61 76 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65
                                                                                                                                                                                                                                        Data Ascii: k"> <span class="h-c-header__drawer-product-logo-text">Account</span> </div> </div> </div> </div> <nav class="h-c-header__drawer-nav"> <ul class="h-c-header__drawe
                                                                                                                                                                                                                                        2023-11-28 13:01:05 UTC1252INData Raw: 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65 72 2d 63 74 61 2d 6c 69 73 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65 72 2d 63 74 61 2d 6c 69 20 68 2d 63 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65 72 2d 63 74 61 2d 6c 69 2d 2d 73 65 63 6f 6e 64 61 72 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 72 65 61 74 65 20 61 20 47 6f 6f 67 6c 65 20 41 63 63 6f 75 6e 74 22 20 63 6c 61 73 73 3d 22 68 2d 63 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65 72 2d 63 74 61 2d 6c 69 2d 6c 69 6e 6b 20 68 2d 63 2d 68 65 61 64 65 72 5f 5f 64 72 61 77 65 72 2d 63 74 61 2d 6c 69 2d 6c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 20 62 75
                                                                                                                                                                                                                                        Data Ascii: "h-c-header__drawer-cta-list"> <li class="h-c-header__drawer-cta-li h-c-header__drawer-cta-li--secondary"> <a aria-label="Create a Google Account" class="h-c-header__drawer-cta-li-link h-c-header__drawer-cta-li-link--secondary bu


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        368192.168.2.750157172.253.63.1474432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1086OUTGET /account/about/static/css/index.min.css?cache=f3c8974 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC854INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 77 77 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/cssContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_googleCross-Origin-Resource-Polic
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC398INData Raw: 2e 67 6c 75 65 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 6e 6f 74 2d 72 65 61 64 79 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 67 6c 75 65 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 72 65 61 64 79 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 67 6f 6f 67 6c 65 20 2e 67 6c 75 65 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 6e 6f 74 2d 72 65 61 64 79 2c 2e 6e 6f 2d 6a 73 20 2e 67 6c 75 65 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 6e 6f 74 2d 72 65 61 64 79 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 35 30 7b 63 6f 6c 6f 72 3a 23 66 62 65 39 65 37 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 35 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 62 65 39 65 37 7d 2e 68 2d 67 6f 6f 67 6c
                                                                                                                                                                                                                                        Data Ascii: .glue-component-not-ready{visibility:hidden}.glue-component-ready{visibility:visible}.google .glue-component-not-ready,.no-js .glue-component-not-ready{visibility:visible}.h-google-red-50{color:#fbe9e7}.h-bg-google-red-50{background-color:#fbe9e7}.h-googl
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 61 32 39 62 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 33 30 30 7b 63 6f 6c 6f 72 3a 23 65 36 37 63 37 33 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 33 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 37 63 37 33 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 34 30 30 7b 63 6f 6c 6f 72 3a 23 65 30 36 30 35 35 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 34 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 36 30 35 35 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 35 30 30 7b 63 6f 6c 6f 72 3a 23 64 62 34 34 33 37 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 35 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 62 34 34 33 37 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 72 65 64 2d 36 30
                                                                                                                                                                                                                                        Data Ascii: a29b}.h-google-red-300{color:#e67c73}.h-bg-google-red-300{background-color:#e67c73}.h-google-red-400{color:#e06055}.h-bg-google-red-400{background-color:#e06055}.h-google-red-500{color:#db4437}.h-bg-google-red-500{background-color:#db4437}.h-google-red-60
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 33 65 35 66 35 7d 2e 68 2d 70 75 72 70 6c 65 2d 31 30 30 7b 63 6f 6c 6f 72 3a 23 65 31 62 65 65 37 7d 2e 68 2d 62 67 2d 70 75 72 70 6c 65 2d 31 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 31 62 65 65 37 7d 2e 68 2d 70 75 72 70 6c 65 2d 32 30 30 7b 63 6f 6c 6f 72 3a 23 63 65 39 33 64 38 7d 2e 68 2d 62 67 2d 70 75 72 70 6c 65 2d 32 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 65 39 33 64 38 7d 2e 68 2d 70 75 72 70 6c 65 2d 33 30 30 7b 63 6f 6c 6f 72 3a 23 62 61 36 38 63 38 7d 2e 68 2d 62 67 2d 70 75 72 70 6c 65 2d 33 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 61 36 38 63 38 7d 2e 68 2d 70 75 72 70 6c 65 2d 34 30 30 7b 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                        Data Ascii: background-color:#f3e5f5}.h-purple-100{color:#e1bee7}.h-bg-purple-100{background-color:#e1bee7}.h-purple-200{color:#ce93d8}.h-bg-purple-200{background-color:#ce93d8}.h-purple-300{color:#ba68c8}.h-bg-purple-300{background-color:#ba68c8}.h-purple-400{color:
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 64 65 65 70 2d 70 75 72 70 6c 65 2d 37 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 31 32 64 61 38 7d 2e 68 2d 64 65 65 70 2d 70 75 72 70 6c 65 2d 38 30 30 7b 63 6f 6c 6f 72 3a 23 34 35 32 37 61 30 7d 2e 68 2d 62 67 2d 64 65 65 70 2d 70 75 72 70 6c 65 2d 38 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 35 32 37 61 30 7d 2e 68 2d 64 65 65 70 2d 70 75 72 70 6c 65 2d 39 30 30 7b 63 6f 6c 6f 72 3a 23 33 31 31 62 39 32 7d 2e 68 2d 62 67 2d 64 65 65 70 2d 70 75 72 70 6c 65 2d 39 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 31 62 39 32 7d 2e 68 2d 69 6e 64 69 67 6f 2d 35 30 7b 63 6f 6c 6f 72 3a 23 65 38 65 61 66 36 7d 2e 68 2d 62 67 2d 69 6e 64 69 67 6f 2d 35 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                        Data Ascii: deep-purple-700{background-color:#512da8}.h-deep-purple-800{color:#4527a0}.h-bg-deep-purple-800{background-color:#4527a0}.h-deep-purple-900{color:#311b92}.h-bg-deep-purple-900{background-color:#311b92}.h-indigo-50{color:#e8eaf6}.h-bg-indigo-50{background-
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 2d 62 67 2d 67 6f 6f 67 6c 65 2d 62 6c 75 65 2d 34 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 65 39 37 66 36 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 62 6c 75 65 2d 35 30 30 7b 63 6f 6c 6f 72 3a 23 34 32 38 35 66 34 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 62 6c 75 65 2d 35 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 32 38 35 66 34 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 62 6c 75 65 2d 36 30 30 7b 63 6f 6c 6f 72 3a 23 33 62 37 38 65 37 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 62 6c 75 65 2d 36 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 62 37 38 65 37 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 62 6c 75 65 2d 37 30 30 7b 63 6f 6c 6f 72 3a 23 33 33 36 37 64 36 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 62 6c 75 65
                                                                                                                                                                                                                                        Data Ascii: -bg-google-blue-400{background-color:#5e97f6}.h-google-blue-500{color:#4285f4}.h-bg-google-blue-500{background-color:#4285f4}.h-google-blue-600{color:#3b78e7}.h-bg-google-blue-600{background-color:#3b78e7}.h-google-blue-700{color:#3367d6}.h-bg-google-blue
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 67 2d 63 79 61 6e 2d 35 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 66 37 66 61 7d 2e 68 2d 63 79 61 6e 2d 31 30 30 7b 63 6f 6c 6f 72 3a 23 62 32 65 62 66 32 7d 2e 68 2d 62 67 2d 63 79 61 6e 2d 31 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 32 65 62 66 32 7d 2e 68 2d 63 79 61 6e 2d 32 30 30 7b 63 6f 6c 6f 72 3a 23 38 30 64 65 65 61 7d 2e 68 2d 62 67 2d 63 79 61 6e 2d 32 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 30 64 65 65 61 7d 2e 68 2d 63 79 61 6e 2d 33 30 30 7b 63 6f 6c 6f 72 3a 23 34 64 64 30 65 31 7d 2e 68 2d 62 67 2d 63 79 61 6e 2d 33 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 64 64 30 65 31 7d 2e 68 2d 63 79 61 6e 2d 34 30 30 7b 63 6f 6c 6f 72 3a 23 32 36 63
                                                                                                                                                                                                                                        Data Ascii: g-cyan-50{background-color:#e0f7fa}.h-cyan-100{color:#b2ebf2}.h-bg-cyan-100{background-color:#b2ebf2}.h-cyan-200{color:#80deea}.h-bg-cyan-200{background-color:#80deea}.h-cyan-300{color:#4dd0e1}.h-bg-cyan-300{background-color:#4dd0e1}.h-cyan-400{color:#26c
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 2d 74 65 61 6c 2d 39 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 34 64 34 30 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 67 72 65 65 6e 2d 35 30 7b 63 6f 6c 6f 72 3a 23 65 32 66 33 65 62 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 67 72 65 65 6e 2d 35 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 32 66 33 65 62 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 67 72 65 65 6e 2d 31 30 30 7b 63 6f 6c 6f 72 3a 23 62 37 65 31 63 64 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 67 72 65 65 6e 2d 31 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 37 65 31 63 64 7d 2e 68 2d 67 6f 6f 67 6c 65 2d 67 72 65 65 6e 2d 32 30 30 7b 63 6f 6c 6f 72 3a 23 38 37 63 65 61 63 7d 2e 68 2d 62 67 2d 67 6f 6f 67 6c 65 2d 67 72 65 65 6e 2d 32 30 30 7b 62
                                                                                                                                                                                                                                        Data Ascii: -teal-900{background-color:#004d40}.h-google-green-50{color:#e2f3eb}.h-bg-google-green-50{background-color:#e2f3eb}.h-google-green-100{color:#b7e1cd}.h-bg-google-green-100{background-color:#b7e1cd}.h-google-green-200{color:#87ceac}.h-bg-google-green-200{b
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 68 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 35 30 30 7b 63 6f 6c 6f 72 3a 23 38 62 63 33 34 61 7d 2e 68 2d 62 67 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 35 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 62 63 33 34 61 7d 2e 68 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 36 30 30 7b 63 6f 6c 6f 72 3a 23 37 63 62 33 34 32 7d 2e 68 2d 62 67 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 36 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 63 62 33 34 32 7d 2e 68 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 37 30 30 7b 63 6f 6c 6f 72 3a 23 36 38 39 66 33 38 7d 2e 68 2d 62 67 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 37 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 38 39 66 33 38 7d 2e 68 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 38
                                                                                                                                                                                                                                        Data Ascii: h-light-green-500{color:#8bc34a}.h-bg-light-green-500{background-color:#8bc34a}.h-light-green-600{color:#7cb342}.h-bg-light-green-600{background-color:#7cb342}.h-light-green-700{color:#689f38}.h-bg-light-green-700{background-color:#689f38}.h-light-green-8
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 6f 6c 6f 72 3a 23 66 66 66 35 39 64 7d 2e 68 2d 79 65 6c 6c 6f 77 2d 33 30 30 7b 63 6f 6c 6f 72 3a 23 66 66 66 31 37 36 7d 2e 68 2d 62 67 2d 79 65 6c 6c 6f 77 2d 33 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 31 37 36 7d 2e 68 2d 79 65 6c 6c 6f 77 2d 34 30 30 7b 63 6f 6c 6f 72 3a 23 66 66 65 65 35 38 7d 2e 68 2d 62 67 2d 79 65 6c 6c 6f 77 2d 34 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 65 65 35 38 7d 2e 68 2d 79 65 6c 6c 6f 77 2d 35 30 30 7b 63 6f 6c 6f 72 3a 23 66 66 65 62 33 62 7d 2e 68 2d 62 67 2d 79 65 6c 6c 6f 77 2d 35 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 65 62 33 62 7d 2e 68 2d 79 65 6c 6c 6f 77 2d 36 30 30 7b 63 6f 6c 6f 72 3a 23 66 64 64 38 33 35 7d 2e 68 2d 62
                                                                                                                                                                                                                                        Data Ascii: olor:#fff59d}.h-yellow-300{color:#fff176}.h-bg-yellow-300{background-color:#fff176}.h-yellow-400{color:#ffee58}.h-bg-yellow-400{background-color:#ffee58}.h-yellow-500{color:#ffeb3b}.h-bg-yellow-500{background-color:#ffeb3b}.h-yellow-600{color:#fdd835}.h-b


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        369192.168.2.750158142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC776OUTGET /V_7OwlanMRJ-q6EjzbH_PmLHdnuuPXmqRKzlPd6svygPwZDhqQYdf5f9xJvGJ76lUkPkyJ05_uZzsqM2fZUbRBppesccc_ZHFdYPSg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 34 30 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 16402X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 08 08 0a 08 0a 0a 08 0a 0a 08 0a 08 08 08 08 0d 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 1b 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 02 03 09 01 ff c4 00 46 10 00 02 02 01 02 03 05 04 07 05 05 07 03 05 00 00 01 02 00 03 11 04 12 05 21 31 06 07 08 13 41 22 32 51 61 14 23 42 52 71 81 91 33 63 72 a1
                                                                                                                                                                                                                                        Data Ascii: JFIFF!1A"2Qa#BRq3cr
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 00 7a b1 e4 39 75 24 03 af 53 52 61 37 bf 06 58 e3 bb 56 1e f9 b5 f6 92 d4 69 d3 62 f5 0b 55 b6 e3 f8 9d 48 1f c9 64 3f b7 ce f4 9f 2b 5b 7b 13 be b2 6e c3 f7 c8 9a 87 5a 75 08 2a b1 8e 11 94 9f 2d 9b d1 4e 79 a3 13 c8 02 48 27 96 41 c0 3b 74 f5 fb 57 6c b9 5f 93 1c b0 db a3 65 c9 6d 44 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 0f 84 c0 03 03 ec 04 0a 1e 37 c6 aa d3 53 6e a2 f7 15 d3 4a 35 96 3b 74 54 41 96 27 d4 e0 0e 80 12 4f 20 09 22 79 6c 93 7b d1 b3 4f 4f 2d 4c a6 18 4d f2 b6 49 3c ef 28 f3 2b be be f6 ee e3 3a e7 d4 be e4 a5 73 5e 96 82 7f 63 40 3c b2 01 23 cd b3 01 ed 20 9f 6b 0a 09 5a d3 14 1a ba 97 53 2d fb bb a7 97 eb e2 fa e7 b3 b8 1c 78 3d 19 a7 36 b9 5e 79 e5 e3 97 ff 00 99 d2 79 73 db 7b 58 14 d4 b3 20 67 3d d6
                                                                                                                                                                                                                                        Data Ascii: z9u$SRa7XVibUHd?+[{nZu*-NyH'A;tWl_emD7SnJ5;tTA'O "yl{OO-LMI<(+:s^c@<# kZS-x=6^yys{X g=
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: dc 9f 67 18 22 6b c9 9c ab 8f 6d bb 4e ba 2d 1e ab 58 e3 72 e9 a8 b6 f2 a3 ab 79 68 5c 20 f9 b9 01 47 cc cd 39 e5 d9 c6 df 09 ba 4f 0f a3 75 b5 71 d2 9d 72 cb 1c 77 f5 bb 6f ee ea f2 9b 8c f1 9b 75 17 5b a8 bd b7 dd 7d 8f 6d ad f1 b2 c6 2c c4 0f 41 93 c9 7a 28 c0 1c 80 9c f5 b6 dd ef 5a fb 46 9e 9e 3a 78 cc 30 9b 63 8c 92 4f 29 ca 7b ff 00 3b cd 47 3c 6c 20 4a 8f 05 3d ca f9 f6 ff 00 b6 35 29 9a a8 66 4d 12 b0 e5 65 e3 2b 65 f8 3d 56 8e 68 87 9f d6 ef 3c 8d 20 cb 0e 17 4b 7b db bd 27 4f 5f 1f 77 e6 e2 ff 00 c4 1e d0 ec 63 fe 5b 0b ce ed 73 be 18 f5 98 ff 00 57 5b ff 00 4e dd d9 57 67 8e 5e ea bc ab aa e2 d4 af b1 7e dd 3e af 03 a5 ca bf 51 69 ff 00 89 5a f9 44 9e 40 d5 58 ea f1 c5 e9 ed 7b 73 bf 95 fa 5f a3 cf f0 ef 1b da c6 f0 d9 5e 78 ef 96 1e 9f c5 8f
                                                                                                                                                                                                                                        Data Ascii: g"kmN-Xryh\ G9Ouqrwou[}m,Az(ZF:x0cO){;G<l J=5)fMe+e=Vh< K{'O_wc[sW[NWg^~>QiZD@X{s_^x
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 e8 d6 e8 92 c4 6a ec 45 74 61 86 46 01 95 87 c0 83 c8 cf 65 d8 69 ce d3 77 31 76 9a cf a5 70 bb 19 59 4e 7c 82 dc c7 c4 56 ed c9 97 f7 76 e7 3f 78 f2 59 27 1d 59 66 d9 fc 7f 7f 46 9b 86 dc f1 6c 0e ef 78 f6 ae fa 89 d5 e9 8e 9e c5 20 64 fb 22 cf 8b 0a c9 dc 98 f5 cf 23 9e 5f 01 a7 39 25 e5 77 67 8d b7 ab 2a 9a d9 b0 ee f3 bb a7 d1 71 7a 3c 8d 65 5b b1 93 55 c9 85 ba 86 23 de aa cc 1d b9 c0 ca 90 c8 f8 01 95 80 c4 d5 a9 a7 8e a4 db 2f 8f 7a 77 09 c6 ea f0 99 f6 f4 ae de 38 de 78 d9 e1 94 fa f5 9d d6 20 37 7d 3e 1c f5 dc 19 8b b0 fa 46 88 b6 13 57 5a 9c 2e 4e 15 75 09 92 68 7c e0 02 49 ad 89 01 5c 93 b0 53 ea e8 65 a7 e7 3c 7f 5f 07 d2 bd 9f ed 5d 1e 32 6d 3e ee a7 7e 16 fc f1 bc bb 53 fd 53 9e f3 69 bb 54 c8 eb
                                                                                                                                                                                                                                        Data Ascii: @@@@@@@@@@@@@@@jEtaFeiw1vpYN|Vv?xY'YfFlx d"#_9%wg*qz<e[U#/zw8x 7}>FWZ.Nuh|I\Se<_]2m>~SSiT
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: e5 41 f2 ee 5f 62 fa 49 f5 aa d1 ed 28 ce 09 43 ba b6 c0 dc ad 8c 4d 5a 9a 58 ea 4d b2 9e fe ff 00 8a 77 0b c6 eb 70 b9 76 b4 b2 b3 c7 1e b8 df 5c 7a 5f 5e b3 ba c4 2b ef 6f c1 f7 11 e1 fb ad d2 06 e2 1a 51 93 9a d7 fd ea b5 fd e5 0b 93 66 3a 6f a3 76 79 93 5d 62 55 ea 70 d9 63 ce 73 9f 3f 87 e9 f0 77 fc 0f b7 74 75 f6 c7 57 6d 3c fc ef dc be 99 5e 9e 99 6d b7 f3 56 82 77 03 39 38 c1 20 e7 96 08 e4 41 cf 42 0f 22 0f 49 09 d3 4e 69 6f e1 2b c3 63 9b 2b e2 dc 42 a2 89 59 0f a1 d3 d8 b8 67 71 cd 75 56 23 0c 85 43 ce 95 61 96 6c 5b 80 16 a2 f6 5c 36 87 f1 e5 ee 9f 5f d3 e2 e1 fd b7 ed 69 b5 e1 b4 32 df 7e 59 e7 2f 2d bb f0 96 78 ff 00 16 dd df 77 bf 28 99 72 d1 c2 10 10 10 10 10 10 10 28 38 ef 04 af 53 4d 94 5a 33 5d 8a 55 87 43 f1 04 1f 46 52 03 03 e8 40 87
                                                                                                                                                                                                                                        Data Ascii: A_bI(CMZXMwpv\z_^+oQf:ovy]bUpcs?wtuWm<^mVw98 AB"INio+c+BYgquV#Cal[\6_i2~Y/-xw(r(8SMZ3]UCFR@
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: fb 4b 6d cf 2c b2 b9 5b ce f2 bd 99 3d 24 93 69 d2 6f c9 c3 fb 43 3c b3 d5 fb d6 de 53 f5 6d f9 d1 2b 11 57 c6 27 0e ad 75 3a 3b 86 05 96 53 6a d8 7a 65 6a 64 35 96 fc 3c c7 19 3e 83 1e 82 75 3e c7 ce f6 33 97 f0 cb 2f c6 5d ff 00 28 a5 e3 e4 99 63 7b ec bf 2d b6 fc d1 7b 8a 76 a0 0f 66 bc 31 fb ff 00 64 7e 03 d7 f1 e9 f8 c8 dc 77 b7 31 d3 df 0e 1f 6c b2 fe 7f e1 9e 9f cd 7f d3 ea a7 b9 f8 27 b7 85 cd 73 d9 c0 78 7b 39 25 b6 de b9 3d 70 9a ab d1 7f e5 50 07 ca 73 b8 ea 65 a9 3b 79 dd f2 bb db 7d ee 97 83 b6 e8 e3 bf 9f e7 5b 56 64 9a 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 d1 1e 2c f8 1e fd 2e 97 50 06 4d 17 32 13 f7 56 f4 eb f2
                                                                                                                                                                                                                                        Data Ascii: Km,[=$ioC<Sm+W'u:;Sjzejd5<>u>3/](c{-{vf1d~w1l'sx{9%=pPse;y}[Vd@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@,.PM2V
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: b1 fb b8 e5 e1 76 f8 cb 7e 88 93 d8 de c6 6a 78 86 a6 bd 2e 92 b3 65 d6 74 1d 15 14 7b d6 58 dd 12 b4 ce 59 8f c4 00 19 99 54 c1 c7 1b 95 da 28 f4 f4 f2 d4 cb b3 8c de fe f9 df 24 fb ee 43 c3 8e 8f 83 a2 da 40 d4 6b 8a e2 cd 4b 2f b9 91 86 4d 3a 9c f9 49 d4 16 fd a3 8f 79 b1 b5 16 cf 4f 4a 61 eb e3 fa 3a 6e 1f 84 c3 47 9f 5c bc 7e 93 c2 7c ef 7b 6e cd c9 c4 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 0d 37 e2 b3 bb fd 5f 12 e1 6b 4e 8e af 3a ea f5 55 5d e5 87 44 66 45 4b 51 b6 9b 19 13 23 cc 0d 82 c3 90 38 c9 c0 3a 35 b1 b9 63 b4 f1 40 e3 74 b2 d4 d3 db 19 bd de 5d be 3e 3e aa 9f 0e 7d c9 2f 07 d1 fd 60 53 ae d4 61 f5 56 0c
                                                                                                                                                                                                                                        Data Ascii: v~jx.et{XYT($C@kK/M:IyOJa:nG\~|{n7_kN:U]DfEKQ#8:5c@t]>>}/`SaV
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 78 49 8c f7 f3 bf 94 f8 a3 06 a2 f0 aa cc 7a 28 27 f4 19 95 ae aa dd a6 ec ab c2 e7 88 3b 38 36 a4 d7 7b 33 70 ed 4b e7 50 9c d8 d1 61 c0 fa 55 6a 32 72 06 05 a8 bc de b0 08 0c d5 a2 99 ba 5a bd 8b b5 e9 fb e6 e7 b8 be 0f fc c6 3b e3 f8 e7 4b e3 df d9 bf 4f 0b e5 79 7a 45 a3 d6 25 88 b6 56 ca e8 ea ae 8e 84 32 ba 30 0c ac ac 32 19 58 10 41 04 82 08 32 d2 5d dc 85 96 5d af 5f 07 74 f5 e1 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 8b 8d 71 8a f4 f4 d9 7d ac 12 aa 91 ac 76 3e 8a a3 27 03 a9 3e 80 0e 64 e0 0e 66 67 86 17 3c a6 38 cd ed b2 49 ea c7 2c a6 32 db d2 20 7f 79 bd e4 dd c4 f5 2d 7d a4 ad 6b 95 a2 9c fb 34 d7 9e 43 97 23 63 60 1b 1f ab 37 2e 4a a8 ab de 70 bc 36 3c 3e 1d 99 d7 f8 b2 ef b7 f4 9d d3 eb bb 9a d6 d5 ba b9 6f 7a 77 4f 0f ef e3
                                                                                                                                                                                                                                        Data Ascii: xIz(';86{3pKPaUj2rZ;KOyzE%V202XA2]]_tq}v>'>dfg<8I,2 y-}k4C#c`7.Jp6<>ozwO
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 8e c0 7c db 3f 22 b5 ec 3f c7 22 71 39 6d 86 de 3c be b5 71 ec 9d 2e df 11 2d e9 8c b9 7b fa 4f 9d df dc 86 6e 25 53 bb 4a 7e e4 38 0f 95 a4 a0 11 82 cb e6 b6 7a e6 d3 bf 07 e6 a1 82 ff 00 86 5d 68 e3 d9 c2 4f df 3e 6f 9d 71 ba bf 6b af 9e 5d db ed 3d 31 e5 3e 3b 6f ef 6d ea c4 dc 82 8e 3e 27 fb 89 f3 03 f1 4d 1a 7d 62 8d da ca 54 7e d1 40 e7 a9 40 3f b4 40 3e b5 47 be a3 7f bc ad e6 40 e2 34 77 fb f8 fb e7 d5 d1 7b 37 8e ec ed a3 a9 79 7f 0d f0 ff 00 a6 f9 78 78 74 ef e5 15 28 d4 32 32 ba 33 23 a3 2b a3 a3 15 64 75 21 95 d1 81 05 59 58 06 56 04 10 40 23 a4 ae 75 16 6f ca f4 f0 7a 1b e1 8f c4 1a f1 8d 3f 91 a8 65 5e 23 a7 41 e7 2f 25 1a 8a c6 14 6a 6b 51 81 cc 90 2d 45 18 47 20 80 ab 65 62 5b e8 ea f6 e6 d7 ac fd ee e2 b8 fe 0a f0 f9 76 b1 fc 17 a7 95 fe
                                                                                                                                                                                                                                        Data Ascii: |?"?"q9m<q.-{On%SJ~8z]hO>oqk]=1>;om>'M}bT~@@?@>G@4w{7yxxt(223#+du!YXV@#uoz?e^#A/%jkQ-EG eb[v


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        370192.168.2.750161172.253.63.1474432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1071OUTGET /account/about/static/js/detect.min.js?cache=f60795d HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC859INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 77 77 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/javascriptContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC393INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 7b 63 3a 22 69 65 22 2c 62 3a 22 61 6e 64 72 6f 69 64 22 2c 66 3a 22 69 6f 73 22 7d 2c 68 3d 2f 4d 53 49 45 5c 73 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 3b 5c 73 57 69 6e 64 6f 77 73 5c 73 4e 54 2f 2c 6b 3d 2f 57 69 6e 64 6f 77 73 5c 73 4e 54 2e 2b 54 72 69 64 65 6e 74 2e 2b 72 76 3a 28 5c 64 2b 29 28 3f 3a 2e 28 5c 64 2b 29 29 3f 2f 2c 6c 3d 7b 63 3a 68 2c 67 3a 6b 2c 66 3a 2f 28 3f 3a 69 50 68 6f 6e 65 7c 69 50 61 64 29 3f 3b 2e 2b 4f 53 5c 73 28 5c 64 2b 29 5f 5c 64 2b 2f 2c 62 3a 2f 41 6e 64 72 6f 69 64 5c 73 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 76 61 72 20 62 3d 70 2c 63 3d 71 3b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 77 69 6e 64 6f 77 3a 63 3b 61 3d
                                                                                                                                                                                                                                        Data Ascii: (function(){var g={c:"ie",b:"android",f:"ios"},h=/MSIE\s(\d+)\.(\d+);\sWindows\sNT/,k=/Windows\sNT.+Trident.+rv:(\d+)(?:.(\d+))?/,l={c:h,g:k,f:/(?:iPhone|iPad)?;.+OS\s(\d+)_\d+/,b:/Android\s(\d+)\.(\d+)/};function m(a){var b=p,c=q;c=void 0===c?window:c;a=
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 61 70 70 2d 3f 5c 77 2a 5c 62 2f 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 28 61 3d 5b 61 5d 29 3b 66 6f 72 28 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 63 3d 30 2c 66 3b 66 3d 61 5b 63 5d 3b 63 2b 2b 29 7b 76 61 72 20 65 3d 66 3b 66 3d 65 2e 69 73 53 75 70 70 6f 72 74 65 64 3b 65 3d 65 2e 61 3b 69 66 28 21 66 7c 7c 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 76 2e 63 61 6e 6e 6f 74 44 65 63 6f 72 61 74 65 29 3b 66 28 29 26 26 28 62 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 67 6c 75 65 2d 22 2b 65 29 7d 7d 76 61 72 20 76 3d 7b 63 61 6e 6e 6f 74 44 65 63 6f 72 61 74 65 3a 22 43 61 6e 6e 6f 74 20 64 65 63 6f 72 61 74 65 20 66 6f 72 20 74 68 65 20 73
                                                                                                                                                                                                                                        Data Ascii: app-?\w*\b/;function u(a){Array.isArray(a)||(a=[a]);for(var b=document.documentElement,c=0,f;f=a[c];c++){var e=f;f=e.isSupported;e=e.a;if(!f||!e)throw Error(v.cannotDecorate);f()&&(b.className+=" glue-"+e)}}var v={cannotDecorate:"Cannot decorate for the s
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC346INData Raw: 30 29 2c 71 3d 45 3b 71 3d 76 6f 69 64 20 30 3d 3d 3d 71 3f 77 69 6e 64 6f 77 3a 71 3b 69 66 28 22 69 65 22 3d 3d 4b 29 48 3d 31 31 3c 3d 70 26 26 21 6d 28 6b 29 3f 21 31 3a 6d 28 68 29 3b 65 6c 73 65 7b 66 6f 72 28 49 20 69 6e 20 67 29 69 66 28 67 5b 49 5d 3d 3d 4b 29 7b 4a 3d 6c 5b 49 5d 3b 62 72 65 61 6b 7d 48 3d 6d 28 4a 29 7d 47 3d 21 48 7d 69 66 28 47 29 62 72 65 61 6b 20 61 7d 72 28 21 30 29 3b 76 61 72 20 4c 3d 45 3b 4c 3d 76 6f 69 64 20 30 3d 3d 3d 4c 3f 77 69 6e 64 6f 77 3a 4c 3b 76 61 72 20 4d 3d 4c 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 74 2e 74 65 73 74 28 4d 2e 63 6c 61 73 73 4e 61 6d 65 29 3f 4d 2e 63 6c 61 73 73 4e 61 6d 65 3d 4d 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 74 2c 22 67 6c
                                                                                                                                                                                                                                        Data Ascii: 0),q=E;q=void 0===q?window:q;if("ie"==K)H=11<=p&&!m(k)?!1:m(h);else{for(I in g)if(g[I]==K){J=l[I];break}H=m(J)}G=!H}if(G)break a}r(!0);var L=E;L=void 0===L?window:L;var M=L.document.documentElement;t.test(M.className)?M.className=M.className.replace(t,"gl


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        371192.168.2.750162172.253.63.1474432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1120OUTGET /account/about/static/btn-down-shadow.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC856INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 77 77 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_googleCross-Origin-Resource-
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC396INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 38 22 20 68 65 69 67 68 74 3d 22 31 32 38 22 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 33 33 25 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 29 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 22 2f 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 2f 64 65 66 73 3e 3c 63 69 72 63 6c 65 20 66 69 6c 6c 3d 22 75 72 6c 28 27 23 61 27 29 22 20 63 78 3d 22 36 34 22 20 63 79 3d 22 37 37 2e
                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="128" height="128"><defs><radialGradient id="a"><stop offset="33%" stop-color="rgba(0,0,0,0.1)"/><stop offset="100%" stop-color="rgba(0,0,0,0)"/></radialGradient></defs><circle fill="url('#a')" cx="64" cy="77.
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC30INData Raw: 35 20 36 31 2e 32 35 6c 2d 38 2e 35 20 39 2d 38 2e 35 2d 39 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                        Data Ascii: 5 61.25l-8.5 9-8.5-9"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        372192.168.2.750165142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC776OUTGET /rlSRvsQruVgzB6ki1pwgrVtz9vDNBX1nzzRthFtvkiecN3zksupzRanQTUKSZalT9yaglCxlcYKb2evJaN7IlC9kQNkuZR9fsgcwjg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 33 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 11359X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 01 7c 08 06 00 00 00 cc e7 00 ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR||tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 22 78 6d 70 2e 69 69 64 3a 41 42 34 30 31 32 46 46 45 38 36 34 31 31 45 39 41 31 42 44 43 33 31 32 30 35 39 30 41 34 39 36 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 42 34 30 31 33 30 30 45 38 36 34 31 31 45 39 41 31 42 44 43 33 31 32 30 35 39 30 41 34 39 36 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 87 3a e8 9e 00 00 28 cd 49 44 41 54 78 da ed dd 09 94 65 55 7d ef f1 9e bb e9 b9 1b 34 26 a8 f1 a9 79 31 cb 21 46 7d c6 0c be b0 24 0f 12 41 0d 89 31 08 0a 48 34 51 9f 41 34 1a 35 31 89 86 10 41 81 87 12 85 88 03 b4 34 12 91 16 90 9e 07 1a 6c e6 a9 e7 ea a9 ba e6
                                                                                                                                                                                                                                        Data Ascii: "xmp.iid:AB4012FFE86411E9A1BDC3120590A496" stRef:documentID="xmp.did:AB401300E86411E9A1BDC3120590A496"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>:(IDATxeU}4&y1!F}$A1H4QA451A4l
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: b9 5e 0a f8 80 4f 45 bb e0 56 a8 9c 27 0c fc 7f b2 00 fc ef 72 f6 44 3a ef f4 33 21 57 e7 b7 ef 08 f2 d4 f7 b7 55 96 00 3e e0 53 8e 94 c2 f4 95 16 b4 75 fe 90 6f 2a 14 f4 fa 2d 6b 1f 55 d9 1f 61 ab 0f bd 5d c8 97 f5 26 6b 80 0f f8 94 1b e8 af 11 8c fd b3 7c 43 81 90 7f 83 ca e7 54 b6 a9 0c 1b d8 db 69 2a 13 2a cf ab fc 7b fe b9 92 d9 80 0f f8 94 9d e0 ff 8e 60 f0 ff 8c 6f a8 22 f0 7a f5 d7 fb 54 be a7 d2 68 10 f8 6a d1 5b 86 fc 54 e5 4a 95 33 00 1f f0 29 bb d0 ff 81 40 ec b7 f2 cd f8 42 7f b9 de d3 5e 6f 73 9c 7f bf 42 dc d8 9f 54 59 93 6f 17 39 d3 ea 01 7c c0 cf 12 f8 67 a9 74 0a c2 7e 50 e5 37 f9 66 42 cd f8 df ac f2 45 95 1d 06 91 3f 90 7f 7b db 39 ae be 21 0b f0 01 3f 6b e8 9f 27 e8 06 ee 5f f3 8d 18 19 00 fe 87 ca 6d 2a a3 21 a1 7f 40 e5 ed 59 38 56
                                                                                                                                                                                                                                        Data Ascii: ^OEV'rD:3!WU>Suo*-kUa]&k|CTi**{`o"zThj[TJ3)@B^osBTYo9|gt~P7fBE?{9!?k'_m*!@Y8V
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: b0 29 5a 12 d9 ac ef 47 70 36 03 3e e0 53 d5 c0 bf 22 22 f2 87 54 fe 9f ca b9 d2 7a f4 65 c0 bf d5 31 ec f5 0a a3 97 70 26 03 3e e0 53 7e c0 bf 31 20 f0 c3 2a 9b 55 ae 56 79 ad 4d 7f 57 01 9b a2 99 8e 7e 31 fa ef 71 16 03 3e e0 53 7e c1 df e8 03 f9 56 95 ef a9 5c a4 b2 c4 c6 bf a7 a0 4d d1 4c e6 d3 9c c1 80 0f f8 54 10 f0 5b 4a 00 3f a1 f2 a4 ca bf a8 bc c5 f6 37 5b e5 37 45 3b e0 18 f6 3f e1 ec 05 7c c0 a7 82 60 bf b2 00 f9 1e 95 9f e8 a5 93 2a 4e f5 84 35 8e 8e 61 af 07 af 25 9c c1 80 0f f8 54 10 f0 f5 1e 3a df 50 39 c7 e1 57 15 5e e5 18 f6 ba 2d f5 7a ce 5e c0 07 7c 8a 3a 1d fc 3f b0 70 af 9c 4a b9 94 6f 15 f0 01 9f a2 ca a3 7f 96 ca 7a 07 b0 ff 0e df 26 e0 03 3e 45 55 47 7f 96 ca 97 55 c6 2d c5 5e 3f 2c 36 9f 6f 12 f0 01 9f a2 fc c3 7f 8e 4a bb 85 3b
                                                                                                                                                                                                                                        Data Ascii: )ZGp6>S""Tze1p&>S~1 *UVyMW~1q>S~V\MLT[J?7[7E;?|`*N5a%T:P9W^-z^|:?pJoz&>EUGU-^?,6oJ;
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 7e 59 fc d5 ff f7 d7 d4 cf d8 51 f4 33 c7 37 6d d9 f6 cf fa c6 6d 92 4f f0 02 7e ca e0 57 40 ff 41 3f e8 03 3e 21 e2 c0 3f 95 0d 9b b6 fe ef fc 12 cb c2 9f 77 4c fd f3 f3 0d af fa 01 7c 5b c0 cf c3 fd da fc 76 a7 81 d0 07 7c 42 64 82 af 66 f0 fa a1 a9 d1 a2 9f f5 cc da f5 9b 5e 15 d3 9a 7e c0 b7 05 fc b0 e8 03 3e 21 b2 c0 bf 73 d5 ea a5 0a fb ff 2e fe 19 ea 9f 7d ff ee 7b ee 3d 23 ee 2d 1a 00 df 12 f0 2b a0 bf 56 65 21 e0 13 22 1b fc 07 7e be ee 75 ea df df 57 f4 ff 1f da b8 79 db c7 82 de e8 75 12 7d c0 f7 8d fe b6 52 e8 03 3e 21 89 81 3f bb 20 a7 61 af 50 ff 73 f5 ef 9e 2c fa ff 36 3c b4 6e e3 db a3 ac f0 71 0a 7d c0 2f 8b fe 2b f4 fa dc 6a e8 03 3e 21 a9 80 7f 2a 97 5d 7e c5 bc 4d 5b b6 5d 7f 7a 0b e7 e1 4d ff 7d ef 9a 97 84 59 d9 e3 2c fa 80 5f 11 fd
                                                                                                                                                                                                                                        Data Ascii: ~YQ37mmO~W@A?>!?wL|[v|Bdf^~>!s.}{=#-+Ve!"~uWyu}R>!? aPs,6<nq}/+j>!*]~M[]zM}Y,_
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: e0 1f 3e 0a fa 31 a4 b1 a9 75 b2 45 33 ee b3 35 93 74 4d 4c 4c 4c e2 df d2 da c1 f7 95 2c f8 26 d1 0f 32 cb 37 d1 cb 07 7c 27 c0 07 7d 63 b3 f9 8e ce 6e 6f 68 78 d8 b3 a9 f4 6f 1e ba ed a3 6f 04 f3 3d c6 02 fe d2 7c 2a c1 ef 17 fd 24 6e e0 ca 6b eb 00 be 61 f0 63 44 ff c0 a1 da 69 d9 7f f0 c8 b4 ec ab 39 ec ed ad 39 74 2a 7b f6 1f f4 76 ef 3b 30 2d bb f6 d6 88 bd a8 75 7b 44 83 39 36 36 e6 d9 5c 7a d6 af 7f 2b 39 5a cf 0d df 98 c0 4f 02 7d 13 b3 7c c0 cf 04 f8 01 d1 7f ec a9 e7 bc 6d bf 78 62 5a b6 3e fa 78 6c 2b 71 f4 60 21 0b fa 7a af ab fb b8 d8 b6 4d 74 f8 99 f1 47 cd ee bd 35 77 17 81 1f 04 fd 85 3e d1 8f 32 cb b7 a3 8f 0f f8 06 c0 2f c6 3e 20 fa 49 2f cb 94 04 7e 7b 47 57 ea 37 61 93 80 5f ff e6 c2 ea 9e c8 e0 2f 33 84 7e 92 bd 7c c0 77 11 7c 8d 68
                                                                                                                                                                                                                                        Data Ascii: >1uE35tMLLL,&27|'}cnohxoo=|*$nkacDi99t*{v;0-u{D966\z+9ZO}|mxbZ>xl+q`!zMtG5w>2/> I/~{GW7a_/3~|w|h
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: f7 b1 13 b2 d6 9f f7 4e 78 97 7f 27 97 0a f6 53 79 cf 0d 39 6f 6f a3 ac bd ff 73 b9 01 c0 2f dd d6 01 7c c0 37 0f 7e cd 41 f7 d0 d7 eb ee 47 05 bd d4 a4 77 c0 f3 ae bc 6d 20 55 ec 0b d1 d7 6b fa 25 55 9d c3 5b 2e 24 08 fe 42 c0 07 7c 5f e0 bb 86 be 7e 99 b6 94 1a 53 b6 7e 66 d5 a0 08 ec 0b d7 ef 4b ea e9 1f 3f d1 03 f8 e1 6f dc 02 3e e0 07 07 df 25 f4 fb 73 03 62 30 bb 7d db b0 28 ec 0b 6f e4 8e 0b 31 5f bf 28 25 43 e0 9f 39 23 fe 95 3a 80 0f f8 a5 c1 df 7f e0 88 53 e8 d7 1e 6d 10 73 b3 56 f7 cb 25 62 3f 15 bd 64 93 9b b7 89 80 7f 16 e0 03 be 18 f0 5d 42 bf bd b3 4b 4c 2b e7 a3 df 1d 10 0d be 5e a7 af 6f 26 8b b8 cf 71 b2 2f 8b e0 af 04 7c c0 4f 18 fc c3 4e a1 9f 13 d2 ce d9 b8 6b 54 34 f6 53 d1 4f e4 ca 68 eb 8c 03 7e f9 1b b7 80 0f f8 26 c1 77 03 7d bd
                                                                                                                                                                                                                                        Data Ascii: Nx'Sy9oos/|7~AGwm Uk%U[.$B|_~S~fK?o>%sb0}(o1_(%C9#:SmsV%b?d]BKL+^o&q/|ONkT4SOh~&w}
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: cf af 1e f4 ce 35 00 fd 47 ff 6b c0 db b0 73 d4 1b 1d b3 ef 38 b4 aa 01 1b f0 01 1f f0 63 06 df 25 f4 87 86 86 3d 5b 6b bb 9a 91 47 c1 fe bb 5b ed fd bb eb 3a e2 d0 13 b6 80 0f f8 a2 c1 77 05 fd 63 c7 4f 58 0b 9e 5e c5 13 05 fc 35 4f 8f 5a fb 77 cf 0d 0c 3a 87 3d e0 03 be 68 f0 5d 40 5f da cb 50 00 df 5f b9 f4 5a 43 c0 07 7c b1 e0 ef de e7 1e fa 12 37 52 03 fc f2 35 31 31 e1 dc 72 4c c0 07 7c b1 e0 bb 86 7e 57 f7 31 c0 b7 a8 fa fb 73 4e 62 cf e6 69 80 2f 16 7c 97 d0 3f 52 5b 3f 39 6b 04 7c 3b ca b5 a7 6b 01 1f f0 ad 00 df 25 f4 f5 26 5c 80 2f bf 46 47 47 9d c5 1e f0 01 5f 1e f8 7b dd 44 bf a1 b1 05 f0 2d a8 ce ee 63 80 0f f8 80 9f 1c f8 07 9c 45 7f 60 60 10 f0 05 97 7e d9 89 8b 6b ef 01 1f f0 45 82 bf e7 14 f8 6e a2 af 5f 86 0d f8 72 4b 3f 33 e1 32 f6 80
                                                                                                                                                                                                                                        Data Ascii: 5Gks8c%=[kG[:wcOX^5OZw:=h]@_P_ZC|7R511rL|~W1sNbi/|?R[?9k|;k%&\/FGG_{D-cE``~kEn_rK?32
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: fd 7b c0 07 fc 68 e0 83 3e e8 93 c4 c0 af d6 ce 89 63 49 26 e0 03 fe 74 f0 b3 84 7e 21 fc a0 4f 84 81 ef b7 9d 13 e4 86 2d e0 03 fe e9 e0 97 45 7f 27 e8 83 3e 89 11 fc 28 fd 7b 93 2b 74 00 df 65 f0 35 de cf be b0 07 f4 41 9f 24 03 7e d4 76 8e e9 15 3a 7e 96 64 02 be 6b e0 83 be 79 f4 93 86 1f f4 c5 83 bf 22 e4 ec 3e ce fe bd 1d 4f d9 02 be 41 f0 9f df 23 02 fd 5d a0 0f fa d9 01 7f 79 c4 76 8e 84 1b b6 80 6f 2d f8 a0 0f fa 24 4e f0 4d cc ee 83 f4 ef c3 6c 9a 06 f8 ce 83 bf b3 00 7c d0 07 7d 62 3c ea dc bd 3b c2 ec 3e 6c 3b 27 09 f0 93 c3 1e f0 4d 81 bf 77 3a f8 a0 0f fa 24 4e f0 97 1b 98 dd 27 d9 bf 07 7c d7 c0 7f e6 f9 dd 65 d1 2f 86 1f f4 41 9f a4 02 fe a2 90 ed 9c a8 fd 7b c0 77 0f fc 5d a0 0f fa 24 7e f0 e3 9c dd fb 59 7f 6f 6f ff 1e f0 4d 81 bf 27 0f
                                                                                                                                                                                                                                        Data Ascii: {h>cI&t~!O-E'>({+te5A$~v:~dky">OA#]yvo-$NMl|}b<;>l;'Mw:$N'|e/A{w]$~YooM'


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        373192.168.2.750166172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC536OUTGET /V_7OwlanMRJ-q6EjzbH_PmLHdnuuPXmqRKzlPd6svygPwZDhqQYdf5f9xJvGJ76lUkPkyJ05_uZzsqM2fZUbRBppesccc_ZHFdYPSg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 34 30 32 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 16402X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 08 08 0a 08 0a 0a 08 0a 0a 08 0a 08 08 08 08 0d 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 1b 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 02 03 09 01 ff c4 00 46 10 00 02 02 01 02 03 05 04 07 05 05 07 03 05 00 00 01 02 00 03 11 04 12 05 21 31 06 07 08 13 41 22 32 51 61 14 23 42 52 71 81 91 33 63 72 a1
                                                                                                                                                                                                                                        Data Ascii: JFIFF!1A"2Qa#BRq3cr
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 00 7a b1 e4 39 75 24 03 af 53 52 61 37 bf 06 58 e3 bb 56 1e f9 b5 f6 92 d4 69 d3 62 f5 0b 55 b6 e3 f8 9d 48 1f c9 64 3f b7 ce f4 9f 2b 5b 7b 13 be b2 6e c3 f7 c8 9a 87 5a 75 08 2a b1 8e 11 94 9f 2d 9b d1 4e 79 a3 13 c8 02 48 27 96 41 c0 3b 74 f5 fb 57 6c b9 5f 93 1c b0 db a3 65 c9 6d 44 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 0f 84 c0 03 03 ec 04 0a 1e 37 c6 aa d3 53 6e a2 f7 15 d3 4a 35 96 3b 74 54 41 96 27 d4 e0 0e 80 12 4f 20 09 22 79 6c 93 7b d1 b3 4f 4f 2d 4c a6 18 4d f2 b6 49 3c ef 28 f3 2b be be f6 ee e3 3a e7 d4 be e4 a5 73 5e 96 82 7f 63 40 3c b2 01 23 cd b3 01 ed 20 9f 6b 0a 09 5a d3 14 1a ba 97 53 2d fb bb a7 97 eb e2 fa e7 b3 b8 1c 78 3d 19 a7 36 b9 5e 79 e5 e3 97 ff 00 99 d2 79 73 db 7b 58 14 d4 b3 20 67 3d d6
                                                                                                                                                                                                                                        Data Ascii: z9u$SRa7XVibUHd?+[{nZu*-NyH'A;tWl_emD7SnJ5;tTA'O "yl{OO-LMI<(+:s^c@<# kZS-x=6^yys{X g=
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: dc 9f 67 18 22 6b c9 9c ab 8f 6d bb 4e ba 2d 1e ab 58 e3 72 e9 a8 b6 f2 a3 ab 79 68 5c 20 f9 b9 01 47 cc cd 39 e5 d9 c6 df 09 ba 4f 0f a3 75 b5 71 d2 9d 72 cb 1c 77 f5 bb 6f ee ea f2 9b 8c f1 9b 75 17 5b a8 bd b7 dd 7d 8f 6d ad f1 b2 c6 2c c4 0f 41 93 c9 7a 28 c0 1c 80 9c f5 b6 dd ef 5a fb 46 9e 9e 3a 78 cc 30 9b 63 8c 92 4f 29 ca 7b ff 00 3b cd 47 3c 6c 20 4a 8f 05 3d ca f9 f6 ff 00 b6 35 29 9a a8 66 4d 12 b0 e5 65 e3 2b 65 f8 3d 56 8e 68 87 9f d6 ef 3c 8d 20 cb 0e 17 4b 7b db bd 27 4f 5f 1f 77 e6 e2 ff 00 c4 1e d0 ec 63 fe 5b 0b ce ed 73 be 18 f5 98 ff 00 57 5b ff 00 4e dd d9 57 67 8e 5e ea bc ab aa e2 d4 af b1 7e dd 3e af 03 a5 ca bf 51 69 ff 00 89 5a f9 44 9e 40 d5 58 ea f1 c5 e9 ed 7b 73 bf 95 fa 5f a3 cf f0 ef 1b da c6 f0 d9 5e 78 ef 96 1e 9f c5 8f
                                                                                                                                                                                                                                        Data Ascii: g"kmN-Xryh\ G9Ouqrwou[}m,Az(ZF:x0cO){;G<l J=5)fMe+e=Vh< K{'O_wc[sW[NWg^~>QiZD@X{s_^x
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 e8 d6 e8 92 c4 6a ec 45 74 61 86 46 01 95 87 c0 83 c8 cf 65 d8 69 ce d3 77 31 76 9a cf a5 70 bb 19 59 4e 7c 82 dc c7 c4 56 ed c9 97 f7 76 e7 3f 78 f2 59 27 1d 59 66 d9 fc 7f 7f 46 9b 86 dc f1 6c 0e ef 78 f6 ae fa 89 d5 e9 8e 9e c5 20 64 fb 22 cf 8b 0a c9 dc 98 f5 cf 23 9e 5f 01 a7 39 25 e5 77 67 8d b7 ab 2a 9a d9 b0 ee f3 bb a7 d1 71 7a 3c 8d 65 5b b1 93 55 c9 85 ba 86 23 de aa cc 1d b9 c0 ca 90 c8 f8 01 95 80 c4 d5 a9 a7 8e a4 db 2f 8f 7a 77 09 c6 ea f0 99 f6 f4 ae de 38 de 78 d9 e1 94 fa f5 9d d6 20 37 7d 3e 1c f5 dc 19 8b b0 fa 46 88 b6 13 57 5a 9c 2e 4e 15 75 09 92 68 7c e0 02 49 ad 89 01 5c 93 b0 53 ea e8 65 a7 e7 3c 7f 5f 07 d2 bd 9f ed 5d 1e 32 6d 3e ee a7 7e 16 fc f1 bc bb 53 fd 53 9e f3 69 bb 54 c8 eb
                                                                                                                                                                                                                                        Data Ascii: @@@@@@@@@@@@@@@jEtaFeiw1vpYN|Vv?xY'YfFlx d"#_9%wg*qz<e[U#/zw8x 7}>FWZ.Nuh|I\Se<_]2m>~SSiT
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: e5 41 f2 ee 5f 62 fa 49 f5 aa d1 ed 28 ce 09 43 ba b6 c0 dc ad 8c 4d 5a 9a 58 ea 4d b2 9e fe ff 00 8a 77 0b c6 eb 70 b9 76 b4 b2 b3 c7 1e b8 df 5c 7a 5f 5e b3 ba c4 2b ef 6f c1 f7 11 e1 fb ad d2 06 e2 1a 51 93 9a d7 fd ea b5 fd e5 0b 93 66 3a 6f a3 76 79 93 5d 62 55 ea 70 d9 63 ce 73 9f 3f 87 e9 f0 77 fc 0f b7 74 75 f6 c7 57 6d 3c fc ef dc be 99 5e 9e 99 6d b7 f3 56 82 77 03 39 38 c1 20 e7 96 08 e4 41 cf 42 0f 22 0f 49 09 d3 4e 69 6f e1 2b c3 63 9b 2b e2 dc 42 a2 89 59 0f a1 d3 d8 b8 67 71 cd 75 56 23 0c 85 43 ce 95 61 96 6c 5b 80 16 a2 f6 5c 36 87 f1 e5 ee 9f 5f d3 e2 e1 fd b7 ed 69 b5 e1 b4 32 df 7e 59 e7 2f 2d bb f0 96 78 ff 00 16 dd df 77 bf 28 99 72 d1 c2 10 10 10 10 10 10 10 28 38 ef 04 af 53 4d 94 5a 33 5d 8a 55 87 43 f1 04 1f 46 52 03 03 e8 40 87
                                                                                                                                                                                                                                        Data Ascii: A_bI(CMZXMwpv\z_^+oQf:ovy]bUpcs?wtuWm<^mVw98 AB"INio+c+BYgquV#Cal[\6_i2~Y/-xw(r(8SMZ3]UCFR@
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: fb 4b 6d cf 2c b2 b9 5b ce f2 bd 99 3d 24 93 69 d2 6f c9 c3 fb 43 3c b3 d5 fb d6 de 53 f5 6d f9 d1 2b 11 57 c6 27 0e ad 75 3a 3b 86 05 96 53 6a d8 7a 65 6a 64 35 96 fc 3c c7 19 3e 83 1e 82 75 3e c7 ce f6 33 97 f0 cb 2f c6 5d ff 00 28 a5 e3 e4 99 63 7b ec bf 2d b6 fc d1 7b 8a 76 a0 0f 66 bc 31 fb ff 00 64 7e 03 d7 f1 e9 f8 c8 dc 77 b7 31 d3 df 0e 1f 6c b2 fe 7f e1 9e 9f cd 7f d3 ea a7 b9 f8 27 b7 85 cd 73 d9 c0 78 7b 39 25 b6 de b9 3d 70 9a ab d1 7f e5 50 07 ca 73 b8 ea 65 a9 3b 79 dd f2 bb db 7d ee 97 83 b6 e8 e3 bf 9f e7 5b 56 64 9a 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 d1 1e 2c f8 1e fd 2e 97 50 06 4d 17 32 13 f7 56 f4 eb f2
                                                                                                                                                                                                                                        Data Ascii: Km,[=$ioC<Sm+W'u:;Sjzejd5<>u>3/](c{-{vf1d~w1l'sx{9%=pPse;y}[Vd@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@,.PM2V
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: b1 fb b8 e5 e1 76 f8 cb 7e 88 93 d8 de c6 6a 78 86 a6 bd 2e 92 b3 65 d6 74 1d 15 14 7b d6 58 dd 12 b4 ce 59 8f c4 00 19 99 54 c1 c7 1b 95 da 28 f4 f4 f2 d4 cb b3 8c de fe f9 df 24 fb ee 43 c3 8e 8f 83 a2 da 40 d4 6b 8a e2 cd 4b 2f b9 91 86 4d 3a 9c f9 49 d4 16 fd a3 8f 79 b1 b5 16 cf 4f 4a 61 eb e3 fa 3a 6e 1f 84 c3 47 9f 5c bc 7e 93 c2 7c ef 7b 6e cd c9 c4 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 0d 37 e2 b3 bb fd 5f 12 e1 6b 4e 8e af 3a ea f5 55 5d e5 87 44 66 45 4b 51 b6 9b 19 13 23 cc 0d 82 c3 90 38 c9 c0 3a 35 b1 b9 63 b4 f1 40 e3 74 b2 d4 d3 db 19 bd de 5d be 3e 3e aa 9f 0e 7d c9 2f 07 d1 fd 60 53 ae d4 61 f5 56 0c
                                                                                                                                                                                                                                        Data Ascii: v~jx.et{XYT($C@kK/M:IyOJa:nG\~|{n7_kN:U]DfEKQ#8:5c@t]>>}/`SaV
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 78 49 8c f7 f3 bf 94 f8 a3 06 a2 f0 aa cc 7a 28 27 f4 19 95 ae aa dd a6 ec ab c2 e7 88 3b 38 36 a4 d7 7b 33 70 ed 4b e7 50 9c d8 d1 61 c0 fa 55 6a 32 72 06 05 a8 bc de b0 08 0c d5 a2 99 ba 5a bd 8b b5 e9 fb e6 e7 b8 be 0f fc c6 3b e3 f8 e7 4b e3 df d9 bf 4f 0b e5 79 7a 45 a3 d6 25 88 b6 56 ca e8 ea ae 8e 84 32 ba 30 0c ac ac 32 19 58 10 41 04 82 08 32 d2 5d dc 85 96 5d af 5f 07 74 f5 e1 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 8b 8d 71 8a f4 f4 d9 7d ac 12 aa 91 ac 76 3e 8a a3 27 03 a9 3e 80 0e 64 e0 0e 66 67 86 17 3c a6 38 cd ed b2 49 ea c7 2c a6 32 db d2 20 7f 79 bd e4 dd c4 f5 2d 7d a4 ad 6b 95 a2 9c fb 34 d7 9e 43 97 23 63 60 1b 1f ab 37 2e 4a a8 ab de 70 bc 36 3c 3e 1d 99 d7 f8 b2 ef b7 f4 9d d3 eb bb 9a d6 d5 ba b9 6f 7a 77 4f 0f ef e3
                                                                                                                                                                                                                                        Data Ascii: xIz(';86{3pKPaUj2rZ;KOyzE%V202XA2]]_tq}v>'>dfg<8I,2 y-}k4C#c`7.Jp6<>ozwO
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 8e c0 7c db 3f 22 b5 ec 3f c7 22 71 39 6d 86 de 3c be b5 71 ec 9d 2e df 11 2d e9 8c b9 7b fa 4f 9d df dc 86 6e 25 53 bb 4a 7e e4 38 0f 95 a4 a0 11 82 cb e6 b6 7a e6 d3 bf 07 e6 a1 82 ff 00 86 5d 68 e3 d9 c2 4f df 3e 6f 9d 71 ba bf 6b af 9e 5d db ed 3d 31 e5 3e 3b 6f ef 6d ea c4 dc 82 8e 3e 27 fb 89 f3 03 f1 4d 1a 7d 62 8d da ca 54 7e d1 40 e7 a9 40 3f b4 40 3e b5 47 be a3 7f bc ad e6 40 e2 34 77 fb f8 fb e7 d5 d1 7b 37 8e ec ed a3 a9 79 7f 0d f0 ff 00 a6 f9 78 78 74 ef e5 15 28 d4 32 32 ba 33 23 a3 2b a3 a3 15 64 75 21 95 d1 81 05 59 58 06 56 04 10 40 23 a4 ae 75 16 6f ca f4 f0 7a 1b e1 8f c4 1a f1 8d 3f 91 a8 65 5e 23 a7 41 e7 2f 25 1a 8a c6 14 6a 6b 51 81 cc 90 2d 45 18 47 20 80 ab 65 62 5b e8 ea f6 e6 d7 ac fd ee e2 b8 fe 0a f0 f9 76 b1 fc 17 a7 95 fe
                                                                                                                                                                                                                                        Data Ascii: |?"?"q9m<q.-{On%SJ~8z]hO>oqk]=1>;om>'M}bT~@@?@>G@4w{7yxxt(223#+du!YXV@#uoz?e^#A/%jkQ-EG eb[v


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        374192.168.2.750167142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC777OUTGET /LDv1npmH3gC7xoKVhBScutrReV8XMPV2pqFcoL0MLX9xX9nsstMF2J4M4JN8nV5nbPDx-Qzgp289fnygvsckVxLdGOuogtgmCiG7OwQ HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 32 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10329X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 06 08 08 06 08 08 08 08 08 08 08 06 08 08 08 08 08 08 08 07 07 06 08 08 06 08 06 08 06 06 08 08 08 08 08 08 07 08 08 08 08 08 0a 06 08 08 08 09 09 09 08 06 0b 0c 0a 08 0d 06 08 09 08 01 03 04 04 05 05 06 08 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 01 02 09 ff c4 00 53 10 00 02 01 03 00 02 0a 0b 0c 08 05 01 09 00 00 00 00 01 02 03 04 11 05 12 06 13 14 21 31 51 52 61 92 d1 07 08 16 18 22 41 54 55 72 91 93 15
                                                                                                                                                                                                                                        Data Ascii: JFIF&S!1QRa"ATUr
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: c5 18 d5 a7 94 e3 24 a5 15 2d 4a 89 ef c2 ac 73 ab 3a 52 c4 a3 25 24 d6 62 c2 b3 18 64 04 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a b3 b3 76 cc 77 34 12 f1 6d 5a d8 6f 57 5a 53 a9 b4 c7 55 f2 96 fa 58 ce fc d6 f6 fa 2d 15 cc 99 c3 85 e3 73 52 df 49 de ed 15 28 c1 d5 dd 77 4f 6e 8c aa 2a 75 6b d6 a9 74 ee 6a 63 7a 30 8c 65 46 df 6c 5a 8b 56 9a ce fb df d6 f6 c9 b7 6e 9c 45 bb c9 ce 63 9c 44 63 3e e9 f5 b7 ad d5 4a 46 cd 9e 2a fe d3 31 89 9c 5a 6d 13 8c 7a e2 3c 5c fd 8e a8 ec 4b 60 a8 59 d7 a8 aa 7f d4 df 4a e9 aa 4e 50 54 aa d5 a7 42 35 35 1e 54 b5 65 5e 13 ae e3 e0 e7 6c 94 5e 32 cc f6 cf 3d b3 4e b6 f2 a3 3f fb e1 6a 3b 65 7b 56 bd e9
                                                                                                                                                                                                                                        Data Ascii: $-Js:R%$bdvw4mZoWZSUX-sRI(wOn*uktjcz0eFlZVnEcDc>JF*1Zmz<\K`YJNPTB55Te^l^2=N?j;e{V
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: c4 d8 0d c8 f9 73 f5 af b2 03 72 3e 5c fd 6b ec 80 dc 8f 97 3f 5a fb 20 37 23 e5 cf d6 be c8 0d c8 f9 73 f5 af b2 03 72 3e 5c fd 6b ec 80 dc 8f 97 3f 5a fb 20 37 23 e5 cf d6 be c8 0d c8 f9 73 f5 af b2 06 17 2d 2d 73 ad 51 2a d2 4a 2e 4f 2d 41 e1 29 6a f8 a9 b6 f8 52 03 e5 69 ab a5 38 c5 d5 93 c5 58 c5 ef 43 0f c3 49 af 78 9e ff 00 cc fe 40 33 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 c6 44 f3 1a 5a 7d 81 2e 32 f1 71 4f 19 de cc 64 9e 3c 59 4b 29 3e 6c b3 f3 4d bf 44 bb 5c 4c f0 6d 9a 5c 39 9e 1c e9 de 27 1e 0c c4 4c c6 71 d3 89 97 45 8e ca 34 71 cf 4a f9 f0 e2 d5 c6 7d 4f 9f d0 2d cf c3 d2 e8 cc af f4 4d b6 fa 5e 8f c3 bf cd 3d d4 68 79 ab fd f5 3f 40 b7 3f 0f 4b a3 31 fd 13 6d be 97 a3 f0 ef f3 3b a8 d0 f3 57 fb ea ad
                                                                                                                                                                                                                                        Data Ascii: sr>\k?Z 7#sr>\k?Z 7#s--sQ*J.O-A)jRi8XCIx@3DZ}.2qOd<YK)>lMD\Lm\9'LqE4qJ}O-M^=hy?@?K1m;W
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 00 02 fe e5 fc e3 99 c8 ff 00 02 fe e5 fc e3 99 c9 e3 7b 05 fd c7 f9 c7 33 93 37 87 61 4d 02 d2 6a c6 86 1a ca de 97 da 23 32 61 ef e8 4b 41 79 0d 0f 54 be d0 cc 98 3f 42 3a 0b c8 68 7a a5 f6 86 64 c3 32 b4 b5 85 38 42 10 4a 30 84 23 08 c5 70 46 31 4a 31 8a e6 49 24 42 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 0d 3b a7 ad ad 68 d5 b8 b9 ad 4e 85 0a 50 73 ab 5a b4 e3 4a 95 28 ae 19 54 9c da 8c 57 3b 7c 5c 60 71 8e ce 7b 33 d4 d9 ac b4 96 84 d0 f3 95 bd 8b da a8 ee ea 9b 65 2d df 51 b9 d5 ab af 4d 25 35 65 4e 8d 3d 67 6d 2d 4a 97 3a f1 8c d5 18 cd 6b 65 f6 4d 9b 4e fb 3e d3 ab 7c fe ca b4 e0 c4 e3 be bd a6 39 f8 fa 23 dd 33 e1 c6 3c 3a fa d7 ae ae 8d 2b 8e fe 6d c5 cb c1 58 cf bb ff 00 0d d5 a0 7b 4d
                                                                                                                                                                                                                                        Data Ascii: {37aMj#2aKAyT?B:hzd28BJ0#pF1J1I$BS;hNPsZJ(TW;|\`q{3e-QM%5eN=gm-J:keMN>|9#3<:+mX{M
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 00 18 dd ee ea d7 9e ae be ae b3 c6 38 31 9f 11 28 e6 83 17 9f 18 4f 23 99 8b cf 8c 1c 8e 66 2f 3e 30 72 39 98 bc f8 c1 c8 e6 62 f3 e3 07 23 99 8b cf 8c 1c 8e 66 2f 3e 30 72 39 98 bc f8 c1 c8 e6 62 f3 e3 07 23 99 8b cf 8c 1c 8e 66 2f 3e 30 72 39 98 bc f8 c1 c8 e6 62 f3 e3 07 23 9b 28 a3 9c 47 3c 38 59 f9 70 55 2f b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 33 b2 fe 81 95 c6 8f ba 84 73 ad 08 aa d1 4b fc db 54 95 47 1c 78 db 8a 92 4b 8f 54 cd 6e 7d a2 34 36 bd 3b 5b a2 67 82 7d 5c 71 c3 13 ee 99 89 9f 56 58 fd e1 a5 3a 9a 17 88 e9 88 e2 8f f2 f3 c7 be 1c 94 75 e6 88 00 03 74 76 b5 68 29 3a b7 57 2f 2a 30 a6 a8 47 8a 52 9c a3 56 5d 05 08 6f 7f ad 1a 4f 64 fa f1 1a 7a 7a 3e 19 b7 6c 9f 54 56 26 b1 f7 cc cf 55 b0 ee 7d
                                                                                                                                                                                                                                        Data Ascii: 81(O#f/>0r9b#f/>0r9b#f/>0r9b#(G<8YpU/3sKTGxKTn}46;[g}\qVX:utvh):W/*0GRV]oOdzz>lTV&U}
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: ce db 6d 9d aa b5 8a c4 56 b1 88 88 88 88 8e 88 88 e5 11 ee 87 3d 99 99 9c cf 39 9e 73 3e 39 97 c9 64 00 74 5f 6b 96 c9 1d 4b 6a d6 f2 79 76 f5 13 87 35 3a b9 92 8f cd 38 cf e4 52 8a f1 1c df b2 4d 9a 29 ad 5d 68 e8 d4 ae 27 fb d4 c4 67 df 59 af dd 2d b7 74 6b 71 69 db 4e 7f a9 3c bf bb 6f 94 c4 b6 e9 a7 b3 c0 00 00 00 00 00 00 00 11 d4 e1 8f a5 f5 58 12 00 03 0e d3 bf b6 a9 ff 00 1f ec 89 68 56 54 04 a1 55 a2 ff 00 69 4b d3 44 26 19 9d 6e 09 7c 8f fa 15 59 80 a2 ea 3d 02 f9 b1 5f 7d 53 d1 5f d5 95 95 a1 59 b2 7f d9 af f7 17 f6 c8 41 2c 5c b2 a0 19 86 81 fd 95 3f 9f fb d9 45 d6 cd 92 fb f8 fa 1f 59 93 08 95 9c b2 af 19 09 67 85 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 77 6c 46 94 d4 b0 54 fc 75 ae 69 c7 1f e9
                                                                                                                                                                                                                                        Data Ascii: mV=9s>9dt_kKjyv5:8RM)]h'gY-tkqiN<oXhVTUiKD&n|Y=_}S_YA,\?EYgV5wlFTui
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 0a ca 14 23 14 a3 15 84 b8 17 cf 9f 18 4a 3b 8b 1a 72 79 94 53 78 c6 f8 11 fb 8f 47 90 bf 88 1e 7b 8f 47 90 bf 88 15 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 37 b3 46 95 db 74 95 db 4f 2a 9b 8d 18 f3 6d 70 4a 4b da 39 9d 6f 72 69 76 bd 8f 4f c7 6c de 7f cd 33 8f fb 78 5a 36 f1 bf 1e d1 7f 56 2b 1e e8 e7 fc 72 c2 4c eb 1a 00 01 97 e2 de 7e 27 e3 5c e8 0d bb d9 0f 45 ac db 5e 41 62 9d ed 08 56 78 e0 8d 59 42 33 9c 5f a4 da 9e ff 00 f9 b6 ce 49 fc de fd 28 f6 39 3b af 7a 5f 68 d2 89 8d 1d a6 f7 8b 63 a2 35 e9 6f da 44 e2 31 8d 4c 46 ac 66 66 6d 79 d4 98 e5 57 e9 7e c6 77 87 eb 5b 2d 69 69 ef b4 eb 5c 78 e6 96 8e f7 ab ce 9e a8 c7 8d 87 9c 61 b7 80 7d 52 ab 28 b5 28 b7 19 27 94 d3 6a 51 7c 69 ad f4 f9 d1 f4 d3 d5
                                                                                                                                                                                                                                        Data Ascii: #J;rySxG{G97FtO*mpJK9orivOl3xZ6V+rL~'\E^AbVxYB3_I(9;z_hc5oD1LFffmyW~w[-ii\xa}R(('jQ|i
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC1252INData Raw: 2f 46 33 3d e4 63 5a b1 eb d2 cc f1 78 b3 a7 36 99 e9 e0 ac 3a d6 c5 d9 06 cb af 8a ea 7e ca ff 00 da 9e f2 7d 97 f0 7f 9a 23 db 2c 12 51 69 b4 f7 9a 78 69 ef 34 f8 9f 3f 31 c9 ed 59 ac cd 6d 13 13 13 31 31 31 89 89 8e 53 13 13 ce 26 27 a6 1b 3c 4e 79 c7 85 35 85 8c ea ce 9d 38 2c ce 73 50 8a e3 72 78 59 e2 5e 36 fc 4b 2f c4 7a b6 3d 93 5b 6c d7 d3 d9 b4 63 8b 53 56 f5 d3 a4 7f 6a d3 88 cf 4e 22 3a 66 7a 22 22 66 79 43 e7 ab ab 4d 2a 5b 52 f3 8a d6 26 d3 3e a8 e7 f7 f8 bc 72 ea 3d 8f 68 58 5b d1 a3 46 1c 14 e0 96 79 52 e1 94 df 3c a4 dc be 73 f7 6e e8 dd ba 3b b3 63 d1 d8 f4 7f 77 4a 91 5c e3 1c 56 e9 bd e7 d7 7b cc da 7d 72 e2 9b 5e d3 6d a7 5a fa d6 e9 b4 e7 1e 28 e8 88 f6 44 62 3d cb 89 97 79 00 00 00 01 1d 4e 18 fa 5f 55 81 20 00 3f 39 3b 3d 2f fc 67
                                                                                                                                                                                                                                        Data Ascii: /F3=cZx6:~}#,Qixi4?1Ym111S&'<Ny58,sPrxY^6K/z=[lcSVjN":fz""fyCM*[R&>r=hX[FyR<sn;cwJ\V{}r^mZ(Db=yN_U ?9;=/g
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC846INData Raw: 8d 28 36 ff 00 9a 70 66 e1 d8 ce 8f 16 bd f5 3c 8a 63 df 79 f9 45 98 0d f1 a9 8d 3a d3 ca b6 7d d5 8f 9c c3 9d 32 74 86 a7 93 20 c9 90 64 c8 32 64 19 6c 5e c0 7a 5f 6b d2 34 e3 9d ea f4 6a 52 e6 ca 8e de be 7c d3 c2 f9 79 cd 6f b2 0d 1e d9 b1 da de 45 ab 7f e3 c3 3f ea cf b9 96 dd 7a 9c 3b 44 47 95 16 af fb bf da ea 43 95 b7 50 00 00 00 00 00 00 04 75 38 63 e9 7d 56 04 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 99 01 90 29 2f b4 4d 0a ba bb 6d 2a 75 35 73 ab b6 53 8c f5 73 8c ea eb 27 8c e1 67 1c 4b 88 fb 69 eb 6a 69 e7 82 d6 ae 7a 78 6d 31 9f 6e 25 4b 69 d2 df bd 58 9f 6c 44 fe 2a 5e e5 6c 7c 9a df d8 53 fb 27 d7 f5 bd a3 ce ea 75 ed f3 7c fb 46 97 91 5e ac 7c 8e e5 6c 7c 9a df
                                                                                                                                                                                                                                        Data Ascii: (6pf<cyE:}2t d2dl^z_k4jR|yoE?z;DGCPu8c}V)/Mm*u5sSs'gKijizxm1n%KiXlD*^l|S'u|F^|l|


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        375192.168.2.750168142.250.31.994432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC957OUTGET /account/about/static/btn-down-shadow.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _gat=1; _ga=GA1.2-3.579561050.1701182787; _gid=GA1.2-3.1546128463.1701182787; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC856INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 77 77 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: image/svg+xmlContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_googleCross-Origin-Resource-
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC396INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 38 22 20 68 65 69 67 68 74 3d 22 31 32 38 22 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 33 33 25 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 29 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 22 2f 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 2f 64 65 66 73 3e 3c 63 69 72 63 6c 65 20 66 69 6c 6c 3d 22 75 72 6c 28 27 23 61 27 29 22 20 63 78 3d 22 36 34 22 20 63 79 3d 22 37 37 2e
                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="128" height="128"><defs><radialGradient id="a"><stop offset="33%" stop-color="rgba(0,0,0,0.1)"/><stop offset="100%" stop-color="rgba(0,0,0,0)"/></radialGradient></defs><circle fill="url('#a')" cx="64" cy="77.
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC30INData Raw: 35 20 36 31 2e 32 35 6c 2d 38 2e 35 20 39 2d 38 2e 35 2d 39 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                        Data Ascii: 5 61.25l-8.5 9-8.5-9"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        376192.168.2.750169142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:06 UTC776OUTGET /2dZvzNlNgWI8pkNfnpPLLJnsY4eorhonjoa04qfdr98HKjK38tyMOa4uNLwixXgYG1NXnMuSBIN4tjisd3_52m-mdvCbI-D4D6oIzg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 36 32 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7620X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 07 06 08 08 06 08 08 08 08 08 06 08 08 08 06 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 06 08 09 08 01 03 04 04 05 05 05 05 05 05 08 08 07 05 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 08 09 ff c4 00 4a 10 00 02 01 02 02 03 0b 09 05 05 07 04 03 01 00 00 00 01 02 03 11 04 12 05 21 31 06 13 14 15 41 51 52 53 54 91 92 07 16 61 71 81 93 d1 d2 e2
                                                                                                                                                                                                                                        Data Ascii: JFIF&J!1AQRSTaq
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 9c d2 6a f6 a5 4e e9 fe d2 a5 93 b3 51 ce d6 53 0d d6 f7 4b 6d 17 9c de 53 e3 18 fc d3 ff 00 91 f5 9f f4 b9 e1 f6 e8 fd 07 7b d5 73 ad 0c 7b 74 71 9a cf 5b 3b 8d 3c 7e 91 3f b7 97 e8 c6 e7 c4 e5 db 1c b5 cf ec c7 e5 d7 15 a6 a7 a4 d6 26 95 3a 5c 12 ad 08 d3 84 23 38 ca 92 aa ab 29 52 a9 29 bb ce 50 74 55 e5 96 1f 7a 52 59 55 94 63 af b0 dd 6a ee 27 5b d5 88 c7 b6 62 b1 8b b8 bb e2 6f e3 c7 ca 3e d0 e9 fb 49 d1 f6 7d 37 1d 8c 6d 33 cf 57 d5 c3 3e fd 49 9c 67 1c e7 1e da cb 0e d8 a8 c6 63 2f 11 39 45 44 56 53 cc cf bb 9d 77 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e7 0f ed 12 ff 00 fe f6 e6 97 3c b1 df e9 a0 71 37 7f db 76 3f c7 fc b1 7b fe
                                                                                                                                                                                                                                        Data Ascii: jNQSKmS{s{tq[;<~?&:\#8)R)PtUzRYUcj'[bo>I}7m3W>Igc/9EDVSw<q7v?{
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 31 dc 21 43 11 82 8a ae 96 1a 54 54 ea de 10 c1 d1 96 1d c6 94 54 21 26 a6 9c 27 9f ef f1 f5 77 79 69 eb ce 17 58 63 35 31 55 f6 99 9a e7 cf 1c fd de ab 6b d3 b0 d4 d9 fa b3 8d ea 65 ce 39 5d f1 f1 88 8b f7 6a bd ee 39 f8 72 fd 05 f2 6b a7 2b ca 14 69 e2 65 17 59 e1 a9 d4 ab 97 5f ed b2 41 55 71 95 f2 e4 73 72 b2 51 56 b7 f8 b5 76 7b 69 e5 2e 1b ae 17 f7 57 b7 f9 90 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 c5 3d 5f c5 1f f5 a0 2a f4 f6 e6 15 77 16 eb 57 a5 95 35 6a 33 8c 54 ae ef 76 a5 09 5d f7 01 87 43 ee 3d 51 a8 aa 70 8c 4d 4b 26 b2 d5 9c 25 07 75 6b b4 a9 c5 dd 72 6b 28 bf 94 6f a9 ec fe 64 15 fe 6e e1 fa 8a 3e ea 1f 28 0f 37 70 fd 45 1f 75 0f 94 07 9b b8 7e a2 8f ba
                                                                                                                                                                                                                                        Data Ascii: 1!CTTT!&'wyiXc51Uke9]j9rk+ieY_AUqsrQVv{i.Wfa=_*wW5j3Tv]C=QpMK&%ukrk(odn>(7pEu~
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ab 4d c6 95 39 ac 32 9b a7 09 4e 9c ad 18 46 69 c3 33 84 7d 17 56 eb 19 6e a3 1c 7b f2 cb 42 30 c2 27 d5 c3 0e e8 d4 c2 23 1c b3 c3 28 9c f2 c7 d5 ed ee ca 23 28 b9 ca 71 98 ca a2 67 95 b1 e9 f1 a1 79 76 e3 1a 93 96 5f 93 2c aa 71 ca 66 63 1c a2 b1 89 ec be dc 66 62 78 88 98 ab a8 f6 3c 7e 11 2a 51 8b 8c a7 66 b5 43 6d ec f5 ec 7a bf 23 c2 e5 97 76 53 97 ce 5e 92 22 a2 21 51 c0 a3 d4 d7 fd 7f 09 8d ad 1c 0a 3d 4d 7f d7 f0 8b 28 e0 51 ea 6b fe bf 84 59 47 02 8f 53 5f f5 fc 22 ca 38 14 7a 9a ff 00 af e1 2d 94 70 28 f5 35 ff 00 5f c2 2c a3 81 47 a9 af fa fe 11 65 26 60 2b ef 77 cb 46 b6 bb 5e ea fb 3f 85 73 91 53 f0 da 52 52 92 4e 94 e3 7e 56 9d 96 ae 5d 44 16 20 00 01 4f 80 d2 d3 95 4c ad 43 5e 7b c5 4a ee 9e f7 2c b2 77 ca b3 e6 93 56 5f 77 2a da 11 70 14
                                                                                                                                                                                                                                        Data Ascii: M92NFi3}Vn{B0'#(#(qgyv_,qfcfbx<~*QfCmz#vS^"!Q=M(QkYGS_"8z-p(5_,Ge&`+wF^?sSRRN~V]D OLC^{J,wV_w*p
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 5e dd 16 8c 93 96 78 a6 d5 ac d2 d6 d5 b9 6d b6 d6 ee b1 61 25 59 80 d1 52 9c 92 b3 51 e5 6d 59 25 cb b7 6b f4 16 d2 9b 1e 95 c3 4a 4e 39 61 4e 56 bd f3 f2 6c d9 ad 18 b2 41 e2 ea 9d 4d 0e e7 f1 2a 1c 5d 53 a9 a1 dc fe 20 38 ba a7 53 43 b9 fc 40 71 75 4e a6 87 73 f8 80 e2 ea 9d 4d 0e e7 f1 01 c5 d5 3a 9a 1d cf e2 03 8b aa 75 34 3b 9f c4 0c b4 29 57 8f ee d3 a3 1b ed b5 d5 ff 00 10 a9 38 6a 95 f3 2c d1 a6 a3 cb 6b df 67 26 be 72 0b 10 00 00 d7 34 4c b1 1b f7 df cf 95 ef 99 dc a0 95 29 6f 53 c9 4f 7a 8a 9b 9d 3c e9 e7 6e 77 cd 6d 57 4d 35 46 c6 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ^xma%YRQmY%kJN9aNVlAM*]S 8SC@quNsM:u4;)W8j,kg&r4L)oSOz<nwmWM5F@
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 72 6d 8e df 58 14 9e 69 57 ed b5 7b 9f f5 0b 69 4e da 2b 43 d4 8d 5d 78 c9 d4 74 ec e7 4d a7 b2 71 79 73 7d f6 b5 ed d8 f6 01 b3 91 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a cd 2f a1 95 4b 34 ed 25 aa fc 8d 73 3f 89 51 13 01 b9 ab 49 39 b4 ed ad 25 7d 6f d2 dd b5 7a 2c 2c a5 96 3b 46 46 a5 ae e4 ad 7f dd 76 db cf a9 91 51 bc dc 87 4a a7 8b f2 01 e6 e4 3a 55 3c 5f 90 0f 37 21 d2 a9 e2 fc 80 79 b9 0e 95 4f 17 e4 03 cd c8 74 aa 78 bf 20 1e 6e 43 a5 53 c5 f9 00 f3 72 1d 2a 9e 2f c8 07 9b 90 e9 54 f1 7e 40 64 c3 68 48 c6 4a 4a 53 6d 73 bb ad 96 d9 60 2c 40 00 02 8b 47 6e 59 53 a9 19 de 0e 30 75 9c 20 a9 a8 ef 7b ed 45 25 69 27 7b c6 37 86 be 47 ab 22 56 75 17 a4 50 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: rmXiW{iN+C]xtMqys}@/K4%s?QI9%}oz,,;FFvQJ:U<_7!yOtx nCSr*/T~@dhHJJSms`,@GnYS0u {E%i'{7G"VuP
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC640INData Raw: 49 73 34 9a ee 7a 80 c1 c5 54 ba aa 7e 08 fc 00 a3 d1 1a 4e 12 ad 95 51 a7 17 f7 ac a3 bd ef b4 37 b7 92 a3 aa 93 b2 4e 6d 46 19 1c f3 27 7d 97 6a a3 67 22 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 eb 51 52 56 92 4d 73 35 70 31 e1 f0 30 87 ee c5 2f 4f 2f 7e d0 24 00 00 00 00 00 00 00 00 00 00 00 18 a1 85 8a 77 51 8a 7f 7b 5a 49 3f bc ef 2d 7f e2 7a df 3b d6 c0 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 15 7c 44 62 af 26 92 f4 81 8f 0b a4 61 3d 51 92 6f 9b 5a 7d ce cc 0e 31 9a 52 95 3b 6f 95 29 d3 bd ed 9e 71 86 6b 6d b6 66 af 6b ab db 9f d2 04 6f 39 f0 dd a2 87 bd a7 f3 00 f3 9f 0d da 28
                                                                                                                                                                                                                                        Data Ascii: Is4zT~NQ7NmF'}jg"QRVMs5p10/O/~$wQ{ZI?-z;|Db&a=QoZ}1R;o)qkmfko9(


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        377192.168.2.750173142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC776OUTGET /RqEMeywDPyXhdCvMJLg8vMHWul4XrM2aO9qIDs8yJhVrAxj1nx9m61wtSTqC8IE-uRJhZdUxH5HWbjlO0NvMM0OoOMgyYf-sPV2hyw HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 36 33 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8631X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 07 06 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 06 08 0a 08 08 08 08 09 09 09 08 06 0b 0d 0a 08 0d 06 08 09 08 01 03 04 04 06 05 06 08 06 06 07 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 09 08 ff c4 00 4a 10 00 02 01 01 01 0a 0a 08 03 07 03 03 05 01 00 00 00 01 02 03 11 04 05 12 16 21 31 51 52 91 d1 06 13 15 32 41 61 62 71 92 b1 14 22 33 53 81
                                                                                                                                                                                                                                        Data Ascii: JFIF&J!1QR2Aabq"3S
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 af 74 4a 58 51 82 cd 91 ca db 32 e8 5d 65 46 eb 86 16 45 2b 30 74 ae 9b 74 fc 48 a9 00 42 77 b6 d6 dc 9b 6d e8 c9 62 e8 2d a3 c8 5b 09 28 da dc 65 91 5b 9e 2f 47 77 eb bc 27 11 40 00 00 00 00 00 00 18 ca 69 65 79 17 58 11 a5 7d 21 a7 62 7b 8b 49 6d 94 6e d8 cb 33 5d d9 9f cc 8a de 00 00 00 00 00 00 00 00 00 00 00 00 00 03 45 d5 76 46 0a d9 3b 3c df 72 2d 08 78 c1 4f b5 b0 b4 96 63 05 3e d6 c1 45 98 c1 4f b5 b0 51 66 30 53 ed 6c 14 59 8c 14 fb 5b 05 16 63 05 3e d6 c1 45 98 c1 4f b5 b0 51 66 30 53 ed 6c 14 59 8c 14 fb 5b 05 16 63 05 3e d6 c1 45 98 c1 4f b5 b0 51 66 30 53 ed 6c 14 59 8c 14 fb 5b 05 16 63 05 3e d6 c1 45 98 c1 4f b5 b0 51 66 30 53 ed 6c 14 5a 75 cf 74 29 2b 62 ed 46 55 b4 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: AtJXQ2]eFE+0ttHBwmb-[(e[/Gw'@ieyX}!b{Imn3]EvF;<r-xOc>EOQf0SlY[c>EOQf0SlY[c>EOQf0SlY[c>EOQf0SlZut)+bFU
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 5a 79 63 17 38 cc 47 cc c4 c3 67 22 3d 65 b3 f3 2d b9 9c 88 f5 96 cf cc 58 72 23 d6 5b 3f 31 61 c8 8f 59 6c fc c5 87 22 3d 65 b3 f3 16 1c 88 f5 96 cf cc 58 72 23 d6 5b 3f 31 61 c8 8f 59 6c fc c5 87 22 3d 65 b3 f3 16 1c 88 f5 96 cf cc 58 72 23 d6 5b 3f 31 61 c8 8f 59 6c fc c5 87 22 3d 65 b3 f3 16 1c 88 f5 96 cf cc 58 95 c1 c8 d8 ea 75 58 be a2 64 d4 2f 0c 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 df 7f 6d 4f ba 3f 53 37 1c 33 2f ce 6f ff 00 a3 57 75 47 7f 28 53 94 a4 e9 c2 f7 51 74 e0 db c0 8b 9d 6b a7 0e 51 8d b6 27 27 18 a9 34 93 78 10 4e dc 04 7e 69 f8 93 29 9f 55 8c 7d 23 4f 1a 8f a7 79 ca e7 f5 fa fd 9f db 1f b1 7d 2c 31 f6 3d 5d 4c 71 8d f9 fa cd 58 cf 2a 8d d3 18 e9 e8
                                                                                                                                                                                                                                        Data Ascii: Zyc8Gg"=e-Xr#[?1aYl"=eXr#[?1aYl"=eXr#[?1aYl"=eXuXd/(QmO?S73/oWuG(SQtkQ''4xN~i)U}#Oy},1=]LqX*
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 0a 9c a4 b0 94 9e 0c 5e 7c 1c 8e c5 d1 9f 0b 25 b6 9d b0 9e d4 f3 6a 63 de e9 d0 1d 5c 00 00 00 01 1a f8 dd aa 9c 25 37 96 ce 8d 2d bb 12 da 66 66 a1 ac 62 e6 9c c5 2e 17 d4 c2 b6 4a 2e 3d 29 2b 1d 9d 4e dc fd f6 9c b7 cb d1 d2 85 fd cd c2 0a 53 96 0a 96 57 9a d4 d2 7d 49 be 9f 3e b3 a4 65 12 e1 38 4c 45 ac 4d b0 df 71 73 97 c7 c9 99 cb 87 4d 3f cc 95 c1 fe 75 5e f5 e7 23 8e 4f 5c 2e 8c 28 00 00 00 00 00 01 aa e8 ba 14 53 94 9d 89 7e ac 5d 60 55 46 ec ad 57 98 94 23 a5 f4 fc 5a 7f 25 93 49 aa 88 42 77 3d d0 96 49 29 75 2b 2d f8 5a 97 98 ec 26 5e 8b 83 02 39 57 ac f2 cb fb 2f 87 9d a4 99 21 38 8a d3 75 5c ca 71 71 7d 3f 27 d0 d7 70 14 f7 35 c9 74 25 82 9a 8a 5a 6c f9 58 9b b3 61 bb 84 6c 9b ba 21 95 d9 35 d3 66 5f ec 9e cb 49 da 45 85 c1 7c 23 51 5a b2 35
                                                                                                                                                                                                                                        Data Ascii: ^|%jc\%7-ffb.J.=)+NSW}I>e8LEMqsM?u^#O\.(S~]`UFW#Z%IBw=I)u+-Z&^9W/!8u\qq}?'p5t%ZlXal!5f_IE|#QZ5
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 0b a1 24 ac 56 36 be 31 7a 7e 26 be 82 f4 c2 80 00 00 00 00 00 00 29 ef d7 3e 8d 99 f0 bf ca 36 1a 8f aa 4a e0 ca 80 00 00 00 00 00 00 00 00 83 75 cd ca 6a 9a 6e 2a cc 29 b5 9e cb 6c 49 3e 86 f4 e8 2c 23 c7 79 69 e8 7b 5e 5e fc b9 45 94 9e 45 46 ba 6f 7c 66 d3 92 cd 93 3b 56 ad 0e c2 d8 8b 74 5c 9c 5a c3 a7 6a 4b 2c a1 6b 71 92 e9 cf 99 a5 d2 5b b4 58 c2 76 a4 d7 4e 53 2a c8 00 00 00 00 00 00 00 00 00 28 ef bf b6 a7 dd 1f a9 9b 8e 19 95 d5 3c cb b9 18 69 90 00 00 00 00 00 00 00 00 00 00 00 03 55 d1 98 b0 92 aa e0 ff 00 3a af 7a f3 91 ac 88 5d 18 56 35 2a 24 ad 6e c4 b3 b0 2b 6f 3d 4b 65 51 a4 f0 5c b0 94 9a b2 db 6d b7 61 a9 48 5a 19 50 00 00 2a 6f dd 06 b0 6a 46 dc 28 bc b6 2b 72 65 76 be a5 96 de f3 50 92 95 70 df 48 cd 67 b1 f4 c5 e7 f8 69 5d 6b e4 49
                                                                                                                                                                                                                                        Data Ascii: $V61z~&)>6Jujn*)lI>,#yi{^^EEFo|f;Vt\ZjK,kq[XvNS*(<iU:z]V5*$n+o=KeQ\maHZP*ojF(+revPpHgi]kI
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 5c cf f4 2e 8f f1 ea ff 00 3f fe 5b fe bf fb 87 f8 7f 45 fe 86 5f f6 b8 6e 1d ff 00 d0 67 19 56 9c ae 0b e1 28 52 71 51 ad e9 ca 57 4d 68 34 df af 4e 54 d5 35 35 63 5f ba 9f 17 63 4d f1 9e bd 91 f0 fa 8f 61 dd 94 4e 96 a4 c4 55 4e ff 00 de 9f bc 4c 55 fd a6 be ef b1 7b 6f ed 23 a7 a7 94 7a bf 49 19 67 13 78 7f f3 d6 96 13 15 1f bb 94 65 39 ed 9b 8f cf 1b bb 4d 6c ed 73 fd 17 79 ff 00 66 74 28 d1 a5 46 35 2b b8 d1 a5 4e 94 5c a7 1c 29 46 9c 23 04 df a9 9d a8 a6 fa ed 3e d5 a7 84 61 8e 38 47 18 e3 18 c5 f3 da 2b bb f1 af 53 af 3e a3 5b 53 5b 28 88 cb 57 53 3d 49 88 e2 27 3c a7 29 88 f1 13 35 1e 13 31 1a 96 bd 6f 1c 7e c3 a3 cc 62 35 2d 7a de 38 fd 80 31 1a 96 bd 6f 1c 7e c0 18 8d 4b 5e b7 8e 3f 60 0c 46 a5 af 5b c7 1f b0 06 23 52 d7 ad e3 8f d8 03 11 a9 6b
                                                                                                                                                                                                                                        Data Ascii: \.?[E_ngV(RqQWMh4NT55c_cMaNUNLU{o#zIgxe9Mlsyft(F5+N\)F#>a8G+S>[S[(WS=I'<)51o~b5-z81o~K^?`F[#Rk
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: b8 ff 00 95 fa 77 80 e5 eb 8f f9 5f a7 78 0e 5e b8 ff 00 95 fa 77 81 2a f5 dd d7 25 5a 91 a6 ae 64 9c ad b1 b4 ac 56 45 cb a1 f5 01 d0 e2 d5 cf ee a1 b0 06 2d 5c fe ea 1b 00 db 72 de 5a 30 92 94 29 c6 32 56 d8 d2 ca ad c8 c0 9c 11 12 f0 2f 5a af 7a f3 90 c9 a8 5c e0 2d 06 15 8c a4 97 fc 01 a6 77 64 16 7f 20 23 54 bf b4 96 77 fe d7 b8 b4 96 83 74 f0 be e7 b1 ab 5d af 22 f5 25 9d e4 5d 05 a9 2d 67 79 e3 fb a8 77 3f 36 49 e5 52 a5 12 0d 35 18 11 2a d5 7a 4a 20 57 bb 24 bf 89 fc 8b 4c ab 2e 9b eb 51 66 9b f9 14 53 dd 7c 20 ac b3 55 96 d5 b8 b5 02 cb 81 f7 7c ea 49 39 c9 cd a9 b4 9b cb 62 c1 4e cd ad 89 e1 21 dd e0 2d 07 36 cc 05 a0 06 02 d0 03 01 68 01 80 b4 00 c0 5a 00 60 2d 00 7a 07 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 df 7f
                                                                                                                                                                                                                                        Data Ascii: w_x^w*%ZdVE-\rZ0)2V/Zz\-wd #Twt]"%]-gyw?6IR5*zJ W$L.QfS| U|I9bN!-6hZ`-zQ
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC399INData Raw: c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 b9 e0 d3 e7 ff 00 4f f9 19 c9 a8 5e 98 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 be 6b f7 f4 ff 00 a7 ea 66 a3 84 95 c7 14 b4 2d 88 ca 9c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 29 f8 3b 9e a7 7c 7f c8 de 49 0b b3 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: qKqKqKqKqKqKqKqKqKqKqKqKO^Pkf-R R R R R R R R R R R R R R R );|I


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        378192.168.2.750175142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC776OUTGET /6Dn02HSBiAsWvIjrY1fc3l-BjFVvzicZAO4LOFXr7In595FyvuWeUj9czQlKQeQ2u-cq6j1JlHMlRYLP3uYtaWMoSnEpMjfBbYjD2g HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 33 30 36 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 33064X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 01 7c 08 02 00 00 00 43 85 97 9d 00 00 80 ef 49 44 41 54 78 da ec bd 77 9c 5c 57 99 e7 fd 7b ce 4d 75 2b 57 75 96 d4 4a 4e 92 6c 6c 03 b6 b1 0d c6 e4 68 06 0c 43 18 66 77 18 06 98 d9 d9 7d 67 77 96 65 59 c2 2c 33 36 61 99 01 8c c1 e4 68 03 86 21 8f 0d 18 63 13 9d 8d 71 b6 2c 5b 59 6a 65 a9 a5 0e 15 6f 38 e7 fd a3 d2 bd b7 6e 55 57 77 57 95 5a d2 f9 7d 40 56 b7 aa ab ab 6e d5 f9 d6 93 1f 12 42 40 4a 4a 4a aa 5f 22 09 1d 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR||CIDATxw\W{Mu+WuJNllhCfw}gweY,36ah!cq,[Yjeo8nUWwWZ}@VnB@JJJ_"))))))))))))))))))))))))))))))))))))))))))))))))))))))))))
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ea e1 62 51 f3 bc ea 3f 5f fd ab e7 91 9d 70 f8 91 d0 91 92 ea 32 95 6a 50 21 f8 79 d4 48 3e 09 21 a8 76 83 7a 32 ab ca 17 1f 9f 42 90 d5 a0 4e 95 4e c2 ff 28 96 7e a9 a1 84 8e 94 54 37 01 d4 6c f2 08 01 50 35 a8 8c 6a e6 9b 3c 56 90 e7 db 08 fa 53 42 04 6c 26 f8 f3 ec 0d 22 11 55 ee 48 2c fd 9c ba 84 8e 94 54 17 6d 9c a0 89 82 10 c7 4a 10 d5 60 23 fc f6 50 f0 74 d6 eb 79 c2 fe b5 39 f9 4e 9e 2a 42 21 68 a9 c6 7d 24 74 a4 a4 ba 00 20 b4 2e c9 f1 dc c6 9b 9d aa 91 46 78 be 6a e4 b7 a8 1e 4f 6e 94 2a 77 7e 54 3d e6 8f 84 8e 94 d4 49 8c 9e 2a 26 c8 83 1d e1 83 40 b5 fa a6 fa a5 10 6d 2d 97 ce 0f 26 05 b3 5d d5 5f b1 44 5d 2d 09 1d 29 a9 6e b9 57 be de 71 af ed 23 84 a7 18 d0 13 42 6e dc 30 dc 81 0a f0 a8 33 12 d5 cc 1b 21 3c 44 92 d0 91 92 3a 91 e1 32 c7 cd
                                                                                                                                                                                                                                        Data Ascii: bQ?_p2jP!yH>!vz2BNN(~T7lP5j<VSBl&"UH,TmJ`#Pty9N*B!h}$t .FxjOn*w~T=I*&@m-&]_D]-)nWq#Bn03!<D:2
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: fe 17 03 1b 40 64 15 92 e7 63 e0 65 c8 5c 06 7d b4 eb dc a9 7c e0 77 80 9e 4e 7b 04 5a 9f 64 f8 ec 8c 6a aa c8 6b cf 34 cd 2a ed 60 06 bb 68 3d 07 be 75 5d a2 7f 98 61 9b 30 b3 7f c6 a1 74 af a4 c2 de 81 85 2d 38 f8 13 1c bd 0d b9 cd 70 27 41 a5 25 67 d4 cc 8b 3e 95 e8 8f 50 c1 32 30 57 23 fd 7c 8c 5c 89 c4 33 a1 44 bb e8 6a 09 c1 01 62 8c 75 ef 65 f0 99 2c 73 2d a8 11 7e 3c 90 3f 1e 33 ef 5f 1d ba f3 2f c8 8f da 3f 50 47 05 cc bd da 29 21 a1 73 e2 a2 46 c0 cd 61 e6 01 ec fb 36 8e fd 0e f6 21 f0 62 f5 2d 74 72 bc a4 54 3b 0b a4 43 49 21 79 01 96 fd 27 64 5f 02 6d b0 5b 79 77 97 73 40 54 a2 3c 5d 49 14 0b 21 bc 39 22 4f 4f b9 20 90 68 6c e6 ac 67 97 a8 b6 d6 aa de f9 3d b7 ab 25 9a ca 8e 11 32 d9 c7 7f b2 83 7d 56 a2 5d 17 84 17 82 9d d7 37 4b e8 9c cc e2
                                                                                                                                                                                                                                        Data Ascii: @dce\}|wN{Zdjk4*`h=u]a0t-8p'A%g>P20W#|\3Djbue,s-~<?3_/?PG)!sFa6!b-trT;CI!y'd_m[yws@T<]I!9"OO hlg=%2}V]7K
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: e7 4b 38 fc 63 94 0f 9e d2 c5 7e 7d e0 0e 33 91 7a 01 56 fd 23 b2 97 83 8c 79 71 c7 71 5d 08 28 0a 0b 3d 84 81 4f fe 7a 4c d7 7f 68 5b 0c db a2 b0 b9 82 73 40 ab 9d 87 25 1a 43 2d 84 d7 38 69 e2 9b 6f 80 74 00 3a 73 2d 90 98 a3 62 5b 42 67 a9 ca 99 c2 a1 9b 30 f1 59 14 1e 85 eb 4a e2 f4 5c 0c 20 40 5f 85 e5 7f 83 b1 b7 c1 5c 35 5f 7b 07 00 11 0b af dc 15 4d 7e 8d 98 d7 48 88 ee 4c 47 86 7f 2e 72 23 66 44 81 e5 13 81 47 2e 02 66 8c 7f 4a 46 73 10 9d 16 19 d9 91 d0 39 1e 2a 4d 60 ef 57 b1 f7 eb 28 ef eb 86 7d 2d d5 f1 d1 26 40 4f 23 fb 1a ac fc 1f 48 3e bb f3 1f e5 5c b8 ae 53 19 85 41 73 ae 92 0a af 66 e9 f9 c0 73 4f ad b3 3f 1d 5e ef ea 22 df c4 d2 a6 11 85 54 7f e4 73 94 ee 50 a3 28 69 01 d3 76 24 74 fa ae 99 87 b1 eb 53 38 72 13 dc 9c 34 70 8e 8f c9 a3
                                                                                                                                                                                                                                        Data Ascii: K8c~}3zV#yqq](=OzLh[s@%C-8iot:s-b[Bg0YJ\ @_\5_{M~HLG.r#fDG.fJFs9*M`W(}-&@O#H>\SAsfsO?^"TsP(iv$tS8r4p
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 31 8d 7f f5 85 7d 3c 57 d8 93 33 ab 7f 19 18 b4 35 8f d3 1d b0 6f 3c 1b b1 ea a6 6c 9b 25 c4 8d 51 88 1d 70 47 42 a7 ab 9a 79 04 bb 3e 81 a3 37 c1 ce 2f c5 38 0e 01 02 9c 54 8b ab 70 5d 01 23 ef 98 a5 b2 65 da f9 88 70 ea 6f 1a d1 55 b8 55 fe b4 88 15 55 53 8d 44 a3 8a a5 b1 22 18 29 4c 28 b0 41 62 89 5e 28 22 0c bc 0a 6b 3e 88 d4 45 20 65 4e 27 8b 73 ae 28 0a 9a 8b 93 d1 bc d3 ce 9b fd a1 39 ad 1d e1 af e8 6b 86 7b 9d 4c f5 99 38 9e ae d3 50 bb 06 1d 0d f1 f1 54 33 86 3d 4c ef c4 d5 f9 75 77 48 e8 74 4f a5 7d 98 f8 34 f6 7f 05 f6 cc d2 ca 55 55 bd 7b e6 c0 70 1c 21 5c ad e0 e8 6e b1 68 8a 92 2a 38 fa b2 41 ab 0e 20 0e 94 99 e1 1a 91 a8 c6 99 6a 2b 2a 69 c2 61 b4 f4 9a 42 18 a0 44 31 7c 25 56 be 07 89 f3 da 7f 7e 73 ce 6d db 01 81 79 fc 2b ff 56 cc 16 f1
                                                                                                                                                                                                                                        Data Ascii: 1}<W35o<l%QpGBy>7/8Tp]#epoUUUSD")L(Ab^("k>E eN's(9k{L8PT3=LuwHtO}4UU{p!\nh*8A j+*iaBD1|%V~smy+V
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: e7 8b 98 f8 1c ac 43 c7 87 38 d5 a2 1b a5 e4 9a a5 12 a9 a5 32 73 ad 93 ef 32 13 e0 82 d9 46 c4 88 32 53 b3 14 d8 f5 3e 46 97 cc 3d 34 f8 84 bb ec f7 d6 d8 9d 39 ed 18 87 22 5c a5 77 2f 06 a3 a8 16 79 d9 8a 4b de be e1 b5 6b 53 e3 55 e8 d8 33 d6 96 ff 47 bb af 35 58 c9 77 63 05 05 37 96 8b bc 84 96 ff 6d 6c e4 52 55 8f 36 1f cb d0 d9 17 21 67 7b ee fe a6 f6 3b 42 3d c6 d4 dc 88 f1 ba 6f 81 21 c9 c2 13 20 a7 4e c2 50 12 3a dd 75 ac 1c 1c f8 01 76 7e 0c f9 8d c7 27 1b 44 00 c8 16 86 e5 68 4e c1 a2 b2 a5 e0 a4 7d 21 2b 67 c2 d5 0c 61 68 a6 e1 18 8a 6d 33 73 27 1f 78 c0 59 7e 5b 71 f8 4f 25 c3 81 ab 72 b7 1f ee a4 c2 06 23 a9 b7 9f f5 da 37 9e f9 32 53 8d 00 e0 f6 ec f4 a6 4f 2b 7b 3e 9d d4 a6 82 c7 99 01 a4 14 f5 f3 0a 99 ff ac 8f bd 46 8f 8f 13 0b 4b 89 37
                                                                                                                                                                                                                                        Data Ascii: C82s2F2S>F=49"\w/yKkSU3G5Xwc7mlRU6!g{;B=o! NP:uv~'DhN}!+gahm3s'xY~[qO%r#72SO+{>FK7
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 23 e2 42 94 5d d7 b2 6d d7 2a 18 ce 6c c2 cd 19 dc 26 b6 70 fa 28 c0 8c 50 6f ca 0d de 30 33 ba dd 89 92 10 8c e6 71 fe 63 66 3c 93 cd f2 88 52 b0 fb 54 20 ce 80 97 b3 83 ff 25 fe f4 da c8 64 f3 e5 2b bb da a1 d9 f4 b1 62 dc d4 ac d1 c4 b1 44 a4 69 3e bf 02 8b b2 b9 c4 5f 2a ab ff 9b 99 5a 13 00 88 a8 26 e8 49 a0 d5 b8 d3 b9 92 d9 2d 03 37 ed db 41 c9 f3 21 13 18 e5 d3 7a fd 1e 75 b8 45 47 42 a7 73 1d f8 3e b6 5f 85 fc 53 7d 2a c1 23 00 6a c9 d1 f3 b3 8e e6 38 7d 0e 1b 53 95 35 ca 31 3d cb e2 a3 e9 78 42 51 4d 5b 35 88 69 8c 29 0a 31 85 81 40 5c 80 0b ee 70 97 3b b6 2a ca 64 97 8f 15 66 cb b9 c9 54 f9 b0 c9 4b 81 de 9d 4e 82 38 87 5d fd 47 b9 a1 ef e5 46 f7 38 06 83 60 f3 7f e4 89 58 32 3b 30 e8 18 28 5a 85 5e bf 50 02 88 09 fe 37 91 2d 6f 8b 6f 89 28 41
                                                                                                                                                                                                                                        Data Ascii: #B]m*l&p(Po03qcf<RT %d+bDi>_*Z&I-7A!zuEGBs>_S}*#j8}S51=xBQM[5i)1@\p;*dfTKN8]GF8`X2;0(Z^P7-oo(A
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 8d 69 1e 9b af 24 74 5a ab d2 66 35 f1 29 14 b7 f7 dc cc 21 d8 5c cf 59 06 e5 2d cd 2d f7 23 5a 2d 50 52 0c 2b 31 1e 1b 3a 3d 6e c6 59 af 0d 2b a2 d9 b2 3d 33 b9 d3 3c b6 cd 70 f3 0c 78 a8 9c f8 c2 f4 f2 3b 8b 19 5b 40 e9 cd 58 0a 43 d3 53 e9 34 45 0d bb 1b 25 4e 15 e2 8c f0 f2 db cd ad af 4f 6e 8f b3 f0 82 a0 db b7 9e fb d3 8d 17 15 ec 48 85 01 ac be 1f 82 48 55 f8 c5 5e e8 00 50 b3 58 f5 df b1 f2 1f 50 9e c0 b6 8f e0 c8 4d f9 d8 4b ec e5 ef d5 07 2f 54 98 ea a1 8b 37 7b 55 9f ea 45 34 a7 cd 53 df 5d 35 bf d8 bc a7 df aa 65 45 62 b8 9f 25 dd ab c5 bc c5 5c 4c ff 11 bb 3e 82 c3 b7 f4 c1 d1 e1 64 94 2c c3 cd 95 98 63 f5 27 3f 56 50 e2 4e e6 b4 cc d0 ca 88 66 a0 3f e1 6a 42 d1 11 33 53 07 94 23 9b 27 66 8b 9f 9f 59 71 6b 61 c0 ed 19 71 aa dc d1 8d 81 cc a0
                                                                                                                                                                                                                                        Data Ascii: i$tZf5)!\Y--#Z-PR+1:=nY+=3<px;[@XCS4E%NOnHHU^PXPMK/T7{UE4S]5eEb%\L>d,c'?VPNf?jB3S#'fYqkaq
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 27 90 de ea 24 43 2f a1 d3 24 eb 30 76 7e 14 bb 3e df db fd 79 44 b6 d0 cb 25 45 e4 2d d6 fb c1 a3 95 45 2e 56 74 d8 18 59 1f 8f 0f 50 bf 27 ad f2 3c 8f f2 a1 d7 46 47 af 50 94 68 fd bb bb a6 f6 7e f9 be ef fe f0 b1 5f e6 ed 42 7f 9c ac 54 32 65 24 63 65 38 9d 56 ee 10 a8 8c d8 46 d7 7c 1a 8a 60 04 65 30 59 7e c5 86 9d 97 9f 31 31 92 ca 47 34 07 84 b2 a5 1e 9e 8d 3d b4 77 c5 ef b6 9e b9 67 3a ab 30 22 aa 39 56 44 20 aa fc bd 12 d3 b9 74 fc e9 57 af 7f 28 04 3a 44 88 9d 8d e1 d7 a1 bc 17 07 7f 0a 7b ea 98 f1 42 67 e5 fb 13 cb 2e 6b e2 8a df b0 69 1d ed 99 7b 34 58 93 4b d6 58 da 87 39 f2 5e de 11 ce f5 b8 8f ec 32 5f a8 26 7f 8d 6d 57 61 fa 9e 1e 26 92 09 42 b0 92 63 38 79 97 ac be 2c ab 12 70 b4 a8 35 b0 2e 3a b0 2a ae b0 fe c6 8f 45 99 b3 52 e2 12 6d f4
                                                                                                                                                                                                                                        Data Ascii: '$C/$0v~>yD%E-E.VtYP'<FGPh~_BT2e$ce8VF|`e0Y~11G4=wg:0"9VD tW(:D{Bg.ki{4XKX9^2_&mWa&Bc8y,p5.:*ERm


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        379192.168.2.750176142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC777OUTGET /gkHij6fYImfVpv_2zm57cGIKz_TIzlew1FkI3bei55ryefaYWT4YM3rrSUc6QANtkvR6-xkJYu4gn2oKRyzvBX_jqcp8N8pUkBwhxmg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 37 38 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 20781X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 07 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0a 0a 0d 08 08 0a 0a 08 0d 0e 08 08 08 0a 08 08 09 0a 0a 08 0a 0a 08 08 08 08 08 0a 0a 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 05 06 07 08 03 01 09 ff c4 00 4f 10 00 02 01 03 00 04 07 0a 0b 05 07 03 04 03 00 00 00 01 02 03 04 11 05 12 21 31 06 07 13 22 41 51 61 14 17 53 71 72 81 91 92 93 d2 08 16 23
                                                                                                                                                                                                                                        Data Ascii: JFIF&O!1"AQaSqr#
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: fa be 02 f0 bb 26 e1 f1 53 c3 e2 a0 a9 ce 53 b5 2c 63 77 8d b5 66 49 bd 14 94 9d dc 6a 27 9b 24 d4 6a 38 da 37 dc 70 d7 f8 67 95 5e 4e a5 8c c1 c9 d6 71 a4 a5 88 c0 25 f4 89 bf 5b 3a 9a 5a 6a ba 71 6a 33 a2 d3 9e 74 5c a8 a9 37 9a 58 34 67 10 3a 56 8d af 77 d6 d1 f5 e3 43 53 5d 49 a8 6b 42 9e 33 ca 4e 86 bf 2f 08 ea f3 9c a7 46 2a 31 da da 59 c4 ea f2 f6 02 a5 7e 4d 0a d1 73 bd ad a6 ce 5b 94 ed c5 b7 7d 09 29 b6 de 84 9b 3e 79 a3 92 31 34 e9 f1 f3 a4 d4 6d 7b e8 ba 8e f7 1b e7 ae bb c5 59 6b b6 93 6c fc 19 78 ed ad 63 77 46 ca b5 49 4e c6 e6 a4 68 c6 12 6d ab 6a b5 25 ab 4e 74 b3 f3 29 ca 6d 46 a4 16 20 94 9d 4d 8e 32 d7 e0 f8 6f 86 c1 43 0e b1 55 1a 85 67 38 c2 1b ea b9 3b 38 b4 b5 e6 2f 5b 8c 7c d4 b3 5b b3 8d ba 0c 8f 95 1e 1a ac 68 cd fd 1c a4 a2 96
                                                                                                                                                                                                                                        Data Ascii: &SS,cwfIj'$j87pg^Nq%[:Zjqj3t\7X4g:VwCS]IkB3N/F*1Y~Ms[})>y14m{YklxcwFINhmj%Nt)mF M2oCUg8;8/[|[h
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 21 a0 a8 2a f2 b9 54 a9 ab 89 53 54 65 59 42 3c ac a9 46 4e 71 a6 e7 8d 67 05 26 e5 ab 9c 64 b3 31 67 67 5b 4d ad 7d b6 dd 73 0a a3 05 37 57 35 67 b8 a8 b9 d9 67 38 a7 74 af ae c9 b6 ed aa e4 f2 f3 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 1d 3b c3 9b 5b 69 6a 55 aa 94 f1 9d 48 c6 53 92 4f 76 54 13 d5 ce f5 ad 8c a3 df 43 03 5e ba ce a7 1b ad fa 12 f7 36 d5 fd c7 82 be 3a 85 07 9b 52 56 7b b4
                                                                                                                                                                                                                                        Data Ascii: !*TSTeYB<FNqg&d1gg[M}s7W5gg8t0;[ijUHSOvTC^6:RV{
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 92 a7 28 eb 44 83 d0 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 2e e9 8b 87 3a d5 65 27 99 4a a4 db 7d ae 4f fe 17 52 25 2a 31 51 a7 18 ad 4a 31 f2 22 da f2 72 a9 29 3d 6e 52 f3 21 99 8c 20 00 00 00 00 00 00 00 00 00 03 d2 8d 17 27 85 ff 00 06 87 2d e5 ac 36 46 c2 4f 19 89 7e aa d1 18 2e 7d 4a 8f 99 4e 09 fd 69 5b 5e a8 c5 4a 72 b4 62 d9 b3 c9 b9 3a ae 50 af 1c 3d 15 a5 e9 72 fa b1 82 e7 4a 5d 4b 76 b6 da 8a d2 d1 7b a1 41 45 61 1f 11 65 bc b5 89 cb 38 b9 63 31 4f d6 7a 23 05 7c ca 74 d7 36 10 4f 64 6f af 5c a4 dc a5 a6 4c fa 3f 27 64 fa 39 3e 84 68 51 5a 16 97 2f ad 29 3d 72 97 5b ee 4a d1 5a 12 3d 0d 11 b3 21 5d 5d 74 2f 3b 24 ee 0f f0 7a d6 c5 62 d6 e7 4e 93 d9 ba 53 5b f6 c6 2f 56 b9 69 b2 51 9f 08 38 43 af 0b 85 7b d4 ea af
                                                                                                                                                                                                                                        Data Ascii: (Dc.:e'J}OR%*1QJ1"r)=nR! '-6FO~.}JNi[^Jrb:P=rJ]Kv{AEae8c1Oz#|t6Odo\L?'d9>hQZ/)=r[JZ=!]]t/;$zbNS[/ViQ8C{
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 29 b5 e5 d8 9f b4 97 e2 97 c4 7c 4b b5 f0 14 fd 54 3d 01 93 7f f1 a9 fe 0a 7f 28 e5 f8 9f b4 97 e2 97 c4 a3 e2 2d 9f d9 e9 7a a8 db aa 14 92 b2 8a dd 6b 2b 59 6a 35 4f 0f 4d bb b8 a6 f5 b7 64 dd de b1 f1 12 cf ec f4 bd 44 57 89 a7 d1 5d c8 a7 27 a5 d1 5d c8 7c 44 b3 fb 3d 2f 51 0e 26 9f 45 77 21 c9 e9 74 57 72 1f 11 2c fe cf 4b d4 43 89 a7 d1 5d c8 72 7a 5d 15 dc 87 c4 4b 3f b3 d2 f5 10 e2 69 f4 57 72 1c 9e 97 45 77 21 f1 12 cf ec f4 bd 44 38 9a 7d 15 dc 87 27 a5 d1 5d c8 7c 44 b3 fb 3d 2f 51 0e 26 9f 45 77 21 c9 e9 74 57 72 1f 11 2c fe cf 4b d4 43 89 a7 d1 5d c8 72 7a 5d 15 dc 87 c4 4b 3f b3 d2 f5 10 e2 69 f4 57 72 1c 9e 97 45 77 21 f1 12 cf ec f4 bd 44 38 9a 7d 15 dc 87 27 a5 d1 5d c8 7c 44 b3 fb 3d 2f 51 0e 26 9f 45 77 21 c9 e9 74 57 72 1f 11 2c fe cf
                                                                                                                                                                                                                                        Data Ascii: )|KT=(-zk+Yj5OMdDW]']|D=/Q&Ew!tWr,KC]rz]K?iWrEw!D8}']|D=/Q&Ew!tWr,KC]rz]K?iWrEw!D8}']|D=/Q&Ew!tWr,
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: f1 a3 45 1d 6b b5 1b 07 a8 ca 8e b0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 96 6f fe 92 a7 97 3f cc c9 52 9f 31 7b 2b c8 8a ea 73 e5 ed 3f 32 bd 13 f4 b4 bf bd a7 f9 d1 65 7f f0 a7 ec 4b c9 97 d0 ff 00 16 1e dc 7f dc 8e a2 89 17 12 89 8c f0 f7 86 ae c6 94 2a 2a 15 2b eb d4 d4 d5 a7 be 3c d9 4b 59 f3 65 b3 9b 8d dd 25 52 06 0d ff 00 a8 27 ff 00 6e b8 f4 bf f4 ca d8 a5 c7 fe a0 9f fd ba e3 d2 ff 00 d3 16 17 2f fc 08 e3 61 de 57 e4 7b 92 b5 1e 64 a7 af 37 98 f3 71 b3 e6 47 7e 7a ca 34 2e 6c 12 85 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d bc 26 bb 95 3b 6b 89 c5 e2 50 a1 56 71 7d 52 8d 39 34 fc cd 00 73 07 13 da 42 71 d2 76 cd 4e 59 ab 39 46 a3 cb 6e a2 94 26 da 9e 7e 76 5a 52 db 9e 72 4f 7a 32
                                                                                                                                                                                                                                        Data Ascii: Eko?R1{+s?2eK**+<KYe%R'n/aW{d7qG~z4.l@-&;kPVq}R94sBqvNY9Fn&~vZRrOz2
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 77 52 ea d2 de fa 74 2a 66 31 a9 6f a3 2a dc 52 8b 49 47 99 5f b9 a5 0c c6 29 b4 f3 28 67 2b 7b 67 95 60 ea fa ad 2b 5b 6e de ed 3f 93 37 13 ca 18 6f 5a 32 9d ee ac ef ab 47 5e 87 af ae 48 da 1a 03 87 49 ce a4 28 d4 8d cc a9 4e 34 eb 46 a4 1d 3a f4 6a c9 67 52 ad 37 0a 72 a5 3c e7 30 95 38 6a fd 55 1d 5c e2 9b a9 4a 76 5b 5e de bd de 5d 45 ca 34 ab 53 bb 7a 96 c6 9e ad fb 35 69 eb bd ce 87 e2 de fe 32 a7 3d 59 eb a5 5e 6b 5b 1a b9 69 25 2e 6b dd ce 4f b4 ed 69 46 d4 e3 7e 8a ef 7a 7f 32 2d c4 4f 3a ac 9f de d1 d8 b4 2f 04 8b f7 08 6a fc 94 f0 fa f7 f8 9f 61 99 1e 76 5d 78 b6 ac dc a9 f9 0d ef ec 6b 77 a0 b6 45 c8 bf 5b be 7c ff 00 bd 9f e7 67 27 3f f1 5f b6 ff 00 dc 6d e3 cd 5e cf e4 65 c7 4e 6a 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: wRt*f1o*RIG_)(g+{g`+[n?7oZ2G^HI(N4F:jgR7r<08jU\Jv[^]E4Sz5i2=Y^k[i%.kOiF~z2-O:/jav]xkwE[|g'?_m^eNj
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 94 d3 47 9a 71 52 4d 3d bf 99 e9 a7 27 06 9a d6 9a 7e f5 d4 7e 61 f0 b3 8b 45 a2 f4 ad f5 aa 71 d4 b6 ba 9c 69 29 37 ca 72 12 6a ad 07 2d 8d c9 f2 13 a7 99 67 6b cb 39 5c 52 cd 9b 87 5b fd 3f 22 4f c9 96 a9 46 35 5e b6 bc 56 87 b3 7a 67 71 fc 0d 2e 67 1d 11 51 d4 b4 ee 77 dd 75 5d 3b 8e 49 41 e9 0b 79 e2 ad 1b 87 24 94 aa aa 4e a4 ed 63 29 67 10 a3 1c 3c 1b dc 12 b5 25 a3 df aa fd 67 13 96 1d f1 32 d3 7d 5a 2f 7c dd eb ab 7d ba ce 80 a9 35 28 25 24 a4 9e f5 24 9a 7e 34 f2 ba 4d 82 46 8d 9a c7 86 1c 4c 5b de cd 4a 95 4a f6 97 0a 59 52 a3 37 2a 53 7b 36 54 b7 9c b9 37 0d 9b 79 37 49 ef cb 65 b2 a4 af 9c b4 3f 7f 91 63 59 da 0c f2 86 89 8d ad 0a 56 70 69 b5 89 d6 92 58 d6 96 f6 f1 b7 1a cd 2c 2c b6 a3 18 ad b9 c9 a9 c7 57 d1 98 bd fd 9b 17 bf 5f fc 9b 0c 3d
                                                                                                                                                                                                                                        Data Ascii: GqRM='~~aEqi)7rj-gk9\R[?"OF5^Vzgq.gQwu];IAy$Nc)g<%g2}Z/|}5(%$$~4MFL[JJYR7*S{6T7y7Ie?cYVpiX,,W_=
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: f6 3d 9b d7 4a 2b cb a9 ee 7e 1f 31 4e 4f 2e af 1f 81 0e e3 83 51 97 ca d0 7a f4 da 78 8a da d3 ea db b7 62 ce c7 ce 4f ac da 42 b4 66 ae bb cf 1c a0 d3 29 b3 a5 ab 85 8f de f4 67 25 cc 23 8e 3e 17 9c 1f 54 f4 bc 6a ea 26 ae 2d 29 54 6f ae 54 9d 4a 52 cb ec 84 29 fa 57 88 e5 f2 8d 3f a7 4f 7c 57 83 b3 fc 89 27 83 f5 af 83 71 7f 56 a3 5e e9 24 d7 8e 71 d1 1c 40 52 d6 d0 3a 3d e3 19 b7 ca d9 b7 57 96 a8 e3 fe 5c 6c cb c7 69 d0 61 ad c5 46 db 8e 1b 28 df 94 d4 bf 4d df b4 d9 56 f6 f2 96 c8 ac e3 67 62 f1 b3 d1 74 8d 7d 8f 4b 8b 88 5b e5 47 13 af 2f 44 33 d7 d4 ba 71 f3 a5 d8 b6 af 06 27 14 a0 ac b5 ee f8 fc 3f e4 f4 52 a2 e5 d9 fb d4 42 b4 b7 6b 32 93 cc a4 f3 26 f7 b6 ce 76 52 72 77 66 ce 2a da 11 32 9e f5 e3 45 23 ad 76 a2 af 51 94 9d 61 a6 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: =J+~1NO.QzxbOBf)g%#>Tj&-)ToTJR)W?O|W'qV^$q@R:=W\liaF(MVgbt}K[G/D3q'?RBk2&vRrwf*2E#vQa


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        380192.168.2.750172172.253.63.1474432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1148OUTGET /account/about/static/js/index.min.js?cache=d96a370 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _gat=1; _ga=GA1.2-3.579561050.1701182787; _gid=GA1.2-3.1546128463.1701182787; NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC860INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 77 77 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/javascriptContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_googleCross-Origin-Resourc
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC392INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 72 65 74 75 72 6e 20 62 3f 62 2e 63 61 6c 6c 28 61 29 3a 7b 6e 65 78 74 3a 61 61 28 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63
                                                                                                                                                                                                                                        Data Ascii: (function(){var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function n(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:aa(a)}}function q(a){if(!(a instanc
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 63 61 3b 0a 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 29 63 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 64 61 3b 61 3a 7b 76 61 72 20 65 61 3d 7b 46 62 3a 21 30 7d 2c 66 61 3d 7b 7d 3b 74 72 79 7b 66 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 61 3b 64 61 3d 66 61 2e 46 62 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 64 61 3d 21 31 7d 63 61 3d 64 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e
                                                                                                                                                                                                                                        Data Ascii: function(a){function b(){}b.prototype=a;return new b},ca;if("function"==typeof Object.setPrototypeOf)ca=Object.setPrototypeOf;else{var da;a:{var ea={Fb:!0},fa={};try{fa.__proto__=ea;da=fa.Fb;break a}catch(a){}da=!1}ca=da?function(a,b){a.__proto__=b;if(a.
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 28 61 3d 74 2e 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3d 74 2e 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 75 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 3b 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 6c 61 28 29 3b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 74 2e 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                        Data Ascii: (a=t.Symbol.iterator=t.Symbol("Symbol.iterator"));"function"!=typeof Array.prototype[a]&&u(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return ma(aa(this))}});la=function(){}}function ma(a){la();a={next:a};a[t.Symbol.iterator]=function(
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 66 29 3b 66 5b 67 5d 5b 74 68 69 73 2e 61 5d 3d 68 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 76 28 66 2c 67 29 3f 66 5b 67 5d 5b 74 68 69 73 2e 61 5d 3a 76 6f 69 64 20 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 76 28 66 2c 67 29 26 26 76 28 66 5b 67 5d 2c 74 68 69 73 2e 61 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 76 28 66 2c 67 29 26 26 76 28 66 5b 67 5d 2c 74 68 69 73 2e 61 29 3f 64 65 6c 65 74 65 20 66 5b 67 5d 5b 74 68 69 73 2e 61 5d 3a 21
                                                                                                                                                                                                                                        Data Ascii: WeakMap key fail: "+f);f[g][this.a]=h;return this};b.prototype.get=function(f){return v(f,g)?f[g][this.a]:void 0};b.prototype.has=function(f){return v(f,g)&&v(f[g],this.a)};b.prototype.delete=function(f){return v(f,g)&&v(f[g],this.a)?delete f[g][this.a]:!
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 70 2e 64 6f 6e 65 7c 7c 34 21 3d 70 2e 76 61 6c 75 65 5b 30 5d 2e 78 7c 7c 0a 22 74 22 21 3d 70 2e 76 61 6c 75 65 5b 31 5d 7c 7c 21 6c 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 21 31 3a 21 30 7d 63 61 74 63 68 28 44 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 6c 61 28 29 3b 76 61 72 20 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 3d 30 3d 3d 3d 66 3f 30 3a 66 3b 76 61 72 20 6c 3d 64 28 74 68 69 73 2c 66 29 3b 6c 2e 6c 69 73 74 7c 7c 28 6c 2e 6c 69 73 74 3d 74 68 69 73 2e 62 5b 6c 2e 69 64 5d 3d 5b 5d 29 3b 6c 2e 77 3f 6c 2e 77 2e 76 61 6c 75 65 3d 68 3a 28 6c 2e 77 3d 7b 6e 65 78 74 3a 74 68 69 73 2e 61 2c 43 3a 74 68 69 73 2e 61 2e 43 2c 68
                                                                                                                                                                                                                                        Data Ascii: p.done||4!=p.value[0].x||"t"!=p.value[1]||!l.next().done?!1:!0}catch(D){return!1}}())return a;la();var g=new WeakMap;e.prototype.set=function(f,h){f=0===f?0:f;var l=d(this,f);l.list||(l.list=this.b[l.id]=[]);l.w?l.w.value=h:(l.w={next:this.a,C:this.a.C,h
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 76 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 77 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 61 7d 29 3b 0a 77 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 7c 7c 30 3b 30 3e 63 26 26 28 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 63 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 64 7c 7c 64 3e 65 29 64 3d 65 3b 64 3d 4e 75 6d 62 65 72 28 64 29 3b 30 3e 64
                                                                                                                                                                                                                                        Data Ascii: =arguments[c];if(d)for(var e in d)v(d,e)&&(a[e]=d[e])}return a};w("Object.assign",function(a){return a||na});w("Array.prototype.fill",function(a){return a?a:function(b,c,d){var e=this.length||0;0>c&&(c=Math.max(0,e+c));if(null==d||d>e)d=e;d=Number(d);0>d
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 61 3f 7b 7d 3a 61 3b 74 68 69 73 2e 62 3d 76 6f 69 64 20 30 21 3d 61 2e 74 6f 74 61 6c 50 61 67 65 73 3f 61 2e 74 6f 74 61 6c 50 61 67 65 73 3a 79 2e 61 2e 74 6f 74 61 6c 50 61 67 65 73 3b 74 68 69 73 2e 68 3d 76 6f 69 64 20 30 21 3d 61 2e 74 6f 74 61 6c 49 74 65 6d 73 3f 61 2e 74 6f 74 61 6c 49 74 65 6d 73 3a 79 2e 61 2e 74 6f 74 61 6c 49 74 65 6d 73 3b 74 68 69 73 2e 61 3d 76 6f 69 64 20 30 21 3d 61 2e 63 75 72 72 65 6e 74 50 61 67 65 3f 61 2e 63 75 72 72 65 6e 74 50 61 67 65 3a 79 2e 61 2e 63 75 72 72 65 6e 74 50 61 67 65 3b 74 68 69 73 2e 63 79 63 6c 69 63 61 6c 3d 76 6f 69 64 20 30 21 3d 61 2e 63 79 63 6c 69 63 61 6c 3f 61 2e 63 79 63 6c 69 63 61 6c 3a 79 2e 61 2e 63 79 63 6c 69 63 61 6c 3b 74 68 69 73 2e 69 74 65 6d 73 50 65 72 50 61 67 65 3d 76 6f
                                                                                                                                                                                                                                        Data Ascii: a?{}:a;this.b=void 0!=a.totalPages?a.totalPages:y.a.totalPages;this.h=void 0!=a.totalItems?a.totalItems:y.a.totalItems;this.a=void 0!=a.currentPage?a.currentPage:y.a.currentPage;this.cyclical=void 0!=a.cyclical?a.cyclical:y.a.cyclical;this.itemsPerPage=vo
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 61 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 61 3c 61 2e 62 3f 61 2e 61 2b 31 3a 61 2e 63 79 63 6c 69 63 61 6c 3f 31 3a 61 2e 61 2b 31 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 29 7b 61 2e 63 26 26 61 2e 63 2e 5a 61 28 62 29 7d 0a 74 2e 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 79 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 75 72 72 65 6e 74 50 61 67 65 3a 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 31 3e 61 7c 7c 30 3c 74 68 69 73 2e 74 6f 74 61 6c 50 61 67 65 73 26 26 61 3e 74 68 69 73 2e 74 6f 74 61 6c
                                                                                                                                                                                                                                        Data Ascii: a-1}function va(a){return a.a<a.b?a.a+1:a.cyclical?1:a.a+1}function z(a,b){a.c&&a.c.Za(b)}t.Object.defineProperties(y.prototype,{currentPage:{configurable:!0,enumerable:!0,get:function(){return this.a},set:function(a){1>a||0<this.totalPages&&a>this.total
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 28 62 2e 64 6f 63 75 6d 65 6e 74 7c 7c 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3d 63 2e 6c 65 6e 67 74 68 3b 30 3c 3d 2d 2d 64 26 26 63 2e 69 74 65 6d 28 64
                                                                                                                                                                                                                                        Data Ascii: ement.prototype.mozMatchesSelector||a.Element.prototype.msMatchesSelector||a.Element.prototype.oMatchesSelector||a.Element.prototype.webkitMatchesSelector||function(c){c=(b.document||b.ownerDocument).querySelectorAll(c);for(var d=c.length;0<=--d&&c.item(d


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        381192.168.2.750174142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC774OUTGET /zogOqLiYlHm6znbOFeQOPvuQdrVRzp4wJSmHWxW9iJC2viE0GBFV1TOIGj569WuSA9hVoIO9NXmrTdexiyhiEjKfjr7ckY2k0_Sy HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 35 37 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8575X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC721INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 07 08 05 06 08 06 08 07 08 08 08 07 06 06 08 06 08 07 07 06 08 06 08 08 08 06 08 08 08 06 05 08 05 08 06 08 07 05 06 08 0a 07 08 08 08 0a 09 09 06 08 0b 0d 0a 08 0d 07 08 09 08 01 03 04 04 06 05 06 07 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 ff c4 00 4f 10 01 00 02 01 02 01 04 0d 08 06 06 07 09 00 00 00 00 01 02 03 04 11 05 06 12 21 31 07 13 15 41 51 52 53 71 81 91 92 d2 e1 08 14 22 33 61 72
                                                                                                                                                                                                                                        Data Ascii: JFIF&O!1AQRSq"3ar
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 74 f1 69 99 98 a6 3b da 22 76 e7 47 44 4c c7 5a 76 46 e7 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b
                                                                                                                                                                                                                                        Data Ascii: ti;"vGDLZvFtotototototototo
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 79 b4 5e d8 ad 3c ee 6e d3 16 db 6e b8 df f3 4a 15 42 00 00 04 37 ea 9f 30 94 ce 0b f5 34 f4 fe 29 56 a6 2b 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 6c e0 b5 de 97 8f 0d ed 1e bd 96 a8 8f 7b 85 4f 0e 4f 6b e0 8d cd 8e e1 53 c3 93 da f8 1b 9b 26 e9 b8 55 6b 6e 7c 4d f7 8f 0d b7 8e 93 73 65 25 fe be ff 00 76 bf 92 d3 b9 15 ae fb 2f 76 79 d3 70 7b 63 c3 9b 0e a3 36 7c b4 9c 98 b1 e3 e6 56 9c d8 b4 d7 e9 e4 bd f7 af d2 89 fd 5a 5e 7e c6 d1 d0 dd 5f d6 e9 49 96 78 67 86 18 61 94 c7 2b 96 f7 2d ec df d5 c6 4e 7c bc f2 c5 85 e9 0e 94 d3 e0 ae 38 e5 8e 59 65 94 b6 4c 76 93 69 cb 9d b7 97 c2 57 3b f2 af e5 83 c4 f3 6f 5d 1d 34 da 2a 4f 55 ab 5f 9c 67 8f f7 f3 d7 b4 7a b0 44 fd ae 93 c1 f5 2f 82 d1 da eb
                                                                                                                                                                                                                                        Data Ascii: y^<nnJB704)V+l{OOkS&Ukn|Mse%v/vyp{c6|VZ^~_Ixga+-N|8YeLviW;o]4*OU_gzD/
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 7b 86 e9 1b d8 c3 7c 35 24 df d1 e7 b6 f6 4e fb 86 53 96 5b 77 d9 b4 ca 4e 7b 6d 2d 63 78 ee 8a d6 e0 fd 6c b6 cb 0d f6 99 e3 bf 2b e1 32 c6 fc 9d fb a7 3b 2f 9c b6 46 bc e4 df 2c f2 61 98 a6 49 b5 f0 f5 4d 66 77 b5 23 c3 49 9e 9d a3 c4 9e 8f 06 dd 6d a7 0d 4b 8f b9 86 d9 b3 f4 fa 8a de b1 92 93 13 5b 44 4d 6d 1d 53 13 d4 f6 cb bf 35 53 12 3e 88 f6 11 fe c4 e1 9f b9 60 fc 10 fc d7 d3 bf e2 3c 5f f3 f5 3f 37 5b e8 cf e1 38 7f e5 61 f9 33 76 0d 92 00 04 37 ea 9f 30 94 ce 0b f5 34 f4 fe 29 56 a6 2b 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 6c e0 b3 3c cb ed d7 cf b6 d1 f6 f4 6c b5 44 7b db f3 f9 3a 7b 5f f3 23 90 76 fc fe 4e 9e d7 c4 e4 26 e9 b2 e5 9b 44 5e 95 8a f7 e6 2d bc fd 9d ff 00 09 c8 52 5f
                                                                                                                                                                                                                                        Data Ascii: {|5$NS[wN{m-cxl+2;/F,aIMfw#ImK[DMmS5S>`<_?7[8a3v704)V+l<lD{:{_#vN&D^-R_
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: f5 f7 fb b5 fc 97 9d ca d6 83 f9 68 70 39 bf 0e d3 6b 22 37 f9 be ab 99 69 f1 69 aa c7 68 99 f3 76 cc 38 a3 cf 68 74 6e a3 f1 1d 8e 2f 5b 4a ff 00 99 a5 bc f6 e5 a7 94 bf a7 2c af c1 a9 f5 8f 4b b5 a1 a7 9f d0 cf 6b ee ca 59 f9 cc 5c 6b ad d3 73 e9 7c 53 d5 7a da 9e d4 4c 7e 6e d3 66 f2 c7 3d 69 ae 1f c2 33 65 cd 4d 1e 0c 59 72 ea 2f 7e d5 8f 4f 8b 1d b2 65 c9 93 7d b9 94 a5 22 6f 6b 6f 13 d1 11 3d 53 e0 62 b5 33 c7 4f 1c b2 ce cc 71 c6 6f 96 59 59 24 93 c6 db ca 3e b8 e3 72 b3 1c 65 b6 dd a4 93 7b 6f b2 47 55 76 38 fe 8e 8e 27 a9 a5 73 f1 6d 4e 9f 87 56 db 4f cd e9 4f 9e 6a a2 3c 17 e6 65 c7 a4 c7 6f bb 97 3e dd f8 ef 34 3e 33 ae 1c 36 95 b8 f0 f8 65 ad 67 ce b7 d1 e1 f0 de 5c ec f7 e3 8b 69 e1 fa bb ad 9c 97 57 3c 74 e7 d1 93 b7 97 c6 ef 31 97 fa 9b 87
                                                                                                                                                                                                                                        Data Ascii: hp9k"7iihv8htn/[J,KkY\ks|SzL~nf=i3eMYr/~Oe}"oko=Sb3OqoYY$>re{oGUv8'smNVOOj<eo>4>36eg\iW<t1
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 53 15 c8 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 d6 05 2e 6d 64 c7 83 fc fa 52 85 b7 53 c7 af 5e a8 a7 aa 7d e4 ec 6e b3 6b 39 71 96 bd 55 c5 e9 8b 7f 88 9d 91 ba ff 00 c9 ed 44 76 bd ed 35 89 9b 4c ed be dd 71 1e 19 df 64 54 c5 d3 e7 15 f1 ab ed 47 f3 55 2f 27 53 5f 1a be d4 7f 30 49 c9 af 88 ef d3 da 8f e6 0c 7b 53 c5 e6 33 5e 63 99 fa b1 e6 ef 7f b4 bc ee 55 49 a8 e5 55 eb d5 18 bf 8f be 9d 87 14 f6 7f e4 97 cd f8 8e 4d 55 2b 5a e0 d6 5a d9 e9 15 8f a3 4c b6 9d f5 34 8d e6 76 de f6 ed 91 1e 0c bb 47 ea bb df 55 7a 4f fe b3 83 9a 59 5f da 68 49 a7 96 fd f7 0f f2 f2 fe 99 d8 be dc 77 bd ee 63 d3 5c 1f a0 e2 2e 78 cf 53 57 7c a7 94 cb e7 cf b6 f6 bd d9 7b 1a d6 97 98 98 b4 4c c4 c4 c4 c4 c4 ed 35 98 9d
                                                                                                                                                                                                                                        Data Ascii: SH.mdRS^}nk9qUDv5LqdTGU/'S_0I{S3^cUIUMU+ZZL4vGUzOY_hIwc\.xSW|{L5
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: fd a9 ac 74 44 47 4c 44 6f be fb 47 52 37 bb 77 27 68 bb ff 00 a0 7c 3f fe f1 c5 ec d3 fc 44 76 af 92 76 9e 6c 6b 95 1c 23 0e 1c 95 a6 9b 3d 73 d2 69 ce b5 eb 11 b5 6d bc c7 37 e8 cc c7 54 44 fa 56 97 75 6c 6c 3e c3 7c 9b 89 c3 97 55 96 bb c6 4b 45 31 ef bc 7d 1c 7b f3 a6 36 9e a9 bd a6 be 7c 72 f9 e7 57 c6 36 27 71 71 78 91 eb 9f 79 f3 de af b1 dc 5c 5e 24 7a e7 de 37 a6 ca bc 38 62 b1 15 ac 6d 11 d5 1f f5 42 51 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 47 67 7e c0 f8 b8 c6 18 cb 8e 69 8b 88 62 ae da 7d 44 c7 d1 c9 5e 99 ed 39 f9 b1 36 9c 33 33 33 5b 44 4d b1 5a d3 68 8b 44 de 97 db 7a 03 a7 f5 3a 2f 53 b3 96 f9 e8 67 7d 7c 3c 65 ee ed e1 bf 29 94 9d f3 94 ce 4d ae d6 63 96 38 3e
                                                                                                                                                                                                                                        Data Ascii: tDGLDoGR7w'h|?Dvvlk#=sim7TDVull>|UKE1}{6|rW6'qqxy\^$z78bmBQ5Gg~ib}D^96333[DMZhDz:/Sg}|<e)Mc8>
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC342INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        382192.168.2.75018035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC770OUTGET /files/d5553d3151e70c8fd38595ac93798a78eb9bf137e68dec3afd5115f7b3296050fd10eaf3148b3c8bc1e044eb363c6877c83867007cebf57cd718e0151de647f3 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 64 65 34 32 71 33 74 45 62 52 50 54 32 44 54 73 30 59 6a 30 57 70 33 4c 39 79 4b 55 55 4a 6c 6c 67 73 45 7a 6e 4d 46 62 68 66 61 55 72 68 56 52 58 39 30 4c 54 75 69 4a 74 4e 61 77 53 77 6a 62 62 58 47 48 64 5a 34 33 54 6a 6e 4c 50 55 78 4f 48 32 62 46 5f 2d 41 0d 0a 78 2d 67 6f 6f 67 2d 67 65 6e 65 72 61 74 69 6f 6e 3a 20 31 35 39 34 39 30 34 38 32 33 35 34 34 35 30 30 0d 0a 78 2d 67 6f 6f 67 2d 6d 65 74 61 67 65 6e 65 72 61 74 69 6f 6e 3a 20 31 0d 0a 78 2d 67 6f 6f 67 2d 73 74 6f 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 65 6e 63 6f 64 69 6e 67 3a 20 69 64 65 6e 74 69 74 79 0d 0a 78 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPqde42q3tEbRPT2DTs0Yj0Wp3L9yKUUJllgsEznMFbhfaUrhVRX90LTuiJtNawSwjbbXGHdZ43TjnLPUxOH2bF_-Ax-goog-generation: 1594904823544500x-goog-metageneration: 1x-goog-stored-content-encoding: identityx-
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC130INData Raw: 00 00 00 18 66 74 79 70 69 73 6f 6d 00 00 00 00 6d 70 34 31 61 76 63 31 00 00 0f 6a 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 db 19 f9 5c db 19 f9 5c 00 01 5f 90 00 0c 44 9f 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ftypisommp41avc1jmoovlmvhd\\_D@
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 02 00 00 0e ca 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 db 19 f9 5c db 19 f9 5c 00 00 00 01 00 00 00 00 00 0c 44 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 08 00 00 00 04 6c 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 0c 67 c7 00 00 00 00 00 01 00 00 00 00 0e 42 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 db 19 f9 5c db 19 f9 5c 00 01 5f 90 00 0c 44 9f 15 c7 00 00 00 00 00 2d 68 64 6c 72 00 00 00 00 00 00 00 00 76 69 64 65 00 00 00 00 00 00 00 00 00 00 00 00 56 69 64 65 6f 48 61 6e 64 6c 65 72 00 00 00 0d ed 6d 69 6e 66 00 00 00 14 76 6d 68 64 00 00 00 01 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: trak\tkhd\\D@l$edtselstgBmdia mdhd\\_D-hdlrvideVideoHandlerminfvmhd
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 3a 98 00 00 00 01 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 3a 98 00 00 00 01 00 00 17 6f 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 3a 97 00 00 00 01 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 3a 98 00 00 00 01 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 3a 98 00 00 00 01 00 00 17 6f 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 3a 97 00 00 00 01 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 3a 98 00 00 00 01 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 3a 98 00 00 00
                                                                                                                                                                                                                                        Data Ascii: p:p:o:p:p:o:p:p:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 01 00 00 0b b7 00 00 00 02 00 00 17 70 00 00 00 01 00 00 3a 97 00 00 00 01 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 3a 98 00 00 00 01 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 3a 98 00 00 00 01 00 00 17 6f 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 3a 97 00 00 00 01 00 00 17 70 00 00 00 01 00 00 00 00 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 23 28 00 00 00 1c 73 74 73 63 00 00 00 00 00 00 00 01 00 00 00 01 00 00 01 0c 00 00 00 01 00 00 04 44 73 74 73 7a 00 00 00 00 00 00 00 00 00 00 01 0c 00 00 28 91 00 00 26 8b 00 00 0c a6 00 00 0a 9e 00 00 06 3b 00 00 17 1d 00 00 09 5a 00 00 06 08 00 00 05 74 00 00 16 f0 00 00 07 de 00 00 05 9c 00 00 04 bc 00 00 15
                                                                                                                                                                                                                                        Data Ascii: p:p:p:o:p#(stscDstsz(&;Zt
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 01 01 00 00 00 a1 00 00 00 94 00 00 00 95 00 00 00 da 00 00 00 14 73 74 63 6f 00 00 00 00 00 00 00 01 00 00 0f 92 00 00 00 2c 75 64 74 61 00 00 00 24 a9 65 6e 63 00 18 00 00 76 6c 63 20 33 2e 30 2e 31 30 20 73 74 72 65 61 6d 20 6f 75 74 70 75 74 00 00 00 08 77 69 64 65 00 05 27 52 6d 64 61 74 00 00 02 a1 06 05 ff ff 9d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 35 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b
                                                                                                                                                                                                                                        Data Ascii: stco,udta$encvlc 3.0.10 stream outputwide'RmdatEH, #x264 - core 155 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 1a 4a 8a bb 97 e7 0c 3a 57 ca cc ba 89 5c c3 33 0f 45 c6 b4 b4 b7 d1 7b bd 28 4d a0 a9 ae 42 33 79 f3 38 88 7a 35 00 2e 32 20 00 00 03 02 1f ff 1f d8 20 ce 7e bc bf 00 56 df 06 f1 de 54 8b 85 99 b8 91 96 82 3c 14 c2 af 50 33 62 bd 7b 1e 2f 88 33 22 8b ae ed d7 f4 4d 93 38 a5 26 93 0b 74 01 f7 91 45 6e 60 d9 71 8d c5 e7 98 26 85 19 8b c9 83 e8 70 00 08 4a b0 72 d9 9d f2 ad f9 42 84 47 5b a4 d1 f9 fc fa d3 02 69 40 c7 4a 72 12 3b 88 4a 42 27 5f b9 6f 7c ea 98 a9 4c 8e 55 75 3f e4 09 0e 9d 43 42 e1 f4 99 7d fe 00 8b 96 09 6f 71 4d e6 69 bd 84 91 d5 25 b7 cb 5e 00 fa ac 26 35 58 63 15 0a d5 fd 58 e8 04 d6 a8 b5 2b 02 0a 22 5f 5b fc 33 da 30 00 00 30 7c 00 5d fd 40 63 c5 63 ae cb 89 79 c2 ea c3 91 29 97 5e 40 45 08 e0 ae 75 a3 8c 2b 5f ef 38 ee 6e 5d b1 17 c8
                                                                                                                                                                                                                                        Data Ascii: J:W\3E{(MB3y8z5.2 ~VT<P3b{/3"M8&tEn`q&pJrBG[i@Jr;JB'_o|LUu?CB}oqMi%^&5XcX+"_[300|]@ccy)^@Eu+_8n]
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 41 93 a8 bd f1 7e fd 32 a0 0f 99 86 21 22 d0 59 84 09 b5 87 47 7c 56 34 85 16 59 34 8f fb df 4c e9 d2 23 b1 8e eb f9 58 76 cd ae 09 60 e1 2b 10 00 00 03 00 02 59 7c 67 01 b3 a7 88 af 99 74 4d b7 43 57 fe 8f c5 54 de e9 1c b7 46 e6 a7 17 58 48 64 57 c0 64 f6 4c 71 25 9b b0 2a a3 f8 fa d1 2d 01 0b 36 75 06 ae 62 13 8f 39 d6 aa 86 cd d9 c8 43 91 22 95 3a 0c 6e 11 ec 34 77 e0 7a 81 9e a0 a8 6f ab cc dc cc 6d 6f b3 f5 ec 99 d0 c0 c0 6f ae f8 1f 53 e3 1c 45 80 6e 3c 72 5a 7f 8d 85 68 03 f6 1e a6 77 69 61 3d 93 d7 45 2a a8 ba 9f 87 c5 ec 30 fa 6b 16 b1 a5 8b a1 cd 50 00 09 8f da 8a ce 6d 71 77 37 2e d7 ea 56 43 94 1e 8f dd d2 d3 78 87 6c 5d 5f d0 fe 2b 93 7f ce 23 c4 00 00 03 00 01 67 4a d4 9e 27 86 de 13 54 a6 a8 59 5f 05 30 63 96 79 66 58 7d 4c 51 93 0e c8 cc
                                                                                                                                                                                                                                        Data Ascii: A~2!"YG|V4Y4L#Xv`+Y|gtMCWTFXHdWdLq%*-6ub9C":n4wzomooSEn<rZhwia=E*0kPmqw7.VCxl]_+#gJ'TY_0cyfX}LQ
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ee 79 ed 66 12 05 73 0a 1c 40 00 00 03 00 00 03 01 7f e2 c9 1f 84 3e a2 60 15 a6 e9 f2 14 a9 77 6c b7 5b ab d2 cd 04 ed 6d ef 6e 29 0c be 86 ef ed f7 36 cd a8 78 13 4e 3f dc d8 c7 18 32 90 95 4f 00 83 80 db 5a 75 91 a3 c5 65 10 87 40 b4 51 23 8d c2 d0 d5 45 29 05 13 3b 5f 36 7c 0a 87 11 4d 74 de 55 76 d1 c4 e1 1a b3 e0 ce 88 ab 36 82 96 20 09 5e 96 d9 33 b6 38 de 9e 4c 21 56 3d 3e ac 92 e0 3a 11 a5 e6 c5 5b 06 f3 8e dc 32 4e 89 bf 93 24 00 00 03 00 00 03 00 6a 86 fa 2d 6e 48 64 47 7c 1f da c0 7d 3b 4d 5c 8b bd 90 dc 2b 2f 79 51 92 2e cf 42 c9 e1 0d 58 c9 bd 0c ff 70 f9 69 31 4c b2 e8 91 14 d5 a4 cf e8 93 16 45 8b 3f bd 03 b5 c2 e9 d0 ce 64 2f e1 cc 2b 40 76 8c f8 ca b7 1f 0e 78 24 bc 76 07 72 e2 04 82 55 84 18 0d 89 02 00 35 18 a9 a5 d7 85 e3 9a f9 c5 38
                                                                                                                                                                                                                                        Data Ascii: yfs@>`wl[mn)6xN?2OZue@Q#E);_6|MtUv6 ^38L!V=>:[2N$j-nHdG|};M\+/yQ.BXpi1LE?d/+@vx$vrU58
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: b8 94 a5 fd 31 d0 8d 63 4b 42 2d ae b5 20 28 43 eb ea a0 ea 2e f4 f2 16 2e 1a 7e 23 3d 1d 50 d8 6b 04 84 12 f9 00 00 4c 15 eb f2 af 2b 0e 19 ea 10 77 09 d6 06 58 ca 96 69 96 9f 6e 2b 5f b5 d4 c0 16 f7 e5 a7 59 2f 3f fd 06 7f cd f5 10 f6 a8 4f 85 c1 49 26 88 96 11 34 64 6e ee 77 bd e9 c6 78 30 49 33 f2 21 7f 47 94 19 4f b0 2c b2 81 69 ec d2 09 96 c4 2d 30 d5 b8 59 be cb df 80 35 4d 8b f0 42 c8 32 08 00 00 03 00 00 16 c4 32 8c 38 c4 c7 d9 4b 2d 3d 90 6b c7 b9 84 17 56 9c bd 76 8b 8e 97 bb 68 a5 06 84 09 b7 12 a6 ff ce e6 98 62 18 6a ba 15 c4 20 8a 09 98 f3 94 f9 e9 61 61 3f e7 5e ac 00 00 fb 1d ff af 05 bb b3 a4 91 89 2b cc 49 35 33 2b 50 67 bb a3 59 4b b7 cd c8 8a 64 fe 78 e7 69 94 d1 82 f9 ce 58 84 f7 99 9f 07 45 45 03 0d 0b 60 e1 f2 55 79 75 88 db 8f 17
                                                                                                                                                                                                                                        Data Ascii: 1cKB- (C..~#=PkL+wXin+_Y/?OI&4dnwx0I3!GO,i-0Y5MB228K-=kVvhbj aa?^+I53+PgYKdxiXEE`Uyu


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        383192.168.2.75018235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC770OUTGET /files/b8209c56f9701228227d1fa9e11d0dce29aee8824f4b9ba707e73b89cbdaebfb8c6e392f0fd6cc774ab75165663c3d399a36939daf7d673ac169f442e7f2b497 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1133INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 69 5a 39 69 74 6b 6c 6b 61 56 2d 53 6f 43 56 65 2d 42 59 5f 68 56 62 6f 32 76 48 6a 4d 73 70 35 61 78 46 69 71 35 70 71 51 39 4b 6d 39 6a 61 52 45 33 57 54 53 52 79 65 5a 31 41 31 75 42 43 37 65 76 6b 50 6e 66 50 54 44 45 31 75 42 65 33 6d 72 7a 35 46 61 36 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPqiZ9itklkaV-SoCVe-BY_hVbo2vHjMsp5axFiq5pqQ9Km9jaRE3WTSRyeZ1A1uBC7evkPnfPTDE1uBe3mrz5Fa6gDate: Tue, 28 Nov 2023 13:01:07 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableE
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC119INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 01 4c 95 6d 64 61 74 00 00 02 af 06 05 ff ff ab dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72 33 30 36 30 20 35 64 62 36 61 61 36 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41
                                                                                                                                                                                                                                        Data Ascii: ftypisomisomiso2avc1mp41freeLmdatEH, #x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 A
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73 79 3d 31 20 70 73 79 5f 72 64 3d 31 2e 30 30 3a 30 2e 30 30 20 6d 69 78 65 64 5f 72 65 66 3d 31 20 6d 65 5f 72 61 6e 67 65 3d 31 36 20 63 68 72 6f 6d 61 5f 6d 65 3d 31 20 74 72 65 6c 6c 69 73 3d 31 20 38 78 38 64 63 74 3d 31 20 63 71 6d 3d 30 20 64 65 61 64 7a 6f 6e 65 3d 32 31 2c 31 31 20 66 61 73 74 5f 70 73 6b 69 70 3d 31 20 63 68 72 6f 6d
                                                                                                                                                                                                                                        Data Ascii: VC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chrom
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1196INData Raw: 13 59 62 7d 05 cb 99 28 22 bf c8 81 50 aa e0 4a 23 39 0b f9 80 02 93 6a 48 10 71 1d 81 38 a8 4e ce 52 22 0d 6c 0d a3 61 36 1d a3 10 04 e6 30 46 6f 55 a9 c0 96 ed 17 c4 d7 c6 a1 65 1c b7 24 07 e5 7d 96 97 06 f3 f8 80 5a f8 19 9b cb e0 7c d0 4b 24 63 c1 40 b5 7c d3 23 b2 f1 ba 0d 27 e5 ca c3 9d 64 43 d2 d3 00 29 fc 92 35 39 4a 80 01 81 00 00 00 49 01 9e 41 79 1f ff 00 37 57 74 4f 9d ca 4c c0 94 0c 1f f7 a5 9e 5b ec db 27 30 34 24 13 58 1f 60 2e 0b b3 62 15 0d 62 2c 27 c4 b4 f0 c5 2e 72 c3 24 da 7c 90 d6 63 5a a0 70 7b 32 07 3c 96 61 35 d4 26 f6 fe 14 f8 00 2c a1 21 10 04 60 8c 1c 00 00 01 30 41 9a 43 49 e1 08 43 21 cf 01 74 03 56 02 d8 0d a0 2c 80 cb 01 74 03 5c 08 ff fc 84 00 05 1f e7 90 f6 ab 49 6c 06 63 d7 5c 5a 65 e1 27 fd 02 5a 4c 8a ed 63 83 3b 25 80
                                                                                                                                                                                                                                        Data Ascii: Yb}("PJ#9jHq8NR"la60FoUe$}Z|K$c@|#'dC)59JIAy7WtOL['04$X`.bb,'.r$|cZp{2<a5&,!`0ACIC!tV,t\Ilc\Ze'ZLc;%
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: e1 13 e7 26 b0 f7 14 71 7e f6 21 4c bc f6 bf ce b8 60 3c fc 16 9e 58 2a 75 47 d0 41 30 02 e7 93 00 31 88 c6 bf c4 2e c4 a4 5c f5 18 47 01 ad 1e 12 7b 61 79 df 57 b1 37 8f 0d ea 2f 66 00 c6 4f 39 3f 95 a3 52 95 c6 2e 52 b5 ea 32 ac 60 c6 d8 02 51 13 2b 2e a2 fa a6 e8 d9 55 9a a5 d4 69 9c c4 b2 8c f7 0d ef 03 e1 ec dd 02 46 70 2f d4 e2 ea 1e 0b af 1f ac ae 03 4d f9 c2 e8 e9 c7 54 15 6e 22 17 e2 10 f2 e0 c1 87 2f e8 20 19 7f 7f 8a 67 e6 50 dc 0c 40 ea 85 e3 15 b6 96 76 62 a8 51 47 61 74 04 31 d3 25 fc 74 e3 4a 46 09 a1 12 36 b4 15 72 05 f5 69 b5 e5 ac 12 99 ff 0c c0 0b 9b c1 59 35 96 7e f0 16 28 13 46 5f af ec 2a 2a 3f 88 a7 f1 bf 14 60 63 3b c3 2e 81 6e 44 62 ae 5f 49 c5 34 39 92 1a d9 6b c2 21 a9 5c c3 2b 93 8a 95 f3 a4 a2 d2 8e 56 a2 96 4a f6 ea af 0b 16
                                                                                                                                                                                                                                        Data Ascii: &q~!L`<X*uGA01.\G{ayW7/fO9?R.R2`Q+.UiFp/MTn"/ gP@vbQGat1%tJF6riY5~(F_**?`c;.nDb_I49k!\+VJ
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 1c 89 9c 5f d7 73 b7 47 43 47 db aa fc b0 00 02 da ce 10 b6 68 3a 98 68 33 7d 1b 1d 9b 14 b9 ea 01 17 eb b2 15 9c 30 02 01 7e cb 37 4b 74 9b ed ee 37 c8 d7 51 c7 55 8d 38 3d 25 63 3b 6f d2 ff b2 3b 69 9c a6 29 00 00 00 89 01 9e a6 6a 47 ff 00 36 12 54 b3 3b 8b 42 0b 8e b8 4b 03 6f 41 6e 3e 11 1d b5 24 1a e5 a3 68 ef a8 1d c1 2d 81 a5 3f a4 61 ff 29 be a2 16 10 77 48 bd 7d ad 4e e8 ec d9 88 d5 0a b3 8d d9 bf 09 7a 9e 80 1c 9d 77 22 8f cb e2 3c a2 aa a0 a3 55 3a 02 ca 50 14 e2 c0 29 ca a5 df 15 f9 17 c7 32 99 16 50 80 8d 18 b8 47 f3 d3 e5 b6 13 0d 3b 82 fc f0 9e 1c 50 3a dd bd 40 cd f2 af 20 b5 0f 6f 78 b0 d2 39 31 90 00 32 a1 21 10 04 60 8c 1c 00 00 01 8c 41 9a a8 4b e1 08 43 c8 63 c0 8c 0b 60 23 83 a0 24 01 0c 08 c0 bc 02 15 ff fe 38 40 01 a7 16 37 43 f8
                                                                                                                                                                                                                                        Data Ascii: _sGCGh:h3}0~7Kt7QU8=%c;o;i)jG6T;BKoAn>$h-?a)wH}Nzw"<U:P)2PG;P:@ ox912!`AKCc`#$8@7C
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ca 7c cd 62 b9 9f f1 a7 f8 04 af fc 7b 95 d5 a0 f2 19 6f 64 67 bb 0d bc 80 57 3a 1c 65 60 f2 07 8f bb c5 0e 59 82 14 c2 5c f8 3d 27 7b 47 2b c5 7d 7e 42 12 de d9 55 ff c6 8f 9e 03 da b3 1e 67 25 d4 55 ca e0 b4 bd 8c 00 01 27 21 10 04 60 8c 1c 00 00 01 e2 41 9a ec 4b e1 08 43 c8 63 c0 94 04 b8 09 40 52 02 58 16 c0 94 04 d0 14 f0 af fe 38 40 00 5a b2 93 10 0a 10 43 a3 b7 1c a2 b5 a7 cf 20 b1 83 62 bd 64 35 79 22 81 b8 3e f9 d7 2d c5 15 ed af 1f 3a 04 a0 4c 69 ad 98 2a c0 b5 b8 2f b4 27 d6 0f 03 b9 24 b0 55 39 82 00 5e 61 a2 19 b9 7a ec ea 2b dc 13 97 f6 7a e3 cb 05 3e 8b 03 ae 4c 1e e1 51 34 f8 9b b6 23 2a 78 9d ad 08 fb 9f a3 22 ea 00 50 a2 d0 d8 6e cf 2a 80 d0 c2 55 3a 62 a6 6f e4 27 19 52 40 42 d9 f4 ee 4f 94 6d 50 23 de a6 00 3a 7e cb fb e6 10 28 56 1e
                                                                                                                                                                                                                                        Data Ascii: |b{odgW:e`Y\='{G+}~BUg%U'!`AKCc@RX8@ZC bd5y">-:Li*/'$U9^az+z>LQ4#*x"Pn*U:bo'R@BOmP#:~(V
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC340INData Raw: 9e fb 27 34 7c f4 34 eb bc c3 e6 46 2b 91 2a d8 67 c8 a7 8a 71 9e 6a af b8 1c 91 e7 92 b0 20 07 12 b3 c2 24 7b f9 c1 64 c5 ba 86 68 17 ff fb 0b 7f 8a 59 3d 2b 9f c1 2b f2 6a 56 df 7a d3 be 55 8e 21 4d f3 a2 b6 3b e8 c7 f2 42 47 32 55 72 da 5e cb 5e 53 d6 3f 9b 49 a7 d5 40 df 21 d8 04 57 af 58 f1 20 b3 6f 3a 00 00 1f 31 21 10 04 60 8c 1c 00 00 00 7b 01 9f 2d 6a 47 ff 00 0b 5a 7a 78 9d 10 61 75 71 86 1a 94 23 4b 1b 71 60 82 56 bc 4a 83 a2 cc ed 96 0d a4 5a e7 9e ea 58 5f 9d cb 7d 80 09 96 ad 27 80 e0 72 85 98 23 6b 00 c2 a9 e3 5a 74 ec ea 79 71 bf ac a8 3c 3e 9b 34 5f 63 ea 13 46 4e 58 92 8c e9 06 79 14 0b 42 33 6c 25 7e de b1 dc 5d a5 dd 77 bd 43 c6 0b 6c 77 59 b4 d7 b8 99 bb 1a 80 0e 34 08 db ee c6 90 00 0b b9 21 10 04 60 8c 1c 00 00 02 38 41 9b 30 4b e1
                                                                                                                                                                                                                                        Data Ascii: '4|4F+*gqj ${dhY=++jVzU!M;BG2Ur^^S?I@!WX o:1!`{-jGZzxauq#Kq`VJZX_}'r#kZtyq<>4_cFNXyB3l%~]wClwY4!`8A0K
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ef ce 20 96 f1 8a 31 fb be bf a5 a9 d9 db 93 83 49 4a 47 89 68 23 e6 12 12 a9 f3 c7 00 05 49 51 24 0d cb 3d 0e 1c 2f c2 2e 1b 2d fc bd 5f 2c 18 6a 74 79 db 6b 19 53 f1 42 f6 33 d5 b4 f3 22 63 a9 98 76 e0 d5 5e 24 98 55 f4 bc 68 7b a3 67 6f fc 03 4b 33 6a 4e 5c c1 48 d6 51 99 91 aa e2 a9 7c ee 55 18 75 67 70 0e d4 21 32 ad 57 5a 43 08 df 45 c7 01 88 09 6b cf 57 5a 7f 02 80 a6 88 cb 44 f4 16 c1 99 f4 f0 f9 f2 b9 3f 2f 9f 35 90 e3 19 ca 76 4f d6 1e a8 f1 44 1a 22 56 bb 2c 31 80 05 5f 16 a0 84 3a 6c 39 c6 38 af e7 bf 33 35 15 74 a3 00 6a 3d 76 2b 01 0d 0b 81 86 29 66 83 eb fa eb 31 07 1f 37 23 fa d4 b9 56 c6 a3 84 a0 76 0e cb aa 94 bf 39 57 36 09 5c 01 74 c1 c5 0c bc 79 7b b1 e8 f7 45 78 43 c8 a6 da b2 f8 9d 0e 15 9b 92 c0 f2 ca 61 76 ed 1e fa 13 6e e6 d9 58
                                                                                                                                                                                                                                        Data Ascii: 1IJGh#IQ$=/.-_,jtykSB3"cv^$Uh{goK3jN\HQ|Uugp!2WZCEkWZD?/5vOD"V,1_:l9835tj=v+)f17#Vv9W6\ty{ExCavnX
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: b5 9c af 19 75 43 ad a7 50 26 b6 38 2d 7c 3b 73 4e e1 6e fd f2 43 3d 12 2b 3e 93 c0 0e e8 21 10 04 60 8c 1c 00 00 00 8a 01 9f 71 6a 47 ff 00 37 3f 4d 7e df f2 80 1b 13 dc f1 32 98 da cc c8 47 2c d7 91 20 63 4e 82 f2 9a 61 7a f3 f9 c6 e2 53 dd 90 2a 04 4a 97 12 c2 8f a2 c0 86 42 b5 a3 cb 23 7b d6 0b c7 e9 3a cd d9 9c d2 d2 b9 d0 e9 af 10 1e 39 28 fa 9d 14 13 1a c9 a8 1d 11 12 4e 47 fe e5 2c 01 df 96 d4 22 fd 90 c4 18 f9 85 e8 e5 2b 69 64 76 b6 02 31 59 53 6e c6 5c 38 3c 8e 02 d7 a1 3b 95 66 60 63 20 84 b1 bb 4b a2 e8 00 00 3b a1 21 10 04 60 8c 1c 00 00 02 40 41 9b 74 4b e1 08 43 c8 63 c0 8c 0b 60 23 83 a0 23 83 b0 23 02 f0 14 f0 af fe 38 40 01 9a eb 10 92 20 1a 68 a6 1c 66 e9 73 a3 87 65 63 17 71 c9 8d 36 94 7f 53 e8 86 5c 27 1e c7 a5 07 16 9d 40 df 7b d1
                                                                                                                                                                                                                                        Data Ascii: uCP&8-|;sNnC=+>!`qjG7?M~2G, cNazS*JB#{:9(NG,"+idv1YSn\8<;f`c K;!`@AtKCc`###8@ hfsecq6S\'@{


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        384192.168.2.750179172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC536OUTGET /rlSRvsQruVgzB6ki1pwgrVtz9vDNBX1nzzRthFtvkiecN3zksupzRanQTUKSZalT9yaglCxlcYKb2evJaN7IlC9kQNkuZR9fsgcwjg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 33 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 11359X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 01 7c 08 06 00 00 00 cc e7 00 ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR||tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 78 6d 70 2e 69 69 64 3a 41 42 34 30 31 32 46 46 45 38 36 34 31 31 45 39 41 31 42 44 43 33 31 32 30 35 39 30 41 34 39 36 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 42 34 30 31 33 30 30 45 38 36 34 31 31 45 39 41 31 42 44 43 33 31 32 30 35 39 30 41 34 39 36 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 87 3a e8 9e 00 00 28 cd 49 44 41 54 78 da ed dd 09 94 65 55 7d ef f1 9e bb e9 b9 1b 34 26 a8 f1 a9 79 31 cb 21 46 7d c6 0c be b0 24 0f 12 41 0d 89 31 08 0a 48 34 51 9f 41 34 1a 35 31 89 86 10 41 81 87 12 85 88 03 b4 34 12 91 16 90 9e 07 1a 6c e6 a9 e7 ea a9 ba e6 b9
                                                                                                                                                                                                                                        Data Ascii: xmp.iid:AB4012FFE86411E9A1BDC3120590A496" stRef:documentID="xmp.did:AB401300E86411E9A1BDC3120590A496"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>:(IDATxeU}4&y1!F}$A1H4QA451A4l
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 5e 0a f8 80 4f 45 bb e0 56 a8 9c 27 0c fc 7f b2 00 fc ef 72 f6 44 3a ef f4 33 21 57 e7 b7 ef 08 f2 d4 f7 b7 55 96 00 3e e0 53 8e 94 c2 f4 95 16 b4 75 fe 90 6f 2a 14 f4 fa 2d 6b 1f 55 d9 1f 61 ab 0f bd 5d c8 97 f5 26 6b 80 0f f8 94 1b e8 af 11 8c fd b3 7c 43 81 90 7f 83 ca e7 54 b6 a9 0c 1b d8 db 69 2a 13 2a cf ab fc 7b fe b9 92 d9 80 0f f8 94 9d e0 ff 8e 60 f0 ff 8c 6f a8 22 f0 7a f5 d7 fb 54 be a7 d2 68 10 f8 6a d1 5b 86 fc 54 e5 4a 95 33 00 1f f0 29 bb d0 ff 81 40 ec b7 f2 cd f8 42 7f b9 de d3 5e 6f 73 9c 7f bf 42 dc d8 9f 54 59 93 6f 17 39 d3 ea 01 7c c0 cf 12 f8 67 a9 74 0a c2 7e 50 e5 37 f9 66 42 cd f8 df ac f2 45 95 1d 06 91 3f 90 7f 7b db 39 ae be 21 0b f0 01 3f 6b e8 9f 27 e8 06 ee 5f f3 8d 18 19 00 fe 87 ca 6d 2a a3 21 a1 7f 40 e5 ed 59 38 56 80
                                                                                                                                                                                                                                        Data Ascii: ^OEV'rD:3!WU>Suo*-kUa]&k|CTi**{`o"zThj[TJ3)@B^osBTYo9|gt~P7fBE?{9!?k'_m*!@Y8V
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 29 5a 12 d9 ac ef 47 70 36 03 3e e0 53 d5 c0 bf 22 22 f2 87 54 fe 9f ca b9 d2 7a f4 65 c0 bf d5 31 ec f5 0a a3 97 70 26 03 3e e0 53 7e c0 bf 31 20 f0 c3 2a 9b 55 ae 56 79 ad 4d 7f 57 01 9b a2 99 8e 7e 31 fa ef 71 16 03 3e e0 53 7e c1 df e8 03 f9 56 95 ef a9 5c a4 b2 c4 c6 bf a7 a0 4d d1 4c e6 d3 9c c1 80 0f f8 54 10 f0 5b 4a 00 3f a1 f2 a4 ca bf a8 bc c5 f6 37 5b e5 37 45 3b e0 18 f6 3f e1 ec 05 7c c0 a7 82 60 bf b2 00 f9 1e 95 9f e8 a5 93 2a 4e f5 84 35 8e 8e 61 af 07 af 25 9c c1 80 0f f8 54 10 f0 f5 1e 3a df 50 39 c7 e1 57 15 5e e5 18 f6 ba 2d f5 7a ce 5e c0 07 7c 8a 3a 1d fc 3f b0 70 af 9c 4a b9 94 6f 15 f0 01 9f a2 ca a3 7f 96 ca 7a 07 b0 ff 0e df 26 e0 03 3e 45 55 47 7f 96 ca 97 55 c6 2d c5 5e 3f 2c 36 9f 6f 12 f0 01 9f a2 fc c3 7f 8e 4a bb 85 3b 63
                                                                                                                                                                                                                                        Data Ascii: )ZGp6>S""Tze1p&>S~1 *UVyMW~1q>S~V\MLT[J?7[7E;?|`*N5a%T:P9W^-z^|:?pJoz&>EUGU-^?,6oJ;c
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 59 fc d5 ff f7 d7 d4 cf d8 51 f4 33 c7 37 6d d9 f6 cf fa c6 6d 92 4f f0 02 7e ca e0 57 40 ff 41 3f e8 03 3e 21 e2 c0 3f 95 0d 9b b6 fe ef fc 12 cb c2 9f 77 4c fd f3 f3 0d af fa 01 7c 5b c0 cf c3 fd da fc 76 a7 81 d0 07 7c 42 64 82 af 66 f0 fa a1 a9 d1 a2 9f f5 cc da f5 9b 5e 15 d3 9a 7e c0 b7 05 fc b0 e8 03 3e 21 b2 c0 bf 73 d5 ea a5 0a fb ff 2e fe 19 ea 9f 7d ff ee 7b ee 3d 23 ee 2d 1a 00 df 12 f0 2b a0 bf 56 65 21 e0 13 22 1b fc 07 7e be ee 75 ea df df 57 f4 ff 1f da b8 79 db c7 82 de e8 75 12 7d c0 f7 8d fe b6 52 e8 03 3e 21 89 81 3f bb 20 a7 61 af 50 ff 73 f5 ef 9e 2c fa ff 36 3c b4 6e e3 db a3 ac f0 71 0a 7d c0 2f 8b fe 2b f4 fa dc 6a e8 03 3e 21 a9 80 7f 2a 97 5d 7e c5 bc 4d 5b b6 5d 7f 7a 0b e7 e1 4d ff 7d ef 9a 97 84 59 d9 e3 2c fa 80 5f 11 fd 97
                                                                                                                                                                                                                                        Data Ascii: YQ37mmO~W@A?>!?wL|[v|Bdf^~>!s.}{=#-+Ve!"~uWyu}R>!? aPs,6<nq}/+j>!*]~M[]zM}Y,_
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 1f 3e 0a fa 31 a4 b1 a9 75 b2 45 33 ee b3 35 93 74 4d 4c 4c 4c e2 df d2 da c1 f7 95 2c f8 26 d1 0f 32 cb 37 d1 cb 07 7c 27 c0 07 7d 63 b3 f9 8e ce 6e 6f 68 78 d8 b3 a9 f4 6f 1e ba ed a3 6f 04 f3 3d c6 02 fe d2 7c 2a c1 ef 17 fd 24 6e e0 ca 6b eb 00 be 61 f0 63 44 ff c0 a1 da 69 d9 7f f0 c8 b4 ec ab 39 ec ed ad 39 74 2a 7b f6 1f f4 76 ef 3b 30 2d bb f6 d6 88 bd a8 75 7b 44 83 39 36 36 e6 d9 5c 7a d6 af 7f 2b 39 5a cf 0d df 98 c0 4f 02 7d 13 b3 7c c0 cf 04 f8 01 d1 7f ec a9 e7 bc 6d bf 78 62 5a b6 3e fa 78 6c 2b 71 f4 60 21 0b fa 7a af ab fb b8 d8 b6 4d 74 f8 99 f1 47 cd ee bd 35 77 17 81 1f 04 fd 85 3e d1 8f 32 cb b7 a3 8f 0f f8 06 c0 2f c6 3e 20 fa 49 2f cb 94 04 7e 7b 47 57 ea 37 61 93 80 5f ff e6 c2 ea 9e c8 e0 2f 33 84 7e 92 bd 7c c0 77 11 7c 8d 68 58
                                                                                                                                                                                                                                        Data Ascii: >1uE35tMLLL,&27|'}cnohxoo=|*$nkacDi99t*{v;0-u{D966\z+9ZO}|mxbZ>xl+q`!zMtG5w>2/> I/~{GW7a_/3~|w|hX
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: b1 13 b2 d6 9f f7 4e 78 97 7f 27 97 0a f6 53 79 cf 0d 39 6f 6f a3 ac bd ff 73 b9 01 c0 2f dd d6 01 7c c0 37 0f 7e cd 41 f7 d0 d7 eb ee 47 05 bd d4 a4 77 c0 f3 ae bc 6d 20 55 ec 0b d1 d7 6b fa 25 55 9d c3 5b 2e 24 08 fe 42 c0 07 7c 5f e0 bb 86 be 7e 99 b6 94 1a 53 b6 7e 66 d5 a0 08 ec 0b d7 ef 4b ea e9 1f 3f d1 03 f8 e1 6f dc 02 3e e0 07 07 df 25 f4 fb 73 03 62 30 bb 7d db b0 28 ec 0b 6f e4 8e 0b 31 5f bf 28 25 43 e0 9f 39 23 fe 95 3a 80 0f f8 a5 c1 df 7f e0 88 53 e8 d7 1e 6d 10 73 b3 56 f7 cb 25 62 3f 15 bd 64 93 9b b7 89 80 7f 16 e0 03 be 18 f0 5d 42 bf bd b3 4b 4c 2b e7 a3 df 1d 10 0d be 5e a7 af 6f 26 8b b8 cf 71 b2 2f 8b e0 af 04 7c c0 4f 18 fc c3 4e a1 9f 13 d2 ce d9 b8 6b 54 34 f6 53 d1 4f e4 ca 68 eb 8c 03 7e f9 1b b7 80 0f f8 26 c1 77 03 7d bd 3a
                                                                                                                                                                                                                                        Data Ascii: Nx'Sy9oos/|7~AGwm Uk%U[.$B|_~S~fK?o>%sb0}(o1_(%C9#:SmsV%b?d]BKL+^o&q/|ONkT4SOh~&w}:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: af 1e f4 ce 35 00 fd 47 ff 6b c0 db b0 73 d4 1b 1d b3 ef 38 b4 aa 01 1b f0 01 1f f0 63 06 df 25 f4 87 86 86 3d 5b 6b bb 9a 91 47 c1 fe bb 5b ed fd bb eb 3a e2 d0 13 b6 80 0f f8 a2 c1 77 05 fd 63 c7 4f 58 0b 9e 5e c5 13 05 fc 35 4f 8f 5a fb 77 cf 0d 0c 3a 87 3d e0 03 be 68 f0 5d 40 5f da cb 50 00 df 5f b9 f4 5a 43 c0 07 7c b1 e0 ef de e7 1e fa 12 37 52 03 fc f2 35 31 31 e1 dc 72 4c c0 07 7c b1 e0 bb 86 7e 57 f7 31 c0 b7 a8 fa fb 73 4e 62 cf e6 69 80 2f 16 7c 97 d0 3f 52 5b 3f 39 6b 04 7c 3b ca b5 a7 6b 01 1f f0 ad 00 df 25 f4 f5 26 5c 80 2f bf 46 47 47 9d c5 1e f0 01 5f 1e f8 7b dd 44 bf a1 b1 05 f0 2d a8 ce ee 63 80 0f f8 80 9f 1c f8 07 9c 45 7f 60 60 10 f0 05 97 7e d9 89 8b 6b ef 01 1f f0 45 82 bf e7 14 f8 6e a2 af 5f 86 0d f8 72 4b 3f 33 e1 32 f6 80 0f
                                                                                                                                                                                                                                        Data Ascii: 5Gks8c%=[kG[:wcOX^5OZw:=h]@_P_ZC|7R511rL|~W1sNbi/|?R[?9k|;k%&\/FGG_{D-cE``~kEn_rK?32
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 7b c0 07 fc 68 e0 83 3e e8 93 c4 c0 af d6 ce 89 63 49 26 e0 03 fe 74 f0 b3 84 7e 21 fc a0 4f 84 81 ef b7 9d 13 e4 86 2d e0 03 fe e9 e0 97 45 7f 27 e8 83 3e 89 11 fc 28 fd 7b 93 2b 74 00 df 65 f0 35 de cf be b0 07 f4 41 9f 24 03 7e d4 76 8e e9 15 3a 7e 96 64 02 be 6b e0 83 be 79 f4 93 86 1f f4 c5 83 bf 22 e4 ec 3e ce fe bd 1d 4f d9 02 be 41 f0 9f df 23 02 fd 5d a0 0f fa d9 01 7f 79 c4 76 8e 84 1b b6 80 6f 2d f8 a0 0f fa 24 4e f0 4d cc ee 83 f4 ef c3 6c 9a 06 f8 ce 83 bf b3 00 7c d0 07 7d 62 3c ea dc bd 3b c2 ec 3e 6c 3b 27 09 f0 93 c3 1e f0 4d 81 bf 77 3a f8 a0 0f fa 24 4e f0 97 1b 98 dd 27 d9 bf 07 7c d7 c0 7f e6 f9 dd 65 d1 2f 86 1f f4 41 9f a4 02 fe a2 90 ed 9c a8 fd 7b c0 77 0f fc 5d a0 0f fa 24 7e f0 e3 9c dd fb 59 7f 6f 6f ff 1e f0 4d 81 bf 27 0f 3e
                                                                                                                                                                                                                                        Data Ascii: {h>cI&t~!O-E'>({+te5A$~v:~dky">OA#]yvo-$NMl|}b<;>l;'Mw:$N'|e/A{w]$~YooM'>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        385192.168.2.75018135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC770OUTGET /files/11ac5077b8130e82740d2b8a4230919c477aec4a009e0eea01eeeb69c7dfd96c7e1d8af173c7e89bf6c2a0f90d8192191cde05b46eda68502899bba58a672e1c HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1139INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 43 4c 37 6e 48 35 41 32 59 4a 55 68 6b 56 62 6a 4f 6d 70 62 6b 6f 43 67 49 4c 77 4c 5f 54 6d 32 51 4d 46 76 30 46 50 57 33 43 4f 68 6c 37 73 36 76 6f 66 67 6c 6b 50 74 58 4e 31 63 34 65 4e 62 38 5f 65 35 65 7a 46 36 42 34 61 52 58 4c 35 69 53 63 43 36 45 0d 0a 78 2d 67 6f 6f 67 2d 67 65 6e 65 72 61 74 69 6f 6e 3a 20 31 35 39 34 39 30 35 34 37 39 35 34 36 39 37 33 0d 0a 78 2d 67 6f 6f 67 2d 6d 65 74 61 67 65 6e 65 72 61 74 69 6f 6e 3a 20 31 0d 0a 78 2d 67 6f 6f 67 2d 73 74 6f 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 65 6e 63 6f 64 69 6e 67 3a 20 69 64 65 6e 74 69 74 79 0d 0a 78 2d 67 6f
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPpCL7nH5A2YJUhkVbjOmpbkoCgILwL_Tm2QMFv0FPW3COhl7s6vofglkPtXN1c4eNb8_e5ezF6B4aRXL5iScC6Ex-goog-generation: 1594905479546973x-goog-metageneration: 1x-goog-stored-content-encoding: identityx-go
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC113INData Raw: 00 00 00 18 66 74 79 70 69 73 6f 6d 00 00 00 00 6d 70 34 31 61 76 63 31 00 00 25 d3 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 db 19 fd 7e db 19 fd 7e 00 01 5f 90 00 0a 4c b7 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ftypisommp41avc1%moovlmvhd~~_L@
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 25 33 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 db 19 fd 7e db 19 fd 7e 00 00 00 01 00 00 00 00 00 0a 4c b7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 06 98 00 00 03 ca 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 0a 5e 4b 00 00 00 00 00 01 00 00 00 00 24 ab 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 db 19 fd 7e db 19 fd 7e 00 01 5f 90 00 0a 4c b7 15 c7 00 00 00 00 00 2d 68 64 6c 72 00 00 00 00 00 00 00 00 76 69 64 65 00 00 00 00 00 00 00 00 00 00 00 00 56 69 64 65 6f 48 61 6e 64 6c 65 72 00 00 00 24 56 6d 69 6e
                                                                                                                                                                                                                                        Data Ascii: %3trak\tkhd~~L@$edtselst^K$mdia mdhd~~_L-hdlrvideVideoHandler$Vmin
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 11 94 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 11 94 00 00 00 01 00 00 05 db 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 11 94 00 00 00 01 00 00 05 db 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 17 70 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 11 94 00 00 00 01 00 00 05 db 00 00 00 01 00 00 11 94 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 11 94 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00
                                                                                                                                                                                                                                        Data Ascii: LKpK
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00
                                                                                                                                                                                                                                        Data Ascii: KLKKLKKL
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 1c 73 74 73 63 00 00 00 00 00 00 00 01 00 00 00 01 00 00 01 c2 00 00 00 01 00 00 07 1c 73 74 73 7a 00 00 00 00 00 00 00 00 00 00 01 c2 00 00 18 3f 00 00 01 2a 00 00 00 a0 00 00 00 4b 00 00 00 9a 00 00 01 64 00 00 00 a5 00 00 00 94 00 00 00 88 00
                                                                                                                                                                                                                                        Data Ascii: KLKKLstscstsz?*Kd
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 4e 00 00 01 01 00 00 00 72 00 00 00 43 00 00 00 40 00 00 00 89 00 00 00 6b 00 00 00 42 00 00 00 42 00 00 00 77 00 00 00 6a 00 00 00 41 00 00 00 41 00 00 00 6e 00 00 00 67 00 00 00 43 00 00 00 43 00 00 00 6f 00 00 00 69 00 00 00 41 00 00 00 40 00 00 00 6a 00 00 00 68 00 00 00 41 00 00 00 42 00 00 00 6b 00 00 00 68 00 00 00 3f 00 00 00 40 00 00 00 6a 00 00 00 66 00 00 00 41 00 00 00 42 00 00 00 6a 00 00 00 68 00 00 00 3f 00 00 00 40 00 00 00 6a 00 00 00 66 00 00 00 41 00 00 00 42 00 00 00 6a 00 00 00 68 00 00 00 3f 00 00 00 40 00 00 00 6a 00 00 00 66 00 00 00 41 00 00 00 42 00 00 00 6a 00 00 00 68 00 00 00 3f 00 00 00 40 00 00 00 6a 00 00 00 66 00 00 00 41 00 00 00 42 00 00 00 6a 00 00 00 68 00 00 00 3f 00 00 00 40 00 00 00 6a 00 00 00 66 00 00 00 41 00
                                                                                                                                                                                                                                        Data Ascii: NrC@kBBwjAAngCCoiA@jhABkh?@jfABjh?@jfABjh?@jfABjh?@jfABjh?@jfA


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        386192.168.2.750183142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC776OUTGET /RqTGoQoJGXO-12zUaYSZA6_a3iG52jjGLW5ISLb5CC-HQ7FR6sGIQC7p23HWqoDqvjwi_mFmI_17_Vy4-77WjWNkzb3GIbloyXRZQQ HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 33 35 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 11354X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 07 06 08 08 08 07 08 08 08 08 08 08 06 08 08 07 06 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 08 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 02 04 05 08 01 03 06 09 ff c4 00 4d 10 00 02 02 02 00 04 03 05 04 02 09 12 07 00 00 00 00 01 02 03 04 11 05 12 21 31 06 07 13 08 22 41 51 61 14 32 71 91 52 81 18 42 54 55 82 a2
                                                                                                                                                                                                                                        Data Ascii: JFIF&M!1"AQa2qRBTU
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 9c 94 62 94 9b 6f b2 16 9c 57 3e 0a 56 b3 69 c4 3d 37 07 e3 95 5f 0e 7a a7 19 ae 9b d3 eb 1d fc d7 74 ff 00 11 13 95 66 b3 1d 59 14 cb 96 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 12 8e c0 f3 3c 4d ce 13 71 53 9e bb af 7a 5d 9f eb f8 17 c6 16 ad 7e d3 67 e9 4f fc 69 7f 39 5d bd 06 e7 da 6c fd 29 ff 00 8d 2f e7 1b 7a 0d d9 5e 0b c4 e4 e5 c9 2d bd f6 6f ba d7 5d 7d 51 6c c7 82 ac e1 6a a0 00 00 00 01 0e 79 c1 ed 37 85 c2 a6 f1 e1 17 97 98 be f5 35 c9 42 14 6d 6d 7a f6 b5 25 09 35 a6 a1 18 ce 7a 69 b8 c5 4a 32 71 dc 47 1b 4d 19 e5 8f 95 6f 08 ee f5 cf e8 de 5c c7 69 f6 f6 87 05 33 a7 11 e7 35 63 ad 2b 38 8a ed 98 e7 b6 f8 cf 84 45 ad bc 4c c4 44 c4 b5 ff 00 2f db e3 35 59 a5 5f 0c 82 df f6 b9 4a d9 4f f0 72
                                                                                                                                                                                                                                        Data Ascii: boW>Vi=7_ztfY<MqSz]~gOi9]l)/z^-o]}Qljy75Bmmz%5ziJ2qGMo\i35c+8ELD/5Y_JOr
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: de 97 3c db db ea fd e6 df bd 27 26 f6 73 1a 75 db 9a 77 99 df 7f bf d7 3e 2f 1c d3 ae d3 7b 6f 33 99 cc ef 33 33 bc cc cc f5 99 9d e6 65 f4 3b c2 9e c0 be 1f ab 06 18 f9 38 f3 c9 c9 75 af 5b 33 d7 be ab 5d ad 7b d2 a6 35 db 1a aa ae 32 fb 90 e4 92 e5 51 53 f5 5f 33 97 49 5e 13 4e 2b 89 8c cf 7c e6 7e cf 0f e7 39 7a c6 97 60 f0 95 d3 8a 5e bc f6 c6 f7 e6 b4 4e 7c 63 13 8a c7 84 47 77 5c b4 0f c5 7c 36 5c 17 8a e6 f0 e7 6b ba 9c 6c 99 d2 e4 ff 00 6f 5e d3 85 ba 5d 23 6f a7 28 b9 c6 3d 39 b9 97 c1 35 05 af a3 8b 4d 7b e2 76 9f 1f 5f f3 d5 e6 dc 7f 09 1a 5a ba 9a 5d 66 96 98 89 f1 8e b1 9f 4e 26 33 e9 cb e8 9f b1 f7 99 33 cc c1 b3 16 e9 39 db 81 28 42 32 6f 72 9e 35 8a 5e 86 df c5 c1 d7 65 7b fd 08 57 b6 db 6d ca f6 76 b4 de 93 59 eb 4c 47 b2 7a 7b b1 31 ee
                                                                                                                                                                                                                                        Data Ascii: <'&suw>/{o333e;8u[3]{52QS_3I^N+|~9z`^N|cGw\|6\klo^]#o(=95M{v_Z]fN&339(B2or5^e{WmvYLGz{1
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: e1 fe e9 e2 bf c6 ff 00 9b 1f 81 de 58 fe 51 b7 fc 47 8a fd 83 e3 7e c9 fa 3c 7e 63 4d cc 7d bc 30 ff 00 75 71 45 fa a7 fe cc a6 52 7c 8f f2 c7 f2 8d e7 ff 00 91 e2 7f 4d 60 f8 df b2 7e 8f 1f 98 d3 6e 27 b3 97 98 d5 f1 6e 11 8f 9d 54 ed 9c 2c 9e 44 14 af 4d 5a fd 1c 8b aa 7c db 94 9f 47 06 93 6d f4 d1 ed 9e 4d f0 9c 6f 07 d9 fa 5a 1d a3 a9 e7 78 8a 79 ce 7b ce a4 ea cd a2 75 2d 34 ce a5 b1 6b 62 93 58 df 78 c6 3b 9c 87 68 6b 68 eb 6b da fc 3d 79 74 e7 97 15 e5 8a e2 62 b1 13 f2 63 68 df 3f 7a 4c 3a 64 70 00 00 00 00 00 00 00 00 00 00 00 00 00 02 22 f3 db 0a ab 63 45 57 42 16 55 66 66 04 6c ae c8 c6 75 d9 17 93 1d c6 71 92 71 94 7e 8d 34 4e f6 46 a5 f4 b5 35 2f a7 6b 56 f5 e1 f5 e6 b6 ac cc 5a 27 cd ce f1 31 bc 4f a9 1b c7 e9 d3 53 4e b4 d4 ad 6d 59 d5 d2
                                                                                                                                                                                                                                        Data Ascii: XQG~<~cM}0uqER|M`~n'nT,DMZ|GmMoZxy{u-4kbXx;hkhk=ytbch?zL:dp"cEWBUffluqq~4NF5/kVZ'1OSNmY
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 cf 5c 20 7b 72 9a 7a 3a 33 c9 9c db 6d e7 bb bf 1f 73 62 38 65 db 4b ff 00 6a 3a b9 70 19 75 f1 29 fb 92 ea 56 06 1b c2 77 3e 47 d3 7e f3 42 c4 26 1c 67 a8 d6 9f 7f 4e 1b fc 8c 32 c8 bf ad 94 1d 80 00 b1 e3 9c 29 5f 45 d4 49 b5 1b aa b2 a9 35 dd 2b 21 28 36 be a9 3e 86 7d 0d 69 d1 d5 a6 ac 6f 34 bd 6f 11 3d 26 6b 31 31 9f 73 1e a5 23 52 96 a4 f4 b5 66 b3 ed 8c 34 3b 8c f9 21 c6 b8 56 55 15 d1 29 fa d9 33 9d 18 d6 e0 df 3a ec bd 25 19 4b 9b 96 55 ce 9a b9 79 67 3f 51 a8 43 95 b7 26 a3 cc 7b ee 8f 6e f6 6f 68 e8 6a 5f 56 23 93 4a b5 d4 d4 ae be 9d 6d 5a 4c e6 23 19 8b 56 f6 ce 62 bc b1 cd 6c e2 23 33 87 98 6a 76 67 19 c2 6a 56 29 33 cd 79 9a 52 da 57 98 9b 77 ce 71 89 ac 63 13 6c ce 23 1b ce 23 2c 5f 99 3c 73 8f 70 ab a1 8f 97 c4 b3 63 74 eb 56 a8 c3 89
                                                                                                                                                                                                                                        Data Ascii: \ {rz:3msb8eKj:pu)Vw>G~B&gN2)_EI5+!(6>}io4o=&k11s#Rf4;!VU)3:%KUyg?QC&{nohj_V#JmZL#Vbl#3jvgjV)3yRWwqcl##,_<spctV
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 3f f1 f5 fa b7 fd 94 99 e1 5f 14 e3 e6 e3 d5 95 8b 67 ab 8f 72 72 aa c5 19 c1 4e 2a 4e 2d a8 ce 31 92 5b 8b ef 15 be fd 9a 67 37 c5 70 ba bc 2e ad b4 75 ab cb a9 49 c5 ab 98 9c 4e 22 71 9a cc c7 49 ee 94 ce 86 bd 35 f4 eb ab a7 3c d4 b4 66 b3 bc 66 3c 77 c4 b2 c6 ab 38 00 0c 17 8e 3c 21 56 7e 26 46 1d db f4 ef ad c1 b5 ae 6a e5 d2 50 b2 3b e9 cf 5c d4 6c 8e fa 73 45 6f 66 2d 5d 38 d4 a4 d2 7a 4c 63 f5 4f b2 77 6a 71 7c 35 38 ad 1b e8 df e6 de b8 cf 7c 4f 75 a3 d3 59 c4 c7 a6 1a 83 e5 87 8a ec f0 96 7e 56 2f 11 c5 dd 79 4e b7 2c 9a 63 ef d9 1a 79 e3 55 d5 36 d2 bf 1b 53 7c d5 ed 59 53 6f a7 36 e1 2e 7f 47 56 dc 1d e6 9a 91 b4 f7 c7 df 1e 31 e8 eb 1e bd 9e 6f c0 71 77 ec 4d 7b f0 fc 55 33 5b cc 4c 5e b1 bc c4 6d 16 ae 7e 75 37 de b9 e6 a4 cc f5 99 c4 ec 96
                                                                                                                                                                                                                                        Data Ascii: ?_grrN*N-1[g7p.uIN"qI5<ff<w8<!V~&FjP;\lsEof-]8zLcOwjq|58|OuY~V/yN,cyU6S|YSo6.GV1oqwM{U3[L^m~u7
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 7e 99 53 43 85 e2 3b 53 5a 2b 11 9c e2 b7 bc 52 b4 a5 29 df 33 c9 5a d7 9b 13 3c b1 f3 ad 38 8e 91 98 fa 4b 55 69 24 97 64 92 5f 82 e8 76 4f 70 88 c6 ca c2 a0 00 38 91 49 de 27 d4 ac 35 ad 79 6d 9c ba 7d 9a cf ce 0f ff 00 b9 f1 3c f9 0f db b1 3f f6 2d 4f ad a5 fb 6f 64 f8 e7 82 fc 75 7d d6 fd 97 3f d4 e3 3b f7 35 9f c5 ff 00 7c a7 e0 3f 6e fd 0b 53 eb 69 fe d9 f1 c7 05 f8 ea ff 00 8b f5 1f d4 e3 3b f7 35 9f c5 ff 00 7c 7e 03 f6 ef d0 b5 3e b6 9f ed 9f 1c 70 5f 8e af f8 bf 53 87 e5 ce 77 ee 6b 3f 8b fe f0 fc 07 ed df a1 6a 7d 6d 3f db 3e 38 e0 bf 1d 4f f1 7e a4 db e5 a7 0a b2 9c 3a ab b6 2e 13 4e c6 e2 f5 b5 cd 64 da de 9b ee 9a 67 d4 3e 44 f0 1c 47 01 d8 fc 3f 0f c5 52 74 f5 6b 3a b3 6a 4c c4 cc 73 6b 6a 5a b9 e5 99 8d eb 31 3d 7b f7 dd e6 bd b3 af 4d 7e
                                                                                                                                                                                                                                        Data Ascii: ~SC;SZ+R)3Z<8KUi$d_vOp8I'5ym}<?-Oodu}?;5|?nSi;5|~>p_Swk?j}m?>8O~:.Ndg>DG?Rtk:jLskjZ1={M~
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 43 7f 0d 98 27 52 d5 9d e9 b7 8e cb 6d 38 8d a6 52 2f 90 7e 06 a6 56 2c fd 29 42 98 f3 56 f5 de c9 c5 a4 97 c3 71 8c 9b fa 37 13 2d a6 31 b7 79 a7 99 de 53 9e 1c b6 f6 fb be af f5 98 99 d9 6a 40 ef 00 00 00 00 00 60 3c 35 e0 6c 5c 3b 32 6c c6 a9 54 f2 ed 57 df 18 74 ae 57 72 a8 ca c8 c3 b4 25 34 93 9f 2e 94 a5 b9 6b 9a 53 72 c5 4d 3a d2 66 6b 18 e6 9c cf af c5 a9 a1 c2 69 68 5a f6 d2 ac 57 ce 5b 9e f1 1d 26 d8 88 9b 44 74 89 9c 66 71 88 99 cd a7 79 99 9c f9 95 b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 aa d4 06 2b 3a 00 62 ae c2 aa e8 ba 2f 8c 67 07 25 28 73 a5 25 0b 17 dd 7a 7f f6 7b 69 f4 93 2b 13 85 26 32 f3 dc 43 16 55 b7 09 2d 38 f4 49 74 49 7c 1c 57 6e 5f 96 91 b9 13 13 1b 30 4c
                                                                                                                                                                                                                                        Data Ascii: C'Rm8R/~V,)BVq7-1ySj@`<5l\;2lTWtWr%4.kSrM:fkihZW[&Dtfqy+:b/g%(s%z{i+&2CU-8ItI|Wn_0L


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        387192.168.2.750184172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC537OUTGET /LDv1npmH3gC7xoKVhBScutrReV8XMPV2pqFcoL0MLX9xX9nsstMF2J4M4JN8nV5nbPDx-Qzgp289fnygvsckVxLdGOuogtgmCiG7OwQ HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 32 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 10329X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 06 08 08 06 08 08 08 08 08 08 08 06 08 08 08 08 08 08 08 07 07 06 08 08 06 08 06 08 06 06 08 08 08 08 08 08 07 08 08 08 08 08 0a 06 08 08 08 09 09 09 08 06 0b 0c 0a 08 0d 06 08 09 08 01 03 04 04 05 05 06 08 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 01 02 09 ff c4 00 53 10 00 02 01 03 00 02 0a 0b 0c 08 05 01 09 00 00 00 00 01 02 03 04 11 05 12 06 13 14 21 31 51 52 61 92 d1 07 08 16 18 22 41 54 55 72 91 93 15
                                                                                                                                                                                                                                        Data Ascii: JFIF&S!1QRa"ATUr
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: c5 18 d5 a7 94 e3 24 a5 15 2d 4a 89 ef c2 ac 73 ab 3a 52 c4 a3 25 24 d6 62 c2 b3 18 64 04 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a b3 b3 76 cc 77 34 12 f1 6d 5a d8 6f 57 5a 53 a9 b4 c7 55 f2 96 fa 58 ce fc d6 f6 fa 2d 15 cc 99 c3 85 e3 73 52 df 49 de ed 15 28 c1 d5 dd 77 4f 6e 8c aa 2a 75 6b d6 a9 74 ee 6a 63 7a 30 8c 65 46 df 6c 5a 8b 56 9a ce fb df d6 f6 c9 b7 6e 9c 45 bb c9 ce 63 9c 44 63 3e e9 f5 b7 ad d5 4a 46 cd 9e 2a fe d3 31 89 9c 5a 6d 13 8c 7a e2 3c 5c fd 8e a8 ec 4b 60 a8 59 d7 a8 aa 7f d4 df 4a e9 aa 4e 50 54 aa d5 a7 42 35 35 1e 54 b5 65 5e 13 ae e3 e0 e7 6c 94 5e 32 cc f6 cf 3d b3 4e b6 f2 a3 3f fb e1 6a 3b 65 7b 56 bd e9
                                                                                                                                                                                                                                        Data Ascii: $-Js:R%$bdvw4mZoWZSUX-sRI(wOn*uktjcz0eFlZVnEcDc>JF*1Zmz<\K`YJNPTB55Te^l^2=N?j;e{V
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: c4 d8 0d c8 f9 73 f5 af b2 03 72 3e 5c fd 6b ec 80 dc 8f 97 3f 5a fb 20 37 23 e5 cf d6 be c8 0d c8 f9 73 f5 af b2 03 72 3e 5c fd 6b ec 80 dc 8f 97 3f 5a fb 20 37 23 e5 cf d6 be c8 0d c8 f9 73 f5 af b2 06 17 2d 2d 73 ad 51 2a d2 4a 2e 4f 2d 41 e1 29 6a f8 a9 b6 f8 52 03 e5 69 ab a5 38 c5 d5 93 c5 58 c5 ef 43 0f c3 49 af 78 9e ff 00 cc fe 40 33 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 c6 44 f3 1a 5a 7d 81 2e 32 f1 71 4f 19 de cc 64 9e 3c 59 4b 29 3e 6c b3 f3 4d bf 44 bb 5c 4c f0 6d 9a 5c 39 9e 1c e9 de 27 1e 0c c4 4c c6 71 d3 89 97 45 8e ca 34 71 cf 4a f9 f0 e2 d5 c6 7d 4f 9f d0 2d cf c3 d2 e8 cc af f4 4d b6 fa 5e 8f c3 bf cd 3d d4 68 79 ab fd f5 3f 40 b7 3f 0f 4b a3 31 fd 13 6d be 97 a3 f0 ef f3 3b a8 d0 f3 57 fb ea ad
                                                                                                                                                                                                                                        Data Ascii: sr>\k?Z 7#sr>\k?Z 7#s--sQ*J.O-A)jRi8XCIx@3DZ}.2qOd<YK)>lMD\Lm\9'LqE4qJ}O-M^=hy?@?K1m;W
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 02 fe e5 fc e3 99 c8 ff 00 02 fe e5 fc e3 99 c9 e3 7b 05 fd c7 f9 c7 33 93 37 87 61 4d 02 d2 6a c6 86 1a ca de 97 da 23 32 61 ef e8 4b 41 79 0d 0f 54 be d0 cc 98 3f 42 3a 0b c8 68 7a a5 f6 86 64 c3 32 b4 b5 85 38 42 10 4a 30 84 23 08 c5 70 46 31 4a 31 8a e6 49 24 42 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 0d 3b a7 ad ad 68 d5 b8 b9 ad 4e 85 0a 50 73 ab 5a b4 e3 4a 95 28 ae 19 54 9c da 8c 57 3b 7c 5c 60 71 8e ce 7b 33 d4 d9 ac b4 96 84 d0 f3 95 bd 8b da a8 ee ea 9b 65 2d df 51 b9 d5 ab af 4d 25 35 65 4e 8d 3d 67 6d 2d 4a 97 3a f1 8c d5 18 cd 6b 65 f6 4d 9b 4e fb 3e d3 ab 7c fe ca b4 e0 c4 e3 be bd a6 39 f8 fa 23 dd 33 e1 c6 3c 3a fa d7 ae ae 8d 2b 8e fe 6d c5 cb c1 58 cf bb ff 00 0d d5 a0 7b 4d
                                                                                                                                                                                                                                        Data Ascii: {37aMj#2aKAyT?B:hzd28BJ0#pF1J1I$BS;hNPsZJ(TW;|\`q{3e-QM%5eN=gm-J:keMN>|9#3<:+mX{M
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 18 dd ee ea d7 9e ae be ae b3 c6 38 31 9f 11 28 e6 83 17 9f 18 4f 23 99 8b cf 8c 1c 8e 66 2f 3e 30 72 39 98 bc f8 c1 c8 e6 62 f3 e3 07 23 99 8b cf 8c 1c 8e 66 2f 3e 30 72 39 98 bc f8 c1 c8 e6 62 f3 e3 07 23 99 8b cf 8c 1c 8e 66 2f 3e 30 72 39 98 bc f8 c1 c8 e6 62 f3 e3 07 23 9b 28 a3 9c 47 3c 38 59 f9 70 55 2f b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 33 b2 fe 81 95 c6 8f ba 84 73 ad 08 aa d1 4b fc db 54 95 47 1c 78 db 8a 92 4b 8f 54 cd 6e 7d a2 34 36 bd 3b 5b a2 67 82 7d 5c 71 c3 13 ee 99 89 9f 56 58 fd e1 a5 3a 9a 17 88 e9 88 e2 8f f2 f3 c7 be 1c 94 75 e6 88 00 03 74 76 b5 68 29 3a b7 57 2f 2a 30 a6 a8 47 8a 52 9c a3 56 5d 05 08 6f 7f ad 1a 4f 64 fa f1 1a 7a 7a 3e 19 b7 6c 9f 54 56 26 b1 f7 cc cf 55 b0 ee 7d
                                                                                                                                                                                                                                        Data Ascii: 81(O#f/>0r9b#f/>0r9b#f/>0r9b#(G<8YpU/3sKTGxKTn}46;[g}\qVX:utvh):W/*0GRV]oOdzz>lTV&U}
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ce db 6d 9d aa b5 8a c4 56 b1 88 88 88 88 8e 88 88 e5 11 ee 87 3d 99 99 9c cf 39 9e 73 3e 39 97 c9 64 00 74 5f 6b 96 c9 1d 4b 6a d6 f2 79 76 f5 13 87 35 3a b9 92 8f cd 38 cf e4 52 8a f1 1c df b2 4d 9a 29 ad 5d 68 e8 d4 ae 27 fb d4 c4 67 df 59 af dd 2d b7 74 6b 71 69 db 4e 7f a9 3c bf bb 6f 94 c4 b6 e9 a7 b3 c0 00 00 00 00 00 00 00 11 d4 e1 8f a5 f5 58 12 00 03 0e d3 bf b6 a9 ff 00 1f ec 89 68 56 54 04 a1 55 a2 ff 00 69 4b d3 44 26 19 9d 6e 09 7c 8f fa 15 59 80 a2 ea 3d 02 f9 b1 5f 7d 53 d1 5f d5 95 95 a1 59 b2 7f d9 af f7 17 f6 c8 41 2c 5c b2 a0 19 86 81 fd 95 3f 9f fb d9 45 d6 cd 92 fb f8 fa 1f 59 93 08 95 9c b2 af 19 09 67 85 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 77 6c 46 94 d4 b0 54 fc 75 ae 69 c7 1f e9
                                                                                                                                                                                                                                        Data Ascii: mV=9s>9dt_kKjyv5:8RM)]h'gY-tkqiN<oXhVTUiKD&n|Y=_}S_YA,\?EYgV5wlFTui
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 0a ca 14 23 14 a3 15 84 b8 17 cf 9f 18 4a 3b 8b 1a 72 79 94 53 78 c6 f8 11 fb 8f 47 90 bf 88 1e 7b 8f 47 90 bf 88 15 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 37 b3 46 95 db 74 95 db 4f 2a 9b 8d 18 f3 6d 70 4a 4b da 39 9d 6f 72 69 76 bd 8f 4f c7 6c de 7f cd 33 8f fb 78 5a 36 f1 bf 1e d1 7f 56 2b 1e e8 e7 fc 72 c2 4c eb 1a 00 01 97 e2 de 7e 27 e3 5c e8 0d bb d9 0f 45 ac db 5e 41 62 9d ed 08 56 78 e0 8d 59 42 33 9c 5f a4 da 9e ff 00 f9 b6 ce 49 fc de fd 28 f6 39 3b af 7a 5f 68 d2 89 8d 1d a6 f7 8b 63 a2 35 e9 6f da 44 e2 31 8d 4c 46 ac 66 66 6d 79 d4 98 e5 57 e9 7e c6 77 87 eb 5b 2d 69 69 ef b4 eb 5c 78 e6 96 8e f7 ab ce 9e a8 c7 8d 87 9c 61 b7 80 7d 52 ab 28 b5 28 b7 19 27 94 d3 6a 51 7c 69 ad f4 f9 d1 f4 d3 d5
                                                                                                                                                                                                                                        Data Ascii: #J;rySxG{G97FtO*mpJK9orivOl3xZ6V+rL~'\E^AbVxYB3_I(9;z_hc5oD1LFffmyW~w[-ii\xa}R(('jQ|i
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 2f 46 33 3d e4 63 5a b1 eb d2 cc f1 78 b3 a7 36 99 e9 e0 ac 3a d6 c5 d9 06 cb af 8a ea 7e ca ff 00 da 9e f2 7d 97 f0 7f 9a 23 db 2c 12 51 69 b4 f7 9a 78 69 ef 34 f8 9f 3f 31 c9 ed 59 ac cd 6d 13 13 13 31 31 31 89 89 8e 53 13 13 ce 26 27 a6 1b 3c 4e 79 c7 85 35 85 8c ea ce 9d 38 2c ce 73 50 8a e3 72 78 59 e2 5e 36 fc 4b 2f c4 7a b6 3d 93 5b 6c d7 d3 d9 b4 63 8b 53 56 f5 d3 a4 7f 6a d3 88 cf 4e 22 3a 66 7a 22 22 66 79 43 e7 ab ab 4d 2a 5b 52 f3 8a d6 26 d3 3e a8 e7 f7 f8 bc 72 ea 3d 8f 68 58 5b d1 a3 46 1c 14 e0 96 79 52 e1 94 df 3c a4 dc be 73 f7 6e e8 dd ba 3b b3 63 d1 d8 f4 7f 77 4a 91 5c e3 1c 56 e9 bd e7 d7 7b cc da 7d 72 e2 9b 5e d3 6d a7 5a fa d6 e9 b4 e7 1e 28 e8 88 f6 44 62 3d cb 89 97 79 00 00 00 01 1d 4e 18 fa 5f 55 81 20 00 3f 39 3b 3d 2f fc 67
                                                                                                                                                                                                                                        Data Ascii: /F3=cZx6:~}#,Qixi4?1Ym111S&'<Ny58,sPrxY^6K/z=[lcSVjN":fz""fyCM*[R&>r=hX[FyR<sn;cwJ\V{}r^mZ(Db=yN_U ?9;=/g
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC846INData Raw: 8d 28 36 ff 00 9a 70 66 e1 d8 ce 8f 16 bd f5 3c 8a 63 df 79 f9 45 98 0d f1 a9 8d 3a d3 ca b6 7d d5 8f 9c c3 9d 32 74 86 a7 93 20 c9 90 64 c8 32 64 19 6c 5e c0 7a 5f 6b d2 34 e3 9d ea f4 6a 52 e6 ca 8e de be 7c d3 c2 f9 79 cd 6f b2 0d 1e d9 b1 da de 45 ab 7f e3 c3 3f ea cf b9 96 dd 7a 9c 3b 44 47 95 16 af fb bf da ea 43 95 b7 50 00 00 00 00 00 00 04 75 38 63 e9 7d 56 04 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 99 01 90 29 2f b4 4d 0a ba bb 6d 2a 75 35 73 ab b6 53 8c f5 73 8c ea eb 27 8c e1 67 1c 4b 88 fb 69 eb 6a 69 e7 82 d6 ae 7a 78 6d 31 9f 6e 25 4b 69 d2 df bd 58 9f 6c 44 fe 2a 5e e5 6c 7c 9a df d8 53 fb 27 d7 f5 bd a3 ce ea 75 ed f3 7c fb 46 97 91 5e ac 7c 8e e5 6c 7c 9a df
                                                                                                                                                                                                                                        Data Ascii: (6pf<cyE:}2t d2dl^z_k4jR|yoE?z;DGCPu8c}V)/Mm*u5sSs'gKijizxm1n%KiXlD*^l|S'u|F^|l|


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        388192.168.2.750190172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC536OUTGET /2dZvzNlNgWI8pkNfnpPLLJnsY4eorhonjoa04qfdr98HKjK38tyMOa4uNLwixXgYG1NXnMuSBIN4tjisd3_52m-mdvCbI-D4D6oIzg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 36 32 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 7620X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 07 06 08 08 06 08 08 08 08 08 06 08 08 08 06 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 06 08 09 08 01 03 04 04 05 05 05 05 05 05 08 08 07 05 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 08 09 ff c4 00 4a 10 00 02 01 02 02 03 0b 09 05 05 07 04 03 01 00 00 00 01 02 03 11 04 12 05 21 31 06 13 14 15 41 51 52 53 54 91 92 07 16 61 71 81 93 d1 d2 e2
                                                                                                                                                                                                                                        Data Ascii: JFIF&J!1AQRSTaq
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 9c d2 6a f6 a5 4e e9 fe d2 a5 93 b3 51 ce d6 53 0d d6 f7 4b 6d 17 9c de 53 e3 18 fc d3 ff 00 91 f5 9f f4 b9 e1 f6 e8 fd 07 7b d5 73 ad 0c 7b 74 71 9a cf 5b 3b 8d 3c 7e 91 3f b7 97 e8 c6 e7 c4 e5 db 1c b5 cf ec c7 e5 d7 15 a6 a7 a4 d6 26 95 3a 5c 12 ad 08 d3 84 23 38 ca 92 aa ab 29 52 a9 29 bb ce 50 74 55 e5 96 1f 7a 52 59 55 94 63 af b0 dd 6a ee 27 5b d5 88 c7 b6 62 b1 8b b8 bb e2 6f e3 c7 ca 3e d0 e9 fb 49 d1 f6 7d 37 1d 8c 6d 33 cf 57 d5 c3 3e fd 49 9c 67 1c e7 1e da cb 0e d8 a8 c6 63 2f 11 39 45 44 56 53 cc cf bb 9d 77 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e7 0f ed 12 ff 00 fe f6 e6 97 3c b1 df e9 a0 71 37 7f db 76 3f c7 fc b1 7b fe
                                                                                                                                                                                                                                        Data Ascii: jNQSKmS{s{tq[;<~?&:\#8)R)PtUzRYUcj'[bo>I}7m3W>Igc/9EDVSw<q7v?{
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 31 dc 21 43 11 82 8a ae 96 1a 54 54 ea de 10 c1 d1 96 1d c6 94 54 21 26 a6 9c 27 9f ef f1 f5 77 79 69 eb ce 17 58 63 35 31 55 f6 99 9a e7 cf 1c fd de ab 6b d3 b0 d4 d9 fa b3 8d ea 65 ce 39 5d f1 f1 88 8b f7 6a bd ee 39 f8 72 fd 05 f2 6b a7 2b ca 14 69 e2 65 17 59 e1 a9 d4 ab 97 5f ed b2 41 55 71 95 f2 e4 73 72 b2 51 56 b7 f8 b5 76 7b 69 e5 2e 1b ae 17 f7 57 b7 f9 90 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 c5 3d 5f c5 1f f5 a0 2a f4 f6 e6 15 77 16 eb 57 a5 95 35 6a 33 8c 54 ae ef 76 a5 09 5d f7 01 87 43 ee 3d 51 a8 aa 70 8c 4d 4b 26 b2 d5 9c 25 07 75 6b b4 a9 c5 dd 72 6b 28 bf 94 6f a9 ec fe 64 15 fe 6e e1 fa 8a 3e ea 1f 28 0f 37 70 fd 45 1f 75 0f 94 07 9b b8 7e a2 8f ba
                                                                                                                                                                                                                                        Data Ascii: 1!CTTT!&'wyiXc51Uke9]j9rk+ieY_AUqsrQVv{i.Wfa=_*wW5j3Tv]C=QpMK&%ukrk(odn>(7pEu~
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ab 4d c6 95 39 ac 32 9b a7 09 4e 9c ad 18 46 69 c3 33 84 7d 17 56 eb 19 6e a3 1c 7b f2 cb 42 30 c2 27 d5 c3 0e e8 d4 c2 23 1c b3 c3 28 9c f2 c7 d5 ed ee ca 23 28 b9 ca 71 98 ca a2 67 95 b1 e9 f1 a1 79 76 e3 1a 93 96 5f 93 2c aa 71 ca 66 63 1c a2 b1 89 ec be dc 66 62 78 88 98 ab a8 f6 3c 7e 11 2a 51 8b 8c a7 66 b5 43 6d ec f5 ec 7a bf 23 c2 e5 97 76 53 97 ce 5e 92 22 a2 21 51 c0 a3 d4 d7 fd 7f 09 8d ad 1c 0a 3d 4d 7f d7 f0 8b 28 e0 51 ea 6b fe bf 84 59 47 02 8f 53 5f f5 fc 22 ca 38 14 7a 9a ff 00 af e1 2d 94 70 28 f5 35 ff 00 5f c2 2c a3 81 47 a9 af fa fe 11 65 26 60 2b ef 77 cb 46 b6 bb 5e ea fb 3f 85 73 91 53 f0 da 52 52 92 4e 94 e3 7e 56 9d 96 ae 5d 44 16 20 00 01 4f 80 d2 d3 95 4c ad 43 5e 7b c5 4a ee 9e f7 2c b2 77 ca b3 e6 93 56 5f 77 2a da 11 70 14
                                                                                                                                                                                                                                        Data Ascii: M92NFi3}Vn{B0'#(#(qgyv_,qfcfbx<~*QfCmz#vS^"!Q=M(QkYGS_"8z-p(5_,Ge&`+wF^?sSRRN~V]D OLC^{J,wV_w*p
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 5e dd 16 8c 93 96 78 a6 d5 ac d2 d6 d5 b9 6d b6 d6 ee b1 61 25 59 80 d1 52 9c 92 b3 51 e5 6d 59 25 cb b7 6b f4 16 d2 9b 1e 95 c3 4a 4e 39 61 4e 56 bd f3 f2 6c d9 ad 18 b2 41 e2 ea 9d 4d 0e e7 f1 2a 1c 5d 53 a9 a1 dc fe 20 38 ba a7 53 43 b9 fc 40 71 75 4e a6 87 73 f8 80 e2 ea 9d 4d 0e e7 f1 01 c5 d5 3a 9a 1d cf e2 03 8b aa 75 34 3b 9f c4 0c b4 29 57 8f ee d3 a3 1b ed b5 d5 ff 00 10 a9 38 6a 95 f3 2c d1 a6 a3 cb 6b df 67 26 be 72 0b 10 00 00 d7 34 4c b1 1b f7 df cf 95 ef 99 dc a0 95 29 6f 53 c9 4f 7a 8a 9b 9d 3c e9 e7 6e 77 cd 6d 57 4d 35 46 c6 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ^xma%YRQmY%kJN9aNVlAM*]S 8SC@quNsM:u4;)W8j,kg&r4L)oSOz<nwmWM5F@
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 72 6d 8e df 58 14 9e 69 57 ed b5 7b 9f f5 0b 69 4e da 2b 43 d4 8d 5d 78 c9 d4 74 ec e7 4d a7 b2 71 79 73 7d f6 b5 ed d8 f6 01 b3 91 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a cd 2f a1 95 4b 34 ed 25 aa fc 8d 73 3f 89 51 13 01 b9 ab 49 39 b4 ed ad 25 7d 6f d2 dd b5 7a 2c 2c a5 96 3b 46 46 a5 ae e4 ad 7f dd 76 db cf a9 91 51 bc dc 87 4a a7 8b f2 01 e6 e4 3a 55 3c 5f 90 0f 37 21 d2 a9 e2 fc 80 79 b9 0e 95 4f 17 e4 03 cd c8 74 aa 78 bf 20 1e 6e 43 a5 53 c5 f9 00 f3 72 1d 2a 9e 2f c8 07 9b 90 e9 54 f1 7e 40 64 c3 68 48 c6 4a 4a 53 6d 73 bb ad 96 d9 60 2c 40 00 02 8b 47 6e 59 53 a9 19 de 0e 30 75 9c 20 a9 a8 ef 7b ed 45 25 69 27 7b c6 37 86 be 47 ab 22 56 75 17 a4 50 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: rmXiW{iN+C]xtMqys}@/K4%s?QI9%}oz,,;FFvQJ:U<_7!yOtx nCSr*/T~@dhHJJSms`,@GnYS0u {E%i'{7G"VuP
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC640INData Raw: 49 73 34 9a ee 7a 80 c1 c5 54 ba aa 7e 08 fc 00 a3 d1 1a 4e 12 ad 95 51 a7 17 f7 ac a3 bd ef b4 37 b7 92 a3 aa 93 b2 4e 6d 46 19 1c f3 27 7d 97 6a a3 67 22 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 eb 51 52 56 92 4d 73 35 70 31 e1 f0 30 87 ee c5 2f 4f 2f 7e d0 24 00 00 00 00 00 00 00 00 00 00 00 18 a1 85 8a 77 51 8a 7f 7b 5a 49 3f bc ef 2d 7f e2 7a df 3b d6 c0 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 15 7c 44 62 af 26 92 f4 81 8f 0b a4 61 3d 51 92 6f 9b 5a 7d ce cc 0e 31 9a 52 95 3b 6f 95 29 d3 bd ed 9e 71 86 6b 6d b6 66 af 6b ab db 9f d2 04 6f 39 f0 dd a2 87 bd a7 f3 00 f3 9f 0d da 28
                                                                                                                                                                                                                                        Data Ascii: Is4zT~NQ7NmF'}jg"QRVMs5p10/O/~$wQ{ZI?-z;|Db&a=QoZ}1R;o)qkmfko9(


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        389192.168.2.750189142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC776OUTGET /yDjUhCMx_4QYkwfUM4zEtlzZo7-9jzrxWXr3GqwjhjFRy8LoCF5vQtzVi2HHgGxBbkpGnUSoAiTOn1QlH0xe__l0Y4Lt6qbNa0Pkzg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 39 38 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 12987X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 01 7c 08 02 00 00 00 43 85 97 9d 00 00 32 82 49 44 41 54 78 da ed 9d f9 93 1c e5 99 e7 e7 bf d8 d8 88 fd c9 11 b3 fb d3 c6 fe b2 31 11 3b b1 31 1b 31 88 fb 32 86 c1 d8 d8 66 8d 0d c6 8c 3d 3e 08 db 61 0f 30 b6 d7 e8 40 b7 84 b0 d0 05 48 48 20 71 4a 08 5d 48 1c d6 09 42 08 dd 07 3a 51 4b 6a a9 d5 4d ab 2b ab b2 b2 32 f3 cd cd aa ac ca 7a f3 bd ab ba aa ba 32 f3 fb 8d 27 da ed 56 53 34 a5 aa 4f 3f f7 f3 77 01 04 41 50 0f f5 77 78 0a 20 08 02 74 20 08 02 74 20 08 82 00 1d 08 82 00 1d 08 82 20 40 07 82 20 40 07 82 20 40 07 82 20 08 d0 81 20 08 d0 81 20 08 02 74 20 08 02 74 20 08 82 00 1d 08 82 00 1d 08 82 00 1d 08 82 20 40 07 82 20 40 07 82 20 08 d0 81 20 08 d0 81 20 08 02 74 20 08 02 74 20 08
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR||C2IDATx1;112f=>a0@HH qJ]HB:QKjM+2z2'VS4O?wAPwx t t @ @ @ t t @ @ t t
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 04 70 91 f9 3b f5 c8 8b 04 a2 14 35 a0 03 e5 45 e1 cb fe d8 45 ff 8d 4f dc 13 97 7d 3c 1b 62 18 35 f2 c1 74 7a 38 59 b7 4a 66 70 08 9f 5a a6 bf 3f 53 f1 15 a0 03 99 ca ae 04 3b 4f 7a 33 de 73 ee 9d 53 fc e7 67 ac c8 ee 9b 5b 9a b5 c1 d9 fd a5 e7 b8 f0 7a e8 d2 38 69 72 87 c9 e6 10 a1 6b c3 52 86 fb d3 f0 4b 75 a7 09 d0 81 32 ae a1 31 f2 ee e7 ee 1f 56 97 6f 99 d6 64 0d 6f b7 3e 5b 7c f2 f5 f2 7b 5f b8 c3 16 c9 27 68 64 7f 24 f5 5f 54 b9 64 f6 db 02 ae 85 c7 4f 6d a0 05 e8 40 62 7d 39 e8 bf bc bd f2 d8 32 5b 01 1a a1 dd 30 b9 f8 af 2f da af ec a8 9c be 42 f2 00 1d c9 d7 09 0d a3 38 35 a3 b3 40 0e 20 7d 5b 10 a0 03 a5 4f 15 2f f8 e4 b4 37 67 a3 f3 ed 79 a5 56 59 23 b4 07 e6 97 e6 6f 76 3e 3b e3 85 8f 9c 79 e8 30 49 9c a8 82 4e e5 6b 02 15 59 54 c1 17 95 fd
                                                                                                                                                                                                                                        Data Ascii: p;5EEO}<b5tz8YJfpZ?S;Oz3sSg[z8irkRKu21Vodo>[|{_'hd$_TdOm@b}92[0/B85@ }[O/7gyVY#ov>;y0INkYT
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: fc 18 37 31 7a 68 06 d1 1f c7 e7 c5 c8 1d 22 12 2f cd 10 6c 4d 05 74 f2 a2 b9 9b 1c bc 39 33 6f f3 37 95 c3 77 7e c5 13 e0 46 46 22 1a 43 32 00 b5 02 26 66 ed 29 7b 87 2f 15 fe 0e a0 03 e8 c0 da 84 4e a5 e1 f5 b4 67 0c 89 78 4e 19 8c 9b 37 01 84 9c 0e a0 03 cb 26 74 2a ae cf 9a d2 f7 69 89 3e 32 e8 08 18 44 92 3d 41 04 d0 01 74 60 f9 81 8e eb c7 8e 4f 15 40 ee b8 dc 1f 9a 2f 52 7f 27 79 d3 06 d5 2b 40 07 96 65 e8 38 15 9f 36 21 83 6a 16 31 a8 fa 89 0c 2e 15 1d 77 0c 82 2c 84 57 80 0e 2c 67 d0 e1 19 24 27 11 89 00 54 f3 86 da f4 7d a4 2e 4f aa 06 cd 01 1d 40 07 d6 31 e8 98 39 41 f5 4c 90 3a 1b 4d 07 59 09 ee 10 6e a0 34 6d c3 9f 80 0e a0 03 33 b5 79 1b ed 52 d9 33 e7 0e 4d 1f 0e 43 a4 66 31 80 fc d6 82 2c 12 24 37 96 a6 89 3b 80 0e a0 03 6b 0d 3a 25 c7 af
                                                                                                                                                                                                                                        Data Ascii: 71zh"/lMt93o7w~FF"C2&f){/NgxN7&t*i>2D=At`O@/R'y+@e86!j1.w,W,g$'T}.O@19AL:MYn4m3yR3MCf1,$7;k:%
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 0d ff bb c6 4a 64 e1 56 c7 b0 ea f4 e8 92 d2 ae 93 a6 8f 1c be 55 7e ba ac 94 52 e8 30 fe 4e 1c 67 31 e8 a1 f3 3b c2 e4 0e 3f 11 2a 5c b8 c3 40 87 bb 68 0e 4f 07 d0 e9 6f fb ed 2a db e4 bf 28 0c 9d 42 67 e4 ce 19 2d 3f fe bf bd 5c 3a 7e c9 a8 e5 e7 cb 41 6f d2 e4 b4 42 a7 c9 9d 61 5d 5e b9 a0 c9 ef 08 7a 05 1d 4f 3d 8a 85 d9 2b 28 4d d0 39 35 a8 27 c2 68 91 fc fa 95 f6 dd 90 9b a6 58 eb f7 57 4c 9e b7 05 5b ca e9 82 ce 85 ab 22 ee c8 f3 3b c2 91 74 45 25 4b 98 d6 a1 0e 45 88 17 eb 20 bc 02 74 fa b9 46 ae 77 73 ce 5e f5 bf fb 5c 07 aa da f3 36 95 b5 e9 86 a1 31 3f 24 54 ba a0 13 19 c3 1d 6d 1d 5d 5f 41 4f 66 76 b4 6b bd e8 92 39 a0 03 e8 f4 af 69 07 c7 af 8e f9 f7 cd e9 58 1f cd f3 ef 97 b5 4f dd b4 77 cb 29 82 ce f9 2b 2c 74 c4 dc 11 f4 2b 57 f4 c9 9d 3a
                                                                                                                                                                                                                                        Data Ascii: JdVU~R0Ng1;?*\@hOo*(Bg-?\:~AoBa]^zO=+(M95'hXWL[";tE%KE tFws^\61?$Tm]_AOfvk9iXOw)+,t+W:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 17 f4 2c da 5a 38 fe 55 81 4e eb 70 f3 9f 25 69 6b b2 2c 97 5c 10 b4 ea 18 56 af 30 f0 99 6b ad df 3f c1 d0 b9 65 9a f5 e1 11 37 93 cf 6d b1 4c fe b0 ba 2f 56 7c 2d ff c8 8a a0 73 72 20 76 76 e4 73 58 06 b9 e4 aa 9b 23 f3 74 6c 2f 5e ac a3 ab 5e 05 18 83 c8 a3 b6 1d 9e c8 d5 e2 37 4d b1 c2 90 24 c3 4f 6f f8 9b 3c 74 e2 26 1c 3a ab 77 26 3c 1d 26 9d ac dd 74 21 5b 24 28 9e 84 68 e6 74 94 03 9f 69 9b 81 00 74 3a a6 5d 27 27 12 3a da 83 56 19 50 b9 42 7e bc 78 82 f7 28 af fd a4 05 4f 87 5f d8 2e f6 74 0a 3a e8 24 ab 57 c2 41 73 54 af f2 a8 fd e7 26 ec 4c a5 f6 6e 67 66 d4 9b 0d 87 0a db f4 79 81 83 8e 25 9f fc 2c 99 84 57 51 53 b2 6a e6 d3 51 5d bf 02 74 f2 ab e3 97 26 0c 3a 9f 9c 72 f3 f3 3c 3f b1 72 22 9d 9d 0f 0f c6 9e 8e a5 6f 11 1c 12 57 af d8 02 96 72
                                                                                                                                                                                                                                        Data Ascii: ,Z8UNp%ik,\V0k?e7mL/V|-sr vvsX#tl/^^7M$Oo<t&:w&<&t![$(htit:]'':VPB~x(O_.t:$WAsT&Lngfy%,WQSjQ]t&:r<?r"oWr
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: da ea 4d 3a ea ce 40 45 78 45 9d f4 4c d3 f1 72 40 a7 bb 5a f6 51 25 33 d0 79 6c f2 ba f1 40 e7 c7 ff ef 9d 6c 40 67 d9 07 63 09 37 47 d7 a4 63 b6 d4 a2 a2 68 47 16 9f 30 e7 a6 ae 52 ea eb 00 3a 1d d6 47 c7 bc cc 40 e7 9f 7f fa e2 78 a0 f3 7f 1e 5d 9a 0d e8 7c 78 a0 60 b4 49 e7 8a e9 26 1d da d3 b9 2e ca 22 33 4d 3a 74 16 39 be 03 91 5e 01 3a 1d d6 b5 02 c9 0c 74 fe fe 9e 39 e3 81 ce 37 ee 9e 9d 01 e8 dc 31 dd 3a 7a 6e 4c 0c 9d 4b 82 e3 33 26 a3 9e c2 9d 81 f5 d8 4a 36 ea 99 95 7a 39 a0 d3 15 3d b8 a0 94 0d e8 fc f7 07 16 8c 07 3a ff e3 3b cf 67 00 3a 3f 7b 51 90 45 56 ac 64 97 af 46 16 43 47 32 75 e5 cb da 02 53 3d ea 09 e8 74 4b 53 d6 39 d9 80 ce ff fe f1 92 f1 40 67 d2 e3 2f 65 00 3a 33 de 2d c4 9e 8e 6c 67 a0 f2 9a 70 59 59 2f 97 c6 56 b2 a5 16 f4 d4
                                                                                                                                                                                                                                        Data Ascii: M:@ExELr@ZQ%3yl@l@gc7GchG0R:G@x]|x`I&."3M:t9^:t971:znLK3&J6z9=:;g:?{QEVdFCG2uS=tKS9@g/e:3-lgpYY/V
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 6e b1 45 ab 44 36 a7 ab b1 95 90 38 c4 75 e9 a5 c8 08 af a0 d6 b5 f5 b0 07 e8 f4 27 74 6e 78 c6 da 7e c4 28 9b 93 ec 09 b4 cd 2f 08 8b a0 43 a5 90 35 4b 91 83 c8 dd c9 86 d3 03 e8 f4 4e 9e 1f 7c 7b 7e 09 d0 e9 43 e8 fc 7a b9 da cd 11 57 ca b9 b1 72 f5 31 cf e6 e8 03 3d 72 25 0b ac 04 87 ae b2 e2 eb 00 3a 3d 55 c7 af 44 00 3a 1d b1 0d 9f 89 89 63 78 b3 5c b6 9f 54 b6 11 99 bd e7 e9 f8 ea e9 07 e4 74 a0 f6 65 95 83 db a7 77 b2 76 be 68 5b be a0 43 08 99 34 b9 8b 8b 2c 1a 2d c8 56 ab 75 2b 61 6c 35 8e 84 8e 4f 17 ad 50 32 87 c6 a5 05 ef 77 72 14 6b ca da 72 ae 9e bd d1 62 e7 6f fb ac da 2e 0d ac 54 cb 49 87 8c d6 b0 f3 e7 83 1b c7 3c 3d b3 0b c2 d5 1a 79 cd e0 e9 40 ed 6a a8 40 6e 99 d6 31 67 e7 f1 65 a5 5c 3d 7b 07 ce 77 38 19 ff 9d f9 d6 d1 f3 82 fc 71 e3
                                                                                                                                                                                                                                        Data Ascii: nED68u'tnx~(/C5KN|{~CzWr1=r%:=UD:cx\Ttewvh[C4,-Vu+al5OP2wrkrbo.TI<=y@j@n1ge\={w8q
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: e5 c9 23 33 89 b9 07 ae 27 90 ad 58 f9 f9 d8 01 09 e8 4c 7c 84 d5 e8 d6 21 6e 03 3a 43 d7 fd 7b e7 20 c8 1a af 3d f8 9c 75 ec 7c 93 35 2c 71 2e 49 fb 8f 25 45 2b e9 4e 52 ea b2 55 6b bd 39 15 d1 dc 03 a0 03 75 8d 38 24 5e d1 d4 2c 9c 47 d0 09 6d c7 89 0a a8 31 1e bb 71 8a b5 ed 80 91 83 23 73 73 84 f9 63 91 9b 23 98 b4 a2 5b 90 15 75 ab 44 0b 72 d6 db 73 00 9d 7e 74 76 18 ee 2c da 86 e4 4e fb f6 c2 fb 2d 10 47 74 ec c1 b4 68 c5 b7 20 33 67 ad 84 db 73 92 c7 ad 82 6c ef b2 00 74 fa cd df 49 06 59 8d 32 56 68 e5 8a ff db 55 48 ee b4 55 23 7f 4d 12 52 5d 2c 6a 89 a3 c9 e6 50 2d c8 b2 de 1c 7e 8b 05 9b cd a1 5a 90 1b 13 9e 41 b6 cb e4 80 4e 3f 43 a7 e9 e9 84 76 75 d4 7f 70 01 92 3b 2d 4f 75 1e 3d c7 7a 37 5a 1f 87 5e 61 d1 f2 de 9c 42 e5 7a 41 5c 26 af 15 ad
                                                                                                                                                                                                                                        Data Ascii: #3'XL|!n:C{ =u|5,q.I%E+NRUk9u8$^,Gm1q#ssc#[uDrs~tv,N-Gth 3gsltIY2VhUHU#MR],jP-~ZAN?Cvup;-Ou=z7Z^aBzA\&
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 12 ed af d0 ae 07 ac 41 47 98 cd c1 0b 1b d0 e9 67 d5 f7 75 4b 07 23 aa 2f 77 b6 8c 45 bf 43 e6 6d 2c a7 b2 fd 6f aa f5 ea 8e 36 db ff e8 b6 63 93 3c 8e 62 dd ba 38 b0 aa f5 e6 44 ed 39 f2 a1 07 d6 cd 61 ba 90 01 1d 28 1d ce 8e b6 7c 5e 4d 34 24 a1 13 be 67 5e df 5d 4e 57 49 eb 9e 59 c5 6d 87 da 27 8e d6 c7 e1 2f e7 09 f7 90 ca 2a 56 dc 40 b9 1a 3a 09 1f 87 50 b1 15 a0 03 a5 23 b3 a3 1e 8c 60 22 ac 98 3b 7b 4f 39 f7 cf 4b 47 6a f9 e1 17 ac cf 4f 8f 77 c4 a1 c5 e4 31 ef e6 c4 cb 2b 34 8b 01 d5 73 0f 98 f0 04 74 52 5a c3 62 ca 58 92 e4 4e 72 10 34 01 1d ab fa eb 7a 60 a8 f2 9b 55 fd 9e e2 79 72 75 f1 e4 85 4e fa 38 fc ce 8a 28 8f 13 e5 8f 85 9d c7 74 8d fc 3a ef e6 24 7d 1c 26 7f cc b4 e7 30 b7 f4 10 5b 01 3a a9 e2 8e 6e cf 8e ac 7c 4e fb 3b e1 7b 69 e9 47
                                                                                                                                                                                                                                        Data Ascii: AGguK#/wECm,o6c<b8D9a(|^M4$g^]NWIYm'/*V@:P#`";{O9KGjOw1+4stRZbXNr4z`UyruN8(t:$}&0[:n|N;{iG


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        390192.168.2.750191142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC777OUTGET /vdAi4ggQ-kW4LhwQw4lN9z1Go09gvJKnvZwHjvJygyrRc6qbeQHQ1CCGTg2xI5EE5K3c26wZTSxKgIxATgdD7_oJwcCtr0W2D9x18G8 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 35 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8050X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 02 02 02 02 02 02 02 08 02 02 02 02 08 02 02 02 02 02 06 07 07 06 08 02 02 02 02 02 02 02 02 02 06 06 06 02 02 05 02 02 02 05 0a 06 08 07 08 09 09 09 02 06 0b 0e 0a 08 0e 06 08 09 08 01 03 04 04 06 05 06 08 05 06 06 09 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 07 08 06 09 ff c4 00 58 10 00 01 03 02 01 04 0c 08 08 0a 07 06 07 00 00 00 00 01 02 04 03 05 11 06 14 15 54 07 12 21 31 35 55 73 91 93 a3 d1 d2 13 22 34 72 82 b3 c3
                                                                                                                                                                                                                                        Data Ascii: JFIF&XT!15Us"4r
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 71 ac f8 f0 a4 56 a6 b8 54 65 3f 11 57 e6 db 2a 35 1d 82 ef aa 6d b1 fc c5 81 8d 8b 6e 9b 2a 3d 19 0b 76 7b 3c 33 36 fb 5d b3 b7 31 c7 73 1d b2 62 5b e4 8e 6d 0f 33 8e 1f ce ee f8 be 45 1a 1e 67 1c 3f 9d dd f1 7c 8a 34 3c ce 38 7f 3b bb e2 f9 14 68 79 9c 70 fe 77 77 c5 f2 28 d0 f3 38 e1 fc ee ef 8b e4 51 a1 e6 71 c3 f9 dd df 17 c8 a3 43 cc e3 87 f3 bb be 2f 91 46 87 99 c7 0f e7 77 7c 5f 22 8d 0f 33 8e 1f ce ee f8 be 45 1a 1e 67 1c 3f 9d dd f1 7c 8a 34 3c ce 38 7f 3b bb e2 f9 14 68 79 9c 70 fe 77 77
                                                                                                                                                                                                                                        Data Ascii: MqVTe?W*5mn*=v{<36]1sb[m3Eg?|4<8;hypww(8QqC/Fw|_"3Eg?|4<8;hypww
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 35 8b ab 37 a1 4e c0 19 ac 5d 59 bd 0a 76 00 cd 62 ea cd e8 53 b0 06 6b 17 56 6f 42 9d 80 33 58 ba b3 7a 14 ec 01 9a c5 d5 9b d0 a7 60 0c d6 2e ac de 85 3b 00 66 b1 75 66 f4 29 d8 03 35 8b ab 37 a1 4e c0 19 ac 5d 59 bd 0a 76 00 cd 62 ea cd e8 53 b0 06 6b 17 56 6f 42 9d 80 33 58 ba b3 7a 14 ec 01 9a c5 d5 9b d0 a7 60 0c d6 2e ac de 85 3b 00 66 b1 75 66 f4 29 d8 03 35 8b ab 37 a1 4e c0 19 ac 5d 59 bd 0a 76 00 cd 62 ea cd e8 53 b0 06 6b 17 56 6f 42 9d 80 33 58 ba b3 7a 14 ec 01 9a c5 d5 9b d0 a7 60 0c d6 2e ac de 85 3b 00 66 b1 75 66 f4 29 d8 03 35 8b ab 37 a1 4e c0 19 ac 5d 59 bd 0a 76 01 24 8a 54 a9 5c 6d 7e 0e 9a 53 c6 42 63 b4 62 26 f5 5a 38 63 b5 df df 50 af a0 30 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 bb f0 6c af
                                                                                                                                                                                                                                        Data Ascii: 57N]YvbSkVoB3Xz`.;fuf)57N]YvbSkVoB3Xz`.;fuf)57N]YvbSkVoB3Xz`.;fuf)57N]Yv$T\m~SBcb&Z8cP0#l
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 88 b0 dc aa f8 49 f6 7c 9d 8b 6c 9b 56 8d 6d c5 5b 65 ba 0d 19 ee 55 73 51 55 ca fa 15 77 30 4d ff 00 9b 1d ce fe a9 e3 66 5f 51 90 94 62 5b a7 ce 89 69 a6 89 68 94 d5 73 1e ea ab b7 db c5 56 b5 5b 56 9b 93 0d a6 0e 93 bc bf e4 aa f7 13 37 bd be dc 30 00 00 00 00 00 00 00 00 00 00 08 65 f0 8d ab 97 f6 b4 42 b3 c6 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 77 7e 0d 95 e6 27 ac 61 61 25 1c 0f 23 8d c9 21 a6 54 00 00 00 00 00 00 00 00 00 00 08 ef 14 6a 48 b4 5d a3 d1 4c 6b 48 b6 54 a1 45 13 f2 d6 87 5a 9d 3c 3e dd bb 9a 15 e4 bc a6 cb 98 55 f2 52 4d a6 d7 5b 4b de ad d6 f6 bd d4 60 e3 83 f3 88 af ad 55 e8 f6 ee b9 94 a2 d3 ae f7 6e 6e 23 37 4e 48 8d dc 73 a9 1b c4 4d cb af ef 12 68 df ec d7 5b 3d aa be 73 73 8d 93 d5 2e 54
                                                                                                                                                                                                                                        Data Ascii: I|lVm[eUsQUw0Mf_Qb[ihsV[V70eBw~'aa%#!TjH]LkHTEZ<>URM[K`Unn#7NHsMh[=ss.T
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ad 76 f6 db 63 4c c9 4a 17 79 54 62 d0 6b 36 f5 2e 56 78 52 a7 5c eb b2 9a 27 86 9f 5e ba ba a3 ea 2f 8c e7 56 55 53 b8 e1 e2 23 4b 1a ff 00 4c 7d f1 db f3 79 5e 3f 29 9e 23 56 ef f7 99 46 fb d4 44 cc 44 7c a3 67 62 b2 db 52 73 a9 be b7 f4 54 5a ed b6 3f 3a e3 8e 2d 66 3f 25 ab b9 ba 7d 1d 2a 7c 14 cc 35 ad 63 5a c6 a6 d5 ad 4d ab 5a 9f 62 60 88 9f 66 07 1a b5 00 00 00 00 00 00 00 00 00 00 00 21 97 c2 36 ae 5f da d1 0a cf 18 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 dd f8 36 57 98 9e b1 85 84 94 70 3c 8e 37 24 86 99 50 00 00 00 00 00 00 00 00 00 00 00 00 d1 51 15 30 54 c5 17 7d 15 3f f9 45 03 01 95 99 03 91 d9 75 02 8d b3 2b 6c 0c bd 40 8d 27 3b a1 1a bd 47 b5 1a ef 05 56 87 84 6b a1 3d 8b fe ea b5 44 c3 1c 3c 6f b1 0e
                                                                                                                                                                                                                                        Data Ascii: vcLJyTbk6.VxR\'^/VUS#KL}y^?)#VFDD|gbRsTZ?:-f?%}*|5cZMZb`f!6_h6Wp<7$PQ0T}?Eu+l@';GVk=D<o
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 e0 97 56 7c d6 53 a2 f8 69 45 a9 5d 2a 3a a2 48 45 f9 0b 8a f8 a9 bf b8 a5 a4 54 10 00 00 00 00 00 00 00 02 19 7c 23 6a e5 fd ad 10 ac f1 86 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 1d df 83 65 79 89 eb 18 58 49 47 03 c8 e3 72 48 69 95 00 00 00 00 00 00 00 00 00 01 c7 5e bd 28 d4 2b c9 ae ff 00 07 42 35 15 91 59 f8 6f 25 1a 6e ab 55 fb 56 ee bb 06 35 cb f9 8b 8e 33 94 c6 31 bc cc c4 47 c6 76 84 99 a8 b9 f7 6e f3 dd 4f 86 b6 42 6d df e0 32 42 65 6a 1b 7f
                                                                                                                                                                                                                                        Data Ascii: i'Ti'Ti'Ti'Ti'Ti'Ti'Ti'Ti'TV|SiE]*:HET|#jeyXIGrHi^(+B5Yo%nUV531GvnOBm2Bej
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1071INData Raw: fd ad 10 ac f1 86 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d c5 40 d8 af 76 00 6d 5a af 4f 9f fb 80 e3 74 8a a9 bc ef f0 81 c4 e9 75 d3 79 ff 00 e1 42 a3 89 f3 a4 a6 f3 ff 00 c0 9d 80 70 be e5 31 37 aa f5 69 d8 5a 2d c0 fb c4 f4 de ab d5 27 e4 fe a1 49 6e 07 df 6e 69 bd 5f 0f f9 2d ec 14 26 7e 51 5d 93 7a 42 27 fc 86 f6 0a 2d c0 eb fd d6 53 92 35 79 08 fa 35 57 6a f6 a5 06 a6 f2 6d 93 c6 6a 62 9e 32 27 31 62 0b 7d 0c 0f 23 8d c9 20 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 97 c2 36 ae 5f da d1 0a cf 18 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 dd aa 81 b5 69 ae 00 6d 5a 2e 5f 9f fb c0 e3 74 6a 8b f3 a7 3f f9 01 b1 d0 aa af e3 27 3a f6 16 d2 9c 4e b6 d7 77 e3 a7 fd 4b d8 2c 71 3a d1 25 db d5
                                                                                                                                                                                                                                        Data Ascii: m@vmZOtuyBp17iZ-'Inni_-&~Q]zB'-S5y5Wjmjb2'1b}# E!6_himZ._tj?':NwK,q:%


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        391192.168.2.750193172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC536OUTGET /RqEMeywDPyXhdCvMJLg8vMHWul4XrM2aO9qIDs8yJhVrAxj1nx9m61wtSTqC8IE-uRJhZdUxH5HWbjlO0NvMM0OoOMgyYf-sPV2hyw HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 36 33 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8631X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC721INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 07 06 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 06 08 0a 08 08 08 08 09 09 09 08 06 0b 0d 0a 08 0d 06 08 09 08 01 03 04 04 06 05 06 08 06 06 07 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 09 08 ff c4 00 4a 10 00 02 01 01 01 0a 0a 08 03 07 03 03 05 01 00 00 00 01 02 03 11 04 05 12 16 21 31 51 52 91 d1 06 13 15 32 41 61 62 71 92 b1 14 22 33 53 81
                                                                                                                                                                                                                                        Data Ascii: JFIF&J!1QR2Aabq"3S
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 af 74 4a 58 51 82 cd 91 ca db 32 e8 5d 65 46 eb 86 16 45 2b 30 74 ae 9b 74 fc 48 a9 00 42 77 b6 d6 dc 9b 6d e8 c9 62 e8 2d a3 c8 5b 09 28 da dc 65 91 5b 9e 2f 47 77 eb bc 27 11 40 00 00 00 00 00 00 18 ca 69 65 79 17 58 11 a5 7d 21 a7 62 7b 8b 49 6d 94 6e d8 cb 33 5d d9 9f cc 8a de 00 00 00 00 00 00 00 00 00 00 00 00 00 03 45 d5 76 46 0a d9 3b 3c df 72 2d 08 78 c1 4f b5 b0 b4 96 63 05 3e d6 c1 45 98 c1 4f b5 b0 51 66 30 53 ed 6c 14 59 8c 14 fb 5b 05 16 63 05 3e d6 c1 45 98 c1 4f b5 b0 51 66 30 53 ed 6c 14 59 8c 14 fb 5b 05 16 63 05 3e d6 c1 45 98 c1 4f b5 b0 51 66 30 53 ed 6c 14 59 8c 14 fb 5b 05 16 63 05 3e d6 c1 45 98 c1 4f b5 b0 51 66 30 53 ed 6c 14 5a 75 cf 74 29 2b 62 ed 46 55 b4 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: AtJXQ2]eFE+0ttHBwmb-[(e[/Gw'@ieyX}!b{Imn3]EvF;<r-xOc>EOQf0SlY[c>EOQf0SlY[c>EOQf0SlY[c>EOQf0SlZut)+bFU
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 79 63 17 38 cc 47 cc c4 c3 67 22 3d 65 b3 f3 2d b9 9c 88 f5 96 cf cc 58 72 23 d6 5b 3f 31 61 c8 8f 59 6c fc c5 87 22 3d 65 b3 f3 16 1c 88 f5 96 cf cc 58 72 23 d6 5b 3f 31 61 c8 8f 59 6c fc c5 87 22 3d 65 b3 f3 16 1c 88 f5 96 cf cc 58 72 23 d6 5b 3f 31 61 c8 8f 59 6c fc c5 87 22 3d 65 b3 f3 16 1c 88 f5 96 cf cc 58 95 c1 c8 d8 ea 75 58 be a2 64 d4 2f 0c 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 df 7f 6d 4f ba 3f 53 37 1c 33 2f ce 6f ff 00 a3 57 75 47 7f 28 53 94 a4 e9 c2 f7 51 74 e0 db c0 8b 9d 6b a7 0e 51 8d b6 27 27 18 a9 34 93 78 10 4e dc 04 7e 69 f8 93 29 9f 55 8c 7d 23 4f 1a 8f a7 79 ca e7 f5 fa fd 9f db 1f b1 7d 2c 31 f6 3d 5d 4c 71 8d f9 fa cd 58 cf 2a 8d d3 18 e9 e8 ed
                                                                                                                                                                                                                                        Data Ascii: yc8Gg"=e-Xr#[?1aYl"=eXr#[?1aYl"=eXr#[?1aYl"=eXuXd/(QmO?S73/oWuG(SQtkQ''4xN~i)U}#Oy},1=]LqX*
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 9c a4 b0 94 9e 0c 5e 7c 1c 8e c5 d1 9f 0b 25 b6 9d b0 9e d4 f3 6a 63 de e9 d0 1d 5c 00 00 00 01 1a f8 dd aa 9c 25 37 96 ce 8d 2d bb 12 da 66 66 a1 ac 62 e6 9c c5 2e 17 d4 c2 b6 4a 2e 3d 29 2b 1d 9d 4e dc fd f6 9c b7 cb d1 d2 85 fd cd c2 0a 53 96 0a 96 57 9a d4 d2 7d 49 be 9f 3e b3 a4 65 12 e1 38 4c 45 ac 4d b0 df 71 73 97 c7 c9 99 cb 87 4d 3f cc 95 c1 fe 75 5e f5 e7 23 8e 4f 5c 2e 8c 28 00 00 00 00 00 01 aa e8 ba 14 53 94 9d 89 7e ac 5d 60 55 46 ec ad 57 98 94 23 a5 f4 fc 5a 7f 25 93 49 aa 88 42 77 3d d0 96 49 29 75 2b 2d f8 5a 97 98 ec 26 5e 8b 83 02 39 57 ac f2 cb fb 2f 87 9d a4 99 21 38 8a d3 75 5c ca 71 71 7d 3f 27 d0 d7 70 14 f7 35 c9 74 25 82 9a 8a 5a 6c f9 58 9b b3 61 bb 84 6c 9b ba 21 95 d9 35 d3 66 5f ec 9e cb 49 da 45 85 c1 7c 23 51 5a b2 35 9d
                                                                                                                                                                                                                                        Data Ascii: ^|%jc\%7-ffb.J.=)+NSW}I>e8LEMqsM?u^#O\.(S~]`UFW#Z%IBw=I)u+-Z&^9W/!8u\qq}?'p5t%ZlXal!5f_IE|#QZ5
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: a1 24 ac 56 36 be 31 7a 7e 26 be 82 f4 c2 80 00 00 00 00 00 00 29 ef d7 3e 8d 99 f0 bf ca 36 1a 8f aa 4a e0 ca 80 00 00 00 00 00 00 00 00 83 75 cd ca 6a 9a 6e 2a cc 29 b5 9e cb 6c 49 3e 86 f4 e8 2c 23 c7 79 69 e8 7b 5e 5e fc b9 45 94 9e 45 46 ba 6f 7c 66 d3 92 cd 93 3b 56 ad 0e c2 d8 8b 74 5c 9c 5a c3 a7 6a 4b 2c a1 6b 71 92 e9 cf 99 a5 d2 5b b4 58 c2 76 a4 d7 4e 53 2a c8 00 00 00 00 00 00 00 00 00 28 ef bf b6 a7 dd 1f a9 9b 8e 19 95 d5 3c cb b9 18 69 90 00 00 00 00 00 00 00 00 00 00 00 03 55 d1 98 b0 92 aa e0 ff 00 3a af 7a f3 91 ac 88 5d 18 56 35 2a 24 ad 6e c4 b3 b0 2b 6f 3d 4b 65 51 a4 f0 5c b0 94 9a b2 db 6d b7 61 a9 48 5a 19 50 00 00 2a 6f dd 06 b0 6a 46 dc 28 bc b6 2b 72 65 76 be a5 96 de f3 50 92 95 70 df 48 cd 67 b1 f4 c5 e7 f8 69 5d 6b e4 49 8a
                                                                                                                                                                                                                                        Data Ascii: $V61z~&)>6Jujn*)lI>,#yi{^^EEFo|f;Vt\ZjK,kq[XvNS*(<iU:z]V5*$n+o=KeQ\maHZP*ojF(+revPpHgi]kI
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: cf f4 2e 8f f1 ea ff 00 3f fe 5b fe bf fb 87 f8 7f 45 fe 86 5f f6 b8 6e 1d ff 00 d0 67 19 56 9c ae 0b e1 28 52 71 51 ad e9 ca 57 4d 68 34 df af 4e 54 d5 35 35 63 5f ba 9f 17 63 4d f1 9e bd 91 f0 fa 8f 61 dd 94 4e 96 a4 c4 55 4e ff 00 de 9f bc 4c 55 fd a6 be ef b1 7b 6f ed 23 a7 a7 94 7a bf 49 19 67 13 78 7f f3 d6 96 13 15 1f bb 94 65 39 ed 9b 8f cf 1b bb 4d 6c ed 73 fd 17 79 ff 00 66 74 28 d1 a5 46 35 2b b8 d1 a5 4e 94 5c a7 1c 29 46 9c 23 04 df a9 9d a8 a6 fa ed 3e d5 a7 84 61 8e 38 47 18 e3 18 c5 f3 da 2b bb f1 af 53 af 3e a3 5b 53 5b 28 88 cb 57 53 3d 49 88 e2 27 3c a7 29 88 f1 13 35 1e 13 31 1a 96 bd 6f 1c 7e c3 a3 cc 62 35 2d 7a de 38 fd 80 31 1a 96 bd 6f 1c 7e c0 18 8d 4b 5e b7 8e 3f 60 0c 46 a5 af 5b c7 1f b0 06 23 52 d7 ad e3 8f d8 03 11 a9 6b d6
                                                                                                                                                                                                                                        Data Ascii: .?[E_ngV(RqQWMh4NT55c_cMaNUNLU{o#zIgxe9Mlsyft(F5+N\)F#>a8G+S>[S[(WS=I'<)51o~b5-z81o~K^?`F[#Rk
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ff 00 95 fa 77 80 e5 eb 8f f9 5f a7 78 0e 5e b8 ff 00 95 fa 77 81 2a f5 dd d7 25 5a 91 a6 ae 64 9c ad b1 b4 ac 56 45 cb a1 f5 01 d0 e2 d5 cf ee a1 b0 06 2d 5c fe ea 1b 00 db 72 de 5a 30 92 94 29 c6 32 56 d8 d2 ca ad c8 c0 9c 11 12 f0 2f 5a af 7a f3 90 c9 a8 5c e0 2d 06 15 8c a4 97 fc 01 a6 77 64 16 7f 20 23 54 bf b4 96 77 fe d7 b8 b4 96 83 74 f0 be e7 b1 ab 5d af 22 f5 25 9d e4 5d 05 a9 2d 67 79 e3 fb a8 77 3f 36 49 e5 52 a5 12 0d 35 18 11 2a d5 7a 4a 20 57 bb 24 bf 89 fc 8b 4c ab 2e 9b eb 51 66 9b f9 14 53 dd 7c 20 ac b3 55 96 d5 b8 b5 02 cb 81 f7 7c ea 49 39 c9 cd a9 b4 9b cb 62 c1 4e cd ad 89 e1 21 dd e0 2d 07 36 cc 05 a0 06 02 d0 03 01 68 01 80 b4 00 c0 5a 00 60 2d 00 7a 07 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 df 7f 6d
                                                                                                                                                                                                                                        Data Ascii: w_x^w*%ZdVE-\rZ0)2V/Zz\-wd #Twt]"%]-gyw?6IR5*zJ W$L.QfS| U|I9bN!-6hZ`-zQm
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC398INData Raw: 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 71 cf 4b da c0 b9 e0 d3 e7 ff 00 4f f9 19 c9 a8 5e 98 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 be 6b f7 f4 ff 00 a7 ea 66 a3 84 95 c7 14 b4 2d 88 ca 9c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 1c 52 d0 b6 20 29 f8 3b 9e a7 7c 7f c8 de 49 0b b3 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: qKqKqKqKqKqKqKqKqKqKqKqKO^Pkf-R R R R R R R R R R R R R R R );|I


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        392192.168.2.75019535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC770OUTGET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1159INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 6b 41 70 44 72 35 68 47 4f 7a 64 74 5f 31 78 4e 4d 4e 70 63 41 47 76 55 37 78 2d 42 74 4e 5f 65 79 4d 55 41 39 4c 56 4d 4b 35 4c 6d 69 65 4c 41 6f 34 57 64 79 69 4c 78 51 61 65 6c 56 5a 39 49 68 66 46 4f 6a 73 4c 37 49 35 55 4c 63 77 7a 68 79 30 52 48 46 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPqkApDr5hGOzdt_1xNMNpcAGvU7x-BtN_eyMUA9LVMK5LmieLAo4WdyiLxQaelVZ9IhfFOjsL7I5ULcwzhy0RHFDate: Tue, 28 Nov 2023 13:01:07 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExp
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC93INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 99 d0 6d 64 61 74 00 00 02 af 06 05 ff ff ab dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72 33 30 36
                                                                                                                                                                                                                                        Data Ascii: ftypisomisomiso2avc1mp41freemdatEH, #x264 - core 163 r306
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 30 20 35 64 62 36 61 61 36 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73 79 3d 31 20 70 73 79 5f 72 64 3d 31 2e 30 30 3a 30 2e 30 30 20 6d 69 78 65 64 5f 72 65 66 3d 31 20 6d 65 5f 72 61 6e 67 65 3d 31 36 20 63 68 72 6f 6d 61 5f 6d 65 3d 31 20 74 72 65 6c 6c 69 73 3d 31 20 38 78 38 64 63 74 3d 31 20 63 71 6d 3d 30 20 64 65 61 64 7a 6f 6e
                                                                                                                                                                                                                                        Data Ascii: 0 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzon
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1198INData Raw: 3f 59 e7 56 78 9a 30 ec f8 3c ff 29 a0 1e dd 04 6b dd 5e d1 57 52 41 43 6f 53 76 ea 09 f7 1a f8 31 9d 73 70 08 f1 94 7f c7 7b 1f 23 2e f1 5d 7c e9 a6 12 72 9f 44 f6 d2 89 68 6b e7 83 4a 04 eb 73 5f ed c6 b7 6e 86 77 bc 88 69 42 36 6d f4 13 03 d9 33 1e 71 5f 4c 84 00 10 6a 17 eb 69 4b fd bb 9c 08 4e 8c b4 c4 b1 8b 88 ab 50 16 5e c9 36 8a a4 78 08 00 00 57 7a d7 eb 1d 74 3e 3b 8b 79 9a 41 4a 40 2d 68 9a f0 35 db d6 fb 4f 58 00 06 77 e2 12 54 ce a0 ab 37 d9 27 dd 17 2c b4 45 a7 32 d3 08 b8 c6 eb 64 2e 2a de 8e 28 16 af c1 84 83 d9 57 c9 e4 36 b2 67 09 a5 e5 b9 e5 73 d3 65 2a ec 85 7f 89 e2 cb 29 92 5c 33 b8 5e b1 a9 16 fa e1 5b 3b 1c e0 29 28 f6 a0 ff b6 e9 08 6a da 0f 8d b3 29 59 50 8f a1 69 03 86 01 e2 9d af 36 ee 4f ce 3e 05 c7 cb 0d 0e 72 b4 ae 24 0f 83
                                                                                                                                                                                                                                        Data Ascii: ?YVx0<)k^WRACoSv1sp{#.]|rDhkJs_nwiB6m3q_LjiKNP^6xWzt>;yAJ@-h5OXwT7',E2d.*(W6gse*)\3^[;)(j)YPi6O>r$
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 4a 1b e5 77 24 17 d9 07 b9 41 6c eb 98 14 08 48 42 f0 99 f8 9a 54 74 78 13 b6 3e 7b 80 3b 5e 1c 8c e6 16 10 78 ed 1d 00 e9 83 d9 3e 56 65 10 91 88 be a9 4f e8 49 10 1e 6a f9 14 fd 2e 26 0f b7 93 74 ec b0 98 d9 ee db 17 28 9c e0 27 81 81 f0 13 7d 4f 8b 8f 56 36 7d 02 5c 95 cf 92 44 32 bd a5 b8 74 4e 6d 1a 3e 0e ba a2 3f b1 5a ed 09 14 68 f8 52 e2 3e b5 73 69 50 64 df 71 97 9c c3 ad 07 63 99 42 b3 5f 01 7b 77 c9 e5 22 25 76 ef 79 1e 38 76 e4 32 27 83 c9 f0 18 be 2f 78 c8 51 5d 93 d9 91 cc 20 bb 22 30 2b 2b 29 59 fe e6 a8 11 88 f8 24 d8 d3 5e f9 e8 b4 32 4a 6f 9b bc cf 9b a4 a1 3b df 90 f1 7e 09 89 d9 55 36 00 63 b3 01 e9 60 18 5e a3 92 d5 2d b9 5f d9 71 d8 a0 0c 0d 36 ff 93 bb 14 e5 e2 70 ab 4d 35 18 75 ea b7 76 ca 34 5f 3e 99 51 c9 a1 02 e5 50 53 60 a9 62
                                                                                                                                                                                                                                        Data Ascii: Jw$AlHBTtx>{;^x>VeOIj.&t('}OV6}\D2tNm>?ZhR>siPdqcB_{w"%vy8v2'/xQ] "0++)Y$^2Jo;~U6c`^-_q6pM5uv4_>QPS`b
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 87 84 98 ef f3 80 02 88 58 83 ef 6c 3a e2 7a f9 9f 04 b0 cc c2 6b fd 55 89 ee 0c 21 ff 4a f4 ee ab 80 b6 e0 f4 ca 0a cf 23 d8 19 1b 75 9c 61 32 8c 3c dd bf 08 e1 1a d0 94 10 ef 73 ec 23 8d 88 cc 27 9c c1 11 16 67 65 a6 97 2a e1 1f a5 33 99 88 20 e2 5e e4 8a 88 c6 4a 9a af 3d 66 04 f6 61 21 10 04 60 8c 1c 00 00 00 92 01 9e a4 74 47 ff 00 09 f0 a4 d4 19 ab ac d9 01 f8 e9 0a 51 9e 8f f0 f0 69 f6 cc 28 00 4d a8 be 98 95 83 7b 81 f0 04 d9 87 65 59 5b 2d c6 2d 5a b6 2a d5 8c a1 43 ad 16 c8 b7 dd 5c c2 ee 94 25 44 b4 b3 9b fa 6e 80 6f 6d f4 10 6a 51 10 b0 5f f0 dd 22 c9 80 2f 22 79 be c1 dc 64 16 24 a0 f0 c9 40 3a 9b 3a e3 8b 78 c9 ff a0 ab 73 db 19 f4 22 da 16 55 d6 2b 23 cc ac 32 5e f1 c5 f6 b9 8a 00 98 31 b7 29 37 cb 90 26 13 1c 4d 4b 9f c3 18 0b d9 00 00 00
                                                                                                                                                                                                                                        Data Ascii: Xl:zkU!J#ua2<s#'ge*3 ^J=fa!`tGQi(M{eY[--Z*C\%DnomjQ_"/"yd$@::xs"U+#2^1)7&MK
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: cf 40 f4 1d b4 7f d3 86 27 cb 8e 9a 7d 58 f8 91 92 97 77 19 9b 34 c1 f5 77 7c 63 af 46 b5 ac 7c d5 24 2a eb 6e 0f 79 a6 fc 4e 23 70 b4 0a dc 2f 04 ea 3b 0b 73 04 4f fa e0 89 b1 c4 f4 40 87 ba 9c 18 2f a5 66 f6 30 a0 43 69 8b e6 df 9d ae 72 cb 3b 7a 3c 02 db 45 5f 4b 92 91 ad 95 c6 a3 38 48 27 29 f8 5b 56 e4 9c 9d 32 ee fc d4 5b e8 3c 86 e3 9e ff 14 34 7d 76 d3 1f 91 4a e0 f7 e3 c3 3d 7b e6 54 b4 fc 62 67 26 3a 24 93 cd a8 68 bc 48 12 20 05 6b 50 61 9c 32 a6 be f3 f4 f0 4f 36 8c d1 15 5a 72 d4 19 02 88 07 02 66 99 c5 cb e0 e2 42 b3 e7 7e 54 ce 52 cc db b9 b4 a4 94 9c 7e b2 2a 9f 90 75 f3 9d 15 cc 0e 61 3d 6d 65 ff c6 03 93 91 66 c8 34 ee a5 f4 c8 18 60 d9 41 ed 4f 38 72 22 18 b5 71 54 5e 4f 89 1a 8e b8 e8 23 28 f5 78 96 4f f1 dd f8 d3 12 0a df f2 e2 1a c0
                                                                                                                                                                                                                                        Data Ascii: @'}Xw4w|cF|$*nyN#p/;sO@/f0Cir;z<E_K8H')[V2[<4}vJ={Tbg&:$hH kPa2O6ZrfB~TR~*ua=mef4`AO8r"qT^O#(xO
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC340INData Raw: 1c 66 ee f3 ff 2b 9a 3b d8 2f a8 84 73 01 e6 0d 67 59 2e 86 df ba af a2 d9 15 0b 9e 18 d6 9e c7 f2 f9 ca 51 b2 ca a5 6b f5 b7 4f bf c2 29 b9 53 24 ca 11 35 27 c5 72 26 c0 5a f4 9c c7 57 aa 24 08 4d 1d 23 36 a9 09 61 9f e0 4a 76 65 2e 8e 9a 8a b8 f0 87 06 f4 1b b1 33 75 ae dc 52 a8 02 49 d6 eb 69 5b 0a 06 9b 8f 59 71 20 0d 95 55 f6 da f0 12 d4 fc bc d3 2d b5 fd 9a 23 13 48 93 8e 6c 18 a5 69 c2 be 3a 27 df f0 fe dd b4 78 93 c8 2a 3b 5b c6 0a 65 f4 f2 bb a8 85 39 0a d2 9f d7 46 41 e3 ed d8 c2 c1 b4 0d 70 df 8b a2 ee 26 13 7e 23 04 a9 78 cf 17 ac 69 98 3b 47 7e cb 4e ae 81 4b ca fc dc c1 3f b9 6e ec 58 a5 54 4e 55 94 79 14 ed f8 5b c5 7c db 21 d1 3f c9 36 ba ca fa 60 58 55 cc 50 ec 3f 72 b7 10 a0 7e a1 d6 5f 7e 7a 32 d3 d2 cb ab 41 e7 58 24 a6 b2 3d 74 d9 4c
                                                                                                                                                                                                                                        Data Ascii: f+;/sgY.QkO)S$5'r&ZW$M#6aJve.3uRIi[Yq U-#Hli:'x*;[e9FAp&~#xi;G~NK?nXTNUy[|!?6`XUP?r~_~z2AX$=tL
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 7a 9a d5 5e aa 68 97 11 9d 0d 26 c9 54 7d 14 c8 20 cf 00 f2 52 00 33 8a 46 04 6e 01 30 19 75 e0 c0 67 f1 da 03 94 8f fe 70 e4 b5 7c 3e 51 08 de ec 96 14 30 63 cc d6 44 cb cf ec b1 1f 7a 38 7e f8 71 91 31 be f2 a4 36 9e 6f 4d cd b2 c4 fc 11 06 c7 ec cb c8 df e6 69 71 b3 df a8 bb 0a 89 21 10 04 60 8c 1c 00 00 01 0c 41 9f 2d 45 11 3c 7f 00 0a 3a 60 1c 97 b0 9f 29 0c a5 53 c4 08 25 68 d0 00 17 5d 58 52 81 aa 1e d7 87 8a dc f7 6f c8 9c df ff e0 a0 23 8a 81 7f 46 38 21 c1 34 20 6a 24 01 3a 31 62 1c df 3b 09 99 44 e8 14 2c b1 65 fe 81 9d c6 5c 81 62 3a 06 7f 63 bb 2b 32 3e fc dc 16 79 30 8d 3d 0e 58 ce 58 9e ad d9 f6 bd 75 3a 4c 3c 4d b5 76 c9 cd 6c f6 28 90 ab 4f ff d9 56 00 00 04 b8 4a da 36 c5 9e 66 24 1f 5c 8c 69 00 42 9a a4 3f 71 82 71 29 2d e2 d7 14 e9 79
                                                                                                                                                                                                                                        Data Ascii: z^h&T} R3Fn0ugp|>Q0cDz8~q16oMiq!`A-E<:`)S%h]XRo#F8!4 j$:1b;D,e\b:c+2>y0=XXu:L<Mvl(OVJ6f$\iB?qq)-y
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 76 9f b3 d6 8c 75 80 5b fb 9f 26 fc 26 35 38 f6 b9 08 80 d9 0e 0f 82 05 c4 a0 17 76 b6 69 43 18 4d 89 02 81 ca 7b 87 87 0c 7f 72 d6 36 94 4d 33 6a 45 50 56 cf 1e e4 e1 61 bc 47 5e 62 82 83 b6 c5 26 f3 4a de 5d f2 fb a8 f3 3b b0 8b d8 99 6d 2c 9a 7d ed 86 b8 f9 8e 7f fe 7b 4f 3b 9a cc e1 4b 12 77 cf 00 3c 9e 5c 91 ab d1 a9 6b 37 96 0f ba 27 c0 48 20 ff b9 c9 ea 67 a8 38 7e ce cc e6 56 5f 2d 38 24 4b d5 cc 26 06 9a 2f 2f b6 32 f6 02 a6 e6 6f 28 40 06 6d 28 cb 82 79 f7 89 be 87 41 ca 62 44 7b 56 67 70 ac b0 b1 83 97 19 76 a0 8e 18 94 15 3c 8c 56 d7 46 fa 35 de c4 24 64 ff cb 36 93 a5 c3 ad c3 97 de 09 21 b4 ab a9 ea 9e 72 cf fa d2 9f 59 d5 07 c3 d1 cb d1 b9 d8 72 00 40 1b 91 17 9e 64 78 ce 35 9f e7 f1 00 38 03 6e 34 13 b7 f6 70 49 12 43 5e ba 23 c0 30 58 a6
                                                                                                                                                                                                                                        Data Ascii: vu[&&58viCM{r6M3jEPVaG^b&J];m,}{O;Kw<\k7'H g8~V_-8$K&//2o(@m(yAbD{Vgpv<VF5$d6!rYr@dx58n4pIC^#0X


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        393192.168.2.750196142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC777OUTGET /wofiCyQEbszkJpnMdFW7mLsnODDy1oziISRmIpfNWZm-XGGiq7BleN9YiLqf84be_T_rlfqshJO0zh_-XNRy_obnjan_-m2AQobOH8U HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 31 36 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 9164X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 06 08 08 08 08 08 08 08 06 06 06 07 08 06 05 06 06 08 05 07 07 06 08 07 05 06 08 06 06 05 06 06 07 08 06 05 07 08 05 06 06 07 0a 05 06 07 08 09 09 09 06 06 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 05 08 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 08 05 07 01 02 04 06 09 ff c4 00 4d 10 01 00 02 01 02 02 02 0b 09 0d 07 04 03 01 00 00 00 01 02 03 04 11 05 12 06 21 07 08 13 14 15 31 41 52 61 72 91 32 33 42 51 53 71 a1 b1 d1
                                                                                                                                                                                                                                        Data Ascii: JFIF&M!1ARar23BQSq
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 9b 3d 6b 1b da 62 b1 f1 cf 50 20 f0 ae 1f 3e be d4 e2 51 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 94 f8 75 15 b4 6f 59 8b 47 a1 09 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: G=kbP >Q|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LIuoYGH
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 5e bf b4 f5 57 fe 1d ca b1 f3 69 f3 29 f4 62 9c 66 3d 69 93 a2 9d 9b b8 e6 8b 68 c1 ad cd 38 eb e2 c1 a8 98 d4 62 da 3e 0d 69 a8 8b ce 2a fa 31 4d 0d 66 c1 d0 6a f3 37 6c 51 bd 3f 2e 88 f2 75 7a 66 68 c6 f4 fa d1 51 63 69 ea ac 7c 0b 95 63 e6 d5 e7 d3 e8 c5 59 c4 7a b3 0d c9 d1 4e dd 6c 91 b5 75 da 2a de 3e 16 6d 0d e6 96 f9 fb df 3c cd 66 7e 6d 45 7e 65 27 57 d8 6a 67 33 a5 bf 31 dd 4d e8 cc 7d 7a 22 27 ff 00 9c ac 36 3b 49 31 c2 f5 bc ff 00 7a dc e3 fc b5 70 ff 00 33 72 74 4f b6 23 a3 fa cd a2 9a ca 69 f2 db 68 ee 3a d8 9d 35 f7 9f 15 62 f9 76 c1 92 de 4d b1 65 ba 95 ab ec de d1 d2 e6 6a b3 55 74 c7 ca b5 f9 48 c7 7e 29 f3 e2 3d 6a 61 61 b1 b5 f4 97 b8 45 c8 a6 7e 6d 7e 64 e7 bb 8f 09 9f 44 cb ef 34 b7 89 d2 ef 13 13 13 59 98 98 da 62 63 9e 76 98 98 ea
                                                                                                                                                                                                                                        Data Ascii: ^Wi)bf=ih8b>i*1Mfj7lQ?.uzfhQci|cYzNlu*>m<f~mE~e'Wjg31M}z"'6;I1zp3rtO#ih:5bvMejUtH~)=jaaE~m~dD4Ybcv
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: c4 c4 c4 f1 89 89 8e 13 13 1c 62 63 84 c2 a9 31 31 33 13 13 13 13 89 89 8c 4c 4c 73 89 89 e3 13 1d 62 51 ba 40 00 2e 37 69 6f e0 dd 57 e7 1b ff 00 25 a4 62 9d b8 f8 fd af d5 e3 ef 2e 34 2e cd fc 56 e7 d2 cf d8 a1 60 99 d2 d6 02 3d 0f be df d4 af d6 89 e4 ea 19 47 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 8b e2 1e fb 8f d5 bf d5 0e a3 93 99 48 94 00 af bd ba 5f 83 74 bf 9c 69 fc 96 ad a2 f6 1f e3 f7 7f 57 9f bc b6 aa 76 93 e2 b6 fe 96 3e c5 6a 72 da d9 e8 00 2e 8f 6a 7f 41 74 fa 1e 1b 7e 29 9f 6a 65 d6 53 26 5b 66 bf ff 00 9f 47 86 6d 31 11 3e 3a d6 fd ce da 8b 4d 7d d5 7b 8e fe e2 18 97 6b b5 f7 35 7a fa 74 36 b3 34 db 9a 69 8a 63 e5 de af 19 f4 cd 3b d1 44 67 94 ef 63 e1 4b 44 d8 5a 5a 6c 69
                                                                                                                                                                                                                                        Data Ascii: bc113LLsbQ@.7ioW%b.4.V`=G)H_tiWv>jr.jAt~)jeS&[fGm1>:M}{k5zt64ic;DgcKDZZli
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 25 3f 85 cf bd 8a f9 f9 5a 3e a4 fe 26 a9 ec b3 d8 5b 88 70 7c 94 8d 47 26 5c 19 f7 ef 7d 56 09 b4 e3 bc d7 dd 63 bd 6d 11 6c 39 22 26 2d c9 3b c4 c6 f3 5b 5b 96 fc b6 dd 91 b6 f4 fb 52 8a a6 d6 f5 35 d1 8d fb 75 e3 7a 22 79 55 13 1c 2a a6 79 66 31 31 3c e2 33 19 f0 f5 fb 3a ee 8a a8 8a f1 34 d5 f0 6b a7 38 9c 74 98 9e 53 d7 1c 73 1c a6 71 38 f8 15 85 e5 80 b9 1d a5 d4 ff 00 2d d4 cf c7 c4 6f b7 e8 d1 68 d8 9f 6e 27 fa c2 d4 7f e3 d3 f7 97 5a 1f 67 23 fa 2d 7f 4b 3f 62 85 80 67 6b 50 08 f4 3e fb 7f 52 bf 5a 27 93 a8 65 1c a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 20 e0 1d 67 70 75 b6 e0 eb 3b fa 7e 90 75 9e 6f 4f d2 0e 93 cd e9 fa 41 1d b9 ff 00 1b e9 4a 11 cf 3f e3 7e d2 44 76 ee 9f 8d fb 48 11 da 32 7e 3f ed a4 45 6e eb f8 ff 00
                                                                                                                                                                                                                                        Data Ascii: %?Z>&[p|G&\}Vcml9"&-;[[R5uz"yU*yf11<3:4k8tSsq8-ohn'Zg#-K?bgkP>RZ'eq gpu;~uoOAJ?~DvH2~?En
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 7d 13 59 98 75 4d 53 4c c5 54 ce 26 27 31 3d d3 1c 62 7d 92 89 88 98 c4 f2 9e 12 fc c9 e9 7f 46 6f a2 d5 ea 34 97 df 9b 49 9e f8 37 b7 8e f5 ad a7 b9 64 f9 b2 61 e4 c9 1e 8b c3 f5 26 8b 55 4e af 4d 6b 51 4f 2b 94 53 5f 0e 93 31 e7 53 fb 35 66 9f 4c 31 7b f6 66 c5 da ed 4f c8 aa 69 f4 c4 72 9f 6c 62 7d ac 43 ed 7f 05 f9 ed 4e fc 05 a4 ff 00 b9 ab ff 00 d9 6a 5f 9f 7b 5d f9 e2 f7 ab 67 ee 68 6a 3b 0b f3 7d bf 4d cf bc ad b7 d4 e7 be a3 5f da 9b d1 ad 1c 68 38 6e bb b9 63 ae bb c2 11 a0 9d 5e d1 19 2d a6 b6 8b 5b 9a 74 f7 b7 57 3d 23 51 8e b9 2b 5b 6f c9 33 7e 5e 5e 7b f3 5c bb 37 72 b9 bb 72 de 67 77 73 7f 77 a6 f6 f5 31 9c 77 e2 71 e3 d7 94 2b 7b 6a 8a 7c 9d 15 e2 33 bd bb bd d7 77 76 a9 c6 7b b3 8f 6b df fd 97 3d 19 d1 78 2b 5d ae ae 2c 73 ae c9 c4 b2 e8
                                                                                                                                                                                                                                        Data Ascii: }YuMSLT&'1=b}Fo4I7da&UNMkQO+S_1S5fL1{fOirlb}CNj_{]ghj;}M_h8nc^-[tW=#Q+[o3~^^{\7rrgwsw1wq+{j|3wv{k=x+],s
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: c6 e9 17 c7 a3 ff 00 6f 93 fa ef 03 de 66 cd fd 37 f1 23 f0 3d 4f 7c 1a bf d1 fd 49 fc 67 f7 c6 e9 17 c7 a3 ff 00 6f 93 fa e7 bc cd 9b fa 6f e2 47 e0 3d f0 6a ff 00 47 f5 27 f1 9f df 1b a4 5f 1e 8f fd be 4f eb 9e f3 36 6f e9 bf 89 1f 80 f7 c1 ab fd 1f d4 9f c6 7f 7c 6e 91 7c 7a 3f f6 f9 3f ae 7b cc d9 bf a6 fe 24 7e 03 df 06 af f4 7f 52 7f 1b 5b f4 ff 00 b2 5f 11 e2 79 6b 97 59 9b ba ce 38 9a e0 c7 5a d6 98 b0 c5 a6 26 d1 87 1d 7a a2 6d 31 1c d9 2d 36 bd b9 6b 13 69 8a d6 22 cb b3 f6 5e 9b 67 db 9b 7a 7a 37 62 a9 cd 55 4c cd 55 55 31 cb 7a a9 ee e9 11 8a 63 33 88 cc ce 7c 8d 56 b2 f6 aa b8 aa ed 59 c7 08 88 8c 53 4f 7e 23 c7 ac ce 66 7b f8 43 17 d1 9e 8d ea 35 9a 8c 3a 5d 3d 79 f5 1a 9c 91 8b 15 7a f6 8d f7 9b 5e f3 1d 75 a5 31 c5 b2 5e db 75 52 96 9f 23
                                                                                                                                                                                                                                        Data Ascii: of7#=O|IgooG=jG'_O6o|n|z??{$~R[_ykY8Z&zm1-6ki"^gzz7bULUU1zc3|VYSO~#f{C5:]=yz^u1^uR#
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC932INData Raw: a7 a1 5a bd 1d b6 cd 4d a9 be d4 cd 4f ba c5 7f 8b 96 fb 47 2c cf 99 92 2b 6f 43 68 d9 db 5f 4b b4 29 cd 8a fc ec 66 ab 75 79 b7 29 f4 d3 9e 31 fd ea 66 aa 7c 59 f6 af 43 7b 4b 38 bb 4f 0e 95 c7 1a 27 d1 3d 3d 15 62 7c 19 8e c7 3d 87 f8 a7 14 bc 46 97 0c f7 18 9d b2 6b 33 6f 8f 4d 8f af af 7c b3 13 39 6d 1f 25 82 b9 2f 1b c6 f5 88 eb 8e 76 96 d9 d2 6c ea 73 7e bf 3b 19 8b 54 f9 d7 2a ee f3 7e 4c 4f ce ae 69 a7 ba 66 78 27 49 a0 bf ab 9f c9 53 e6 f5 ae ae 14 47 b7 ac f8 53 13 3d f8 8e 2b 9f d8 7b b5 e3 87 f0 98 8c 9f 7d f1 09 ae d7 d6 65 ac 47 73 de 36 b5 74 78 b7 98 d3 56 63 78 9b 73 5b 25 a2 66 26 f3 1b 56 31 4d b3 da 3d 46 d2 99 a3 fb 3b 39 e1 6a 99 e7 dd 37 2a e1 bf 3e 18 8a 63 a5 39 e3 3a 26 cf d9 36 b4 7e 77 c3 b9 8e 35 cc 72 f0 a6 3e 4c 7e f9 9e b2
                                                                                                                                                                                                                                        Data Ascii: ZMOG,+oCh_K)fuy)1f|YC{K8O'==b|=Fk3oM|9m%/vls~;T*~LOifx'ISGS=+{}eGs6txVcxs[%f&V1M=F;9j7*>c9:&6~w5r>L~


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        394192.168.2.750197172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC534OUTGET /zogOqLiYlHm6znbOFeQOPvuQdrVRzp4wJSmHWxW9iJC2viE0GBFV1TOIGj569WuSA9hVoIO9NXmrTdexiyhiEjKfjr7ckY2k0_Sy HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 35 37 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8575X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 07 08 05 06 08 06 08 07 08 08 08 07 06 06 08 06 08 07 07 06 08 06 08 08 08 06 08 08 08 06 05 08 05 08 06 08 07 05 06 08 0a 07 08 08 08 0a 09 09 06 08 0b 0d 0a 08 0d 07 08 09 08 01 03 04 04 06 05 06 07 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 ff c4 00 4f 10 01 00 02 01 02 01 04 0d 08 06 06 07 09 00 00 00 00 01 02 03 04 11 05 06 12 21 31 07 13 15 41 51 52 53 71 81 91 92 d2 e1 08 14 22 33 61 72
                                                                                                                                                                                                                                        Data Ascii: JFIF&O!1AQRSq"3ar
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 74 f1 69 99 98 a6 3b da 22 76 e7 47 44 4c c7 5a 76 46 e7 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8 1b 07 74 af e4 6f eb f8
                                                                                                                                                                                                                                        Data Ascii: ti;"vGDLZvFtotototototototo
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 5a 79 b4 5e d8 ad 3c ee 6e d3 16 db 6e b8 df f3 4a 15 42 00 00 04 37 ea 9f 30 94 ce 0b f5 34 f4 fe 29 56 a6 2b 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 6c e0 b5 de 97 8f 0d ed 1e bd 96 a8 8f 7b 85 4f 0e 4f 6b e0 8d cd 8e e1 53 c3 93 da f8 1b 9b 26 e9 b8 55 6b 6e 7c 4d f7 8f 0d b7 8e 93 73 65 25 fe be ff 00 76 bf 92 d3 b9 15 ae fb 2f 76 79 d3 70 7b 63 c3 9b 0e a3 36 7c b4 9c 98 b1 e3 e6 56 9c d8 b4 d7 e9 e4 bd f7 af d2 89 fd 5a 5e 7e c6 d1 d0 dd 5f d6 e9 49 96 78 67 86 18 61 94 c7 2b 96 f7 2d ec df d5 c6 4e 7c bc f2 c5 85 e9 0e 94 d3 e0 ae 38 e5 8e 59 65 94 b6 4c 76 93 69 cb 9d b7 97 c2 57 3b f2 af e5 83 c4 f3 6f 5d 1d 34 da 2a 4f 55 ab 5f 9c 67 8f f7 f3 d7 b4 7a b0 44 fd ae 93 c1 f5 2f 82 d1 da
                                                                                                                                                                                                                                        Data Ascii: Zy^<nnJB704)V+l{OOkS&Ukn|Mse%v/vyp{c6|VZ^~_Ixga+-N|8YeLviW;o]4*OU_gzD/
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ba 7b 86 e9 1b d8 c3 7c 35 24 df d1 e7 b6 f6 4e fb 86 53 96 5b 77 d9 b4 ca 4e 7b 6d 2d 63 78 ee 8a d6 e0 fd 6c b6 cb 0d f6 99 e3 bf 2b e1 32 c6 fc 9d fb a7 3b 2f 9c b6 46 bc e4 df 2c f2 61 98 a6 49 b5 f0 f5 4d 66 77 b5 23 c3 49 9e 9d a3 c4 9e 8f 06 dd 6d a7 0d 4b 8f b9 86 d9 b3 f4 fa 8a de b1 92 93 13 5b 44 4d 6d 1d 53 13 d4 f6 cb bf 35 53 12 3e 88 f6 11 fe c4 e1 9f b9 60 fc 10 fc d7 d3 bf e2 3c 5f f3 f5 3f 37 5b e8 cf e1 38 7f e5 61 f9 33 76 0d 92 00 04 37 ea 9f 30 94 ce 0b f5 34 f4 fe 29 56 a6 2b 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 6c e0 b3 3c cb ed d7 cf b6 d1 f6 f4 6c b5 44 7b db f3 f9 3a 7b 5f f3 23 90 76 fc fe 4e 9e d7 c4 e4 26 e9 b2 e5 9b 44 5e 95 8a f7 e6 2d bc fd 9d ff 00 09 c8 52
                                                                                                                                                                                                                                        Data Ascii: {|5$NS[wN{m-cxl+2;/F,aIMfw#ImK[DMmS5S>`<_?7[8a3v704)V+l<lD{:{_#vN&D^-R
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ef f5 f7 fb b5 fc 97 9d ca d6 83 f9 68 70 39 bf 0e d3 6b 22 37 f9 be ab 99 69 f1 69 aa c7 68 99 f3 76 cc 38 a3 cf 68 74 6e a3 f1 1d 8e 2f 5b 4a ff 00 99 a5 bc f6 e5 a7 94 bf a7 2c af c1 a9 f5 8f 4b b5 a1 a7 9f d0 cf 6b ee ca 59 f9 cc 5c 6b ad d3 73 e9 7c 53 d5 7a da 9e d4 4c 7e 6e d3 66 f2 c7 3d 69 ae 1f c2 33 65 cd 4d 1e 0c 59 72 ea 2f 7e d5 8f 4f 8b 1d b2 65 c9 93 7d b9 94 a5 22 6f 6b 6f 13 d1 11 3d 53 e0 62 b5 33 c7 4f 1c b2 ce cc 71 c6 6f 96 59 59 24 93 c6 db ca 3e b8 e3 72 b3 1c 65 b6 dd a4 93 7b 6f b2 47 55 76 38 fe 8e 8e 27 a9 a5 73 f1 6d 4e 9f 87 56 db 4f cd e9 4f 9e 6a a2 3c 17 e6 65 c7 a4 c7 6f bb 97 3e dd f8 ef 34 3e 33 ae 1c 36 95 b8 f0 f8 65 ad 67 ce b7 d1 e1 f0 de 5c ec f7 e3 8b 69 e1 fa bb ad 9c 97 57 3c 74 e7 d1 93 b7 97 c6 ef 31 97 fa 9b
                                                                                                                                                                                                                                        Data Ascii: hp9k"7iihv8htn/[J,KkY\ks|SzL~nf=i3eMYr/~Oe}"oko=Sb3OqoYY$>re{oGUv8'smNVOOj<eo>4>36eg\iW<t1
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: ab 53 15 c8 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 d6 05 2e 6d 64 c7 83 fc fa 52 85 b7 53 c7 af 5e a8 a7 aa 7d e4 ec 6e b3 6b 39 71 96 bd 55 c5 e9 8b 7f 88 9d 91 ba ff 00 c9 ed 44 76 bd ed 35 89 9b 4c ed be dd 71 1e 19 df 64 54 c5 d3 e7 15 f1 ab ed 47 f3 55 2f 27 53 5f 1a be d4 7f 30 49 c9 af 88 ef d3 da 8f e6 0c 7b 53 c5 e6 33 5e 63 99 fa b1 e6 ef 7f b4 bc ee 55 49 a8 e5 55 eb d5 18 bf 8f be 9d 87 14 f6 7f e4 97 cd f8 8e 4d 55 2b 5a e0 d6 5a d9 e9 15 8f a3 4c b6 9d f5 34 8d e6 76 de f6 ed 91 1e 0c bb 47 ea bb df 55 7a 4f fe b3 83 9a 59 5f da 68 49 a7 96 fd f7 0f f2 f2 fe 99 d8 be dc 77 bd ee 63 d3 5c 1f a0 e2 2e 78 cf 53 57 7c a7 94 cb e7 cf b6 f6 bd d9 7b 1a d6 97 98 98 b4 4c c4 c4 c4 c4 c4 ed 35 98
                                                                                                                                                                                                                                        Data Ascii: SH.mdRS^}nk9qUDv5LqdTGU/'S_0I{S3^cUIUMU+ZZL4vGUzOY_hIwc\.xSW|{L5
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 98 fd a9 ac 74 44 47 4c 44 6f be fb 47 52 37 bb 77 27 68 bb ff 00 a0 7c 3f fe f1 c5 ec d3 fc 44 76 af 92 76 9e 6c 6b 95 1c 23 0e 1c 95 a6 9b 3d 73 d2 69 ce b5 eb 11 b5 6d bc c7 37 e8 cc c7 54 44 fa 56 97 75 6c 6c 3e c3 7c 9b 89 c3 97 55 96 bb c6 4b 45 31 ef bc 7d 1c 7b f3 a6 36 9e a9 bd a6 be 7c 72 f9 e7 57 c6 36 27 71 71 78 91 eb 9f 79 f3 de af b1 dc 5c 5e 24 7a e7 de 37 a6 ca bc 38 62 b1 15 ac 6d 11 d5 1f f5 42 51 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 47 67 7e c0 f8 b8 c6 18 cb 8e 69 8b 88 62 ae da 7d 44 c7 d1 c9 5e 99 ed 39 f9 b1 36 9c 33 33 33 5b 44 4d b1 5a d3 68 8b 44 de 97 db 7a 03 a7 f5 3a 2f 53 b3 96 f9 e8 67 7d 7c 3c 65 ee ed e1 bf 29 94 9d f3 94 ce 4d ae d6 63 96 38
                                                                                                                                                                                                                                        Data Ascii: tDGLDoGR7w'h|?Dvvlk#=sim7TDVull>|UKE1}{6|rW6'qqxy\^$z78bmBQ5Gg~ib}D^96333[DMZhDz:/Sg}|<e)Mc8
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC343INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        395192.168.2.750194142.251.167.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC777OUTGET /-k1kwwsNVCFgWX-htAVC4N28Lj6Lx1kY4wmynA7zeEQmxS6orxkAeB93lKSjAMseQFIfEg_nLipzSm0tun13wf4Eg7da1-pud4W9kp0 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 39 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6098X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 02 02 02 02 02 02 02 02 02 02 02 02 08 02 02 02 02 02 02 07 07 06 08 02 02 02 02 02 02 02 02 02 02 06 05 02 02 05 02 02 02 05 0a 05 07 08 08 09 09 09 02 05 0d 11 16 08 0d 06 08 09 08 01 03 04 04 06 05 05 07 06 06 07 08 06 06 05 08 08 08 08 08 08 08 08 08 08 08 08 08 08 09 08 08 08 08 14 08 08 08 08 08 08 14 08 08 08 08 08 08 08 14 08 08 08 14 08 14 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 03 01 01 00 03 01 00 00 00 00 00 00 00 00 00 03 04 05 02 01 06 07 08 09 ff c4 00 4d 10 01 00 00 04 02 02 08 0e 10 05 05 01 00 00 00 00 00 01 02 03 04 05 11 13 91 06 14 35 51 54 55 a2 d2 12 15 21 31 32 42 52 71 74 94 b1 c1 c2
                                                                                                                                                                                                                                        Data Ascii: JFIF&M5QTU!12BRqt
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8d fd ed 7a 35 a8 5a da d2 92 a5 6a d0 e8 bf 89 fd d9 42 1e ee 1d 5f 73 36 a5 88 44 5a 6c 77 82 db 6b 97 d6 57 40 d3 63 bc 16 db 5c be b2 68 1a 6c 77 82 db 6b 97 d6 4d 03 4d 8e f0 5b 6d 72 fa c9 a0 69 b1 de 0b 6d ae 5f 59 34 0d 36 3b c1 6d b5 cb eb 26 81 a6 c7 78 2d b6 b9 7d 64 d0 34 d8 ef 05 b6 d7 2f ac 9a 06 9b 1d e0 b6 da e5 f5 93 40 d3 63 bc 16 db 5c be b2 68 1a 6c 77 82 db 6b 97 d6 4d 03 4d 8e f0 5b 6d 72 fa c9 a0 69 b1 de 0b
                                                                                                                                                                                                                                        Data Ascii: z5ZjB_s6DZlwkW@c\hlwkMM[mrim_Y46;m&x-}d4/@c\hlwkMM[mri
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: bc c3 b1 66 8b 13 e3 0f 2f 30 ec 59 a2 c4 f8 c3 cb cc 3b 16 68 b1 3e 30 f2 f3 0e c5 9a 2c 4f 8c 3c bc c3 b1 66 8b 13 e3 0f 2f 30 ec 59 a2 c4 f8 c3 ea 8f 30 ec 1a 2c 4f 8c 3c bc c3 b1 6e 6c 65 ad 2e 2d 95 7a ba 5a 9a 08 c6 33 ff 00 6c b9 43 ad bd 96 a4 9d 96 1b 6c a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 c4 77 56 cb e4 bc f5 9a 8d 99 95 85 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 ad f7 66 3e 0f e8 c8 93 b2 c3 5d 96 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 4e 23 ba b6 5f 25 e7 ac d4 6c cc ac 2a 31 f6 63 8c dd 6c 7f 63 38 c6 33 65 4a 95 6b ab 0b 78 54 a3 25 79 67 8c bf c4 b9 a1 6f 1a 95 65 a7 3c 23 34 92 cb 5a 69 b2 ce 1e f6 0f a8 3d bb 36 63 dc e0 5e 21 5f
                                                                                                                                                                                                                                        Data Ascii: f/0Y;h>0,O<f/0Y0,O<nle.-zZ3lClwV@f>]N#_%l*1clc83eJkxT%ygoe<#4Zi=6c^!_
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: df 57 d8 51 66 d5 93 ba 9b ea fb 0a 2c da b2 77 53 7d 5f 61 45 9b 56 4e ea 6f ab ec 28 b3 6a c9 dd 4d f5 7d 85 16 6d 59 3b a9 be af b0 a2 c8 5b 49 08 c2 3d 14 dd 48 e7 f0 7c 11 cf 78 a2 d3 2a 2c 5b 76 33 77 fc cc cb 50 99 15 42 f3 74 b0 bf ee ff 00 ce 0b 1b 4a 2f a2 80 00 00 00 00 00 28 52 dd 9b af 05 87 96 9b 5e 08 be ca a0 b9 ed 3e 7f 45 61 99 40 d2 2b 5b ee cc 7c 1f d1 91 27 65 86 bb 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 9c 47 75 6c be 4b cf 59 a8 d9 99 58 54 73 56 78 c9 24 d3 42 10 8c 61 d6 cf f9 c6 10 f3 a2 c2 be da a9 bd 26 a9 b9 c9 6b 46 da a9 bd 26 a9 b9 c5 94 6d aa 9b d2 6a 9b 9c 59 46 da a9 bd 26 a9 b9 c5 94 6d aa 9b d2 6a 9b 9c 59 46 da a9 bd 26 a9 b9 c5 94 f6 5b 99 e3 34 b0 8c 24 ca 31 ca 39 42 3f
                                                                                                                                                                                                                                        Data Ascii: WQf,wS}_aEVNo(jM}mY;[I=H|x*,[v3wPBtJ/(R^>Ea@+[|'e-GulKYXTsVx$Ba&kF&mjYF&mjYF&[4$19B?
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: b4 f9 fd 15 86 65 03 48 ad 6f bb 31 f0 7f 46 44 9d 96 1a ec b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 71 1d d5 b2 f9 2f 3d 66 a3 66 65 61 51 1d c7 bc cf fb ed a5 49 58 53 65 a0 00 00 00 1d 49 d9 cb fd 5e 78 02 f3 6c 2c 5b 76 33 77 fc cc cb 50 99 14 00 00 00 00 00 00 00 00 01 05 cf 69 f3 fa 2b 0c ca 06 91 5a df 76 63 e0 fe 8c 89 3b 2c 35 d9 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 e2 3b ab 65 f2 5e 7a cd 46 cc ca c2 a2 3b 8f 79 9f f7 db 4a 92 b0 a6 cb 40 00 00 00 3a 93 b3 97 fa bc f0 05 e6 d8 58 b6 ec 66 ef f9 99 96 a1 32 28 00 00 00 00 00 00 00 00 02 0b 9e d3 f7 dc ac 33 28 1a 45 6b 7d d9 8f 83 fa 32 24 ec b0 d7 65 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: eHo1FD2q/=ffeaQIXSeI^xl,[v3wPi+Zvc;,5hd;e^zF;yJ@:Xf2(3(Ek}2$e
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC371INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        396192.168.2.750198172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC537OUTGET /gkHij6fYImfVpv_2zm57cGIKz_TIzlew1FkI3bei55ryefaYWT4YM3rrSUc6QANtkvR6-xkJYu4gn2oKRyzvBX_jqcp8N8pUkBwhxmg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 37 38 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 20781X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 07 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0a 0a 0d 08 08 0a 0a 08 0d 0e 08 08 08 0a 08 08 09 0a 0a 08 0a 0a 08 08 08 08 08 0a 0a 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 05 06 07 08 03 01 09 ff c4 00 4f 10 00 02 01 03 00 04 07 0a 0b 05 07 03 04 03 00 00 00 01 02 03 04 11 05 12 21 31 06 07 13 22 41 51 61 14 17 53 71 72 81 91 92 93 d2 08 16 23
                                                                                                                                                                                                                                        Data Ascii: JFIF&O!1"AQaSqr#
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: fa be 02 f0 bb 26 e1 f1 53 c3 e2 a0 a9 ce 53 b5 2c 63 77 8d b5 66 49 bd 14 94 9d dc 6a 27 9b 24 d4 6a 38 da 37 dc 70 d7 f8 67 95 5e 4e a5 8c c1 c9 d6 71 a4 a5 88 c0 25 f4 89 bf 5b 3a 9a 5a 6a ba 71 6a 33 a2 d3 9e 74 5c a8 a9 37 9a 58 34 67 10 3a 56 8d af 77 d6 d1 f5 e3 43 53 5d 49 a8 6b 42 9e 33 ca 4e 86 bf 2f 08 ea f3 9c a7 46 2a 31 da da 59 c4 ea f2 f6 02 a5 7e 4d 0a d1 73 bd ad a6 ce 5b 94 ed c5 b7 7d 09 29 b6 de 84 9b 3e 79 a3 92 31 34 e9 f1 f3 a4 d4 6d 7b e8 ba 8e f7 1b e7 ae bb c5 59 6b b6 93 6c fc 19 78 ed ad 63 77 46 ca b5 49 4e c6 e6 a4 68 c6 12 6d ab 6a b5 25 ab 4e 74 b3 f3 29 ca 6d 46 a4 16 20 94 9d 4d 8e 32 d7 e0 f8 6f 86 c1 43 0e b1 55 1a 85 67 38 c2 1b ea b9 3b 38 b4 b5 e6 2f 5b 8c 7c d4 b3 5b b3 8d ba 0c 8f 95 1e 1a ac 68 cd fd 1c a4 a2 96
                                                                                                                                                                                                                                        Data Ascii: &SS,cwfIj'$j87pg^Nq%[:Zjqj3t\7X4g:VwCS]IkB3N/F*1Y~Ms[})>y14m{YklxcwFINhmj%Nt)mF M2oCUg8;8/[|[h
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 21 a0 a8 2a f2 b9 54 a9 ab 89 53 54 65 59 42 3c ac a9 46 4e 71 a6 e7 8d 67 05 26 e5 ab 9c 64 b3 31 67 67 5b 4d ad 7d b6 dd 73 0a a3 05 37 57 35 67 b8 a8 b9 d9 67 38 a7 74 af ae c9 b6 ed aa e4 f2 f3 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 1d 3b c3 9b 5b 69 6a 55 aa 94 f1 9d 48 c6 53 92 4f 76 54 13 d5 ce f5 ad 8c a3 df 43 03 5e ba ce a7 1b ad fa 12 f7 36 d5 fd c7 82 be 3a 85 07 9b 52 56 7b b4
                                                                                                                                                                                                                                        Data Ascii: !*TSTeYB<FNqg&d1gg[M}s7W5gg8t0;[ijUHSOvTC^6:RV{
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 92 a7 28 eb 44 83 d0 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 2e e9 8b 87 3a d5 65 27 99 4a a4 db 7d ae 4f fe 17 52 25 2a 31 51 a7 18 ad 4a 31 f2 22 da f2 72 a9 29 3d 6e 52 f3 21 99 8c 20 00 00 00 00 00 00 00 00 00 03 d2 8d 17 27 85 ff 00 06 87 2d e5 ac 36 46 c2 4f 19 89 7e aa d1 18 2e 7d 4a 8f 99 4e 09 fd 69 5b 5e a8 c5 4a 72 b4 62 d9 b3 c9 b9 3a ae 50 af 1c 3d 15 a5 e9 72 fa b1 82 e7 4a 5d 4b 76 b6 da 8a d2 d1 7b a1 41 45 61 1f 11 65 bc b5 89 cb 38 b9 63 31 4f d6 7a 23 05 7c ca 74 d7 36 10 4f 64 6f af 5c a4 dc a5 a6 4c fa 3f 27 64 fa 39 3e 84 68 51 5a 16 97 2f ad 29 3d 72 97 5b ee 4a d1 5a 12 3d 0d 11 b3 21 5d 5d 74 2f 3b 24 ee 0f f0 7a d6 c5 62 d6 e7 4e 93 d9 ba 53 5b f6 c6 2f 56 b9 69 b2 51 9f 08 38 43 af 0b 85 7b d4 ea af
                                                                                                                                                                                                                                        Data Ascii: (Dc.:e'J}OR%*1QJ1"r)=nR! '-6FO~.}JNi[^Jrb:P=rJ]Kv{AEae8c1Oz#|t6Odo\L?'d9>hQZ/)=r[JZ=!]]t/;$zbNS[/ViQ8C{
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 29 b5 e5 d8 9f b4 97 e2 97 c4 7c 4b b5 f0 14 fd 54 3d 01 93 7f f1 a9 fe 0a 7f 28 e5 f8 9f b4 97 e2 97 c4 a3 e2 2d 9f d9 e9 7a a8 db aa 14 92 b2 8a dd 6b 2b 59 6a 35 4f 0f 4d bb b8 a6 f5 b7 64 dd de b1 f1 12 cf ec f4 bd 44 57 89 a7 d1 5d c8 a7 27 a5 d1 5d c8 7c 44 b3 fb 3d 2f 51 0e 26 9f 45 77 21 c9 e9 74 57 72 1f 11 2c fe cf 4b d4 43 89 a7 d1 5d c8 72 7a 5d 15 dc 87 c4 4b 3f b3 d2 f5 10 e2 69 f4 57 72 1c 9e 97 45 77 21 f1 12 cf ec f4 bd 44 38 9a 7d 15 dc 87 27 a5 d1 5d c8 7c 44 b3 fb 3d 2f 51 0e 26 9f 45 77 21 c9 e9 74 57 72 1f 11 2c fe cf 4b d4 43 89 a7 d1 5d c8 72 7a 5d 15 dc 87 c4 4b 3f b3 d2 f5 10 e2 69 f4 57 72 1c 9e 97 45 77 21 f1 12 cf ec f4 bd 44 38 9a 7d 15 dc 87 27 a5 d1 5d c8 7c 44 b3 fb 3d 2f 51 0e 26 9f 45 77 21 c9 e9 74 57 72 1f 11 2c fe cf
                                                                                                                                                                                                                                        Data Ascii: )|KT=(-zk+Yj5OMdDW]']|D=/Q&Ew!tWr,KC]rz]K?iWrEw!D8}']|D=/Q&Ew!tWr,KC]rz]K?iWrEw!D8}']|D=/Q&Ew!tWr,
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: f1 a3 45 1d 6b b5 1b 07 a8 ca 8e b0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 96 6f fe 92 a7 97 3f cc c9 52 9f 31 7b 2b c8 8a ea 73 e5 ed 3f 32 bd 13 f4 b4 bf bd a7 f9 d1 65 7f f0 a7 ec 4b c9 97 d0 ff 00 16 1e dc 7f dc 8e a2 89 17 12 89 8c f0 f7 86 ae c6 94 2a 2a 15 2b eb d4 d4 d5 a7 be 3c d9 4b 59 f3 65 b3 9b 8d dd 25 52 06 0d ff 00 a8 27 ff 00 6e b8 f4 bf f4 ca d8 a5 c7 fe a0 9f fd ba e3 d2 ff 00 d3 16 17 2f fc 08 e3 61 de 57 e4 7b 92 b5 1e 64 a7 af 37 98 f3 71 b3 e6 47 7e 7a ca 34 2e 6c 12 85 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d bc 26 bb 95 3b 6b 89 c5 e2 50 a1 56 71 7d 52 8d 39 34 fc cd 00 73 07 13 da 42 71 d2 76 cd 4e 59 ab 39 46 a3 cb 6e a2 94 26 da 9e 7e 76 5a 52 db 9e 72 4f 7a 32
                                                                                                                                                                                                                                        Data Ascii: Eko?R1{+s?2eK**+<KYe%R'n/aW{d7qG~z4.l@-&;kPVq}R94sBqvNY9Fn&~vZRrOz2
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 77 52 ea d2 de fa 74 2a 66 31 a9 6f a3 2a dc 52 8b 49 47 99 5f b9 a5 0c c6 29 b4 f3 28 67 2b 7b 67 95 60 ea fa ad 2b 5b 6e de ed 3f 93 37 13 ca 18 6f 5a 32 9d ee ac ef ab 47 5e 87 af ae 48 da 1a 03 87 49 ce a4 28 d4 8d cc a9 4e 34 eb 46 a4 1d 3a f4 6a c9 67 52 ad 37 0a 72 a5 3c e7 30 95 38 6a fd 55 1d 5c e2 9b a9 4a 76 5b 5e de bd de 5d 45 ca 34 ab 53 bb 7a 96 c6 9e ad fb 35 69 eb bd ce 87 e2 de fe 32 a7 3d 59 eb a5 5e 6b 5b 1a b9 69 25 2e 6b dd ce 4f b4 ed 69 46 d4 e3 7e 8a ef 7a 7f 32 2d c4 4f 3a ac 9f de d1 d8 b4 2f 04 8b f7 08 6a fc 94 f0 fa f7 f8 9f 61 99 1e 76 5d 78 b6 ac dc a9 f9 0d ef ec 6b 77 a0 b6 45 c8 bf 5b be 7c ff 00 bd 9f e7 67 27 3f f1 5f b6 ff 00 dc 6d e3 cd 5e cf e4 65 c7 4e 6a 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: wRt*f1o*RIG_)(g+{g`+[n?7oZ2G^HI(N4F:jgR7r<08jU\Jv[^]E4Sz5i2=Y^k[i%.kOiF~z2-O:/jav]xkwE[|g'?_m^eNj
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 94 d3 47 9a 71 52 4d 3d bf 99 e9 a7 27 06 9a d6 9a 7e f5 d4 7e 61 f0 b3 8b 45 a2 f4 ad f5 aa 71 d4 b6 ba 9c 69 29 37 ca 72 12 6a ad 07 2d 8d c9 f2 13 a7 99 67 6b cb 39 5c 52 cd 9b 87 5b fd 3f 22 4f c9 96 a9 46 35 5e b6 bc 56 87 b3 7a 67 71 fc 0d 2e 67 1d 11 51 d4 b4 ee 77 dd 75 5d 3b 8e 49 41 e9 0b 79 e2 ad 1b 87 24 94 aa aa 4e a4 ed 63 29 67 10 a3 1c 3c 1b dc 12 b5 25 a3 df aa fd 67 13 96 1d f1 32 d3 7d 5a 2f 7c dd eb ab 7d ba ce 80 a9 35 28 25 24 a4 9e f5 24 9a 7e 34 f2 ba 4d 82 46 8d 9a c7 86 1c 4c 5b de cd 4a 95 4a f6 97 0a 59 52 a3 37 2a 53 7b 36 54 b7 9c b9 37 0d 9b 79 37 49 ef cb 65 b2 a4 af 9c b4 3f 7f 91 63 59 da 0c f2 86 89 8d ad 0a 56 70 69 b5 89 d6 92 58 d6 96 f6 f1 b7 1a cd 2c 2c b6 a3 18 ad b9 c9 a9 c7 57 d1 98 bd fd 9b 17 bf 5f fc 9b 0c 3d
                                                                                                                                                                                                                                        Data Ascii: GqRM='~~aEqi)7rj-gk9\R[?"OF5^Vzgq.gQwu];IAy$Nc)g<%g2}Z/|}5(%$$~4MFL[JJYR7*S{6T7y7Ie?cYVpiX,,W_=
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: f6 3d 9b d7 4a 2b cb a9 ee 7e 1f 31 4e 4f 2e af 1f 81 0e e3 83 51 97 ca d0 7a f4 da 78 8a da d3 ea db b7 62 ce c7 ce 4f ac da 42 b4 66 ae bb cf 1c a0 d3 29 b3 a5 ab 85 8f de f4 67 25 cc 23 8e 3e 17 9c 1f 54 f4 bc 6a ea 26 ae 2d 29 54 6f ae 54 9d 4a 52 cb ec 84 29 fa 57 88 e5 f2 8d 3f a7 4f 7c 57 83 b3 fc 89 27 83 f5 af 83 71 7f 56 a3 5e e9 24 d7 8e 71 d1 1c 40 52 d6 d0 3a 3d e3 19 b7 ca d9 b7 57 96 a8 e3 fe 5c 6c cb c7 69 d0 61 ad c5 46 db 8e 1b 28 df 94 d4 bf 4d df b4 d9 56 f6 f2 96 c8 ac e3 67 62 f1 b3 d1 74 8d 7d 8f 4b 8b 88 5b e5 47 13 af 2f 44 33 d7 d4 ba 71 f3 a5 d8 b6 af 06 27 14 a0 ac b5 ee f8 fc 3f e4 f4 52 a2 e5 d9 fb d4 42 b4 b7 6b 32 93 cc a4 f3 26 f7 b6 ce 76 52 72 77 66 ce 2a da 11 32 9e f5 e3 45 23 ad 76 a2 af 51 94 9d 61 a6 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: =J+~1NO.QzxbOBf)g%#>Tj&-)ToTJR)W?O|W'qV^$q@R:=W\liaF(MVgbt}K[G/D3q'?RBk2&vRrwf*2E#vQa


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        397192.168.2.75020035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC770OUTGET /files/2466020818bd1f008d7454c8e695dc08ed38fa4cfc6687ba918706ff3c29ab938f314fe485f78194b54b7f66b2496487af5822e0e01fbf6b278685526fe292e3 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1136INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 75 55 50 56 4b 39 77 49 68 39 6c 57 38 2d 70 45 78 46 64 53 50 33 77 74 57 41 64 41 76 54 72 4b 32 70 75 66 37 4f 37 70 42 63 31 57 69 4e 6f 46 49 4e 49 37 54 4d 78 52 6b 75 73 69 5a 4d 41 30 54 36 5a 39 31 63 30 77 6e 42 55 42 50 64 4a 77 77 4b 42 64 51 4e 5a 38 4c 51 34 71 4c 0d 0a 78 2d 67 6f 6f 67 2d 67 65 6e 65 72 61 74 69 6f 6e 3a 20 31 35 39 34 39 30 35 32 35 39 31 34 35 34 36 36 0d 0a 78 2d 67 6f 6f 67 2d 6d 65 74 61 67 65 6e 65 72 61 74 69 6f 6e 3a 20 31 0d 0a 78 2d 67 6f 6f 67 2d 73 74 6f 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 65 6e 63 6f 64 69 6e 67 3a 20 69 64 65 6e 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPquUPVK9wIh9lW8-pExFdSP3wtWAdAvTrK2puf7O7pBc1WiNoFINI7TMxRkusiZMA0T6Z91c0wnBUBPdJwwKBdQNZ8LQ4qLx-goog-generation: 1594905259145466x-goog-metageneration: 1x-goog-stored-content-encoding: identi
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC116INData Raw: 00 00 00 18 66 74 79 70 69 73 6f 6d 00 00 00 00 6d 70 34 31 61 76 63 31 00 00 31 6f 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 db 1f 84 93 db 1f 84 93 00 01 5f 90 00 0d af e7 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ftypisommp41avc11omoovlmvhd_@
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 30 cf 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 db 1f 84 93 db 1f 84 93 00 00 00 01 00 00 00 00 00 0d af e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 06 98 00 00 03 ca 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 0d c1 7b 00 00 00 00 00 01 00 00 00 00 30 47 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 db 1f 84 93 db 1f 84 93 00 01 5f 90 00 0d af e7 15 c7 00 00 00 00 00 2d 68 64 6c 72 00 00 00 00 00 00 00 00 76 69 64 65 00 00 00 00 00 00 00 00 00 00 00 00 56 69 64 65 6f 48 61 6e 64 6c 65 72 00 00 00 2f f2 6d 69 6e 66 00 00
                                                                                                                                                                                                                                        Data Ascii: 0trak\tkhd@$edtselst{0Gmdia mdhd_-hdlrvideVideoHandler/minf
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 05 db 00 00 00 01 00 00 05 dd 00 00 00 01 00 00 05 dc
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7
                                                                                                                                                                                                                                        Data Ascii: LKKLKKLK
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01
                                                                                                                                                                                                                                        Data Ascii: LKKLKKLK
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc
                                                                                                                                                                                                                                        Data Ascii: LKKLKKLK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        398192.168.2.75020135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC770OUTGET /files/168751e483d5745295104b96091bf8b5ff2fa2aa97a600be3af06773733dd639cd003df1e510a28f3a9698d3062db8a9f49f19b920bf08556be94959ae050449 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1153INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 5a 37 36 4a 36 66 69 67 6e 38 61 30 68 70 74 78 73 6f 34 72 31 62 61 77 79 79 46 5a 76 4a 54 36 34 56 37 2d 6f 5f 4d 33 53 55 55 43 64 5a 4c 54 47 43 6c 65 45 69 6b 37 5f 41 63 5f 36 59 32 56 2d 58 36 61 74 57 44 2d 46 2d 55 44 30 43 6a 38 48 63 62 68 42 48 69 70 33 61 38 69 35 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPpZ76J6fign8a0hptxso4r1bawyyFZvJT64V7-o_M3SUUCdZLTGCleEik7_Ac_6Y2V-X6atWD-F-UD0Cj8HcbhBHip3a8i5Date: Tue, 28 Nov 2023 13:01:07 GMTCache-Control: private, max-age=0,public,max-age=31536000,immuta
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC99INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 02 59 d5 6d 64 61 74 00 00 02 af 06 05 ff ff ab dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72 33 30 36 30 20 35 64 62 36
                                                                                                                                                                                                                                        Data Ascii: ftypisomisomiso2avc1mp41freeYmdatEH, #x264 - core 163 r3060 5db6
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 61 61 36 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73 79 3d 31 20 70 73 79 5f 72 64 3d 31 2e 30 30 3a 30 2e 30 30 20 6d 69 78 65 64 5f 72 65 66 3d 31 20 6d 65 5f 72 61 6e 67 65 3d 31 36 20 63 68 72 6f 6d 61 5f 6d 65 3d 31 20 74 72 65 6c 6c 69 73 3d 31 20 38 78 38 64 63 74 3d 31 20 63 71 6d 3d 30 20 64 65 61 64 7a 6f 6e 65 3d 32 31 2c 31
                                                                                                                                                                                                                                        Data Ascii: aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,1
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1196INData Raw: 6c 51 b1 45 08 48 7e 6c 4a 9a 27 38 46 42 35 41 ae 54 55 8d fb 3e d1 83 54 31 f9 93 53 73 78 aa 7d 91 61 22 39 16 1c 1f 83 49 0b 2c ff 14 20 de 65 3d 21 db 12 8c a8 e7 c1 a0 6f 52 65 06 72 1d f8 d1 cd 58 6c c1 e3 60 08 f7 32 49 2c 3b 6d e2 93 a8 6e 1f 24 f3 8e ed 29 8f b2 4f 38 07 0c 45 03 b8 52 2e c8 f7 13 e4 9d f3 7d 71 e5 3c c8 a2 f6 4c e2 b7 13 2e 8b 2b 19 33 f3 ad ed b7 2e 3b 11 ae 63 1c cc 4f 56 f1 7e dd 11 f4 8f 78 52 ca d9 b7 99 7d c7 40 81 1e 73 3e ee b7 14 0d b4 16 cf 2c 92 70 ad 3a bb da 0c b5 47 47 34 09 34 4a 26 a0 6c a1 d6 18 0b d9 78 42 0a 0f ab 30 60 e7 c1 ad f2 9c 03 9c c0 8a 95 dc 34 d4 83 87 d6 fd ff 63 49 7b db 29 fb ff 3d dd 6b 7f db de 5a 9d 2b e0 d3 0c d5 5c 90 d1 76 58 b2 88 7c f4 97 94 d4 63 ba d5 a5 cc 78 19 a0 34 df 5f e6 3f 80
                                                                                                                                                                                                                                        Data Ascii: lQEH~lJ'8FB5ATU>T1Ssx}a"9I, e=!oRerXl`2I,;mn$)O8ER.}q<L.+3.;cOV~xR}@s>,p:GG44J&lxB0`4cI{)=kZ+\vX|cx4_?
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 3e d3 3f 97 d9 49 bc 2b 24 72 4d ce 48 c1 7d ac 16 15 97 db 7f d4 10 89 0b d4 d0 99 f3 8b f6 68 f6 5e d9 f1 1b 3e a6 5d 98 90 2b e8 ab 31 31 e7 33 31 50 56 01 05 62 34 ec ea bf eb 83 89 aa b8 14 8f fb 1e 64 bc 89 05 5a 56 1c ee 9a 3b b8 99 b2 23 7f 40 35 79 b2 13 97 65 ec 6b ff 91 45 82 e7 47 bb a1 f5 5a 80 12 c6 32 73 c4 7d a5 8f 9e 74 9f f8 ed 97 94 8d db a0 b7 dd a5 d0 be 73 81 f7 45 32 88 b9 f2 b3 c5 55 71 72 0b ff 3b 79 36 bf 36 cb 0a f8 22 25 a1 8c 67 13 56 13 15 e1 74 18 25 d4 af fd 18 1e 48 ac 8c 27 b9 01 ea c4 1f 18 9a 22 af 37 5b e7 52 cc db 6e 42 52 fc 1d 6b 82 ec ea e8 b4 13 8b a2 16 08 66 e3 2a 1f e4 23 7c 37 62 a7 b9 26 b7 2c c3 e6 d1 97 0f dd ef af c3 a0 d7 ec 40 bf 9b 56 6d 92 03 66 dc 0b 01 05 56 76 33 6a a5 14 61 5d 8f db e9 d7 0f ba 15
                                                                                                                                                                                                                                        Data Ascii: >?I+$rMH}h^>]+1131PVb4dZV;#@5yekEGZ2s}tsE2Uqr;y66"%gVt%H'"7[RnBRkf*#|7b&,@VmfVv3ja]
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 57 b2 c8 38 45 ff 77 cc 72 a4 4b 41 54 fa dc 3c 7c cb ae d0 18 c7 82 b3 8b d4 b3 ba 83 0c fb f4 67 b5 29 dc 76 58 db a9 03 f8 d3 8b 6a 44 32 fe f5 93 77 43 1d ba be 6a d3 00 00 17 71 00 00 00 5f 01 9e a6 6a 47 ff 00 00 03 02 b3 9a 31 b7 1a b8 83 1c 3c d0 1d d2 00 2e e8 24 8f 47 74 19 14 07 7d a5 12 91 f7 ba 43 32 c3 bc 48 ee fa 6c fb 57 c3 50 8a b3 e2 08 54 c6 53 df 26 11 e6 bb 8e d1 2e 32 e3 d3 d4 07 81 ad e9 dc 3b 58 24 8c 99 51 de d5 c0 b6 d9 48 35 cc ec fc 40 00 00 8d 81 21 10 04 60 8c 1c 00 00 01 95 41 9a ab 4b a8 42 10 5b 21 0f 0b 00 b1 80 a6 02 68 0b a0 3a c2 c0 2c c0 21 7f fe 8c b0 00 00 04 e0 ea a1 7b b9 de 8b be ef c3 00 d4 41 b9 58 27 2b 9b 0a 91 39 0a 86 5d 18 c2 7f 10 79 2f 3d 11 65 e7 74 bd b8 f4 fa bf cd 78 ec 5d 91 5c 84 ae fc db 7a a6 86
                                                                                                                                                                                                                                        Data Ascii: W8EwrKAT<|g)vXjD2wCjq_jG1<.$Gt}C2HlWPTS&.2;X$QH5@!`AKB[!h:,!{AX'+9]y/=etx]\z
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: c5 cf 67 f3 79 dd ed 39 79 52 79 02 e2 a3 83 4c 4f 8f d5 18 99 48 b1 2c 2b 1d 21 8e bd 93 0d 67 e8 1d e7 ce 34 f6 1d 3d e5 76 2c 29 6e d3 4c 57 15 26 0b 90 4a f4 ad 4d 07 74 e7 cf d4 79 7d be 69 72 48 de d1 98 f2 ce b5 69 2d 74 0a e2 d2 c5 51 14 ff 0f b8 5a b2 9e 27 c0 4c 5f bf a7 26 22 a5 ec fb d9 98 ab 0c 65 3f bf 40 73 8c 75 e3 c8 88 b6 a5 b1 ac 4b d1 7e c1 03 42 de 07 0a e7 55 b9 67 d0 8d 8c e2 70 e5 5c 42 96 d4 24 be b0 dd 6d 59 7c 66 09 ea 3b d6 c3 e9 de f7 fc b9 dc b4 68 a0 bf c2 80 f7 39 ee a1 c0 2f 3c cc 94 77 7f 9d 73 91 fc de ff 7d 56 b7 9d 6f 59 66 9c 9e 9a 5f c1 22 82 8b 20 25 f2 56 14 b2 a9 c5 74 e4 cd ed 22 47 c4 00 71 d1 89 05 85 18 1d 91 8d 16 71 71 8f 3b d0 67 3b 52 b4 ae 53 f0 82 f5 07 c5 a1 c7 e1 8b 1b ba 64 40 21 10 04 60 8c 1c 00 00
                                                                                                                                                                                                                                        Data Ascii: gy9yRyLOH,+!g4=v,)nLW&JMty}irHi-tQZ'L_&"e?@suK~BUgp\B$mY|f;h9/<ws}VoYf_" %Vt"Gqqq;g;RSd@!`
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 10 1c df 8b 20 e2 60 29 d7 45 81 d9 65 56 f1 85 61 be 12 a1 08 00 00 10 f0 21 10 04 60 8c 1c 00 00 02 37 41 9b 55 4b a8 42 10 5a 21 4f 04 c0 59 80 9a 06 a0 26 81 ac 13 01 6c 02 17 ff fe 8c b0 00 00 03 01 17 e4 a7 9b 8c 48 31 0b 41 3c f3 d5 52 39 a2 60 35 bb d9 92 23 5e f8 f9 8e 90 75 cc cb 29 2a 9a 3b 25 98 68 c5 fd f6 b8 10 a9 fa ff 2e 03 c8 0a 16 da da 90 2f ae 79 c5 a1 56 3c 00 f2 7d 7e 0e 59 d6 0b dc 53 84 b8 5e 56 4a 78 79 9b 20 d6 82 38 d3 ab 3d 85 00 d8 13 52 b2 b9 1c 11 9c ec b3 e5 6f 98 b9 ae 99 ad dc 90 82 16 79 04 ac f5 ef 70 c1 c2 0a 54 9f 19 4a dc 12 f6 67 39 db 38 7f a5 d9 ea 7d 7e c3 4b 58 bc ca ab e6 2e ce 8e 5a 54 95 cc 50 e1 9d 49 69 e3 48 e0 0a 74 f4 27 25 15 ce 4c 83 66 2f 03 89 27 98 8e 7a 58 9c 67 4e f9 5c 83 17 5b c1 9a 80 39 b3 c5
                                                                                                                                                                                                                                        Data Ascii: `)EeVa!`7AUKBZ!OY&lH1A<R9`5#^u)*;%h./yV<}~YS^VJxy 8=RoypTJg98}~KX.ZTPIiHt'%Lf/'zXgN\[9
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 15 5d 7f a5 c2 ba c6 a6 c3 44 7e 44 04 1d c8 18 5f 38 a8 de 60 b7 86 ec 6f 63 31 a7 7e 6f b5 16 80 61 ad 5e 13 5e 07 a4 b9 0c b0 50 1d 52 4e f0 52 b3 f9 06 d0 32 54 e2 b2 4d c5 bc ae f1 51 fb 42 19 5b 64 65 97 5c b1 2c f7 95 82 e0 2b e7 84 3f 57 3c b8 9f af f8 6c 75 e3 de 3a d5 19 97 cf 9a ae 0c 1e f7 74 e2 9b 97 87 6c d8 ba 9b d7 77 67 0e 21 61 86 3c 45 d2 e9 e3 5e c5 6a 1b 80 35 b1 cf 0a 8b 85 6f 8c 57 7c 2c df d1 e3 f9 ff 5c 27 a9 2f e1 d1 b4 8b 0c 72 b6 02 68 f9 99 d4 e9 66 ca 05 44 2c 21 9e f2 54 ca 63 5d ea bb 46 74 56 a7 43 83 21 77 d9 1d 35 75 38 26 f5 01 30 89 c5 dc 6d 6c 33 13 55 86 87 69 93 83 d4 08 3f cb 28 94 f1 b3 73 76 95 70 50 48 8f a9 e1 e0 c8 02 f2 84 ab 29 09 c9 72 4f 1f 9e 4c d5 34 cc 51 f1 0f 67 3b ee 14 55 3a e5 30 d4 38 85 f4 6d 96
                                                                                                                                                                                                                                        Data Ascii: ]D~D_8`oc1~oa^^PRNR2TMQB[de\,+?W<lu:tlwg!a<E^j5oW|,\'/rhfD,!Tc]FtVC!w5u8&0ml3Ui?(svpPH)rOL4Qg;U:08m
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC1252INData Raw: 7b f8 b9 77 ef b7 63 82 dc ae bb 7e e8 1b e0 59 a6 58 45 ea fc e3 07 0a a7 50 ab e7 f0 67 e3 21 49 1f 7f 4f 2a 93 51 40 a2 60 e0 32 6b 2b 73 ee c8 4c ff 2b 8e 03 64 0c 57 59 ea 87 3c 00 c4 9d 4e 97 e0 2c 1d 69 3b 9e d7 b1 b8 46 56 d4 ee a6 98 df 0f 79 fd 5c b1 e5 d8 b8 5e c7 5e c1 fd 93 37 22 81 40 72 75 ce d1 3c e9 85 41 5b 64 38 16 4c e9 38 4b c9 c5 6f eb 86 d0 a5 90 87 c6 97 27 1b 22 d4 42 14 81 ad 64 39 e0 cb 43 a9 6b 13 84 ea 22 b1 04 4a dc bc 84 b3 69 05 96 32 a3 9f b0 5b 16 f7 72 74 a3 86 ae 1b fa c3 cf 42 1f 17 5b 45 44 b4 87 4f ab 1a 14 6d a2 52 b7 e7 2b 40 1e 14 3b 8d bc c4 d5 6b ae 79 b5 81 49 27 87 6d 0c d3 df ed 09 d3 be ba 62 1f 96 ea f6 b7 4b a6 53 d6 5b 98 1f 59 ba b1 c5 df 86 f4 e2 f4 26 3a 25 a4 33 79 99 b2 a5 e7 c0 df 14 b6 d2 a2 50 0f
                                                                                                                                                                                                                                        Data Ascii: {wc~YXEPg!IO*Q@`2k+sL+dWY<N,i;FVy\^^7"@ru<A[d8L8Ko'"Bd9Ck"Ji2[rtB[EDOmR+@;kyI'mbKS[Y&:%3yP


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        399192.168.2.75020335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:07 UTC770OUTGET /files/5e3a45ee2c064816de3beff109a766cb2774260ebdd9af2717c92475ed5d2ba64a7e5c6ba0216c177dc3d4ae77fcd45debbb70b99757d0e83ef95a9c23f6764c HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1162INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 54 6f 74 39 36 5a 65 38 54 35 69 39 79 51 73 48 4b 63 46 57 5f 4a 6f 33 6f 4a 5f 39 46 44 6a 70 5a 62 78 48 36 6f 4d 4f 74 6b 66 39 69 77 5a 65 51 41 5a 6f 4c 4a 6f 59 78 4b 66 54 72 4e 4d 79 41 41 43 76 46 42 65 4a 2d 43 34 51 56 73 74 6e 68 70 73 31 62 65 47 68 6a 36 46 4f 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPpTot96Ze8T5i9yQsHKcFW_Jo3oJ_9FDjpZbxH6oMOtkf9iwZeQAZoLJoYxKfTrNMyAACvFBeJ-C4QVstnhps1beGhj6FO8Date: Tue, 28 Nov 2023 13:01:08 GMTCache-Control: private, max-age=0,public,max-age=31536000,immuta
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC90INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 01 80 4a 6d 64 61 74 00 00 02 af 06 05 ff ff ab dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72
                                                                                                                                                                                                                                        Data Ascii: ftypisomisomiso2avc1mp41freeJmdatEH, #x264 - core 163 r
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 33 30 36 30 20 35 64 62 36 61 61 36 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73 79 3d 31 20 70 73 79 5f 72 64 3d 31 2e 30 30 3a 30 2e 30 30 20 6d 69 78 65 64 5f 72 65 66 3d 31 20 6d 65 5f 72 61 6e 67 65 3d 31 36 20 63 68 72 6f 6d 61 5f 6d 65 3d 31 20 74 72 65 6c 6c 69 73 3d 31 20 38 78 38 64 63 74 3d 31 20 63 71 6d 3d 30 20 64 65 61 64
                                                                                                                                                                                                                                        Data Ascii: 3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 dead
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1200INData Raw: 00 03 00 00 03 00 00 03 00 00 03 00 00 cf 81 21 10 04 60 8c 1c 00 00 00 15 01 9f 2d 74 47 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 01 49 00 00 00 15 01 9f 2f 6a 47 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 01 49 21 10 04 60 8c 1c 00 00 00 1e 41 9b 34 49 a8 41 6c 99 4c 08 5f ff fe 8c b0 00 00 03 00 00 03 00 00 03 00 00 03 00 02 86 21 10 04 60 8c 1c 00 00 00 18 41 9f 52 45 15 2c 23 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 cf 81 21 10 04 60 8c 1c 00 00 00 15 01 9f 71 74 47 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 01 49 21 10 04 60 8c 1c 00 00 00 15 01 9f 73 6a 47 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 01 49 00 00 00 1e 41 9b 78 49 a8 41 6c 99 4c 08 5f ff fe 8c b0 00 00 03 00 00 03 00 00 03 00 00 03 00 02 87 21 10 04 60 8c 1c 00 00 00 18 41 9f 96 45
                                                                                                                                                                                                                                        Data Ascii: !`-tGI/jGI!`A4IAlL_!`ARE,#!`qtGI!`sjGIAxIAlL_!`AE
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 25 6a e9 ad 00 00 03 00 00 03 00 03 7a 21 10 04 60 8c 1c 00 00 00 51 41 9a ee 49 a8 41 6c 99 4c 14 4c 2b ff fe 38 40 00 00 10 4f 51 65 b5 c8 00 0a 49 93 fa 26 27 42 d4 66 9f f3 a7 87 af e9 9a 27 74 d7 64 b7 15 ae c4 18 0a b7 4f bb 66 a3 4b 69 df 6f 85 49 b7 42 59 a7 65 a2 a3 d2 d6 1a 00 00 03 00 00 03 00 01 c7 21 10 04 60 8c 1c 00 00 00 2e 01 9f 0d 6a 47 ff 00 00 03 02 2d 52 10 06 d2 11 77 d9 02 79 ea 45 52 b3 a8 dd 59 a9 a3 78 66 0a 94 b8 84 2b 3c 00 00 03 00 00 03 00 01 b5 21 10 04 60 8c 1c 00 00 00 78 41 9b 12 49 e1 0a 52 65 30 21 3f fd f1 00 00 03 00 28 cf 43 80 a1 9c 00 25 0a 21 29 7a 68 1a 2c a9 c3 4b 35 6a f6 da 74 50 1a 40 7a b1 1c 49 95 62 d3 56 e8 be a2 92 45 ed 85 c0 68 9c 9e 4e 9b e0 e0 5a dd ff 20 9e bf d8 50 66 95 c8 dc 41 65 28 37 e4 8b 25
                                                                                                                                                                                                                                        Data Ascii: %jz!`QAIAlLL+8@OQeI&'Bf'tdOfKioIBYe!`.jG-RwyERYxf+<!`xAIRe0!?(C%!)zh,K5jtP@zIbVEhNZ PfAe(7%
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 06 55 00 00 00 99 41 9f f9 45 11 3c 23 ff 00 00 03 01 6b 55 94 99 61 36 08 80 cf 00 43 94 67 b3 59 2e 70 f2 01 9e 21 02 34 dc 2e 9b 20 2f b2 ef 42 c1 74 c1 69 3a 63 9d 48 42 ed fd 75 41 47 83 c6 80 d3 14 36 ed 58 97 41 29 6c e9 59 7d d4 aa 9e 28 1f b1 ae 35 a0 ee 1c 1a 82 10 06 5e 4e 34 bf ba 69 1f 9f 3c ff 71 9c 83 f4 90 24 cd a8 74 c3 92 e3 ee 92 05 46 f3 ab 2f 04 e1 26 1b 3c 51 3e 9c d6 31 03 59 a7 06 27 bf 80 7d bc dd 12 3a 81 16 e5 d8 04 30 dd 97 41 00 00 03 00 de 80 21 10 04 60 8c 1c 00 00 00 4a 01 9e 18 74 47 ff 00 00 03 02 3a c3 af 68 41 fc 30 01 c6 ed 86 b1 20 7b a8 8f a7 f0 79 6b 01 9b 07 25 17 3e 43 b0 e6 01 61 d1 06 e7 a2 dd 8b b3 b2 3e 12 39 a4 4d 2d ca eb 5c 2c b3 a9 30 a6 b9 04 5b be c0 00 00 03 00 11 71 21 10 04 60 8c 1c 00 00 00 5d 01 9e
                                                                                                                                                                                                                                        Data Ascii: UAE<#kUa6CgY.p!4. /Bti:cHBuAG6XA)lY}(5^N4i<q$tF/&<Q>1Y'}:0A!`JtG:hA0 {yk%>Ca>9M-\,0[q!`]
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 74 7f 92 a4 67 a2 e1 6d 32 96 10 28 27 5d 50 94 6d dd c6 b3 27 ce 84 c2 82 79 7e 17 46 81 90 f3 a1 83 f8 eb 4f 2a 43 53 ce d5 b8 2a 2d 63 f8 f6 d1 4a 6e 99 a5 83 45 d5 64 49 18 89 32 7c 64 28 15 33 fb 7e 99 cf c8 a0 74 8a 56 3f 98 26 01 2c 5a f5 1b 7f 78 6b 6a 03 b5 6b 5c 57 c8 d9 ee 1f d1 47 d2 fc 2e cf fe 54 af 40 7f 1b 07 5b 41 62 e1 23 92 d6 d2 b0 3b ed fd 0c a8 cd 78 85 a3 e2 e8 20 3f 88 5a 9c 0b ba 4e 2d 54 ab 63 d7 c3 5f 3c e0 6f 8d c8 b2 0e c0 0e 41 b6 f7 4d d1 ef bb 4c de 14 15 d8 24 40 b5 16 60 0f f2 6c 39 b4 13 a2 e3 75 cd 5c e5 d8 7b 33 c4 e7 b6 ed 80 98 29 8b 35 90 86 cd fa fe ca 6c 6a f8 df da 16 4a f6 43 2a a6 90 13 f1 16 fd fd 45 0d c4 9a 75 82 77 23 c1 de 02 51 24 c7 69 34 b8 22 6b 20 22 ac d0 84 b6 59 79 c9 fa 73 93 ca 38 2a 1a 0a e0 a6
                                                                                                                                                                                                                                        Data Ascii: tgm2(']Pm'y~FO*CS*-cJnEdI2|d(3~tV?&,Zxkjk\WG.T@[Ab#;x ?ZN-Tc_<oAML$@`l9u\{3)5ljJC*Euw#Q$i4"k "Yys8*
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 7d 94 e9 88 6e 06 76 6a 20 7f 8c c1 97 7d 0e 42 a0 54 07 11 72 e0 a4 89 19 4c 8b 46 66 fc 1c 54 00 78 cd 52 ee fb e1 29 89 24 87 ff 3f ec 7f 3b a3 ac 9a 07 4d 51 b8 64 c8 df e5 67 cb 17 1d 66 57 f4 6a e7 e9 a0 dd df cf b4 da e2 dd f6 2b ff 85 67 74 a4 90 e1 94 4c c1 e0 2f 01 b2 6f 10 84 5d 21 ef ec 8c 24 45 9b 3c 76 6a 28 1d 72 a8 8e d7 69 a5 6e 8a 6f b5 b6 34 d2 71 7c cb e6 81 76 2e 07 c5 60 58 17 2c c6 f2 5e d5 1c 61 00 f5 66 fc ba 59 3a ef de c9 d3 ee b2 1e f4 09 6d fc 85 15 0c 31 18 92 b3 6d 3a 7b 91 fe e0 bd bb 29 7e d8 0b c3 f6 7e 3c 1e f2 f2 30 ed ef 21 99 cd c2 73 df 20 48 49 b3 69 b2 9a a6 98 40 66 e8 b0 ab 1b fe c9 8a 10 17 64 c7 69 5a 1b d9 fd de cb 66 5e 58 62 2a 1c ef b2 1c 60 b1 59 a5 bf ee e9 81 f5 c7 df 1e 97 81 43 ac 2b 07 9f 4d 40 21 6d
                                                                                                                                                                                                                                        Data Ascii: }nvj }BTrLFfTxR)$?;MQdgfWj+gtL/o]!$E<vj(rino4q|v.`X,^afY:m1m:{)~~<0!s HIi@fdiZf^Xb*`YC+M@!m
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 32 d0 02 cb 1b df cb 73 6f 14 f2 22 bd cb cd f4 10 60 94 48 43 c7 15 1b d9 ee d5 fb 05 e3 ff b2 9f a6 67 8e 55 2f 38 ad bd 70 02 83 21 10 04 60 8c 1c 00 00 00 d8 01 9e c5 6a 47 ff 00 00 09 b1 f1 5e 04 83 77 3c 72 c7 70 98 01 4a f9 2f 06 6a f8 e7 f1 3a 59 9b d6 c5 b0 81 78 91 0d 93 59 5e 3d 7c 3e 3b f5 f7 7f c7 f1 e5 dc c5 14 24 62 07 5b b3 f0 5f c4 aa a9 b9 af ce f8 fd 0e b3 e4 e2 22 05 25 af de bd ba 2b 40 4e 55 3b ba d9 84 b4 96 d2 04 4b 88 6b 95 a7 eb ef c6 2e 68 a3 1e 81 91 b1 3f 3a 21 63 4b 31 1f 8e 1c 63 fe a1 09 e9 81 28 8b 46 00 f6 63 39 93 8a c4 17 9d 64 64 97 f0 75 fd 7e 97 cd e4 70 02 08 b4 78 d4 dc 8e 14 ef 65 95 de e2 c3 f9 ac 90 17 53 3a 98 4f 20 4d fc 4f 31 23 3a d2 ce 07 b4 3b b6 c2 e4 23 6e 4d 84 eb a3 ab d4 57 9c 4f f6 c6 31 4c 89 25 88
                                                                                                                                                                                                                                        Data Ascii: 2so"`HCgU/8p!`jG^w<rpJ/j:YxY^=|>;$b[_"%+@NU;Kk.h?:!cK1c(Fc9ddu~pxeS:O MO1#:;#nMWO1L%
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: d2 20 f6 e6 67 41 95 aa 39 74 d5 76 5c 70 6e ec b1 c0 28 f7 77 03 11 be 2e 84 65 6b 36 64 3f 26 56 a0 b0 38 cf 2d 79 1c 4b 80 01 47 c5 d3 a7 ab a1 ec 57 1f 10 a1 50 71 7e 4f 89 2f 7b 4e 04 7d 3b 18 7f 03 6e c3 8b 33 ca 11 83 b4 bf d5 d0 52 06 48 87 8c ec 6f 53 13 db 97 2f 87 f8 49 a3 4c ec 41 e4 b0 7f 6e 75 fa ff 08 8d 0b c4 a8 db 87 ef 97 93 22 cf cc 2f 6b 15 50 66 6d 8d cb d3 08 37 30 a0 84 64 f6 44 28 e1 df 06 7c 67 1a 8b 99 3e 96 e7 7d fc 2c 4f 33 db 27 48 83 06 0c 8e c9 0e 67 03 db 50 92 f0 1f d1 09 fb 08 51 47 8b 48 20 81 86 3d 66 33 dc fc dc b8 85 23 66 be 1d 6a d1 cd d0 26 18 30 7e 12 79 23 c6 50 2d e0 f5 0c 00 a0 80 21 10 04 60 8c 1c 00 00 00 a3 01 9f 07 74 47 ff 00 00 09 ab 0e 95 d6 5b 12 02 3e 9c 73 4d 6f ac ba ca c3 97 9f bb 14 30 0e b0 00 7a
                                                                                                                                                                                                                                        Data Ascii: gA9tv\pn(w.ek6d?&V8-yKGWPq~O/{N};n3RHoS/ILAnu"/kPfm70dD(|g>},O3'HgPQGH =f3#fj&0~y#P-!`tG[>sMo0z


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        400192.168.2.75020435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC770OUTGET /files/9d95deb4a50cfe478f85134619179770aede09907068d2a5dc367a6fb1f1ee9b05cb2850761bff5f1056cd085f388367ad83f5611b1487518fe2f0c90168db55 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1128INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 32 36 42 4b 75 48 47 33 79 4f 31 51 75 6a 53 37 6d 4d 49 66 4d 74 58 46 57 4f 42 7a 44 4d 4e 36 6f 30 63 77 44 78 79 54 41 6e 66 46 44 30 66 4f 64 4e 67 6f 57 45 51 51 51 62 6f 71 51 33 37 46 5f 37 69 30 56 6c 74 4a 44 45 6b 30 45 30 30 46 64 76 47 45 44 72 77 0d 0a 78 2d 67 6f 6f 67 2d 67 65 6e 65 72 61 74 69 6f 6e 3a 20 31 35 38 38 34 34 39 35 38 32 33 35 38 33 36 34 0d 0a 78 2d 67 6f 6f 67 2d 6d 65 74 61 67 65 6e 65 72 61 74 69 6f 6e 3a 20 31 0d 0a 78 2d 67 6f 6f 67 2d 73 74 6f 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 65 6e 63 6f 64 69 6e 67 3a 20 69 64 65 6e 74 69 74 79 0d 0a 78 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPq26BKuHG3yO1QujS7mMIfMtXFWOBzDMN6o0cwDxyTAnfFD0fOdNgoWEQQQboqQ37F_7i0VltJDEk0E00FdvGEDrwx-goog-generation: 1588449582358364x-goog-metageneration: 1x-goog-stored-content-encoding: identityx-
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC124INData Raw: 00 00 00 18 66 74 79 70 69 73 6f 6d 00 00 00 00 6d 70 34 31 61 76 63 31 00 00 2c 1b 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 da d0 74 f4 da d0 74 f4 00 01 5f 90 00 08 d5 b8 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ftypisommp41avc1,moovlmvhdtt_@
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 09 71 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 da d0 74 f4 da d0 74 f4 00 00 00 01 00 00 00 00 00 08 cb e9 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 65 64 74 73 00 00 00 28 65 6c 73 74 00 00 00 00 00 00 00 02 00 00 07 81 ff ff ff ff 00 01 00 00 00 08 cb e9 00 00 00 00 00 01 00 00 00 00 08 dd 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 da d0 74 f4 da d0 74 f4 00 00 ac 44 00 04 4f 6f 15 c7 00 00 00 00 00 2d 68 64 6c 72 00 00 00 00 00 00 00 00 73 6f 75 6e 00 00 00 00 00 00 00 00 00 00 00 00 53 6f 75 6e 64 48 61 6e 64 6c 65 72 00 00 00 08 88 6d 69
                                                                                                                                                                                                                                        Data Ascii: qtrak\tkhdtt@0edts(elstmdia mdhdttDOo-hdlrsounSoundHandlermi
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 80 00 00 00 02 00 00 04 81 00 00 00 01 00 00 04 82 00 00 00 01 00 00 04 80 00 00 00 02 00 00 04 81 00 00 00 01 00 00 04 82 00 00 00 01 00 00 04 80 00 00 00 14 00 00 04 81 00 00 00 01 00 00 04 80 00 00 00 01 00 00 04 82 00 00 00 02 00 00 04 81 00 00 00 01 00 00 04 80 00 00 00 01 00 00 04 82 00 00 00 02 00 00 04 81 00 00 00 01 00 00 04 80 00 00 00 01 00 00 04 82 00 00 00 01 00 00 04 81 00 00 00 01 00 00 04 80 00 00 00 1c 73 74 73 63 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 14 73 74 73 7a 00 00 00 00 00 00 01 a1 00 00 00 f5 00 00 03 e4 73 74 63 6f 00 00 00 00 00 00 00 f5 00 00 32 4a 00 00 34 8b 00 00 39 1c 00 00 3f f0 00 00 46 5f 00 00 4a ee 00 00 4e 37 00 00 54 ad 00 00 57 ed 00 00 5e 3f 00 00 62 19 00 00 67 d6 00 00 6d ff 00 00
                                                                                                                                                                                                                                        Data Ascii: stscstszstco2J49?F_JN7TW^?bgm
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 06 a0 00 00 03 d0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 08 e7 4c 00 00 00 00 00 01 00 00 00 00 21 83 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 da d0 74 f4 da d0 74 f4 00 01 5f 90 00 08 d5 b8 15 c7 00 00 00 00 00 2d 68 64 6c 72 00 00 00 00 00 00 00 00 76 69 64 65 00 00 00 00 00 00 00 00 00 00 00 00 56 69 64 65 6f 48 61 6e 64 6c 65 72 00 00 00 21 2e 6d 69 6e 66 00 00 00 14 76 6d 68 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 24 64 69 6e 66 00 00 00 1c 64 72 65 66 00 00 00 00 00 00 00 01 00 00 00 0c 75 72 6c 20 00 00 00 01 00 00 20 ee 73 74 62 6c 00 00 00 a2 73 74 73 64 00 00 00 00 00 00 00 01 00 00 00 92 61 76 63 31 00 00 00 00 00 00 00 01 00
                                                                                                                                                                                                                                        Data Ascii: @$edtselstL!mdia mdhdtt_-hdlrvideVideoHandler!.minfvmhd$dinfdrefurl stblstsdavc1
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 db 00 00 00 02 00 00 0b b7 00 00 00 01 00 00 17 70 00 00 00 02 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00
                                                                                                                                                                                                                                        Data Ascii: LLLLLpKL
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4b 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 1d 4c 00 00 00 01 00 00 0b b7 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 11
                                                                                                                                                                                                                                        Data Ascii: LKKLKKL
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 00 00 00 17 00 00 00 01 00 00 00 01 00 00 00 18 00 00 00 02 00 00 00 01 00 00 00 19 00 00 00 01 00 00 00 01 00 00 00 1a 00 00 00 02 00 00 00 01 00 00 00 1c 00 00 00 01 00 00 00 01 00 00 00 1d 00 00 00 02 00 00 00 01 00 00 00 1e 00 00 00 01 00 00 00 01 00 00 00 1f 00 00 00 02 00 00 00 01 00 00 00 20 00 00 00 01 00 00 00 01 00 00 00 21 00 00 00 02 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 01 00 00 00 24 00 00 00 02 00 00 00 01 00 00 00 25 00 00 00 01 00 00 00 01 00 00 00 26 00 00 00 02 00 00 00 01 00 00 00 27 00 00 00 01 00 00 00 01 00 00 00 28 00 00 00 02 00 00 00 01 00 00 00 2a 00 00 00 01 00 00 00 01 00 00 00 2b 00 00 00 02 00 00 00 01 00 00 00 2c 00 00 00 01 00 00 00 01 00 00 00 2d 00 00 00 02 00 00 00 01 00 00 00 2e 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                                                                                                        Data Ascii: !#$%&'(*+,-.
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 00 00 00 01 00 00 00 01 00 00 00 91 00 00 00 02 00 00 00 01 00 00 00 92 00 00 00 01 00 00 00 01 00 00 00 93 00 00 00 02 00 00 00 01 00 00 00 94 00 00 00 01 00 00 00 01 00 00 00 95 00 00 00 02 00 00 00 01 00 00 00 97 00 00 00 01 00 00 00 01 00 00 00 98 00 00 00 02 00 00 00 01 00 00 00 99 00 00 00 01 00 00 00 01 00 00 00 9a 00 00 00 02 00 00 00 01 00 00 00 9b 00 00 00 01 00 00 00 01 00 00 00 9c 00 00 00 02 00 00 00 01 00 00 00 9d 00 00 00 01 00 00 00 01 00 00 00 9e 00 00 00 02 00 00 00 01 00 00 00 a0 00 00 00 01 00 00 00 01 00 00 00 a1 00 00 00 02 00 00 00 01 00 00 00 a2 00 00 00 01 00 00 00 01 00 00 00 a3 00 00 00 02 00 00 00 01 00 00 00 a4 00 00 00 01 00 00 00 01 00 00 00 a5 00 00 00 02 00 00 00 01 00 00 00 a7 00 00 00 01 00 00 00 01 00 00 00 a8 00 00 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 00 00 00 c9 00 00 00 67 00 00 00 4d 00 00 00 47 00 00 00 7a 00 00 00 64 00 00 00 48 00 00 00 45 00 00 00 66 00 00 00 60 00 00 00 45 00 00 00 44 00 00 00 5e 00 00 00 61 00 00 00 48 00 00 00 45 00 00 00 ad 00 00 00 60 00 00 00 47 00 00 00 47 00 00 00 55 00 00 00 5c 00 00 00 45 00 00 00 46 00 00 00 72 00 00 00 60 00 00 00 45 00 00 00 4b 00 00 02 20 00 00 00 c0 00 00 00 51 00 00 00 b0 00 00 02 10 00 00 00 8b 00 00 00 55 00 00 00 b2 00 00 01 ec 00 00 00 8a 00 00 00 8d 00 00 00 60 00 00 02 eb 00 00 00 bd 00 00 00 ac 00 00 00 5e 00 00 03 06 00 00 00 f0 00 00 00 a3 00 00 00 83 00 00 01 13 00 00 00 75 00 00 00 59 00 00 00 4e 00 00 00 dc 00 00 00 8b 00 00 00 53 00 00 00 6a 00 00 00 60 00 00 00 5e 00 00 00 47 00 00 00 48 00 00 00 4d 00 00 00 5c 00 00 00 47 00 00 00
                                                                                                                                                                                                                                        Data Ascii: gMGzdHEf`ED^aHE`GGU\EFr`EK QU`^uYNSj`^GHM\G


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        401192.168.2.75020535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC770OUTGET /files/6215972495ddac4a066fc8614c639cbf952f909b68b8a52296c6eea6ae0e7629d9de1526365aa292c1624885321fccfcb8235e9e058792209038b982106f4aee HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1143INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 71 53 67 4e 55 53 33 33 39 6b 79 6d 4e 41 52 62 78 4e 59 6e 78 54 35 42 78 6f 44 69 43 4e 42 75 38 66 6a 65 35 54 50 37 55 36 59 71 79 36 38 50 47 4c 77 2d 77 34 55 57 6c 50 51 41 6d 35 64 52 74 55 4a 52 47 6b 6f 36 74 69 30 4b 33 41 42 77 33 61 48 79 78 75 4e 47 58 6b 53 50 2d 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPqqSgNUS339kymNARbxNYnxT5BxoDiCNBu8fje5TP7U6Yqy68PGLw-w4UWlPQAm5dRtUJRGko6ti0K3ABw3aHyxuNGXkSP-Date: Tue, 28 Nov 2023 13:01:08 GMTCache-Control: private, max-age=0,public,max-age=31536000,immuta
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC109INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 00 b6 89 6d 64 61 74 00 00 02 af 06 05 ff ff ab dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72 33 30 36 30 20 35 64 62 36 61 61 36 20 2d 20 48 2e 32 36
                                                                                                                                                                                                                                        Data Ascii: ftypisomisomiso2avc1mp41freemdatEH, #x264 - core 163 r3060 5db6aa6 - H.26
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73 79 3d 31 20 70 73 79 5f 72 64 3d 31 2e 30 30 3a 30 2e 30 30 20 6d 69 78 65 64 5f 72 65 66 3d 31 20 6d 65 5f 72 61 6e 67 65 3d 31 36 20 63 68 72 6f 6d 61 5f 6d 65 3d 31 20 74 72 65 6c 6c 69 73 3d 31 20 38 78 38 64 63 74 3d 31 20 63 71 6d 3d 30 20 64 65 61 64 7a 6f 6e 65 3d 32 31 2c 31 31 20 66 61 73 74 5f 70 73 6b
                                                                                                                                                                                                                                        Data Ascii: 4/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_psk
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1195INData Raw: c4 62 44 41 fb 15 06 62 49 72 7f 3a e3 65 5a 4b b5 00 69 39 a6 84 f3 41 72 9c f9 c2 1c a7 70 c4 00 07 32 bd a5 73 ac 7b ed 87 1a 3b 2c 70 b9 96 e9 4a ba 76 95 b0 7e 15 fa 67 5c 6c e3 ba a1 f6 8c f2 65 ab 85 90 0d 53 9b b0 fb d9 68 e2 57 09 85 3a 89 05 29 9c c1 05 c3 f2 97 d7 e8 b0 68 cc e8 5a 45 bc c7 f0 ba 2e de 0a 41 9b 52 1a e8 13 08 92 99 7d ca c0 2c 5f 06 45 e3 ba 93 4d a1 68 c9 7e 0c 52 c2 07 21 4d f7 61 dd e5 bf 91 f2 79 26 8b 03 66 ca 53 17 16 e4 3a 29 5d 0c f3 d9 07 0e 3c 35 91 31 a3 78 6d a1 66 bd 1b 1c a0 6e 49 7b 13 aa 37 8c 9c d0 68 94 5a 36 7f a9 02 9c 7a 19 8c a9 88 f2 fb b8 b3 55 87 07 aa 65 e6 0c 75 0f cf cb 73 4e 96 14 a9 2d 81 23 9c 54 03 1c 1c 51 aa d9 9b 29 b0 00 18 38 1e dc 3b dd ed fc 7b 0d 4f 62 3b bf 55 5b 2f f5 25 4a d3 fa c0 f3
                                                                                                                                                                                                                                        Data Ascii: bDAbIr:eZKi9Arp2s{;,pJv~g\leShW:)hZE.AR},_EMh~R!May&fS:)]<51xmfnI{7hZ6zUeusN-#TQ)8;{Ob;U[/%J
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 35 45 ae 4a e8 df d7 a8 b9 d3 f2 59 e3 a2 83 64 ed 40 74 a4 fd 1e 81 16 fc e7 34 47 a9 ff 9b 40 3a e8 64 0e 03 e5 66 72 00 00 03 00 25 06 97 87 30 26 fe aa 8d 30 ea 4a 3b de d8 03 59 68 1a e1 07 8c 4e af 4f 53 2d 84 0f e1 37 88 12 6f 76 ce fe f3 58 63 01 4b f5 2b 96 86 23 3d 28 ed 24 7d b0 9b 5e 1b 9e 5e 34 d4 fb 2c 74 99 46 d7 8f 9a 73 88 17 35 b3 ff 95 e5 a6 4e 6b 74 b6 37 33 13 63 42 fa e0 bf 3a 3c 53 1d 17 cf 33 31 66 de d6 2d d7 00 8a 33 d0 60 d8 ec 14 ac 01 06 42 7d 18 4e 5b 89 6b b6 d6 25 6d 5f 09 13 43 b7 3d b4 09 da 6e 0e e2 89 47 b1 d9 b7 e3 18 59 2d f1 5b f0 17 ec 3f 60 43 0c 72 ff 19 59 87 b7 e5 56 6b f6 5e 6c ab f6 18 c9 75 25 6b 49 ca 0a d2 ae 0a 4e c2 09 94 a6 33 49 b1 a3 f5 a8 b6 81 6b 6a e8 76 bf 9e 23 f1 7f f4 a5 d3 1b 54 27 d3 ed e6 77
                                                                                                                                                                                                                                        Data Ascii: 5EJYd@t4G@:dfr%0&0J;YhNOS-7ovXcK+#=($}^^4,tFs5Nkt73cB:<S31f-3`B}N[k%m_C=nGY-[?`CrYVk^lu%kIN3Ikjv#T'w
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 3d 22 0f ce 58 90 82 0d 9e 54 d1 91 c6 13 bb d7 5e b3 9f 57 1c f4 91 20 9c 50 f6 74 f2 68 6d 35 87 c1 4e fd b7 67 97 84 d5 00 f5 b0 bc 41 0c 9e e9 2a f1 bf 8c 15 6a a3 3e de aa 09 96 29 e5 83 fc b2 8b 35 87 c8 94 b3 49 fc 1a be 5b 59 e3 36 18 58 9e 1b 84 1a d3 a5 1a 03 af ac b6 63 62 90 38 dd 5c 9d a2 2e 2a 20 53 07 96 71 ad 17 ee bf a6 2f b2 c2 bc 0c 62 64 2a 41 cf 01 3e ff 9b 75 c3 6f da ed 49 86 47 4c 9a 30 15 43 40 00 b5 73 c8 a4 56 87 77 68 0e 40 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 03 b7 de 04 00 4c 61 76 63 35 38 2e 31 33 34 2e 31 30 30 00 42 20 08 c1 18 38 00 00 00 5e 41 9a 24 6c 42 ff fe 8c b0 00 00 03 00 00 84 1a 0a 3a fc 48 80 5a 69 88 79 2d 80 28 37 3e 8d c3 58 63 a1 d1 b5 e6 fb 74 8a db
                                                                                                                                                                                                                                        Data Ascii: ="XT^W Pthm5NgA*j>)5I[Y6Xcb8\.* Sq/bd*A>uoIGL0C@sVwh@Lavc58.134.100B 8^A$lB:HZiy-(7>Xct
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 4b f1 ca e4 28 45 62 c5 44 f2 64 19 e6 05 ee c9 17 43 9c 94 1d 41 63 9e a5 7b 9a 0d 18 08 b5 82 aa c7 37 22 59 cb 37 7f b6 6c 80 00 00 16 d0 00 00 01 f1 41 9b 78 49 a8 41 6c 99 4c 08 ff fc 84 00 00 05 6b d1 c1 ba 61 d7 78 40 ac 00 09 1e 56 a2 3f 82 07 e7 c6 f6 64 65 dc 70 f0 51 d4 bb 06 eb b1 1c f2 dd 71 70 e6 52 cd b9 cd 57 b5 70 e8 fd 8c 26 76 2d 08 c1 c4 c5 ae 9c e3 b9 1c 55 90 c9 b9 f4 fb b0 ad 79 44 b8 43 f0 9b 6a 91 5e 19 f3 32 41 9c 3a f2 23 fe 5d e1 ec 05 4b ec 39 f2 23 80 4c 08 c0 43 56 58 cc 7c e6 d3 af ea bd dd 6d d4 25 d4 32 15 e0 8e 29 0b 05 79 87 e2 fc f6 21 ba 79 24 02 9f db 65 dd a2 ee 14 14 74 31 a0 3b 07 ea 4b 5b dc 55 10 df 0a 88 ea b0 81 01 ef 25 1c 76 06 03 b0 c5 05 07 08 b2 08 29 92 9c d9 a3 34 3e a9 65 bc c1 1e a6 67 5d bb 34 5f 7a
                                                                                                                                                                                                                                        Data Ascii: K(EbDdCAc{7"Y7lAxIAlLkax@V?depQqpRWp&v-UyDCj^2A:#]K9#LCVX|m%2)y!y$et1;K[U%v)4>eg]4_z
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC340INData Raw: b3 69 89 81 77 50 62 df dc d9 1d df 0a f6 60 02 33 63 a2 c7 2d a1 2b b5 92 b2 71 ef b7 f8 e6 31 21 7e 28 d2 19 96 b9 2c f4 14 a5 dd 6d 0e ba b6 32 46 1f eb f8 3c 91 0c 6f 5c 39 e7 b8 d4 13 99 16 77 2a 86 ec 08 c1 2c e2 52 1a 9e dd 16 73 be c9 c0 ee 3a 4b 65 4f 5a ad ee 79 70 5c 56 26 ea aa b7 e7 aa 0b 18 b5 fd aa dd a4 5a 88 d8 b4 cf 5a d8 0e 4c 9b b1 be 60 23 46 c4 9c 8f d0 75 34 9f 7d bf 19 60 bb 79 6e a7 78 2f 50 4e 13 47 82 8c f2 fe df b1 02 f0 15 0d d1 06 2b f5 3a e6 4e 18 77 14 d3 c0 d5 f2 e7 4e 1b 48 59 df 28 8e 81 74 c8 df 1a 0e 97 80 21 10 04 60 8c 1c 00 00 00 bf 41 9f da 45 15 2c 23 ff 00 00 06 c0 f9 d1 04 18 4f 53 67 ab bc 4c 85 f1 b2 97 db 7b 41 b4 6b 14 16 58 ff 27 23 c6 20 f7 2e 69 3e a9 a4 4f da 1a ca b9 3b ca 9a c9 30 2d 00 54 ac 83 9a 17
                                                                                                                                                                                                                                        Data Ascii: iwPb`3c-+q1!~(,m2F<o\9w*,Rs:KeOZyp\V&ZZL`#Fu4}`ynx/PNG+:NwNHY(t!`AE,#OSgL{AkX'# .i>O;0-T
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: a0 8a 52 fd 57 df 14 78 c3 35 7a a6 a4 14 c3 13 04 74 6d 89 cc 7b 17 27 0a 7c a3 90 f7 70 ad 05 b2 02 8d 67 bc 18 00 00 03 00 04 bd 21 10 04 60 8c 1c 00 00 00 8c 01 9f f9 74 47 ff 00 00 0b f6 07 5c 23 98 38 a8 02 81 20 30 d6 fc 08 e7 53 f8 ad e9 96 ac 1b af 7d be 68 97 35 d8 cd a1 49 65 a3 5d 61 09 3c fc 6a 57 5f 0c b5 21 86 3b 94 23 66 53 c3 45 db a4 25 9f b1 e1 82 1a 7f ec b7 b1 7e 1e 2a 3e f9 fe 70 19 ad 4c bd 63 54 a9 b9 40 5b 2d 13 be 59 cc b4 59 7c 37 c0 14 b0 a7 7b 0a af d2 7d 3a 65 b9 74 7c 13 a0 61 77 69 c3 bc bb cf 6f 12 67 42 b1 b7 7f 71 7b e4 f0 00 00 03 00 2b e0 21 10 04 60 8c 1c 00 00 00 86 01 9f fb 6a 47 ff 00 00 0b f7 93 fa 24 b7 04 0a 1c 6f 80 d6 8c 3a 95 83 0f 15 1f 20 7e 2c 86 00 99 a4 67 70 b4 b7 e4 5a 76 60 06 e2 8e ac 60 0a 93 2d 7f
                                                                                                                                                                                                                                        Data Ascii: RWx5ztm{'|pg!`tG\#8 0S}h5Ie]a<jW_!;#fSE%~*>pLcT@[-YY|7{}:et|awiogBq{+!`jG$o: ~,gpZv``-
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 5b a1 1b c9 d1 67 42 ae 98 5f 44 04 81 df 08 4b 17 db 18 1d d3 bf 84 eb b7 4e a2 e8 9f 64 ab 3e f7 2f ef f2 83 b1 5c 02 05 c8 6e 0d be cf 57 fb d3 ad 68 a1 dd f5 fe ff c3 be c3 5b 03 f3 5c 53 50 a0 ef 62 1d 2a 07 05 c0 74 e1 71 bd 5e c1 70 f2 35 6e e7 dd 1b a7 42 6b 5c ae af 70 69 b2 46 19 ee 08 cc f0 f9 85 f3 09 2f 67 b3 46 ea 5b 05 ec 6a 27 3e 5a ce 9e 6f 27 fa 1f 55 8d b1 5f 57 c5 18 4f 0a c3 5e 7d f2 88 2a 21 3c 37 d4 15 1d de 03 11 02 df df b0 15 d5 09 72 2d b7 c0 8f b8 65 29 0c 39 a7 2c b4 54 53 52 19 ec ad a4 3d 40 db ba e1 aa ce df e5 00 3f a9 63 59 f3 b5 6d 50 04 6e ea 25 37 bb 46 02 d0 32 ef d3 d3 00 1e c8 2d 90 23 a3 73 2f ba dd 31 4c e7 b4 55 04 0b b6 2b cf d0 71 8d 21 a0 db 29 bf bf 7e 34 e5 06 f3 7c 8f 17 52 07 e6 3a d3 d9 90 92 8a 0a d4 30
                                                                                                                                                                                                                                        Data Ascii: [gB_DKNd>/\nWh[\SPb*tq^p5nBk\piF/gF[j'>Zo'U_WO^}*!<7r-e)9,TSR=@?cYmPn%7F2-#s/1LU+q!)~4|R:0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        402192.168.2.75020635.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC770OUTGET /files/9d587f780adb01fedfce1cf9cc3de30bd895e75795813d8e9df0f387e201789dadd0ab61a685983ac689897ebfefc9302dcdac81c90011d345fcb1f1ba56deb1 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1146INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 73 35 6f 53 4c 2d 74 56 5f 55 54 32 76 4f 56 59 4a 6d 50 72 46 6d 39 30 71 5f 41 62 70 77 76 50 4e 5f 2d 71 56 2d 4e 38 49 4c 55 70 48 31 37 4b 65 54 6e 51 6a 6f 55 34 38 45 33 54 4d 41 55 44 4c 73 65 34 65 56 39 4c 6e 4a 65 32 57 6b 43 5a 77 58 57 79 59 4d 48 57 41 42 70 76 30 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPqs5oSL-tV_UT2vOVYJmPrFm90q_AbpwvPN_-qV-N8ILUpH17KeTnQjoU48E3TMAUDLse4eV9LnJe2WkCZwXWyYMHWABpv0Date: Tue, 28 Nov 2023 13:01:08 GMTCache-Control: private, max-age=0,public,max-age=31536000,immuta
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC106INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 01 74 7c 6d 64 61 74 00 00 02 af 06 05 ff ff ab dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72 33 30 36 30 20 35 64 62 36 61 61 36 20 2d 20 48
                                                                                                                                                                                                                                        Data Ascii: ftypisomisomiso2avc1mp41freet|mdatEH, #x264 - core 163 r3060 5db6aa6 - H
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73 79 3d 31 20 70 73 79 5f 72 64 3d 31 2e 30 30 3a 30 2e 30 30 20 6d 69 78 65 64 5f 72 65 66 3d 31 20 6d 65 5f 72 61 6e 67 65 3d 31 36 20 63 68 72 6f 6d 61 5f 6d 65 3d 31 20 74 72 65 6c 6c 69 73 3d 31 20 38 78 38 64 63 74 3d 31 20 63 71 6d 3d 30 20 64 65 61 64 7a 6f 6e 65 3d 32 31 2c 31 31 20 66 61 73 74 5f
                                                                                                                                                                                                                                        Data Ascii: .264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1196INData Raw: 93 da 64 76 25 ff 1b b5 78 7c af 8c 41 20 ba 9d d4 79 30 58 14 00 00 22 9c ad 4c 29 2e 45 ec 06 b6 5a fe 30 92 6f ff 15 a4 90 ad fc 5b a4 10 31 67 0a a0 00 01 6d e7 e1 30 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 0e 39 de 04 00 4c 61 76 63 35 38 2e 31 33 34 2e 31 30 30 00 42 20 08 c1 18 38 00 00 00 a5 41 9a 24 61 02 20 76 01 fd 40 3f 90 0f e4 27 ff fd f1 00 00 03 00 00 e3 7a 7c 02 1b 2d bf a1 5e 1a 72 81 e4 f8 1f ca c2 de 7d cc db 25 01 50 60 d8 00 0c 98 c2 10 73 3f 77 1f dc bd 55 7c 0f 17 9a aa b9 6b bc 85 40 00 19 53 c2 a9 b1 ab ec f5 21 b7 3d 95 2e 10 33 f3 62 56 b0 e9 4f ca 55 cd b1 b3 0c 80 5b 92 3a 3e 8f 99 b8 f1 99 74 c6 dd 35 b5 9b 5b f1 75 92 e9 b0 ee 19 bf 22 8a 0e e1 ef e7 98 bc bb 46 4a 80
                                                                                                                                                                                                                                        Data Ascii: dv%x|A y0X"L).EZ0o[1gm09Lavc58.134.100B 8A$a v@?'z|-^r}%P`s?wU|k@S!=.3bVOU[:>t5[u"FJ
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: f4 86 95 ab 40 b0 c0 6d 3f e7 7f 26 28 00 00 55 c1 21 10 04 60 8c 1c 00 00 01 f5 41 9a a9 49 e1 0e 89 94 c1 4d 13 1f ff fc 84 00 00 03 02 d5 5d ec b7 64 3c 3f 50 59 27 65 0f ce 20 94 4f 47 89 98 2d a3 c8 80 be 6d 05 9f b9 dd 2f 84 90 c6 33 90 10 50 b4 8e 6a 83 09 d7 cc 5f 43 53 08 c7 e6 b3 df cb 8c 13 4f 5e 71 bd 1e bd 88 04 9e 0e 20 cc 5c f4 37 d9 29 eb e8 77 dc 7a 7c b0 21 c5 5a 06 26 fc 3a 65 9e cc 63 74 f8 84 bc 99 36 46 8b 4f be e2 71 7d c8 6e a8 0f f3 ed ea 87 2a 77 cd 40 0e 0d c9 31 5d 00 00 09 b8 8e 41 2c 6d 9a fd 15 d6 2b a7 fb 6b c9 fb b1 5f 7d 9a 2b b0 46 0e 49 82 68 70 a9 e1 7e ba 9d 26 a5 c1 2e e4 5e e6 37 8b 32 34 a1 63 69 14 36 bf e8 3f 14 b5 e7 ad 3c 33 56 90 ea 53 a6 60 03 b3 a7 4e 4e 1a 62 77 2b 92 a3 9d 08 01 18 ec 62 be 61 30 9c 47 6f
                                                                                                                                                                                                                                        Data Ascii: @m?&(U!`AIM]d<?PY'e OG-m/3Pj_CSO^q \7)wz|!Z&:ect6FOq}n*w@1]A,m+k_}+FIhp~&.^724ci6?<3VS`NNbw+ba0Go
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 83 5e e1 42 8b 6f 02 1d ec 46 3d 3f 09 49 b1 0b e6 2b 29 81 34 84 01 a2 26 ba 19 61 f0 fb bd 4a af 98 67 c1 56 17 e2 a2 1f 50 0b 7f 63 2d bc fa 15 44 58 0e 14 78 62 20 8a f1 6e 36 be 16 17 dd d3 f2 91 07 38 0d 86 cb 1b ff 67 75 f9 16 1a 37 a5 a3 80 1e f2 e9 d4 9c 42 e8 fe 56 78 68 99 a0 df 44 4c a7 a7 91 72 3c d4 ca a3 c1 21 10 04 60 8c 1c 00 00 02 50 41 9a ec 4b e1 08 43 c8 7c 05 50 09 b4 05 50 09 d0 14 44 f1 ff fc 84 00 00 03 02 7f c7 30 f1 8a 31 6b ef 00 b5 2f 8f 9f 77 6c 45 3b 6d 5c 09 af 12 0d a1 60 4e 1a 48 61 40 02 4f ca 43 cf a5 83 fe 1d 18 38 a1 61 a3 84 31 d4 e0 b0 a8 a6 fd dd d9 f4 b0 84 7f 8e db 3c 44 f4 9c be 06 f4 4d ed 1c a2 bf 49 06 af 16 74 75 e5 42 94 f0 0b c3 9d 9d 37 9c 6c f6 39 ee 3c b4 85 af 3f 97 86 0f 73 ba f0 65 d8 72 00 43 9e 97
                                                                                                                                                                                                                                        Data Ascii: ^BoF=?I+)4&aJgVPc-DXxb n68gu7BVxhDLr<!`PAKC|PPD01k/wlE;m\`NHa@OC8a1<DMItuB7l9<?serC
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 97 e7 b7 3f b8 3d e0 7a f1 36 c4 4e 7b e8 70 73 7f b5 63 c4 22 8c bb 64 a5 9d ae 9d 73 7c 58 6e 0b 48 ea ef 6f e7 37 7a e2 2d 25 07 8d b1 ec e6 ac 95 80 1e 92 e3 f9 7f c2 8d e2 7f 92 e5 cc 61 44 34 7f 82 f4 52 3b d3 e6 57 88 31 b8 a2 fc 87 81 76 97 8e b9 a4 ff e1 cf 8a cc ce 52 36 25 2d 72 20 ff 69 93 0f bc 5d 03 7b 8e a1 14 cc 87 1a 9f d8 49 f1 0e a1 1b 52 7c ec 13 f4 c0 e8 b1 82 87 59 ba 0e 5a be 06 cb 40 fb d7 78 c2 1e f6 aa 36 0b af 70 7f af 12 48 ad b1 65 d3 f0 36 64 74 68 d3 db 19 0c d3 82 f1 41 fa 16 fe 9d 7b ab 05 e3 75 28 6f 90 f4 e0 40 d6 09 3a f5 75 ca e6 bd db eb 7c 05 70 8c c2 83 5c 8e 98 84 01 84 1e f3 39 4b eb fe 4a 8a b6 56 9b 13 cb 14 df 5b 1a b0 0c bb 68 13 fe e8 46 13 4c dc 6c 3c 5b e5 89 69 f4 66 f4 18 49 b1 00 22 e5 70 f3 ab 08 8c 45
                                                                                                                                                                                                                                        Data Ascii: ?=z6N{psc"ds|XnHo7z-%aD4R;W1vR6%-r i]{IR|YZ@x6pHe6dthA{u(o@:u|p\9KJV[hFLl<[ifI"pE
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: c7 a8 44 ae 8c 8b 64 ac 7c 32 4e ee 57 c9 fd bd 57 18 61 19 5d d4 e5 06 94 6e 4c 42 09 df e5 66 8e c9 2c 38 f2 9e c3 5a af 43 52 40 46 61 36 5a 99 ab 96 b6 78 85 a1 fa 92 3e 89 a0 48 1c 9e 38 00 ba da 56 a4 41 18 a4 71 d5 18 91 0b 68 72 8d 37 5e 99 8c c1 8e 7b 4b 37 f1 a6 d8 46 46 b7 9e 6c 63 08 ba 6f 66 1c fa 8e bd 51 d2 16 e9 b5 02 a8 fd 9e 01 41 df 47 03 cc 72 03 a5 d5 6d ac 92 d6 6c 63 de 77 71 a5 43 fe d5 87 83 0c 7d 27 ef ae d8 a0 a4 b2 28 f7 4f 0d 6a cd d8 5c 19 ae 90 3b c3 f4 6b a6 ae 9e de 56 98 c7 48 57 5c 62 74 d4 67 f8 9b 95 24 de c7 80 93 2b d2 9a c0 2a 70 8b 9f 98 51 ec c1 31 13 91 03 ee 8f d8 b9 c2 f7 c9 b7 8c 17 5f e7 3c 43 61 90 b1 a7 81 43 74 a9 3e 24 3b 91 d2 c5 b5 db 71 0c 73 c6 b0 cd 8d 7a c3 fa a4 2d 33 32 7a e9 5d da 0c f9 a6 a6 5c
                                                                                                                                                                                                                                        Data Ascii: Dd|2NWWa]nLBf,8ZCR@Fa6Zx>H8VAqhr7^{K7FFlcofQAGrmlcwqC}'(Oj\;kVHW\btg$+*pQ1_<CaCt>$;qsz-32z]\
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: 89 34 19 93 0c 5a a5 aa ee f8 a7 f9 28 43 00 7d 10 b3 f5 85 47 1c 71 14 71 03 2a 15 5a 0f 20 31 f4 04 7e 38 9c aa 9e 83 62 c9 03 fb 50 5b eb f3 7e 5c 02 b1 4d 25 68 d7 53 22 56 89 7e 70 14 34 1e 05 2f c9 7d 10 2d 5d 99 75 cf 43 92 22 97 87 cc 82 33 30 d4 1b fa f9 f0 58 7a 82 20 4a 24 7a 94 ca 77 6a 96 31 52 34 90 31 cb c9 15 6a f9 14 42 d6 10 d6 1d b7 0c e3 5d f8 cd a2 4b 7e d1 2f f0 b8 2d 26 90 56 63 5f f7 df 6d 23 f2 d3 c5 0b ff 54 e0 d8 39 2f 96 35 e6 93 05 57 35 c2 80 00 02 e2 21 10 04 60 8c 1c 00 00 00 df 01 9f d3 6a 47 ff 00 00 03 02 e9 96 c7 82 76 35 b7 f3 8c 84 01 fb 1d 15 1b 17 41 d7 f8 7a c4 af 35 50 0f 78 8d bd 39 04 b9 b7 5a 7c 0e 4c 96 74 6d a5 8a d3 b0 3b 0a a7 fa 01 97 d1 29 b3 26 8e 99 02 14 72 c1 2c 94 09 8f 60 6c f8 8d cf 3a e2 c3 83 b7
                                                                                                                                                                                                                                        Data Ascii: 4Z(C}Gqq*Z 1~8bP[~\M%hS"V~p4/}-]uC"30Xz J$zwj1R41jB]K~/-&Vc_m#T9/5W5!`jGv5Az5Px9Z|Ltm;)&r,`l:
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC1252INData Raw: aa 39 b4 cc 4c 42 fb 23 db 80 55 4d 82 f7 98 7e 2b d1 80 a6 2d 93 ae f8 f9 ba ff 4e 23 0c 57 e6 ac b0 cf b4 ef 3f 72 67 aa d1 9f 87 9d 79 68 ff cc 83 d3 aa ed 65 5a b8 08 b8 3b 9a 43 5e ee 44 1f d5 dc fc f3 98 94 9f 49 d1 fa 00 5a af 05 56 cb c4 02 3f e3 b3 42 7d 92 d1 d6 95 3e d0 78 5c 8d 5b 29 13 ba c8 00 01 0b 21 10 04 60 8c 1c 00 00 00 dc 01 9e 15 74 47 ff 00 00 09 ab 0f 8d 76 8b 2c b8 0a 14 75 77 07 d0 b0 24 5d 2a 6a 1a 9f e7 43 a0 90 be 4d c0 54 9b 02 1f 38 73 fd 28 02 22 dd 82 33 68 3a cb 9c 6e b2 33 5c 4a bc 63 7b 1a 10 ab ae 3d 81 2c 3a b7 29 af 51 86 b9 1d b1 e0 11 6f 42 ea ef 44 1d 20 f5 33 8d 83 24 5c f3 54 2c bd 8d aa b9 5d 26 03 cb 1e b7 c3 ca ad 6c 72 62 9c 90 07 30 a4 94 a4 2d 3b 44 17 f1 db 09 f4 1c d6 9a 66 ed b2 72 89 54 12 24 87 b7 bc
                                                                                                                                                                                                                                        Data Ascii: 9LB#UM~+-N#W?rgyheZ;C^DIZV?B}>x\[)!`tGv,uw$]*jCMT8s("3h:n3\Jc{=,:)QoBD 3$\T,]&lrb0-;DfrT$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        403192.168.2.75020735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC877OUTGET /files/b8209c56f9701228227d1fa9e11d0dce29aee8824f4b9ba707e73b89cbdaebfb8c6e392f0fd6cc774ab75165663c3d399a36939daf7d673ac169f442e7f2b497 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-110363
                                                                                                                                                                                                                                        If-None-Match: "03c555db1a460ee7f7d5fbea39650a8f"
                                                                                                                                                                                                                                        If-Modified-Since: Thu, 21 Jul 2022 10:14:29 GMT
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC561INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 38 35 54 77 44 67 42 32 56 49 31 5f 58 73 67 67 52 47 52 75 72 79 57 56 37 72 44 46 6f 4f 4c 35 61 46 63 74 32 5f 6e 75 73 43 30 58 6d 4f 4d 54 67 43 58 38 32 31 76 41 62 66 33 33 70 30 4f 5a 37 66 54 35 33 62 67 4c 68 71 6e 43 6a 78 4b 37 49 33 35 63 51 48 52 33 6a 6e 74 31 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 304 Not ModifiedX-GUploader-UploadID: ABPtcPo85TwDgB2VI1_XsggRGRuryWV7rDFoOL5aFct2_nusC0XmOMTgCX821vAbf33p0OZ7fT53bgLhqnCjxK7I35cQHR3jnt1tDate: Tue, 28 Nov 2023 13:01:08 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutable


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        404192.168.2.75020835.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC877OUTGET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-106998
                                                                                                                                                                                                                                        If-None-Match: "64440d499fc78f7ff0bc4a1887f357d3"
                                                                                                                                                                                                                                        If-Modified-Since: Thu, 21 Jul 2022 10:15:15 GMT
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 74 39 7a 36 4b 6c 45 53 4c 35 51 77 33 64 76 62 53 32 32 4f 69 2d 63 61 70 44 66 57 45 6f 50 53 30 70 69 35 7a 59 35 34 45 4e 41 74 41 68 44 44 31 66 57 69 59 4b 4b 57 34 44 67 57 30 4c 55 4d 44 55 78 37 38 7a 72 4f 39 6c 62 63 45 44 77 6c 65 72 75 52 4c 64 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 304 Not ModifiedX-GUploader-UploadID: ABPtcPrt9z6KlESL5Qw3dvbS22Oi-capDfWEoPS0pi5zY54ENAtAhDD1fWiYKKW4DgW0LUMDUx78zrO9lbcEDwleruRLdQDate: Tue, 28 Nov 2023 13:01:08 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        405192.168.2.75020935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC877OUTGET /files/168751e483d5745295104b96091bf8b5ff2fa2aa97a600be3af06773733dd639cd003df1e510a28f3a9698d3062db8a9f49f19b920bf08556be94959ae050449 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-179107
                                                                                                                                                                                                                                        If-None-Match: "ed0ec1f8a77ee8a2b05baf9db2b900c6"
                                                                                                                                                                                                                                        If-Modified-Since: Thu, 21 Jul 2022 10:13:29 GMT
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 6c 4f 63 76 44 33 75 6a 6c 35 4e 6e 4e 67 33 79 55 42 37 73 59 5f 77 50 66 47 64 32 65 66 56 2d 68 30 70 4d 34 55 65 68 6e 35 53 73 6b 37 31 38 65 45 69 4b 31 6a 51 57 6b 6a 4a 68 51 55 73 5f 5f 63 78 52 76 2d 66 37 30 75 32 77 73 34 71 37 57 77 51 61 54 35 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 304 Not ModifiedX-GUploader-UploadID: ABPtcPplOcvD3ujl5NnNg3yUB7sY_wPfGd2efV-h0pM4Uehn5Ssk718eEiK1jQWkjJhQUs__cxRv-f70u2ws4q7WwQaT5wDate: Tue, 28 Nov 2023 13:01:08 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        406192.168.2.75021035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC877OUTGET /files/5e3a45ee2c064816de3beff109a766cb2774260ebdd9af2717c92475ed5d2ba64a7e5c6ba0216c177dc3d4ae77fcd45debbb70b99757d0e83ef95a9c23f6764c HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-122012
                                                                                                                                                                                                                                        If-None-Match: "b1551b4d083e5a0da32652001ad72e7e"
                                                                                                                                                                                                                                        If-Modified-Since: Thu, 21 Jul 2022 09:51:13 GMT
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 48 64 59 4f 7a 4e 39 37 6b 61 5f 6f 74 4d 37 63 73 48 76 73 6a 73 4e 6a 4d 70 54 4f 59 6e 34 53 41 59 76 36 6a 5a 2d 36 4c 69 75 53 67 66 64 52 37 52 32 4f 50 78 6a 61 75 5a 65 31 6b 7a 75 50 69 49 4a 75 35 65 58 64 78 45 46 74 77 2d 6f 45 66 6b 59 4b 58 4b 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 304 Not ModifiedX-GUploader-UploadID: ABPtcPoHdYOzN97ka_otM7csHvsjsNjMpTOYn4SAYv6jZ-6LiuSgfdR7R2OPxjauZe1kzuPiIJu5eXdxEFtw-oEfkYKXKwDate: Tue, 28 Nov 2023 13:01:09 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        407192.168.2.75021135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:08 UTC876OUTGET /files/6215972495ddac4a066fc8614c639cbf952f909b68b8a52296c6eea6ae0e7629d9de1526365aa292c1624885321fccfcb8235e9e058792209038b982106f4aee HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-55991
                                                                                                                                                                                                                                        If-None-Match: "b622efe6cd0f56e6bfb6c893b8663f29"
                                                                                                                                                                                                                                        If-Modified-Since: Thu, 21 Jul 2022 10:11:04 GMT
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 57 35 66 47 74 6a 38 30 4d 6d 30 58 6a 78 4b 42 30 6e 38 30 51 6d 5a 6e 66 7a 65 75 4a 59 56 2d 6d 4d 49 5f 66 79 70 56 5f 44 4b 57 2d 63 46 6a 51 42 74 75 59 56 6e 48 74 48 31 74 43 48 61 6c 72 44 5f 6d 44 6d 52 4f 63 72 66 51 77 6a 35 34 73 61 5f 4c 6c 61 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 304 Not ModifiedX-GUploader-UploadID: ABPtcPqW5fGtj80Mm0XjxKB0n80QmZnfzeuJYV-mMI_fypV_DKW-cFjQBtuYVnHtH1tCHalrD_mDmROcrfQwj54sa_LlaADate: Tue, 28 Nov 2023 13:01:09 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        408192.168.2.75021235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC877OUTGET /files/9d587f780adb01fedfce1cf9cc3de30bd895e75795813d8e9df0f387e201789dadd0ab61a685983ac689897ebfefc9302dcdac81c90011d345fcb1f1ba56deb1 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-103361
                                                                                                                                                                                                                                        If-None-Match: "aa093c20c6e7e275d27b56b15b4726f6"
                                                                                                                                                                                                                                        If-Modified-Since: Thu, 21 Jul 2022 10:12:11 GMT
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 34 43 50 34 37 38 78 78 2d 75 32 6a 35 31 63 7a 4a 6f 73 58 63 65 34 75 53 6c 74 38 36 47 56 2d 2d 44 69 4a 73 56 61 47 71 5a 48 57 4d 64 5a 5f 64 67 79 4f 6e 45 33 41 66 48 75 6a 5a 48 4c 43 74 30 44 71 69 38 58 48 56 48 4f 68 70 31 71 71 75 78 4c 41 78 4e 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 304 Not ModifiedX-GUploader-UploadID: ABPtcPq4CP478xx-u2j51czJosXce4uSlt86GV--DiJsVaGqZHWMdZ_dgyOnE3AfHujZHLCt0Dqi8XHVHOhp1qquxLAxNwDate: Tue, 28 Nov 2023 13:01:09 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        409192.168.2.75021335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC827OUTGET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=229376-260794
                                                                                                                                                                                                                                        If-Range: "64440d499fc78f7ff0bc4a1887f357d3"
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC1165INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 36 43 59 42 78 7a 75 4d 30 6c 44 39 50 36 55 43 6c 43 6f 2d 58 47 4f 33 69 70 46 79 5f 2d 56 77 4a 73 43 52 78 6e 51 57 65 77 50 41 30 5a 6e 65 48 34 4a 6c 53 51 36 4c 58 74 4b 47 49 67 37 46 54 57 33 6e 70 68 52 73 47 75 55 65 52 70 79 79 61 4e 56 41 6a 68 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPo6CYBxzuM0lD9P6UClCo-XGO3ipFy_-VwJsCRxnQWewPA0ZneH4JlSQ6LXtKGIg7FTW3nphRsGuUeRpyyaNVAjhgDate: Tue, 28 Nov 2023 13:01:09 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableE
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC87INData Raw: cf 8f 7b 12 3b 15 4e be a1 da da 74 55 c1 c2 e1 2d 00 a8 02 1a 0c 33 d8 b1 c6 db 16 4f 03 88 c6 58 3b 85 2b 08 14 de fe 71 55 50 00 2b ee e5 a7 2d 95 b2 48 7d bc 00 35 05 3d 52 07 d6 33 35 31 f2 f0 20 39 e8 11 9f a2 db 17 f6 13 ad 45 b6 92 9c ff 4f bc 6e 81 ee
                                                                                                                                                                                                                                        Data Ascii: {;NtU-3OX;+qUP+-H}5=R351 9EOn
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC1252INData Raw: a5 ff b6 cb 04 ba c3 cb 1c a4 cb 1a 85 95 fa 00 75 41 21 10 04 60 8c 1c 00 00 00 a0 01 9f 43 74 47 ff 2f b5 22 ac 85 00 ac 92 fa 17 7c 2f f0 da ff f4 e9 91 b1 34 d5 92 b3 96 9c f8 b1 34 61 4d 6f 53 9f 08 fe cf 03 f3 bb 10 6e 12 33 79 3b 30 82 35 09 68 66 ad f2 b6 5e ea 0b 9b 08 af 83 3b 92 fa d9 59 ae ff 8c 70 52 4c 43 15 ab 39 99 91 52 3b 3a 28 cc 3c 04 ef 11 07 09 49 16 5a 2d 3c 39 f9 95 be 4a 65 b6 65 80 39 b5 da e3 14 82 5b 35 eb 44 2f 0c a0 89 75 6a a5 71 d2 c1 a0 86 5d 4b 89 dc e5 3b 94 9e 97 38 68 17 fc 92 6f 7f f6 5f 73 3f 72 d5 a1 90 16 00 00 6f 40 21 10 04 60 8c 1c 00 00 01 34 01 9f 45 6a 47 ff 30 45 34 7c 65 a0 53 3f 79 5f f1 ba b4 ca 87 cc 35 f0 19 90 60 97 49 99 94 de 98 29 49 7c 3c 3b 97 42 28 40 94 8f ae 57 c8 ed 81 96 69 ad 4d d2 72 47 f3
                                                                                                                                                                                                                                        Data Ascii: uA!`CtG/"|/44aMoSn3y;05hf^;YpRLC9R;:(<IZ-<9Jee9[5D/ujq]K;8ho_s?ro@!`4EjG0E4|eS?y_5`I)I|<;B(@WiMrG
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC1196INData Raw: 65 43 d8 43 7a 8b c9 03 10 37 1f fe a0 76 93 d4 00 00 03 01 03 cd 57 60 05 8d e6 ad 66 e3 4a b6 63 d4 82 0a 26 43 ac fb fe 2e ae ab c7 c4 ca 4d 18 ec 13 67 33 07 cb 1f 1a 92 58 95 ae 8e dc 5b 85 3b 0d 7d 65 12 44 aa 0b 8d b4 1b 4b 6d 9a e6 b0 5a b3 96 ba f4 64 29 3a 9f f7 20 ce 18 57 96 66 04 0c 78 e0 90 5c 3d 6b 8e 77 08 a7 f0 b4 5e 0c e6 05 31 b8 c6 e1 c1 ca bb 20 e1 17 2b 86 35 91 bd 42 a4 5e 61 dd 49 13 26 a4 e9 c0 62 df f3 8a 2f c9 d1 3a 9d f1 21 ce 5a 37 6d c4 85 99 ec 9c 4f 4c b4 d8 fa 49 d7 bb 9b 8d e9 a4 a3 81 62 52 4b bb 21 10 f0 a2 e6 ac 4f 87 d4 87 59 d7 e8 b9 51 32 c9 37 4d 81 2e 90 d9 9a 37 a6 f8 33 f1 44 4e e7 e0 71 9a 68 54 09 0a 75 9b e1 79 c7 94 de c8 f9 97 ea 6a 2f 7d f2 e1 80 0a 18 70 61 d1 67 48 a9 3f c6 a0 ce 89 80 24 34 db e2 c0 85
                                                                                                                                                                                                                                        Data Ascii: eCCz7vW`fJc&C.Mg3X[;}eDKmZd): Wfx\=kw^1 +5B^aI&b/:!Z7mOLIbRK!OYQ27M.73DNqhTuyj/}pagH?$4
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC1252INData Raw: c6 2f 9b 24 2f 03 46 72 7c e7 f3 29 ff a0 00 93 79 74 dc 05 af e8 47 bc 4f fd 9d 6a 32 b1 96 8f 1c 53 a9 e1 b2 06 2e a1 17 11 44 01 2a df ce 7a d6 d0 a4 8a 59 a0 04 b0 03 3b 88 17 6a 07 ae 9c bb 17 7c 89 f7 74 d9 62 a1 84 00 0b 49 00 00 00 82 01 9f cb 74 47 ff 00 00 03 00 24 af c5 45 50 ac 98 35 6a ae 3b 9c 0f 68 f7 9a 80 00 00 03 00 00 03 01 df ac ee 32 d1 97 b6 56 53 f5 5b 3c 5a d2 f2 a8 f5 10 52 ad 00 c2 15 69 e9 3f e8 94 9d 90 f2 ff 84 bc 50 fb 15 f0 09 38 98 16 42 be 84 b2 40 fe 85 b6 58 21 ab df a1 11 9b 17 f9 1f df 40 27 85 99 c4 32 10 2d 95 84 ae 79 d1 5b f1 61 cd 55 50 70 38 77 a7 67 1d a4 48 b8 2d 3a af b0 00 09 38 21 10 04 60 8c 1c 00 00 00 ea 01 9f cd 6a 47 ff 00 00 45 7e 08 0e c7 39 89 9b 2b fc 78 00 29 0c 68 c7 85 f9 5b a6 80 d6 da 4b 96 46
                                                                                                                                                                                                                                        Data Ascii: /$/Fr|)ytGOj2S.D*zY;j|tbItG$EP5j;h2VS[<ZRi?P8B@X!@'2-y[aUPp8wgH-:8!`jGE~9+x)h[KF


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        410192.168.2.75021435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:09 UTC774OUTGET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=65536-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        411192.168.2.75021535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC827OUTGET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=229376-260794
                                                                                                                                                                                                                                        If-Range: "64440d499fc78f7ff0bc4a1887f357d3"
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC1171INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 69 44 42 63 7a 59 53 34 64 79 4c 4f 55 66 50 56 62 63 72 65 54 38 4f 44 43 54 49 37 6a 7a 35 55 4f 57 57 4f 49 70 62 67 53 68 74 35 56 7a 61 42 37 54 55 47 50 2d 70 43 4f 6a 47 74 45 4a 74 2d 78 6b 37 50 78 62 42 73 37 78 33 44 78 44 64 6a 63 54 64 31 6a 73 63 51 69 44 52 45 36 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 31 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPpiDBczYS4dyLOUfPVbcreT8ODCTI7jz5UOWWOIpbgSht5VzaB7TUGP-pCOjGtEJt-xk7PxbBs7x3DxDdjcTd1jscQiDRE6Date: Tue, 28 Nov 2023 13:01:10 GMTCache-Control: private, max-age=0,public,max-age=31536000,immuta
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC81INData Raw: cf 8f 7b 12 3b 15 4e be a1 da da 74 55 c1 c2 e1 2d 00 a8 02 1a 0c 33 d8 b1 c6 db 16 4f 03 88 c6 58 3b 85 2b 08 14 de fe 71 55 50 00 2b ee e5 a7 2d 95 b2 48 7d bc 00 35 05 3d 52 07 d6 33 35 31 f2 f0 20 39 e8 11 9f a2 db 17 f6 13 ad 45 b6 92 9c
                                                                                                                                                                                                                                        Data Ascii: {;NtU-3OX;+qUP+-H}5=R351 9E
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC1252INData Raw: ff 4f bc 6e 81 ee a5 ff b6 cb 04 ba c3 cb 1c a4 cb 1a 85 95 fa 00 75 41 21 10 04 60 8c 1c 00 00 00 a0 01 9f 43 74 47 ff 2f b5 22 ac 85 00 ac 92 fa 17 7c 2f f0 da ff f4 e9 91 b1 34 d5 92 b3 96 9c f8 b1 34 61 4d 6f 53 9f 08 fe cf 03 f3 bb 10 6e 12 33 79 3b 30 82 35 09 68 66 ad f2 b6 5e ea 0b 9b 08 af 83 3b 92 fa d9 59 ae ff 8c 70 52 4c 43 15 ab 39 99 91 52 3b 3a 28 cc 3c 04 ef 11 07 09 49 16 5a 2d 3c 39 f9 95 be 4a 65 b6 65 80 39 b5 da e3 14 82 5b 35 eb 44 2f 0c a0 89 75 6a a5 71 d2 c1 a0 86 5d 4b 89 dc e5 3b 94 9e 97 38 68 17 fc 92 6f 7f f6 5f 73 3f 72 d5 a1 90 16 00 00 6f 40 21 10 04 60 8c 1c 00 00 01 34 01 9f 45 6a 47 ff 30 45 34 7c 65 a0 53 3f 79 5f f1 ba b4 ca 87 cc 35 f0 19 90 60 97 49 99 94 de 98 29 49 7c 3c 3b 97 42 28 40 94 8f ae 57 c8 ed 81 96 69
                                                                                                                                                                                                                                        Data Ascii: OnuA!`CtG/"|/44aMoSn3y;05hf^;YpRLC9R;:(<IZ-<9Jee9[5D/ujq]K;8ho_s?ro@!`4EjG0E4|eS?y_5`I)I|<;B(@Wi
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC1198INData Raw: 37 88 30 71 73 36 65 43 d8 43 7a 8b c9 03 10 37 1f fe a0 76 93 d4 00 00 03 01 03 cd 57 60 05 8d e6 ad 66 e3 4a b6 63 d4 82 0a 26 43 ac fb fe 2e ae ab c7 c4 ca 4d 18 ec 13 67 33 07 cb 1f 1a 92 58 95 ae 8e dc 5b 85 3b 0d 7d 65 12 44 aa 0b 8d b4 1b 4b 6d 9a e6 b0 5a b3 96 ba f4 64 29 3a 9f f7 20 ce 18 57 96 66 04 0c 78 e0 90 5c 3d 6b 8e 77 08 a7 f0 b4 5e 0c e6 05 31 b8 c6 e1 c1 ca bb 20 e1 17 2b 86 35 91 bd 42 a4 5e 61 dd 49 13 26 a4 e9 c0 62 df f3 8a 2f c9 d1 3a 9d f1 21 ce 5a 37 6d c4 85 99 ec 9c 4f 4c b4 d8 fa 49 d7 bb 9b 8d e9 a4 a3 81 62 52 4b bb 21 10 f0 a2 e6 ac 4f 87 d4 87 59 d7 e8 b9 51 32 c9 37 4d 81 2e 90 d9 9a 37 a6 f8 33 f1 44 4e e7 e0 71 9a 68 54 09 0a 75 9b e1 79 c7 94 de c8 f9 97 ea 6a 2f 7d f2 e1 80 0a 18 70 61 d1 67 48 a9 3f c6 a0 ce 89 80
                                                                                                                                                                                                                                        Data Ascii: 70qs6eCCz7vW`fJc&C.Mg3X[;}eDKmZd): Wfx\=kw^1 +5B^aI&b/:!Z7mOLIbRK!OYQ27M.73DNqhTuyj/}pagH?
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC1252INData Raw: 82 66 02 8c c6 2f 9b 24 2f 03 46 72 7c e7 f3 29 ff a0 00 93 79 74 dc 05 af e8 47 bc 4f fd 9d 6a 32 b1 96 8f 1c 53 a9 e1 b2 06 2e a1 17 11 44 01 2a df ce 7a d6 d0 a4 8a 59 a0 04 b0 03 3b 88 17 6a 07 ae 9c bb 17 7c 89 f7 74 d9 62 a1 84 00 0b 49 00 00 00 82 01 9f cb 74 47 ff 00 00 03 00 24 af c5 45 50 ac 98 35 6a ae 3b 9c 0f 68 f7 9a 80 00 00 03 00 00 03 01 df ac ee 32 d1 97 b6 56 53 f5 5b 3c 5a d2 f2 a8 f5 10 52 ad 00 c2 15 69 e9 3f e8 94 9d 90 f2 ff 84 bc 50 fb 15 f0 09 38 98 16 42 be 84 b2 40 fe 85 b6 58 21 ab df a1 11 9b 17 f9 1f df 40 27 85 99 c4 32 10 2d 95 84 ae 79 d1 5b f1 61 cd 55 50 70 38 77 a7 67 1d a4 48 b8 2d 3a af b0 00 09 38 21 10 04 60 8c 1c 00 00 00 ea 01 9f cd 6a 47 ff 00 00 45 7e 08 0e c7 39 89 9b 2b fc 78 00 29 0c 68 c7 85 f9 5b a6 80 d6
                                                                                                                                                                                                                                        Data Ascii: f/$/Fr|)ytGOj2S.D*zY;j|tbItG$EP5j;h2VS[<ZRi?P8B@X!@'2-y[aUPp8wgH-:8!`jGE~9+x)h[
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC1252INData Raw: 5b 20 82 c0 5b 00 88 85 80 a0 08 30 16 c0 21 80 21 3f fd f1 00 00 32 7e eb 78 78 d4 1c fc 86 f4 ee 00 0e 03 de 9e 72 dc 5e 5e b8 55 63 dc 33 cd cb 52 dc 34 89 ca 7d e3 ec d1 fe ff 69 14 db 3b 6a 7c 56 9b 66 6d e8 20 26 f2 88 86 86 b6 60 7e 11 40 8e 60 64 8c 49 8e 13 05 3a ad 15 2a 4e cf ef 4c c5 66 f9 2b a4 ae e7 9d a6 62 1a 2e f2 4c ea dd d1 03 0f 9b 3a d4 69 a5 d8 a9 cb 88 6c ad af 93 44 f8 87 bc a0 f2 1b 16 4e 42 44 d9 31 74 76 c8 84 7c 96 30 fe 03 6b e0 51 0b 2d 45 ab b2 66 6c 81 48 ab 98 c8 be 9b ba 37 e8 58 9a b7 2b 2c 00 00 03 00 00 03 00 e1 34 c1 b6 2a f9 4a 50 ba b3 c6 9b f0 b4 fc 84 a0 00 c4 d5 bb 1f c5 c4 3e 7f d1 fa 32 58 01 7b 74 03 39 e0 91 97 b4 a6 1a 32 80 bf f9 d3 de 90 8a d0 14 10 80 06 f3 c9 b0 33 25 e3 85 e3 99 d6 bf f2 d5 5c be 62 06
                                                                                                                                                                                                                                        Data Ascii: [ [0!!?2~xxr^^Uc3R4}i;j|Vfm &`~@`dI:*NLf+b.L:ilDNBD1tv|0kQ-EflH7X+,4*JP>2X{t923%\b
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC1252INData Raw: 03 00 00 03 00 00 26 ec 33 3d 13 9a 97 35 a5 81 3e cf 74 6e 71 df b0 12 88 b9 01 c4 72 d5 dd 82 6b 8a 68 c6 87 48 62 1e 55 5c 4a 5a 35 84 f7 14 92 4e 39 87 ab 40 58 f2 d8 b8 bb a7 b4 30 c4 9b 6b 25 e3 b9 34 11 45 11 cf 46 dd 94 02 f0 37 3d 9e 88 b7 61 00 b6 3d 7c 66 30 00 fe 6b 77 62 9d b2 6a a6 c3 0b 03 2f 27 df b7 b2 ba fc 51 6e 95 1e 1a c5 c5 08 c2 fe 30 84 0f 78 72 d2 16 22 d1 62 c4 06 4d 4d ab ab 59 c5 80 10 b0 21 10 04 60 8c 1c 00 00 00 bc 01 9e 98 6a 47 ff 00 01 46 1d bc b1 8a db bc a8 25 ae 1a c1 b4 40 f9 c4 f3 90 21 5a 26 00 aa e9 35 8a 00 f3 39 78 97 a0 11 a6 28 f6 58 a6 3a 61 00 85 41 0f 70 95 da 0a 9f 19 d9 61 87 b4 43 71 46 29 c6 79 a5 fd b0 13 d2 25 74 6d 33 49 47 97 e0 b7 45 86 b3 01 19 40 73 c8 3d 08 7c 42 60 a1 7e b0 cc dd 37 33 e0 c4 30
                                                                                                                                                                                                                                        Data Ascii: &3=5>tnqrkhHbU\JZ5N9@X0k%4EF7=a=|f0kwbj/'Qn0xr"bMMY!`jGF%@!Z&59x(X:aApaCqF)y%tm3IGE@s=|B`~730
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC340INData Raw: 62 ac 77 ea 18 58 3d 28 d0 04 cc 27 d5 00 04 81 2c 10 54 e4 00 66 d1 30 84 e8 5c db 00 5b 76 8d c7 25 60 2d b8 f6 86 53 23 4a 7b d6 f1 a2 a1 f1 54 af 9d 70 0e 01 71 50 5c 2e 9f a6 c0 a2 2c 5d 44 05 6b c8 02 c3 e9 a4 81 8d 5c 09 0d 9e 6d 8f 14 ff 4e 18 54 0d e0 00 0b d9 8a 0b ed 52 3b f8 39 40 90 5d c0 10 f1 7d ca a2 7d a3 6d 09 1f 00 08 3c 76 80 7d ff f4 f3 70 95 b3 66 ef 1e 7e b1 4f 5f 0a b4 cf a1 7e 7d cc 13 33 0b 7f 03 6a 83 dd ff fc 10 2f 07 32 dc bb b3 57 bb 77 64 74 d0 eb 85 9b b8 05 06 80 6e c3 d0 0f 50 ec 16 3f b2 9c fb 40 00 41 fa 2b e3 d5 d4 cb 79 d5 bf 40 52 26 5c cc ff 34 29 92 5f 30 66 86 cc 6f cd de fb d6 da 56 7c 01 fa 31 55 d9 08 e7 ce 40 2f a7 6e 15 77 1b de 84 c2 2f 36 2f f3 7d f4 1a 4a 62 fe 8a aa f8 11 36 00 01 ac 1e 00 0a 04 85 a3 b9
                                                                                                                                                                                                                                        Data Ascii: bwX=(',Tf0\[v%`-S#J{TpqP\.,]Dk\mNTR;9@]}}m<v}pf~O_~}3j/2WwdtnP?@A+y@R&\4)_0foV|1U@/nw/6/}Jb6
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC1252INData Raw: 00 00 03 00 00 03 00 b6 81 21 10 04 60 8c 1c 21 10 04 60 8c 1c 00 00 60 c3 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 00 3a 40 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 47 c0 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 3a 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 03 c0 00 00 02 1c 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00
                                                                                                                                                                                                                                        Data Ascii: !`!``moovlmvhd:@@Gtrak\tkhd:4@$edtselst
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC1252INData Raw: 00 00 00 00 01 00 00 02 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 03 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 03 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 03 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 03 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 03 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 04 00 00 00 00 02 00 00 01 00 00 00 00 01 00 00 03 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 04 00 00 00 00 02 00 00 01 00 00 00 00 01 00 00 03 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 05 00 00 00 00 01 00 00 02 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 05 00 00 00 00 01 00 00 02 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 01 00 00 00 00 01 00 00 05 00 00 00 00 01 00 00 02 00 00 00 00 01 00 00
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        412192.168.2.750217172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:10 UTC536OUTGET /6Dn02HSBiAsWvIjrY1fc3l-BjFVvzicZAO4LOFXr7In595FyvuWeUj9czQlKQeQ2u-cq6j1JlHMlRYLP3uYtaWMoSnEpMjfBbYjD2g HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 33 30 36 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 33064X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 01 7c 08 02 00 00 00 43 85 97 9d 00 00 80 ef 49 44 41 54 78 da ec bd 77 9c 5c 57 99 e7 fd 7b ce 4d 75 2b 57 75 96 d4 4a 4e 92 6c 6c 03 b6 b1 0d c6 e4 68 06 0c 43 18 66 77 18 06 98 d9 d9 7d 67 77 96 65 59 c2 2c 33 36 61 99 01 8c c1 e4 68 03 86 21 8f 0d 18 63 13 9d 8d 71 b6 2c 5b 59 6a 65 a9 a5 0e 15 6f 38 e7 fd a3 d2 bd b7 6e 55 57 77 57 95 5a d2 f9 7d 40 56 b7 aa ab ab 6e d5 f9 d6 93 1f 12 42 40 4a 4a 4a aa 5f 22 09 1d 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d 29 29 29 09 1d 29 29 29 29 09 1d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR||CIDATxw\W{Mu+WuJNllhCfw}gweY,36ah!cq,[Yjeo8nUWwWZ}@VnB@JJJ_"))))))))))))))))))))))))))))))))))))))))))))))))))))))))))
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: ea e1 62 51 f3 bc ea 3f 5f fd ab e7 91 9d 70 f8 91 d0 91 92 ea 32 95 6a 50 21 f8 79 d4 48 3e 09 21 a8 76 83 7a 32 ab ca 17 1f 9f 42 90 d5 a0 4e 95 4e c2 ff 28 96 7e a9 a1 84 8e 94 54 37 01 d4 6c f2 08 01 50 35 a8 8c 6a e6 9b 3c 56 90 e7 db 08 fa 53 42 04 6c 26 f8 f3 ec 0d 22 11 55 ee 48 2c fd 9c ba 84 8e 94 54 17 6d 9c a0 89 82 10 c7 4a 10 d5 60 23 fc f6 50 f0 74 d6 eb 79 c2 fe b5 39 f9 4e 9e 2a 42 21 68 a9 c6 7d 24 74 a4 a4 ba 00 20 b4 2e c9 f1 dc c6 9b 9d aa 91 46 78 be 6a e4 b7 a8 1e 4f 6e 94 2a 77 7e 54 3d e6 8f 84 8e 94 d4 49 8c 9e 2a 26 c8 83 1d e1 83 40 b5 fa a6 fa a5 10 6d 2d 97 ce 0f 26 05 b3 5d d5 5f b1 44 5d 2d 09 1d 29 a9 6e b9 57 be de 71 af ed 23 84 a7 18 d0 13 42 6e dc 30 dc 81 0a f0 a8 33 12 d5 cc 1b 21 3c 44 92 d0 91 92 3a 91 e1 32 c7 cd
                                                                                                                                                                                                                                        Data Ascii: bQ?_p2jP!yH>!vz2BNN(~T7lP5j<VSBl&"UH,TmJ`#Pty9N*B!h}$t .FxjOn*w~T=I*&@m-&]_D]-)nWq#Bn03!<D:2
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: fe 17 03 1b 40 64 15 92 e7 63 e0 65 c8 5c 06 7d b4 eb dc a9 7c e0 77 80 9e 4e 7b 04 5a 9f 64 f8 ec 8c 6a aa c8 6b cf 34 cd 2a ed 60 06 bb 68 3d 07 be 75 5d a2 7f 98 61 9b 30 b3 7f c6 a1 74 af a4 c2 de 81 85 2d 38 f8 13 1c bd 0d b9 cd 70 27 41 a5 25 67 d4 cc 8b 3e 95 e8 8f 50 c1 32 30 57 23 fd 7c 8c 5c 89 c4 33 a1 44 bb e8 6a 09 c1 01 62 8c 75 ef 65 f0 99 2c 73 2d a8 11 7e 3c 90 3f 1e 33 ef 5f 1d ba f3 2f c8 8f da 3f 50 47 05 cc bd da 29 21 a1 73 e2 a2 46 c0 cd 61 e6 01 ec fb 36 8e fd 0e f6 21 f0 62 f5 2d 74 72 bc a4 54 3b 0b a4 43 49 21 79 01 96 fd 27 64 5f 02 6d b0 5b 79 77 97 73 40 54 a2 3c 5d 49 14 0b 21 bc 39 22 4f 4f b9 20 90 68 6c e6 ac 67 97 a8 b6 d6 aa de f9 3d b7 ab 25 9a ca 8e 11 32 d9 c7 7f b2 83 7d 56 a2 5d 17 84 17 82 9d d7 37 4b e8 9c cc e2
                                                                                                                                                                                                                                        Data Ascii: @dce\}|wN{Zdjk4*`h=u]a0t-8p'A%g>P20W#|\3Djbue,s-~<?3_/?PG)!sFa6!b-trT;CI!y'd_m[yws@T<]I!9"OO hlg=%2}V]7K
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: e7 4b 38 fc 63 94 0f 9e d2 c5 7e 7d e0 0e 33 91 7a 01 56 fd 23 b2 97 83 8c 79 71 c7 71 5d 08 28 0a 0b 3d 84 81 4f fe 7a 4c d7 7f 68 5b 0c db a2 b0 b9 82 73 40 ab 9d 87 25 1a 43 2d 84 d7 38 69 e2 9b 6f 80 74 00 3a 73 2d 90 98 a3 62 5b 42 67 a9 ca 99 c2 a1 9b 30 f1 59 14 1e 85 eb 4a e2 f4 5c 0c 20 40 5f 85 e5 7f 83 b1 b7 c1 5c 35 5f 7b 07 00 11 0b af dc 15 4d 7e 8d 98 d7 48 88 ee 4c 47 86 7f 2e 72 23 66 44 81 e5 13 81 47 2e 02 66 8c 7f 4a 46 73 10 9d 16 19 d9 91 d0 39 1e 2a 4d 60 ef 57 b1 f7 eb 28 ef eb 86 7d 2d d5 f1 d1 26 40 4f 23 fb 1a ac fc 1f 48 3e bb f3 1f e5 5c b8 ae 53 19 85 41 73 ae 92 0a af 66 e9 f9 c0 73 4f ad b3 3f 1d 5e ef ea 22 df c4 d2 a6 11 85 54 7f e4 73 94 ee 50 a3 28 69 01 d3 76 24 74 fa ae 99 87 b1 eb 53 38 72 13 dc 9c 34 70 8e 8f c9 a3
                                                                                                                                                                                                                                        Data Ascii: K8c~}3zV#yqq](=OzLh[s@%C-8iot:s-b[Bg0YJ\ @_\5_{M~HLG.r#fDG.fJFs9*M`W(}-&@O#H>\SAsfsO?^"TsP(iv$tS8r4p
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 31 8d 7f f5 85 7d 3c 57 d8 93 33 ab 7f 19 18 b4 35 8f d3 1d b0 6f 3c 1b b1 ea a6 6c 9b 25 c4 8d 51 88 1d 70 47 42 a7 ab 9a 79 04 bb 3e 81 a3 37 c1 ce 2f c5 38 0e 01 02 9c 54 8b ab 70 5d 01 23 ef 98 a5 b2 65 da f9 88 70 ea 6f 1a d1 55 b8 55 fe b4 88 15 55 53 8d 44 a3 8a a5 b1 22 18 29 4c 28 b0 41 62 89 5e 28 22 0c bc 0a 6b 3e 88 d4 45 20 65 4e 27 8b 73 ae 28 0a 9a 8b 93 d1 bc d3 ce 9b fd a1 39 ad 1d e1 af e8 6b 86 7b 9d 4c f5 99 38 9e ae d3 50 bb 06 1d 0d f1 f1 54 33 86 3d 4c ef c4 d5 f9 75 77 48 e8 74 4f a5 7d 98 f8 34 f6 7f 05 f6 cc d2 ca 55 55 bd 7b e6 c0 70 1c 21 5c ad e0 e8 6e b1 68 8a 92 2a 38 fa b2 41 ab 0e 20 0e 94 99 e1 1a 91 a8 c6 99 6a 2b 2a 69 c2 61 b4 f4 9a 42 18 a0 44 31 7c 25 56 be 07 89 f3 da 7f 7e 73 ce 6d db 01 81 79 fc 2b ff 56 cc 16 f1
                                                                                                                                                                                                                                        Data Ascii: 1}<W35o<l%QpGBy>7/8Tp]#epoUUUSD")L(Ab^("k>E eN's(9k{L8PT3=LuwHtO}4UU{p!\nh*8A j+*iaBD1|%V~smy+V
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: e7 8b 98 f8 1c ac 43 c7 87 38 d5 a2 1b a5 e4 9a a5 12 a9 a5 32 73 ad 93 ef 32 13 e0 82 d9 46 c4 88 32 53 b3 14 d8 f5 3e 46 97 cc 3d 34 f8 84 bb ec f7 d6 d8 9d 39 ed 18 87 22 5c a5 77 2f 06 a3 a8 16 79 d9 8a 4b de be e1 b5 6b 53 e3 55 e8 d8 33 d6 96 ff 47 bb af 35 58 c9 77 63 05 05 37 96 8b bc 84 96 ff 6d 6c e4 52 55 8f 36 1f cb d0 d9 17 21 67 7b ee fe a6 f6 3b 42 3d c6 d4 dc 88 f1 ba 6f 81 21 c9 c2 13 20 a7 4e c2 50 12 3a dd 75 ac 1c 1c f8 01 76 7e 0c f9 8d c7 27 1b 44 00 c8 16 86 e5 68 4e c1 a2 b2 a5 e0 a4 7d 21 2b 67 c2 d5 0c 61 68 a6 e1 18 8a 6d 33 73 27 1f 78 c0 59 7e 5b 71 f8 4f 25 c3 81 ab 72 b7 1f ee a4 c2 06 23 a9 b7 9f f5 da 37 9e f9 32 53 8d 00 e0 f6 ec f4 a6 4f 2b 7b 3e 9d d4 a6 82 c7 99 01 a4 14 f5 f3 0a 99 ff ac 8f bd 46 8f 8f 13 0b 4b 89 37
                                                                                                                                                                                                                                        Data Ascii: C82s2F2S>F=49"\w/yKkSU3G5Xwc7mlRU6!g{;B=o! NP:uv~'DhN}!+gahm3s'xY~[qO%r#72SO+{>FK7
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 23 e2 42 94 5d d7 b2 6d d7 2a 18 ce 6c c2 cd 19 dc 26 b6 70 fa 28 c0 8c 50 6f ca 0d de 30 33 ba dd 89 92 10 8c e6 71 fe 63 66 3c 93 cd f2 88 52 b0 fb 54 20 ce 80 97 b3 83 ff 25 fe f4 da c8 64 f3 e5 2b bb da a1 d9 f4 b1 62 dc d4 ac d1 c4 b1 44 a4 69 3e bf 02 8b b2 b9 c4 5f 2a ab ff 9b 99 5a 13 00 88 a8 26 e8 49 a0 d5 b8 d3 b9 92 d9 2d 03 37 ed db 41 c9 f3 21 13 18 e5 d3 7a fd 1e 75 b8 45 47 42 a7 73 1d f8 3e b6 5f 85 fc 53 7d 2a c1 23 00 6a c9 d1 f3 b3 8e e6 38 7d 0e 1b 53 95 35 ca 31 3d cb e2 a3 e9 78 42 51 4d 5b 35 88 69 8c 29 0a 31 85 81 40 5c 80 0b ee 70 97 3b b6 2a ca 64 97 8f 15 66 cb b9 c9 54 f9 b0 c9 4b 81 de 9d 4e 82 38 87 5d fd 47 b9 a1 ef e5 46 f7 38 06 83 60 f3 7f e4 89 58 32 3b 30 e8 18 28 5a 85 5e bf 50 02 88 09 fe 37 91 2d 6f 8b 6f 89 28 41
                                                                                                                                                                                                                                        Data Ascii: #B]m*l&p(Po03qcf<RT %d+bDi>_*Z&I-7A!zuEGBs>_S}*#j8}S51=xBQM[5i)1@\p;*dfTKN8]GF8`X2;0(Z^P7-oo(A
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 8d 69 1e 9b af 24 74 5a ab d2 66 35 f1 29 14 b7 f7 dc cc 21 d8 5c cf 59 06 e5 2d cd 2d f7 23 5a 2d 50 52 0c 2b 31 1e 1b 3a 3d 6e c6 59 af 0d 2b a2 d9 b2 3d 33 b9 d3 3c b6 cd 70 f3 0c 78 a8 9c f8 c2 f4 f2 3b 8b 19 5b 40 e9 cd 58 0a 43 d3 53 e9 34 45 0d bb 1b 25 4e 15 e2 8c f0 f2 db cd ad af 4f 6e 8f b3 f0 82 a0 db b7 9e fb d3 8d 17 15 ec 48 85 01 ac be 1f 82 48 55 f8 c5 5e e8 00 50 b3 58 f5 df b1 f2 1f 50 9e c0 b6 8f e0 c8 4d f9 d8 4b ec e5 ef d5 07 2f 54 98 ea a1 8b 37 7b 55 9f ea 45 34 a7 cd 53 df 5d 35 bf d8 bc a7 df aa 65 45 62 b8 9f 25 dd ab c5 bc c5 5c 4c ff 11 bb 3e 82 c3 b7 f4 c1 d1 e1 64 94 2c c3 cd 95 98 63 f5 27 3f 56 50 e2 4e e6 b4 cc d0 ca 88 66 a0 3f e1 6a 42 d1 11 33 53 07 94 23 9b 27 66 8b 9f 9f 59 71 6b 61 c0 ed 19 71 aa dc d1 8d 81 cc a0
                                                                                                                                                                                                                                        Data Ascii: i$tZf5)!\Y--#Z-PR+1:=nY+=3<px;[@XCS4E%NOnHHU^PXPMK/T7{UE4S]5eEb%\L>d,c'?VPNf?jB3S#'fYqkaq
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 27 90 de ea 24 43 2f a1 d3 24 eb 30 76 7e 14 bb 3e df db fd 79 44 b6 d0 cb 25 45 e4 2d d6 fb c1 a3 95 45 2e 56 74 d8 18 59 1f 8f 0f 50 bf 27 ad f2 3c 8f f2 a1 d7 46 47 af 50 94 68 fd bb bb a6 f6 7e f9 be ef fe f0 b1 5f e6 ed 42 7f 9c ac 54 32 65 24 63 65 38 9d 56 ee 10 a8 8c d8 46 d7 7c 1a 8a 60 04 65 30 59 7e c5 86 9d 97 9f 31 31 92 ca 47 34 07 84 b2 a5 1e 9e 8d 3d b4 77 c5 ef b6 9e b9 67 3a ab 30 22 aa 39 56 44 20 aa fc bd 12 d3 b9 74 fc e9 57 af 7f 28 04 3a 44 88 9d 8d e1 d7 a1 bc 17 07 7f 0a 7b ea 98 f1 42 67 e5 fb 13 cb 2e 6b e2 8a df b0 69 1d ed 99 7b 34 58 93 4b d6 58 da 87 39 f2 5e de 11 ce f5 b8 8f ec 32 5f a8 26 7f 8d 6d 57 61 fa 9e 1e 26 92 09 42 b0 92 63 38 79 97 ac be 2c ab 12 70 b4 a8 35 b0 2e 3a b0 2a ae b0 fe c6 8f 45 99 b3 52 e2 12 6d f4
                                                                                                                                                                                                                                        Data Ascii: '$C/$0v~>yD%E-E.VtYP'<FGPh~_BT2e$ce8VF|`e0Y~11G4=wg:0"9VD tW(:D{Bg.ki{4XKX9^2_&mWa&Bc8y,p5.:*ERm


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        413192.168.2.750223172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC536OUTGET /RqTGoQoJGXO-12zUaYSZA6_a3iG52jjGLW5ISLb5CC-HQ7FR6sGIQC7p23HWqoDqvjwi_mFmI_17_Vy4-77WjWNkzb3GIbloyXRZQQ HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 33 35 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 11354X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 07 06 08 08 08 07 08 08 08 08 08 08 06 08 08 07 06 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 08 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 02 04 05 08 01 03 06 09 ff c4 00 4d 10 00 02 02 02 00 04 03 05 04 02 09 12 07 00 00 00 00 01 02 03 04 11 05 12 21 31 06 07 13 08 22 41 51 61 14 32 71 91 52 81 18 42 54 55 82 a2
                                                                                                                                                                                                                                        Data Ascii: JFIF&M!1"AQa2qRBTU
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 9c 94 62 94 9b 6f b2 16 9c 57 3e 0a 56 b3 69 c4 3d 37 07 e3 95 5f 0e 7a a7 19 ae 9b d3 eb 1d fc d7 74 ff 00 11 13 95 66 b3 1d 59 14 cb 96 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 12 8e c0 f3 3c 4d ce 13 71 53 9e bb af 7a 5d 9f eb f8 17 c6 16 ad 7e d3 67 e9 4f fc 69 7f 39 5d bd 06 e7 da 6c fd 29 ff 00 8d 2f e7 1b 7a 0d d9 5e 0b c4 e4 e5 c9 2d bd f6 6f ba d7 5d 7d 51 6c c7 82 ac e1 6a a0 00 00 00 01 0e 79 c1 ed 37 85 c2 a6 f1 e1 17 97 98 be f5 35 c9 42 14 6d 6d 7a f6 b5 25 09 35 a6 a1 18 ce 7a 69 b8 c5 4a 32 71 dc 47 1b 4d 19 e5 8f 95 6f 08 ee f5 cf e8 de 5c c7 69 f6 f6 87 05 33 a7 11 e7 35 63 ad 2b 38 8a ed 98 e7 b6 f8 cf 84 45 ad bc 4c c4 44 c4 b5 ff 00 2f db e3 35 59 a5 5f 0c 82 df f6 b9 4a d9 4f f0 72
                                                                                                                                                                                                                                        Data Ascii: boW>Vi=7_ztfY<MqSz]~gOi9]l)/z^-o]}Qljy75Bmmz%5ziJ2qGMo\i35c+8ELD/5Y_JOr
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: de 97 3c db db ea fd e6 df bd 27 26 f6 73 1a 75 db 9a 77 99 df 7f bf d7 3e 2f 1c d3 ae d3 7b 6f 33 99 cc ef 33 33 bc cc cc f5 99 9d e6 65 f4 3b c2 9e c0 be 1f ab 06 18 f9 38 f3 c9 c9 75 af 5b 33 d7 be ab 5d ad 7b d2 a6 35 db 1a aa ae 32 fb 90 e4 92 e5 51 53 f5 5f 33 97 49 5e 13 4e 2b 89 8c cf 7c e6 7e cf 0f e7 39 7a c6 97 60 f0 95 d3 8a 5e bc f6 c6 f7 e6 b4 4e 7c 63 13 8a c7 84 47 77 5c b4 0f c5 7c 36 5c 17 8a e6 f0 e7 6b ba 9c 6c 99 d2 e4 ff 00 6f 5e d3 85 ba 5d 23 6f a7 28 b9 c6 3d 39 b9 97 c1 35 05 af a3 8b 4d 7b e2 76 9f 1f 5f f3 d5 e6 dc 7f 09 1a 5a ba 9a 5d 66 96 98 89 f1 8e b1 9f 4e 26 33 e9 cb e8 9f b1 f7 99 33 cc c1 b3 16 e9 39 db 81 28 42 32 6f 72 9e 35 8a 5e 86 df c5 c1 d7 65 7b fd 08 57 b6 db 6d ca f6 76 b4 de 93 59 eb 4c 47 b2 7a 7b b1 31 ee
                                                                                                                                                                                                                                        Data Ascii: <'&suw>/{o333e;8u[3]{52QS_3I^N+|~9z`^N|cGw\|6\klo^]#o(=95M{v_Z]fN&339(B2or5^e{WmvYLGz{1
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: e1 fe e9 e2 bf c6 ff 00 9b 1f 81 de 58 fe 51 b7 fc 47 8a fd 83 e3 7e c9 fa 3c 7e 63 4d cc 7d bc 30 ff 00 75 71 45 fa a7 fe cc a6 52 7c 8f f2 c7 f2 8d e7 ff 00 91 e2 7f 4d 60 f8 df b2 7e 8f 1f 98 d3 6e 27 b3 97 98 d5 f1 6e 11 8f 9d 54 ed 9c 2c 9e 44 14 af 4d 5a fd 1c 8b aa 7c db 94 9f 47 06 93 6d f4 d1 ed 9e 4d f0 9c 6f 07 d9 fa 5a 1d a3 a9 e7 78 8a 79 ce 7b ce a4 ea cd a2 75 2d 34 ce a5 b1 6b 62 93 58 df 78 c6 3b 9c 87 68 6b 68 eb 6b da fc 3d 79 74 e7 97 15 e5 8a e2 62 b1 13 f2 63 68 df 3f 7a 4c 3a 64 70 00 00 00 00 00 00 00 00 00 00 00 00 00 02 22 f3 db 0a ab 63 45 57 42 16 55 66 66 04 6c ae c8 c6 75 d9 17 93 1d c6 71 92 71 94 7e 8d 34 4e f6 46 a5 f4 b5 35 2f a7 6b 56 f5 e1 f5 e6 b6 ac cc 5a 27 cd ce f1 31 bc 4f a9 1b c7 e9 d3 53 4e b4 d4 ad 6d 59 d5 d2
                                                                                                                                                                                                                                        Data Ascii: XQG~<~cM}0uqER|M`~n'nT,DMZ|GmMoZxy{u-4kbXx;hkhk=ytbch?zL:dp"cEWBUffluqq~4NF5/kVZ'1OSNmY
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 00 cf 5c 20 7b 72 9a 7a 3a 33 c9 9c db 6d e7 bb bf 1f 73 62 38 65 db 4b ff 00 6a 3a b9 70 19 75 f1 29 fb 92 ea 56 06 1b c2 77 3e 47 d3 7e f3 42 c4 26 1c 67 a8 d6 9f 7f 4e 1b fc 8c 32 c8 bf ad 94 1d 80 00 b1 e3 9c 29 5f 45 d4 49 b5 1b aa b2 a9 35 dd 2b 21 28 36 be a9 3e 86 7d 0d 69 d1 d5 a6 ac 6f 34 bd 6f 11 3d 26 6b 31 31 9f 73 1e a5 23 52 96 a4 f4 b5 66 b3 ed 8c 34 3b 8c f9 21 c6 b8 56 55 15 d1 29 fa d9 33 9d 18 d6 e0 df 3a ec bd 25 19 4b 9b 96 55 ce 9a b9 79 67 3f 51 a8 43 95 b7 26 a3 cc 7b ee 8f 6e f6 6f 68 e8 6a 5f 56 23 93 4a b5 d4 d4 ae be 9d 6d 5a 4c e6 23 19 8b 56 f6 ce 62 bc b1 cd 6c e2 23 33 87 98 6a 76 67 19 c2 6a 56 29 33 cd 79 9a 52 da 57 98 9b 77 ce 71 89 ac 63 13 6c ce 23 1b ce 23 2c 5f 99 3c 73 8f 70 ab a1 8f 97 c4 b3 63 74 eb 56 a8 c3 89
                                                                                                                                                                                                                                        Data Ascii: \ {rz:3msb8eKj:pu)Vw>G~B&gN2)_EI5+!(6>}io4o=&k11s#Rf4;!VU)3:%KUyg?QC&{nohj_V#JmZL#Vbl#3jvgjV)3yRWwqcl##,_<spctV
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 3f f1 f5 fa b7 fd 94 99 e1 5f 14 e3 e6 e3 d5 95 8b 67 ab 8f 72 72 aa c5 19 c1 4e 2a 4e 2d a8 ce 31 92 5b 8b ef 15 be fd 9a 67 37 c5 70 ba bc 2e ad b4 75 ab cb a9 49 c5 ab 98 9c 4e 22 71 9a cc c7 49 ee 94 ce 86 bd 35 f4 eb ab a7 3c d4 b4 66 b3 bc 66 3c 77 c4 b2 c6 ab 38 00 0c 17 8e 3c 21 56 7e 26 46 1d db f4 ef ad c1 b5 ae 6a e5 d2 50 b2 3b e9 cf 5c d4 6c 8e fa 73 45 6f 66 2d 5d 38 d4 a4 d2 7a 4c 63 f5 4f b2 77 6a 71 7c 35 38 ad 1b e8 df e6 de b8 cf 7c 4f 75 a3 d3 59 c4 c7 a6 1a 83 e5 87 8a ec f0 96 7e 56 2f 11 c5 dd 79 4e b7 2c 9a 63 ef d9 1a 79 e3 55 d5 36 d2 bf 1b 53 7c d5 ed 59 53 6f a7 36 e1 2e 7f 47 56 dc 1d e6 9a 91 b4 f7 c7 df 1e 31 e8 eb 1e bd 9e 6f c0 71 77 ec 4d 7b f0 fc 55 33 5b cc 4c 5e b1 bc c4 6d 16 ae 7e 75 37 de b9 e6 a4 cc f5 99 c4 ec 96
                                                                                                                                                                                                                                        Data Ascii: ?_grrN*N-1[g7p.uIN"qI5<ff<w8<!V~&FjP;\lsEof-]8zLcOwjq|58|OuY~V/yN,cyU6S|YSo6.GV1oqwM{U3[L^m~u7
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 7e 99 53 43 85 e2 3b 53 5a 2b 11 9c e2 b7 bc 52 b4 a5 29 df 33 c9 5a d7 9b 13 3c b1 f3 ad 38 8e 91 98 fa 4b 55 69 24 97 64 92 5f 82 e8 76 4f 70 88 c6 ca c2 a0 00 38 91 49 de 27 d4 ac 35 ad 79 6d 9c ba 7d 9a cf ce 0f ff 00 b9 f1 3c f9 0f db b1 3f f6 2d 4f ad a5 fb 6f 64 f8 e7 82 fc 75 7d d6 fd 97 3f d4 e3 3b f7 35 9f c5 ff 00 7c a7 e0 3f 6e fd 0b 53 eb 69 fe d9 f1 c7 05 f8 ea ff 00 8b f5 1f d4 e3 3b f7 35 9f c5 ff 00 7c 7e 03 f6 ef d0 b5 3e b6 9f ed 9f 1c 70 5f 8e af f8 bf 53 87 e5 ce 77 ee 6b 3f 8b fe f0 fc 07 ed df a1 6a 7d 6d 3f db 3e 38 e0 bf 1d 4f f1 7e a4 db e5 a7 0a b2 9c 3a ab b6 2e 13 4e c6 e2 f5 b5 cd 64 da de 9b ee 9a 67 d4 3e 44 f0 1c 47 01 d8 fc 3f 0f c5 52 74 f5 6b 3a b3 6a 4c c4 cc 73 6b 6a 5a b9 e5 99 8d eb 31 3d 7b f7 dd e6 bd b3 af 4d 7e
                                                                                                                                                                                                                                        Data Ascii: ~SC;SZ+R)3Z<8KUi$d_vOp8I'5ym}<?-Oodu}?;5|?nSi;5|~>p_Swk?j}m?>8O~:.Ndg>DG?Rtk:jLskjZ1={M~
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 43 7f 0d 98 27 52 d5 9d e9 b7 8e cb 6d 38 8d a6 52 2f 90 7e 06 a6 56 2c fd 29 42 98 f3 56 f5 de c9 c5 a4 97 c3 71 8c 9b fa 37 13 2d a6 31 b7 79 a7 99 de 53 9e 1c b6 f6 fb be af f5 98 99 d9 6a 40 ef 00 00 00 00 00 60 3c 35 e0 6c 5c 3b 32 6c c6 a9 54 f2 ed 57 df 18 74 ae 57 72 a8 ca c8 c3 b4 25 34 93 9f 2e 94 a5 b9 6b 9a 53 72 c5 4d 3a d2 66 6b 18 e6 9c cf af c5 a9 a1 c2 69 68 5a f6 d2 ac 57 ce 5b 9e f1 1d 26 d8 88 9b 44 74 89 9c 66 71 88 99 cd a7 79 99 9c f9 95 b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 aa d4 06 2b 3a 00 62 ae c2 aa e8 ba 2f 8c 67 07 25 28 73 a5 25 0b 17 dd 7a 7f f6 7b 69 f4 93 2b 13 85 26 32 f3 dc 43 16 55 b7 09 2d 38 f4 49 74 49 7c 1c 57 6e 5f 96 91 b9 13 13 1b 30 4c
                                                                                                                                                                                                                                        Data Ascii: C'Rm8R/~V,)BVq7-1ySj@`<5l\;2lTWtWr%4.kSrM:fkihZW[&Dtfqy+:b/g%(s%z{i+&2CU-8ItI|Wn_0L


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        414192.168.2.750218172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC536OUTGET /yDjUhCMx_4QYkwfUM4zEtlzZo7-9jzrxWXr3GqwjhjFRy8LoCF5vQtzVi2HHgGxBbkpGnUSoAiTOn1QlH0xe__l0Y4Lt6qbNa0Pkzg HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 39 38 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 12987X-XSS-Protect
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 01 7c 08 02 00 00 00 43 85 97 9d 00 00 32 82 49 44 41 54 78 da ed 9d f9 93 1c e5 99 e7 e7 bf d8 d8 88 fd c9 11 b3 fb d3 c6 fe b2 31 11 3b b1 31 1b 31 88 fb 32 86 c1 d8 d8 66 8d 0d c6 8c 3d 3e 08 db 61 0f 30 b6 d7 e8 40 b7 84 b0 d0 05 48 48 20 71 4a 08 5d 48 1c d6 09 42 08 dd 07 3a 51 4b 6a a9 d5 4d ab 2b ab b2 b2 32 f3 cd cd aa ac ca 7a f3 bd ab ba aa ba 32 f3 fb 8d 27 da ed 56 53 34 a5 aa 4f 3f f7 f3 77 01 04 41 50 0f f5 77 78 0a 20 08 02 74 20 08 02 74 20 08 82 00 1d 08 82 00 1d 08 82 20 40 07 82 20 40 07 82 20 40 07 82 20 08 d0 81 20 08 d0 81 20 08 02 74 20 08 02 74 20 08 82 00 1d 08 82 00 1d 08 82 00 1d 08 82 20 40 07 82 20 40 07 82 20 08 d0 81 20 08 d0 81 20 08 02 74 20 08 02 74 20 08
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR||C2IDATx1;112f=>a0@HH qJ]HB:QKjM+2z2'VS4O?wAPwx t t @ @ @ t t @ @ t t
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 04 70 91 f9 3b f5 c8 8b 04 a2 14 35 a0 03 e5 45 e1 cb fe d8 45 ff 8d 4f dc 13 97 7d 3c 1b 62 18 35 f2 c1 74 7a 38 59 b7 4a 66 70 08 9f 5a a6 bf 3f 53 f1 15 a0 03 99 ca ae 04 3b 4f 7a 33 de 73 ee 9d 53 fc e7 67 ac c8 ee 9b 5b 9a b5 c1 d9 fd a5 e7 b8 f0 7a e8 d2 38 69 72 87 c9 e6 10 a1 6b c3 52 86 fb d3 f0 4b 75 a7 09 d0 81 32 ae a1 31 f2 ee e7 ee 1f 56 97 6f 99 d6 64 0d 6f b7 3e 5b 7c f2 f5 f2 7b 5f b8 c3 16 c9 27 68 64 7f 24 f5 5f 54 b9 64 f6 db 02 ae 85 c7 4f 6d a0 05 e8 40 62 7d 39 e8 bf bc bd f2 d8 32 5b 01 1a a1 dd 30 b9 f8 af 2f da af ec a8 9c be 42 f2 00 1d c9 d7 09 0d a3 38 35 a3 b3 40 0e 20 7d 5b 10 a0 03 a5 4f 15 2f f8 e4 b4 37 67 a3 f3 ed 79 a5 56 59 23 b4 07 e6 97 e6 6f 76 3e 3b e3 85 8f 9c 79 e8 30 49 9c a8 82 4e e5 6b 02 15 59 54 c1 17 95 fd
                                                                                                                                                                                                                                        Data Ascii: p;5EEO}<b5tz8YJfpZ?S;Oz3sSg[z8irkRKu21Vodo>[|{_'hd$_TdOm@b}92[0/B85@ }[O/7gyVY#ov>;y0INkYT
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: fc 18 37 31 7a 68 06 d1 1f c7 e7 c5 c8 1d 22 12 2f cd 10 6c 4d 05 74 f2 a2 b9 9b 1c bc 39 33 6f f3 37 95 c3 77 7e c5 13 e0 46 46 22 1a 43 32 00 b5 02 26 66 ed 29 7b 87 2f 15 fe 0e a0 03 e8 c0 da 84 4e a5 e1 f5 b4 67 0c 89 78 4e 19 8c 9b 37 01 84 9c 0e a0 03 cb 26 74 2a ae cf 9a d2 f7 69 89 3e 32 e8 08 18 44 92 3d 41 04 d0 01 74 60 f9 81 8e eb c7 8e 4f 15 40 ee b8 dc 1f 9a 2f 52 7f 27 79 d3 06 d5 2b 40 07 96 65 e8 38 15 9f 36 21 83 6a 16 31 a8 fa 89 0c 2e 15 1d 77 0c 82 2c 84 57 80 0e 2c 67 d0 e1 19 24 27 11 89 00 54 f3 86 da f4 7d a4 2e 4f aa 06 cd 01 1d 40 07 d6 31 e8 98 39 41 f5 4c 90 3a 1b 4d 07 59 09 ee 10 6e a0 34 6d c3 9f 80 0e a0 03 33 b5 79 1b ed 52 d9 33 e7 0e 4d 1f 0e 43 a4 66 31 80 fc d6 82 2c 12 24 37 96 a6 89 3b 80 0e a0 03 6b 0d 3a 25 c7 af
                                                                                                                                                                                                                                        Data Ascii: 71zh"/lMt93o7w~FF"C2&f){/NgxN7&t*i>2D=At`O@/R'y+@e86!j1.w,W,g$'T}.O@19AL:MYn4m3yR3MCf1,$7;k:%
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 0d ff bb c6 4a 64 e1 56 c7 b0 ea f4 e8 92 d2 ae 93 a6 8f 1c be 55 7e ba ac 94 52 e8 30 fe 4e 1c 67 31 e8 a1 f3 3b c2 e4 0e 3f 11 2a 5c b8 c3 40 87 bb 68 0e 4f 07 d0 e9 6f fb ed 2a db e4 bf 28 0c 9d 42 67 e4 ce 19 2d 3f fe bf bd 5c 3a 7e c9 a8 e5 e7 cb 41 6f d2 e4 b4 42 a7 c9 9d 61 5d 5e b9 a0 c9 ef 08 7a 05 1d 4f 3d 8a 85 d9 2b 28 4d d0 39 35 a8 27 c2 68 91 fc fa 95 f6 dd 90 9b a6 58 eb f7 57 4c 9e b7 05 5b ca e9 82 ce 85 ab 22 ee c8 f3 3b c2 91 74 45 25 4b 98 d6 a1 0e 45 88 17 eb 20 bc 02 74 fa b9 46 ae 77 73 ce 5e f5 bf fb 5c 07 aa da f3 36 95 b5 e9 86 a1 31 3f 24 54 ba a0 13 19 c3 1d 6d 1d 5d 5f 41 4f 66 76 b4 6b bd e8 92 39 a0 03 e8 f4 af 69 07 c7 af 8e f9 f7 cd e9 58 1f cd f3 ef 97 b5 4f dd b4 77 cb 29 82 ce f9 2b 2c 74 c4 dc 11 f4 2b 57 f4 c9 9d 3a
                                                                                                                                                                                                                                        Data Ascii: JdVU~R0Ng1;?*\@hOo*(Bg-?\:~AoBa]^zO=+(M95'hXWL[";tE%KE tFws^\61?$Tm]_AOfvk9iXOw)+,t+W:
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 17 f4 2c da 5a 38 fe 55 81 4e eb 70 f3 9f 25 69 6b b2 2c 97 5c 10 b4 ea 18 56 af 30 f0 99 6b ad df 3f c1 d0 b9 65 9a f5 e1 11 37 93 cf 6d b1 4c fe b0 ba 2f 56 7c 2d ff c8 8a a0 73 72 20 76 76 e4 73 58 06 b9 e4 aa 9b 23 f3 74 6c 2f 5e ac a3 ab 5e 05 18 83 c8 a3 b6 1d 9e c8 d5 e2 37 4d b1 c2 90 24 c3 4f 6f f8 9b 3c 74 e2 26 1c 3a ab 77 26 3c 1d 26 9d ac dd 74 21 5b 24 28 9e 84 68 e6 74 94 03 9f 69 9b 81 00 74 3a a6 5d 27 27 12 3a da 83 56 19 50 b9 42 7e bc 78 82 f7 28 af fd a4 05 4f 87 5f d8 2e f6 74 0a 3a e8 24 ab 57 c2 41 73 54 af f2 a8 fd e7 26 ec 4c a5 f6 6e 67 66 d4 9b 0d 87 0a db f4 79 81 83 8e 25 9f fc 2c 99 84 57 51 53 b2 6a e6 d3 51 5d bf 02 74 f2 ab e3 97 26 0c 3a 9f 9c 72 f3 f3 3c 3f b1 72 22 9d 9d 0f 0f c6 9e 8e a5 6f 11 1c 12 57 af d8 02 96 72
                                                                                                                                                                                                                                        Data Ascii: ,Z8UNp%ik,\V0k?e7mL/V|-sr vvsX#tl/^^7M$Oo<t&:w&<&t![$(htit:]'':VPB~x(O_.t:$WAsT&Lngfy%,WQSjQ]t&:r<?r"oWr
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: da ea 4d 3a ea ce 40 45 78 45 9d f4 4c d3 f1 72 40 a7 bb 5a f6 51 25 33 d0 79 6c f2 ba f1 40 e7 c7 ff ef 9d 6c 40 67 d9 07 63 09 37 47 d7 a4 63 b6 d4 a2 a2 68 47 16 9f 30 e7 a6 ae 52 ea eb 00 3a 1d d6 47 c7 bc cc 40 e7 9f 7f fa e2 78 a0 f3 7f 1e 5d 9a 0d e8 7c 78 a0 60 b4 49 e7 8a e9 26 1d da d3 b9 2e ca 22 33 4d 3a 74 16 39 be 03 91 5e 01 3a 1d d6 b5 02 c9 0c 74 fe fe 9e 39 e3 81 ce 37 ee 9e 9d 01 e8 dc 31 dd 3a 7a 6e 4c 0c 9d 4b 82 e3 33 26 a3 9e c2 9d 81 f5 d8 4a 36 ea 99 95 7a 39 a0 d3 15 3d b8 a0 94 0d e8 fc f7 07 16 8c 07 3a ff e3 3b cf 67 00 3a 3f 7b 51 90 45 56 ac 64 97 af 46 16 43 47 32 75 e5 cb da 02 53 3d ea 09 e8 74 4b 53 d6 39 d9 80 ce ff fe f1 92 f1 40 67 d2 e3 2f 65 00 3a 33 de 2d c4 9e 8e 6c 67 a0 f2 9a 70 59 59 2f 97 c6 56 b2 a5 16 f4 d4
                                                                                                                                                                                                                                        Data Ascii: M:@ExELr@ZQ%3yl@l@gc7GchG0R:G@x]|x`I&."3M:t9^:t971:znLK3&J6z9=:;g:?{QEVdFCG2uS=tKS9@g/e:3-lgpYY/V
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 6e b1 45 ab 44 36 a7 ab b1 95 90 38 c4 75 e9 a5 c8 08 af a0 d6 b5 f5 b0 07 e8 f4 27 74 6e 78 c6 da 7e c4 28 9b 93 ec 09 b4 cd 2f 08 8b a0 43 a5 90 35 4b 91 83 c8 dd c9 86 d3 03 e8 f4 4e 9e 1f 7c 7b 7e 09 d0 e9 43 e8 fc 7a b9 da cd 11 57 ca b9 b1 72 f5 31 cf e6 e8 03 3d 72 25 0b ac 04 87 ae b2 e2 eb 00 3a 3d 55 c7 af 44 00 3a 1d b1 0d 9f 89 89 63 78 b3 5c b6 9f 54 b6 11 99 bd e7 e9 f8 ea e9 07 e4 74 a0 f6 65 95 83 db a7 77 b2 76 be 68 5b be a0 43 08 99 34 b9 8b 8b 2c 1a 2d c8 56 ab 75 2b 61 6c 35 8e 84 8e 4f 17 ad 50 32 87 c6 a5 05 ef 77 72 14 6b ca da 72 ae 9e bd d1 62 e7 6f fb ac da 2e 0d ac 54 cb 49 87 8c d6 b0 f3 e7 83 1b c7 3c 3d b3 0b c2 d5 1a 79 cd e0 e9 40 ed 6a a8 40 6e 99 d6 31 67 e7 f1 65 a5 5c 3d 7b 07 ce 77 38 19 ff 9d f9 d6 d1 f3 82 fc 71 e3
                                                                                                                                                                                                                                        Data Ascii: nED68u'tnx~(/C5KN|{~CzWr1=r%:=UD:cx\Ttewvh[C4,-Vu+al5OP2wrkrbo.TI<=y@j@n1ge\={w8q
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: e5 c9 23 33 89 b9 07 ae 27 90 ad 58 f9 f9 d8 01 09 e8 4c 7c 84 d5 e8 d6 21 6e 03 3a 43 d7 fd 7b e7 20 c8 1a af 3d f8 9c 75 ec 7c 93 35 2c 71 2e 49 fb 8f 25 45 2b e9 4e 52 ea b2 55 6b bd 39 15 d1 dc 03 a0 03 75 8d 38 24 5e d1 d4 2c 9c 47 d0 09 6d c7 89 0a a8 31 1e bb 71 8a b5 ed 80 91 83 23 73 73 84 f9 63 91 9b 23 98 b4 a2 5b 90 15 75 ab 44 0b 72 d6 db 73 00 9d 7e 74 76 18 ee 2c da 86 e4 4e fb f6 c2 fb 2d 10 47 74 ec c1 b4 68 c5 b7 20 33 67 ad 84 db 73 92 c7 ad 82 6c ef b2 00 74 fa cd df 49 06 59 8d 32 56 68 e5 8a ff db 55 48 ee b4 55 23 7f 4d 12 52 5d 2c 6a 89 a3 c9 e6 50 2d c8 b2 de 1c 7e 8b 05 9b cd a1 5a 90 1b 13 9e 41 b6 cb e4 80 4e 3f 43 a7 e9 e9 84 76 75 d4 7f 70 01 92 3b 2d 4f 75 1e 3d c7 7a 37 5a 1f 87 5e 61 d1 f2 de 9c 42 e5 7a 41 5c 26 af 15 ad
                                                                                                                                                                                                                                        Data Ascii: #3'XL|!n:C{ =u|5,q.I%E+NRUk9u8$^,Gm1q#ssc#[uDrs~tv,N-Gth 3gsltIY2VhUHU#MR],jP-~ZAN?Cvup;-Ou=z7Z^aBzA\&
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 12 ed af d0 ae 07 ac 41 47 98 cd c1 0b 1b d0 e9 67 d5 f7 75 4b 07 23 aa 2f 77 b6 8c 45 bf 43 e6 6d 2c a7 b2 fd 6f aa f5 ea 8e 36 db ff e8 b6 63 93 3c 8e 62 dd ba 38 b0 aa f5 e6 44 ed 39 f2 a1 07 d6 cd 61 ba 90 01 1d 28 1d ce 8e b6 7c 5e 4d 34 24 a1 13 be 67 5e df 5d 4e 57 49 eb 9e 59 c5 6d 87 da 27 8e d6 c7 e1 2f e7 09 f7 90 ca 2a 56 dc 40 b9 1a 3a 09 1f 87 50 b1 15 a0 03 a5 23 b3 a3 1e 8c 60 22 ac 98 3b 7b 4f 39 f7 cf 4b 47 6a f9 e1 17 ac cf 4f 8f 77 c4 a1 c5 e4 31 ef e6 c4 cb 2b 34 8b 01 d5 73 0f 98 f0 04 74 52 5a c3 62 ca 58 92 e4 4e 72 10 34 01 1d ab fa eb 7a 60 a8 f2 9b 55 fd 9e e2 79 72 75 f1 e4 85 4e fa 38 fc ce 8a 28 8f 13 e5 8f 85 9d c7 74 8d fc 3a ef e6 24 7d 1c 26 7f cc b4 e7 30 b7 f4 10 5b 01 3a a9 e2 8e 6e cf 8e ac 7c 4e fb 3b e1 7b 69 e9 47
                                                                                                                                                                                                                                        Data Ascii: AGguK#/wECm,o6c<b8D9a(|^M4$g^]NWIYm'/*V@:P#`";{O9KGjOw1+4stRZbXNr4z`UyruN8(t:$}&0[:n|N;{iG


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        415192.168.2.750219172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC537OUTGET /vdAi4ggQ-kW4LhwQw4lN9z1Go09gvJKnvZwHjvJygyrRc6qbeQHQ1CCGTg2xI5EE5K3c26wZTSxKgIxATgdD7_oJwcCtr0W2D9x18G8 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 35 30 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 8050X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 02 02 02 02 02 02 02 08 02 02 02 02 08 02 02 02 02 02 06 07 07 06 08 02 02 02 02 02 02 02 02 02 06 06 06 02 02 05 02 02 02 05 0a 06 08 07 08 09 09 09 02 06 0b 0e 0a 08 0e 06 08 09 08 01 03 04 04 06 05 06 08 05 06 06 09 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 07 08 06 09 ff c4 00 58 10 00 01 03 02 01 04 0c 08 08 0a 07 06 07 00 00 00 00 01 02 04 03 05 11 06 14 15 54 07 12 21 31 35 55 73 91 93 a3 d1 d2 13 22 34 72 82 b3 c3
                                                                                                                                                                                                                                        Data Ascii: JFIF&XT!15Us"4r
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 71 ac f8 f0 a4 56 a6 b8 54 65 3f 11 57 e6 db 2a 35 1d 82 ef aa 6d b1 fc c5 81 8d 8b 6e 9b 2a 3d 19 0b 76 7b 3c 33 36 fb 5d b3 b7 31 c7 73 1d b2 62 5b e4 8e 6d 0f 33 8e 1f ce ee f8 be 45 1a 1e 67 1c 3f 9d dd f1 7c 8a 34 3c ce 38 7f 3b bb e2 f9 14 68 79 9c 70 fe 77 77 c5 f2 28 d0 f3 38 e1 fc ee ef 8b e4 51 a1 e6 71 c3 f9 dd df 17 c8 a3 43 cc e3 87 f3 bb be 2f 91 46 87 99 c7 0f e7 77 7c 5f 22 8d 0f 33 8e 1f ce ee f8 be 45 1a 1e 67 1c 3f 9d dd f1 7c 8a 34 3c ce 38 7f 3b bb e2 f9 14 68 79 9c 70 fe 77 77
                                                                                                                                                                                                                                        Data Ascii: MqVTe?W*5mn*=v{<36]1sb[m3Eg?|4<8;hypww(8QqC/Fw|_"3Eg?|4<8;hypww
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 35 8b ab 37 a1 4e c0 19 ac 5d 59 bd 0a 76 00 cd 62 ea cd e8 53 b0 06 6b 17 56 6f 42 9d 80 33 58 ba b3 7a 14 ec 01 9a c5 d5 9b d0 a7 60 0c d6 2e ac de 85 3b 00 66 b1 75 66 f4 29 d8 03 35 8b ab 37 a1 4e c0 19 ac 5d 59 bd 0a 76 00 cd 62 ea cd e8 53 b0 06 6b 17 56 6f 42 9d 80 33 58 ba b3 7a 14 ec 01 9a c5 d5 9b d0 a7 60 0c d6 2e ac de 85 3b 00 66 b1 75 66 f4 29 d8 03 35 8b ab 37 a1 4e c0 19 ac 5d 59 bd 0a 76 00 cd 62 ea cd e8 53 b0 06 6b 17 56 6f 42 9d 80 33 58 ba b3 7a 14 ec 01 9a c5 d5 9b d0 a7 60 0c d6 2e ac de 85 3b 00 66 b1 75 66 f4 29 d8 03 35 8b ab 37 a1 4e c0 19 ac 5d 59 bd 0a 76 01 24 8a 54 a9 5c 6d 7e 0e 9a 53 c6 42 63 b4 62 26 f5 5a 38 63 b5 df df 50 af a0 30 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 bb f0 6c af
                                                                                                                                                                                                                                        Data Ascii: 57N]YvbSkVoB3Xz`.;fuf)57N]YvbSkVoB3Xz`.;fuf)57N]YvbSkVoB3Xz`.;fuf)57N]Yv$T\m~SBcb&Z8cP0#l
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 88 b0 dc aa f8 49 f6 7c 9d 8b 6c 9b 56 8d 6d c5 5b 65 ba 0d 19 ee 55 73 51 55 ca fa 15 77 30 4d ff 00 9b 1d ce fe a9 e3 66 5f 51 90 94 62 5b a7 ce 89 69 a6 89 68 94 d5 73 1e ea ab b7 db c5 56 b5 5b 56 9b 93 0d a6 0e 93 bc bf e4 aa f7 13 37 bd be dc 30 00 00 00 00 00 00 00 00 00 00 08 65 f0 8d ab 97 f6 b4 42 b3 c6 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 77 7e 0d 95 e6 27 ac 61 61 25 1c 0f 23 8d c9 21 a6 54 00 00 00 00 00 00 00 00 00 00 08 ef 14 6a 48 b4 5d a3 d1 4c 6b 48 b6 54 a1 45 13 f2 d6 87 5a 9d 3c 3e dd bb 9a 15 e4 bc a6 cb 98 55 f2 52 4d a6 d7 5b 4b de ad d6 f6 bd d4 60 e3 83 f3 88 af ad 55 e8 f6 ee b9 94 a2 d3 ae f7 6e 6e 23 37 4e 48 8d dc 73 a9 1b c4 4d cb af ef 12 68 df ec d7 5b 3d aa be 73 73 8d 93 d5 2e 54
                                                                                                                                                                                                                                        Data Ascii: I|lVm[eUsQUw0Mf_Qb[ihsV[V70eBw~'aa%#!TjH]LkHTEZ<>URM[K`Unn#7NHsMh[=ss.T
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: ad 76 f6 db 63 4c c9 4a 17 79 54 62 d0 6b 36 f5 2e 56 78 52 a7 5c eb b2 9a 27 86 9f 5e ba ba a3 ea 2f 8c e7 56 55 53 b8 e1 e2 23 4b 1a ff 00 4c 7d f1 db f3 79 5e 3f 29 9e 23 56 ef f7 99 46 fb d4 44 cc 44 7c a3 67 62 b2 db 52 73 a9 be b7 f4 54 5a ed b6 3f 3a e3 8e 2d 66 3f 25 ab b9 ba 7d 1d 2a 7c 14 cc 35 ad 63 5a c6 a6 d5 ad 4d ab 5a 9f 62 60 88 9f 66 07 1a b5 00 00 00 00 00 00 00 00 00 00 00 21 97 c2 36 ae 5f da d1 0a cf 18 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 dd f8 36 57 98 9e b1 85 84 94 70 3c 8e 37 24 86 99 50 00 00 00 00 00 00 00 00 00 00 00 00 d1 51 15 30 54 c5 17 7d 15 3f f9 45 03 01 95 99 03 91 d9 75 02 8d b3 2b 6c 0c bd 40 8d 27 3b a1 1a bd 47 b5 1a ef 05 56 87 84 6b a1 3d 8b fe ea b5 44 c3 1c 3c 6f b1 0e
                                                                                                                                                                                                                                        Data Ascii: vcLJyTbk6.VxR\'^/VUS#KL}y^?)#VFDD|gbRsTZ?:-f?%}*|5cZMZb`f!6_h6Wp<7$PQ0T}?Eu+l@';GVk=D<o
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 69 1b 8f 17 27 df 13 b0 54 16 e0 97 56 7c d6 53 a2 f8 69 45 a9 5d 2a 3a a2 48 45 f9 0b 8a f8 a9 bf b8 a5 a4 54 10 00 00 00 00 00 00 00 02 19 7c 23 6a e5 fd ad 10 ac f1 86 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 1d df 83 65 79 89 eb 18 58 49 47 03 c8 e3 72 48 69 95 00 00 00 00 00 00 00 00 00 01 c7 5e bd 28 d4 2b c9 ae ff 00 07 42 35 15 91 59 f8 6f 25 1a 6e ab 55 fb 56 ee bb 06 35 cb f9 8b 8e 33 94 c6 31 bc cc c4 47 c6 76 84 99 a8 b9 f7 6e f3 dd 4f 86 b6 42 6d df e0 32 42 65 6a 1b 7f
                                                                                                                                                                                                                                        Data Ascii: i'Ti'Ti'Ti'Ti'Ti'Ti'Ti'Ti'TV|SiE]*:HET|#jeyXIGrHi^(+B5Yo%nUV531GvnOBm2Bej
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1071INData Raw: fd ad 10 ac f1 86 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d c5 40 d8 af 76 00 6d 5a af 4f 9f fb 80 e3 74 8a a9 bc ef f0 81 c4 e9 75 d3 79 ff 00 e1 42 a3 89 f3 a4 a6 f3 ff 00 c0 9d 80 70 be e5 31 37 aa f5 69 d8 5a 2d c0 fb c4 f4 de ab d5 27 e4 fe a1 49 6e 07 df 6e 69 bd 5f 0f f9 2d ec 14 26 7e 51 5d 93 7a 42 27 fc 86 f6 0a 2d c0 eb fd d6 53 92 35 79 08 fa 35 57 6a f6 a5 06 a6 f2 6d 93 c6 6a 62 9e 32 27 31 62 0b 7d 0c 0f 23 8d c9 20 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 97 c2 36 ae 5f da d1 0a cf 18 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 dd aa 81 b5 69 ae 00 6d 5a 2e 5f 9f fb c0 e3 74 6a 8b f3 a7 3f f9 01 b1 d0 aa af e3 27 3a f6 16 d2 9c 4e b6 d7 77 e3 a7 fd 4b d8 2c 71 3a d1 25 db d5
                                                                                                                                                                                                                                        Data Ascii: m@vmZOtuyBp17iZ-'Inni_-&~Q]zB'-S5y5Wjmjb2'1b}# E!6_himZ._tj?':NwK,q:%


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        416192.168.2.750221172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC537OUTGET /wofiCyQEbszkJpnMdFW7mLsnODDy1oziISRmIpfNWZm-XGGiq7BleN9YiLqf84be_T_rlfqshJO0zh_-XNRy_obnjan_-m2AQobOH8U HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 31 36 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 9164X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 06 08 08 08 08 08 08 08 06 06 06 07 08 06 05 06 06 08 05 07 07 06 08 07 05 06 08 06 06 05 06 06 07 08 06 05 07 08 05 06 06 07 0a 05 06 07 08 09 09 09 06 06 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 05 08 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 08 05 07 01 02 04 06 09 ff c4 00 4d 10 01 00 02 01 02 02 02 0b 09 0d 07 04 03 01 00 00 00 01 02 03 04 11 05 12 06 21 07 08 13 14 15 31 41 52 61 72 91 32 33 42 51 53 71 a1 b1 d1
                                                                                                                                                                                                                                        Data Ascii: JFIF&M!1ARar23BQSq
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 9b 3d 6b 1b da 62 b1 f1 cf 50 20 f0 ae 1f 3e be d4 e2 51 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 93 c2 b8 7c fa fb 4c 49 94 f8 75 15 b4 6f 59 8b 47 a1 09 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: G=kbP >Q|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LI|LIuoYGH
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 5e bf b4 f5 57 fe 1d ca b1 f3 69 f3 29 f4 62 9c 66 3d 69 93 a2 9d 9b b8 e6 8b 68 c1 ad cd 38 eb e2 c1 a8 98 d4 62 da 3e 0d 69 a8 8b ce 2a fa 31 4d 0d 66 c1 d0 6a f3 37 6c 51 bd 3f 2e 88 f2 75 7a 66 68 c6 f4 fa d1 51 63 69 ea ac 7c 0b 95 63 e6 d5 e7 d3 e8 c5 59 c4 7a b3 0d c9 d1 4e dd 6c 91 b5 75 da 2a de 3e 16 6d 0d e6 96 f9 fb df 3c cd 66 7e 6d 45 7e 65 27 57 d8 6a 67 33 a5 bf 31 dd 4d e8 cc 7d 7a 22 27 ff 00 9c ac 36 3b 49 31 c2 f5 bc ff 00 7a dc e3 fc b5 70 ff 00 33 72 74 4f b6 23 a3 fa cd a2 9a ca 69 f2 db 68 ee 3a d8 9d 35 f7 9f 15 62 f9 76 c1 92 de 4d b1 65 ba 95 ab ec de d1 d2 e6 6a b3 55 74 c7 ca b5 f9 48 c7 7e 29 f3 e2 3d 6a 61 61 b1 b5 f4 97 b8 45 c8 a6 7e 6d 7e 64 e7 bb 8f 09 9f 44 cb ef 34 b7 89 d2 ef 13 13 13 59 98 98 da 62 63 9e 76 98 98 ea
                                                                                                                                                                                                                                        Data Ascii: ^Wi)bf=ih8b>i*1Mfj7lQ?.uzfhQci|cYzNlu*>m<f~mE~e'Wjg31M}z"'6;I1zp3rtO#ih:5bvMejUtH~)=jaaE~m~dD4Ybcv
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: c4 c4 c4 f1 89 89 8e 13 13 1c 62 63 84 c2 a9 31 31 33 13 13 13 13 89 89 8c 4c 4c 73 89 89 e3 13 1d 62 51 ba 40 00 2e 37 69 6f e0 dd 57 e7 1b ff 00 25 a4 62 9d b8 f8 fd af d5 e3 ef 2e 34 2e cd fc 56 e7 d2 cf d8 a1 60 99 d2 d6 02 3d 0f be df d4 af d6 89 e4 ea 19 47 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 8b e2 1e fb 8f d5 bf d5 0e a3 93 99 48 94 00 af bd ba 5f 83 74 bf 9c 69 fc 96 ad a2 f6 1f e3 f7 7f 57 9f bc b6 aa 76 93 e2 b6 fe 96 3e c5 6a 72 da d9 e8 00 2e 8f 6a 7f 41 74 fa 1e 1b 7e 29 9f 6a 65 d6 53 26 5b 66 bf ff 00 9f 47 86 6d 31 11 3e 3a d6 fd ce da 8b 4d 7d d5 7b 8e fe e2 18 97 6b b5 f7 35 7a fa 74 36 b3 34 db 9a 69 8a 63 e5 de af 19 f4 cd 3b d1 44 67 94 ef 63 e1 4b 44 d8 5a 5a 6c 69
                                                                                                                                                                                                                                        Data Ascii: bc113LLsbQ@.7ioW%b.4.V`=G)H_tiWv>jr.jAt~)jeS&[fGm1>:M}{k5zt64ic;DgcKDZZli
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 25 3f 85 cf bd 8a f9 f9 5a 3e a4 fe 26 a9 ec b3 d8 5b 88 70 7c 94 8d 47 26 5c 19 f7 ef 7d 56 09 b4 e3 bc d7 dd 63 bd 6d 11 6c 39 22 26 2d c9 3b c4 c6 f3 5b 5b 96 fc b6 dd 91 b6 f4 fb 52 8a a6 d6 f5 35 d1 8d fb 75 e3 7a 22 79 55 13 1c 2a a6 79 66 31 31 3c e2 33 19 f0 f5 fb 3a ee 8a a8 8a f1 34 d5 f0 6b a7 38 9c 74 98 9e 53 d7 1c 73 1c a6 71 38 f8 15 85 e5 80 b9 1d a5 d4 ff 00 2d d4 cf c7 c4 6f b7 e8 d1 68 d8 9f 6e 27 fa c2 d4 7f e3 d3 f7 97 5a 1f 67 23 fa 2d 7f 4b 3f 62 85 80 67 6b 50 08 f4 3e fb 7f 52 bf 5a 27 93 a8 65 1c a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 20 e0 1d 67 70 75 b6 e0 eb 3b fa 7e 90 75 9e 6f 4f d2 0e 93 cd e9 fa 41 1d b9 ff 00 1b e9 4a 11 cf 3f e3 7e d2 44 76 ee 9f 8d fb 48 11 da 32 7e 3f ed a4 45 6e eb f8 ff 00
                                                                                                                                                                                                                                        Data Ascii: %?Z>&[p|G&\}Vcml9"&-;[[R5uz"yU*yf11<3:4k8tSsq8-ohn'Zg#-K?bgkP>RZ'eq gpu;~uoOAJ?~DvH2~?En
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 7d 13 59 98 75 4d 53 4c c5 54 ce 26 27 31 3d d3 1c 62 7d 92 89 88 98 c4 f2 9e 12 fc c9 e9 7f 46 6f a2 d5 ea 34 97 df 9b 49 9e f8 37 b7 8e f5 ad a7 b9 64 f9 b2 61 e4 c9 1e 8b c3 f5 26 8b 55 4e af 4d 6b 51 4f 2b 94 53 5f 0e 93 31 e7 53 fb 35 66 9f 4c 31 7b f6 66 c5 da ed 4f c8 aa 69 f4 c4 72 9f 6c 62 7d ac 43 ed 7f 05 f9 ed 4e fc 05 a4 ff 00 b9 ab ff 00 d9 6a 5f 9f 7b 5d f9 e2 f7 ab 67 ee 68 6a 3b 0b f3 7d bf 4d cf bc ad b7 d4 e7 be a3 5f da 9b d1 ad 1c 68 38 6e bb b9 63 ae bb c2 11 a0 9d 5e d1 19 2d a6 b6 8b 5b 9a 74 f7 b7 57 3d 23 51 8e b9 2b 5b 6f c9 33 7e 5e 5e 7b f3 5c bb 37 72 b9 bb 72 de 67 77 73 7f 77 a6 f6 f5 31 9c 77 e2 71 e3 d7 94 2b 7b 6a 8a 7c 9d 15 e2 33 bd bb bd d7 77 76 a9 c6 7b b3 8f 6b df fd 97 3d 19 d1 78 2b 5d ae ae 2c 73 ae c9 c4 b2 e8
                                                                                                                                                                                                                                        Data Ascii: }YuMSLT&'1=b}Fo4I7da&UNMkQO+S_1S5fL1{fOirlb}CNj_{]ghj;}M_h8nc^-[tW=#Q+[o3~^^{\7rrgwsw1wq+{j|3wv{k=x+],s
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: c6 e9 17 c7 a3 ff 00 6f 93 fa ef 03 de 66 cd fd 37 f1 23 f0 3d 4f 7c 1a bf d1 fd 49 fc 67 f7 c6 e9 17 c7 a3 ff 00 6f 93 fa e7 bc cd 9b fa 6f e2 47 e0 3d f0 6a ff 00 47 f5 27 f1 9f df 1b a4 5f 1e 8f fd be 4f eb 9e f3 36 6f e9 bf 89 1f 80 f7 c1 ab fd 1f d4 9f c6 7f 7c 6e 91 7c 7a 3f f6 f9 3f ae 7b cc d9 bf a6 fe 24 7e 03 df 06 af f4 7f 52 7f 1b 5b f4 ff 00 b2 5f 11 e2 79 6b 97 59 9b ba ce 38 9a e0 c7 5a d6 98 b0 c5 a6 26 d1 87 1d 7a a2 6d 31 1c d9 2d 36 bd b9 6b 13 69 8a d6 22 cb b3 f6 5e 9b 67 db 9b 7a 7a 37 62 a9 cd 55 4c cd 55 55 31 cb 7a a9 ee e9 11 8a 63 33 88 cc ce 7c 8d 56 b2 f6 aa b8 aa ed 59 c7 08 88 8c 53 4f 7e 23 c7 ac ce 66 7b f8 43 17 d1 9e 8d ea 35 9a 8c 3a 5d 3d 79 f5 1a 9c 91 8b 15 7a f6 8d f7 9b 5e f3 1d 75 a5 31 c5 b2 5e db 75 52 96 9f 23
                                                                                                                                                                                                                                        Data Ascii: of7#=O|IgooG=jG'_O6o|n|z??{$~R[_ykY8Z&zm1-6ki"^gzz7bULUU1zc3|VYSO~#f{C5:]=yz^u1^uR#
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC932INData Raw: a7 a1 5a bd 1d b6 cd 4d a9 be d4 cd 4f ba c5 7f 8b 96 fb 47 2c cf 99 92 2b 6f 43 68 d9 db 5f 4b b4 29 cd 8a fc ec 66 ab 75 79 b7 29 f4 d3 9e 31 fd ea 66 aa 7c 59 f6 af 43 7b 4b 38 bb 4f 0e 95 c7 1a 27 d1 3d 3d 15 62 7c 19 8e c7 3d 87 f8 a7 14 bc 46 97 0c f7 18 9d b2 6b 33 6f 8f 4d 8f af af 7c b3 13 39 6d 1f 25 82 b9 2f 1b c6 f5 88 eb 8e 76 96 d9 d2 6c ea 73 7e bf 3b 19 8b 54 f9 d7 2a ee f3 7e 4c 4f ce ae 69 a7 ba 66 78 27 49 a0 bf ab 9f c9 53 e6 f5 ae ae 14 47 b7 ac f8 53 13 3d f8 8e 2b 9f d8 7b b5 e3 87 f0 98 8c 9f 7d f1 09 ae d7 d6 65 ac 47 73 de 36 b5 74 78 b7 98 d3 56 63 78 9b 73 5b 25 a2 66 26 f3 1b 56 31 4d b3 da 3d 46 d2 99 a3 fb 3b 39 e1 6a 99 e7 dd 37 2a e1 bf 3e 18 8a 63 a5 39 e3 3a 26 cf d9 36 b4 7e 77 c3 b9 8e 35 cc 72 f0 a6 3e 4c 7e f9 9e b2
                                                                                                                                                                                                                                        Data Ascii: ZMOG,+oCh_K)fuy)1f|YC{K8O'==b|=Fk3oM|9m%/vls~;T*~LOifx'ISGS=+{}eGs6txVcxs[%f&V1M=F;9j7*>c9:&6~w5r>L~


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        417192.168.2.75022435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC881OUTGET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=65536-106495
                                                                                                                                                                                                                                        If-None-Match: "64440d499fc78f7ff0bc4a1887f357d3"
                                                                                                                                                                                                                                        If-Modified-Since: Thu, 21 Jul 2022 10:15:15 GMT
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 67 6a 62 6f 69 49 32 47 4f 43 6d 72 44 69 67 78 56 7a 37 51 67 44 4d 48 49 6f 62 4c 7a 74 4f 67 32 33 5f 47 75 7a 77 43 4f 59 57 7a 44 39 70 31 5a 64 31 72 44 4d 66 39 62 67 73 38 55 76 33 33 78 38 76 34 73 74 72 59 46 48 71 38 76 34 72 61 6a 49 59 4b 42 78 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 31 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 304 Not ModifiedX-GUploader-UploadID: ABPtcPqgjboiI2GOCmrDigxVz7QgDMHIobLztOg23_GuzwCOYWzD9p1Zd1rDMf9bgs8Uv33x8v4strYFHq8v4rajIYKBxQDate: Tue, 28 Nov 2023 13:01:11 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        418192.168.2.750222172.253.122.1324432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC537OUTGET /-k1kwwsNVCFgWX-htAVC4N28Lj6Lx1kY4wmynA7zeEQmxS6orxkAeB93lKSjAMseQFIfEg_nLipzSm0tun13wf4Eg7da1-pud4W9kp0 HTTP/1.1
                                                                                                                                                                                                                                        Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC532INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 39 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 6098X-XSS-Protecti
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC720INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 02 02 02 02 02 02 02 02 02 02 02 02 08 02 02 02 02 02 02 07 07 06 08 02 02 02 02 02 02 02 02 02 02 06 05 02 02 05 02 02 02 05 0a 05 07 08 08 09 09 09 02 05 0d 11 16 08 0d 06 08 09 08 01 03 04 04 06 05 05 07 06 06 07 08 06 06 05 08 08 08 08 08 08 08 08 08 08 08 08 08 08 09 08 08 08 08 14 08 08 08 08 08 08 14 08 08 08 08 08 08 08 14 08 08 08 14 08 14 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 26 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 03 01 01 00 03 01 00 00 00 00 00 00 00 00 00 03 04 05 02 01 06 07 08 09 ff c4 00 4d 10 01 00 00 04 02 02 08 0e 10 05 05 01 00 00 00 00 00 01 02 03 04 05 11 13 91 06 14 35 51 54 55 a2 d2 12 15 21 31 32 42 52 71 74 94 b1 c1 c2
                                                                                                                                                                                                                                        Data Ascii: JFIF&M5QTU!12BRqt
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8d fd ed 7a 35 a8 5a da d2 92 a5 6a d0 e8 bf 89 fd d9 42 1e ee 1d 5f 73 36 a5 88 44 5a 6c 77 82 db 6b 97 d6 57 40 d3 63 bc 16 db 5c be b2 68 1a 6c 77 82 db 6b 97 d6 4d 03 4d 8e f0 5b 6d 72 fa c9 a0 69 b1 de 0b 6d ae 5f 59 34 0d 36 3b c1 6d b5 cb eb 26 81 a6 c7 78 2d b6 b9 7d 64 d0 34 d8 ef 05 b6 d7 2f ac 9a 06 9b 1d e0 b6 da e5 f5 93 40 d3 63 bc 16 db 5c be b2 68 1a 6c 77 82 db 6b 97 d6 4d 03 4d 8e f0 5b 6d 72 fa c9 a0 69 b1 de 0b 6d
                                                                                                                                                                                                                                        Data Ascii: z5ZjB_s6DZlwkW@c\hlwkMM[mrim_Y46;m&x-}d4/@c\hlwkMM[mrim
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: c3 b1 66 8b 13 e3 0f 2f 30 ec 59 a2 c4 f8 c3 cb cc 3b 16 68 b1 3e 30 f2 f3 0e c5 9a 2c 4f 8c 3c bc c3 b1 66 8b 13 e3 0f 2f 30 ec 59 a2 c4 f8 c3 ea 8f 30 ec 1a 2c 4f 8c 3c bc c3 b1 6e 6c 65 ad 2e 2d 95 7a ba 5a 9a 08 c6 33 ff 00 6c b9 43 ad bd 96 a4 9d 96 1b 6c a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 c4 77 56 cb e4 bc f5 9a 8d 99 95 85 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 ad f7 66 3e 0f e8 c8 93 b2 c3 5d 96 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 4e 23 ba b6 5f 25 e7 ac d4 6c cc ac 2a 31 f6 63 8c dd 6c 7f 63 38 c6 33 65 4a 95 6b ab 0b 78 54 a3 25 79 67 8c bf c4 b9 a1 6f 1a 95 65 a7 3c 23 34 92 cb 5a 69 b2 ce 1e f6 0f a8 3d bb 36 63 dc e0 5e 21 5f f1
                                                                                                                                                                                                                                        Data Ascii: f/0Y;h>0,O<f/0Y0,O<nle.-zZ3lClwV@f>]N#_%l*1clc83eJkxT%ygoe<#4Zi=6c^!_
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 57 d8 51 66 d5 93 ba 9b ea fb 0a 2c da b2 77 53 7d 5f 61 45 9b 56 4e ea 6f ab ec 28 b3 6a c9 dd 4d f5 7d 85 16 6d 59 3b a9 be af b0 a2 c8 5b 49 08 c2 3d 14 dd 48 e7 f0 7c 11 cf 78 a2 d3 2a 2c 5b 76 33 77 fc cc cb 50 99 15 42 f3 74 b0 bf ee ff 00 ce 0b 1b 4a 2f a2 80 00 00 00 00 00 28 52 dd 9b af 05 87 96 9b 5e 08 be ca a0 b9 ed 3e 7f 45 61 99 40 d2 2b 5b ee cc 7c 1f d1 91 27 65 86 bb 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 9c 47 75 6c be 4b cf 59 a8 d9 99 58 54 73 56 78 c9 24 d3 42 10 8c 61 d6 cf f9 c6 10 f3 a2 c2 be da a9 bd 26 a9 b9 c9 6b 46 da a9 bd 26 a9 b9 c5 94 6d aa 9b d2 6a 9b 9c 59 46 da a9 bd 26 a9 b9 c5 94 6d aa 9b d2 6a 9b 9c 59 46 da a9 bd 26 a9 b9 c5 94 f6 5b 99 e3 34 b0 8c 24 ca 31 ca 39 42 3f 0c
                                                                                                                                                                                                                                        Data Ascii: WQf,wS}_aEVNo(jM}mY;[I=H|x*,[v3wPBtJ/(R^>Ea@+[|'e-GulKYXTsVx$Ba&kF&mjYF&mjYF&[4$19B?
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: f9 fd 15 86 65 03 48 ad 6f bb 31 f0 7f 46 44 9d 96 1a ec b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 71 1d d5 b2 f9 2f 3d 66 a3 66 65 61 51 1d c7 bc cf fb ed a5 49 58 53 65 a0 00 00 00 1d 49 d9 cb fd 5e 78 02 f3 6c 2c 5b 76 33 77 fc cc cb 50 99 14 00 00 00 00 00 00 00 00 01 05 cf 69 f3 fa 2b 0c ca 06 91 5a df 76 63 e0 fe 8c 89 3b 2c 35 d9 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 e2 3b ab 65 f2 5e 7a cd 46 cc ca c2 a2 3b 8f 79 9f f7 db 4a 92 b0 a6 cb 40 00 00 00 3a 93 b3 97 fa bc f0 05 e6 d8 58 b6 ec 66 ef f9 99 96 a1 32 28 00 00 00 00 00 00 00 00 02 0b 9e d3 f7 dc ac 33 28 1a 45 6b 7d d9 8f 83 fa 32 24 ec b0 d7 65 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: eHo1FD2q/=ffeaQIXSeI^xl,[v3wPi+Zvc;,5hd;e^zF;yJ@:Xf2(3(Ek}2$e
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC370INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        419192.168.2.75022635.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC827OUTGET /files/17f255dafe5a9265b0a248697608f36371c2799997e343e7a13493c7b403372f098d857ae1103b0de8f205628510df46b7bb3a22b8badf644cf70a6ecf50662a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=106496-229375
                                                                                                                                                                                                                                        If-Range: "64440d499fc78f7ff0bc4a1887f357d3"
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1164INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 6d 67 69 68 58 58 53 79 49 4f 59 5f 4b 4e 72 45 31 4e 45 35 67 64 55 51 6a 52 57 44 77 70 53 42 55 35 57 55 55 37 41 6b 32 49 4b 46 62 44 32 6e 56 53 64 43 34 48 58 4a 43 6a 65 66 6a 35 53 39 5f 49 6a 53 75 71 4a 54 42 54 5f 47 39 54 68 71 69 45 78 4e 43 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 31 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPomgihXXSyIOY_KNrE1NE5gdUQjRWDwpSBU5WUU7Ak2IKFbD2nVSdC4HXJCjefj5S9_IjSuqJTBT_G9ThqiExNCDate: Tue, 28 Nov 2023 13:01:11 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExp
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC88INData Raw: a0 63 22 9f 9c 23 3c 44 2e e0 ef ba 86 46 f0 8a 00 a3 9c 0c 60 02 ab 21 10 04 60 8c 1c 00 00 00 39 01 9f 6a 6a 47 ff 00 16 2c d1 37 d6 c7 ab 65 28 be 9e 62 dd e3 b3 a4 15 e3 a1 c3 39 68 50 a1 40 7c ed 08 17 01 99 3d bc 08 41 a6 22 08 09 43 89 14 20 17 c8 22 12 00
                                                                                                                                                                                                                                        Data Ascii: c"#<D.F`!`9jjG,7e(b9hP@|=A"C "
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 87 80 00 00 00 91 41 9b 6f 49 a8 41 6c 99 4c 08 5f ff fe 8c b0 00 00 03 00 02 c9 52 05 bb f1 9c 20 8f d9 24 7c 29 0a 1c bb 76 c9 06 a4 43 21 08 8f ce 86 e9 24 2a d9 77 46 b9 7a b2 3d ec 85 40 2b 7c 74 cb d3 b3 6a 27 d8 e5 52 ff 36 37 17 47 4a 0d c5 11 bf 59 a8 97 7c ca 1b 5f e7 30 6a 24 13 4b a5 d5 fa 81 cd 24 0f ce f5 7f 36 91 14 85 00 76 fe bb 9f ed 6a f8 ed 41 51 99 22 96 a2 53 f0 8b 65 c2 d2 c1 97 76 bc 68 9c 1f cc c2 de af 53 54 8c e1 a6 89 48 21 10 04 60 8c 1c 00 00 00 53 41 9f 8d 45 15 2c 23 ff 00 0d d6 ef c0 f5 06 75 08 28 95 4c 35 b7 a4 ba ac 16 c0 56 2f 2a 3f 31 3d f9 95 00 99 5f bb 10 04 50 7d cd 2e f4 bb 1e 15 4a 50 db 7a aa d3 f6 56 4c 56 47 06 22 a7 bf a8 6d 67 88 ab 46 c3 1f 10 a5 59 1d 36 d1 86 24 0c 01 27 21 10 04 60 8c 1c 00 00 00 37 01
                                                                                                                                                                                                                                        Data Ascii: AoIAlL_R $|)vC!$*wFz=@+|tj'R67GJY|_0j$K$6vjAQ"SevhSTH!`SAE,#u(L5V/*?1=_P}.JPzVLVG"mgFY6$'!`7
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1195INData Raw: 12 b1 1c ac b4 2e 91 55 52 92 88 b4 c6 18 49 34 92 dd 73 c2 58 21 25 21 34 92 93 e5 c0 91 68 c0 1d d0 21 10 04 60 8c 1c 00 00 00 34 01 9e 78 74 47 ff 00 16 21 6c 28 a0 fc c0 b3 d3 b2 7c e9 cd b5 a4 a6 23 dd f5 f0 a1 46 10 08 19 3c 6a f2 80 66 50 6b 26 72 1d 30 01 a3 20 61 84 a4 00 0b 69 21 10 04 60 8c 1c 00 00 00 2d 01 9e 7a 6a 47 ff 00 16 2c d1 37 d6 c7 ab 65 28 be 9e 62 e3 10 72 32 f6 72 da c8 84 67 c8 4e 15 99 ba 7c c0 03 d4 2a 80 77 c0 00 ad 80 21 10 04 60 8c 1c 00 00 00 8f 41 9a 7f 49 a8 41 6c 99 4c 08 5f ff fe 8c b0 00 00 03 00 00 9c 4a 31 94 40 be d8 04 c3 bb 4d b1 4d 65 f2 44 56 8d 5a 65 72 27 b7 1e 36 a2 80 8c 5f a3 a0 fa 28 c0 b0 f4 af d5 15 46 9f e4 59 40 d2 41 6f 59 1c ce 3d ce c0 dd 83 f2 a7 f7 2a 4e b8 c2 b3 1c 54 62 46 62 7e 2e 60 fb ec 6d
                                                                                                                                                                                                                                        Data Ascii: .URI4sX!%!4h!`4xtG!l(|#F<jfPk&r0 ai!`-zjG,7e(br2rgN|*w!`AIAlL_J1@MMeDVZer'6_(FY@AoY=*NTbFb~.`m
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: cb 76 ea 74 9a 19 d6 bd 0a 15 11 c2 21 ba ed 50 ba 9b e3 21 bd 51 25 5b 7b 73 c4 02 82 d4 4c 33 f3 81 7c 23 39 f8 82 8d 51 ac 8f 8e 34 0c 3d 8c 9e ff c0 21 10 04 60 8c 1c 00 00 00 4a 41 9f 49 45 15 2c 23 ff 00 0d d6 ef c0 f5 06 75 08 28 95 4c 35 b7 a4 ba ac 16 c0 56 2f 2a 3f 31 3d f9 95 00 99 37 07 47 a3 a4 65 8e 1c 8c cd f2 f0 26 5b 19 fb f5 2d ae e2 62 63 d1 8c 90 e0 1a 28 28 50 95 34 8c ab a8 05 4c 21 10 04 60 8c 1c 00 00 00 28 01 9f 68 74 47 ff 00 16 21 6c 28 a0 fc c0 b3 d3 b2 7c e5 cd 78 99 39 5c 5a ba ea 00 c8 06 70 00 3a 95 70 14 20 00 23 e1 21 10 04 60 8c 1c 00 00 00 2c 01 9f 6a 6a 47 ff 00 16 2c d1 37 d6 c7 ab 65 28 be 9e 62 36 9e 88 fa 15 c5 94 53 5a 71 0e ec 80 bb c8 12 90 00 ea 6e c0 88 80 01 53 00 00 00 66 41 9b 6f 49 a8 41 6c 99 4c 08 5f ff
                                                                                                                                                                                                                                        Data Ascii: vt!P!Q%[{sL3|#9Q4=!`JAIE,#u(L5V/*?1=7Ge&[-bc((P4L!`(htG!l(|x9\Zp:p #!`,jjG,7e(b6SZqnSfAoIAlL_
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 21 65 e9 b7 84 d5 de 89 40 32 8c 2c 27 c8 ce c6 f1 17 a2 62 14 90 ce da 0c 49 f3 b7 12 f9 f1 35 02 1c 65 c8 e1 00 00 00 4d 41 9e 59 45 15 2c 23 ff 00 0d d6 ef c0 f5 06 75 08 28 95 4c 35 b7 a4 ba ac 16 c0 56 2f 2a 3f 31 3d f9 95 00 7d 0c 1d 05 71 f6 46 64 a6 ba 01 ca 55 75 fe e2 c9 64 96 3e 46 8a 8f 52 88 18 2f 4c 88 8c 99 a5 42 77 cf 0e 2a c2 d8 02 ca 21 10 04 60 8c 1c 00 00 00 30 01 9e 78 74 47 ff 00 16 21 6c 28 a0 fc c0 b3 d3 b2 7c e5 cd 96 a6 e3 0b dc d5 90 8a bc f5 c4 30 d5 1c 62 0c ed 81 9d f8 03 42 b6 14 50 00 49 c1 21 10 04 60 8c 1c 00 00 00 2d 01 9e 7a 6a 47 ff 00 16 2c d1 37 d6 c7 ab 65 28 be 9e 62 36 9e 88 fa 15 c5 46 f3 d1 bb 82 62 c8 0c 35 31 c1 f3 00 05 77 4c 00 00 6f 40 21 10 04 60 8c 1c 00 00 00 93 41 9a 7f 49 a8 41 6c 99 4c 08 57 ff fe 38
                                                                                                                                                                                                                                        Data Ascii: !e@2,'bI5eMAYE,#u(L5V/*?1=}qFdUud>FR/LBw*!`0xtG!l(|0bBPI!`-zjG,7e(b6Fb51wLo@!`AIAlLW8
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 0f f1 7e e2 b2 8b 61 b3 3a e9 cc cb fc a2 ab ca 28 03 2c 6b 57 1a 57 36 8e cb 33 77 70 1e c4 6f c9 f1 ab f8 f1 8e bc 74 52 d1 23 5a 52 91 b4 5b 9c 75 80 4c 87 62 53 ea ba e4 20 b3 08 44 0f 38 bb 86 c5 59 12 b7 4c 43 d8 03 8d 05 84 fe 9d 8c 44 ab 4a b2 0a ee 7f 76 f9 d3 7c 9e 3a ec 0c 7d 5c 36 ee 12 ab 44 4a b3 fd 2f fb 7a 35 ac f3 f9 0f db 7d 03 af 63 32 20 c0 97 e2 03 bf 06 f9 e7 7c e0 d4 3f f4 5f 70 db be 29 d4 43 c6 69 98 cf a3 3e 25 78 2b 91 4c 64 dc 67 72 36 c4 0d d4 c0 30 20 00 00 00 8e 01 9e e0 74 47 ff 00 16 21 df e7 4a 78 5d 73 76 a5 ec d8 b6 89 82 3a ee e0 4c d5 ce 1f bb d7 f2 d0 15 54 ad 41 52 74 3a 96 e3 19 dc 1a 47 85 b3 7b 1c 09 de d4 ff aa 0a a5 fb c2 6f 74 3e 1d 0a 94 9d b6 27 23 34 0e dc 7a 36 e9 9f 98 23 2f af 37 86 1f be 51 97 a6 d8 bb
                                                                                                                                                                                                                                        Data Ascii: ~a:(,kWW63wpotR#ZR[uLbS D8YLCDJv|:}\6DJ/z5}c2 |?_p)Ci>%x+Ldgr60 tG!Jx]sv:LTARt:G{ot>'#4z6#/7Q
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC340INData Raw: 5b 4e d0 12 34 ba de dd dc d7 be 1e 29 62 fb 59 2f 9f 5f 33 2a ea 7a 92 12 91 88 49 0b 9a ae aa 2a c5 63 a2 82 ec 86 20 08 39 21 10 04 60 8c 1c 00 00 00 e2 41 9b 2b 4b a8 42 10 5b 21 c4 40 d4 05 08 0e e0 90 0d 40 59 03 50 13 80 21 1f fd e1 00 00 21 9f 88 00 57 49 1c e7 fb bc 91 e3 65 c1 89 0f af 53 e2 44 d4 ef d1 7a c9 87 7c 7f fd 47 90 75 4e 4c 38 3e 50 29 a4 c3 53 38 9a 43 eb 74 c4 71 57 34 22 78 e7 5a 75 b6 e5 33 fd 07 5d 78 41 d2 e0 50 24 08 7c 30 0d e2 35 3a 83 97 57 d6 42 b2 00 ff 5a 7d e8 60 da c0 e1 7e 20 ec 33 4f 4c ce 2b 48 54 2d 9e a8 e4 8a e9 37 17 e1 db 0f 80 11 c2 78 00 0d f5 56 e3 2f ad 90 1c 4c 3e 10 56 aa 74 f9 7a ca f5 c6 f5 88 72 df 8e 06 46 97 2a 01 f1 9c df cd 93 95 a1 88 c3 2f e2 d9 2d 77 57 50 67 4f b5 da 55 db 5b 69 9a 01 f6 01 58
                                                                                                                                                                                                                                        Data Ascii: [N4)bY/_3*zI*c 9!`A+KB[!@@YP!!WIeSDz|GuNL8>P)S8CtqW4"xZu3]xAP$|05:WBZ}`~ 3OL+HT-7xV/L>VtzrF*/-wWPgOU[iX
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: 4f ff 48 0a 4f bc 40 48 8c eb 12 1d aa 89 b3 8c 52 17 08 8f 6f 13 0f 21 f4 f5 91 e5 c8 0b da 6c 7c 04 75 dc be eb 92 f4 29 0e 48 a1 d0 c3 8e 7f dc 6b 9c 0a 41 bf de 73 35 c8 5e 9c dc df 8c a0 5e 36 ef a6 2b 95 e1 1f f7 d1 e3 dd 72 95 11 57 f9 ea fa 54 99 8d c9 26 1e 67 f2 f2 36 c6 8b 7e 06 3b 0a 40 b2 2c 32 ff b1 0e e1 2b ff ae 6b 5c ed 2a 1e cc f7 e7 8c bc d4 8d b1 28 8d 3a 5a d0 ad c3 dc 09 0d 0c 36 6f 4a 0f 5f ac 3d e5 f4 e2 5d 4e 5b 20 2e 65 0f 16 d3 6e 55 d0 33 00 18 fa 62 95 c3 a0 33 2f da af 27 b5 a2 95 0c 1a d1 a0 29 1d ab c8 28 a8 00 0d 98 21 10 04 60 8c 1c 00 00 00 89 01 9f 68 74 47 ff 00 01 0d 61 b3 82 87 c9 0a b3 b8 d5 ba 85 14 f9 3f 9b 13 d4 35 5b e2 6e dc a5 b4 00 01 68 62 fa a5 9c 01 14 ae 48 91 b6 8e 0f ee 10 59 71 e4 e3 64 da fd 1a e2 9c
                                                                                                                                                                                                                                        Data Ascii: OHO@HRo!l|u)HkAs5^^6+rWT&g6~;@,2+k\*(:Z6oJ_=]N[ .enU3b3/')(!`htGa?5[nhbHYqd
                                                                                                                                                                                                                                        2023-11-28 13:01:11 UTC1252INData Raw: e1 54 84 c3 b2 fc 04 47 b7 b6 f7 52 18 81 de 43 43 9a b5 8b c9 21 45 ee 5a f4 5b 5f 4b 9b 6c 36 74 1b 47 50 e2 9a 53 ea ff 9e c8 ba 61 3b 87 68 98 6a b8 d3 fb 48 76 23 4d c1 84 f1 cb 56 0a cf 5e 0b 38 c1 8c 5c b9 fa b3 c8 a4 bc 74 7d 80 0d a8 21 10 04 60 8c 1c 00 00 00 71 41 9f d1 45 15 2c 23 ff 00 00 b1 2b 10 70 33 d6 d5 d4 a7 b2 cb e8 74 b8 96 ad 5a 9a 6e 8e 8a 0d fe 5d 6c 77 61 6c ae d8 a7 4b ab bd 01 fb e1 7f 9a f0 00 00 03 00 0c b4 50 84 c1 9e 2a 14 8c 36 9b 15 43 7c 2b ff 83 7e 7d d2 9e c8 92 66 36 b5 60 4c 59 e4 9b 7e c1 f5 e6 e2 2a 13 4b 08 04 a0 f0 12 16 db 32 6e 16 c5 30 c2 82 d3 03 23 00 a0 80 21 10 04 60 8c 1c 00 00 00 57 01 9f f0 74 47 ff 00 00 1b 0b e3 d6 7e 8f 9d e9 88 d1 1c 6d 07 2a 28 a0 74 a5 8c 04 a3 96 15 63 35 00 91 87 ee 90 37 d4 e4
                                                                                                                                                                                                                                        Data Ascii: TGRCC!EZ[_Kl6tGPSa;hjHv#MV^8\t}!`qAE,#+p3tZn]lwalKP*6C|+~}f6`LY~*K2n0#!`WtG~m*(tc57


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        420192.168.2.750228142.251.179.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:14 UTC1345OUTGET /online-security?utm_source=hc_promo&amp%3Butm_medium=support&amp%3Butm_campaign=online_security&ref=https%3A%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050 HTTP/1.1
                                                                                                                                                                                                                                        Host: guidebooks.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:15 UTC1963INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 31 35 20 47 4d 54 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 28 Nov 2023 13:01:15 GMTCross-Origin-Resource-Policy: same-origi
                                                                                                                                                                                                                                        2023-11-28 13:01:15 UTC1386INData Raw: 35 36 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 61 6c
                                                                                                                                                                                                                                        Data Ascii: 563<!DOCTYPE html><html lang="en"><head><base href="/"><meta http-equiv="content-type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="icon" type="image/x-icon" href="//www.gstatic.com/al
                                                                                                                                                                                                                                        2023-11-28 13:01:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        421192.168.2.750280172.253.115.1554432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:19 UTC1059OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-170154191-1&cid=3540611.1701182798&jid=1515660521&gjid=1688104155&_gid=1422925745.1701182798&_u=aEDAAAABEAAAACAB~&z=1341966562 HTTP/1.1
                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://guidebooks.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC599INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 67 75 69 64 65 62 6f 6f 6b 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 30 38 38 36 34 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 31 39 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://guidebooks.google.comStrict-Transport-Security: max-age=10886400; includeSubDomains; preloadDate: Tue, 28 Nov 2023 13:01:19 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Cont
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1INData Raw: 31
                                                                                                                                                                                                                                        Data Ascii: 1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        422192.168.2.75031035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC853OUTGET /files/8eb0d4cf968b5fe720fd8f25fba9e839a5362c3ad4f004d19cd7e67ac9e9caad7836592819fb200efcfc5beff03d9557c2fb54ab929ec422f067ad97bd2ebb92 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 68 4a 6e 69 46 41 76 33 45 43 58 58 4d 33 48 63 55 65 65 7a 6d 58 6e 55 59 6d 6f 48 79 51 68 6e 42 45 53 44 37 66 6e 4a 65 6d 7a 56 38 48 75 4e 67 48 56 64 53 6c 71 54 58 43 37 78 6a 68 35 37 72 63 72 68 53 58 75 46 6d 32 4e 6d 65 67 66 38 42 51 74 47 57 32 63 6f 62 5f 35 39 61 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPphJniFAv3ECXXM3HcUeezmXnUYmoHyQhnBESD7fnJemzV8HuNgHVdSlqTXC7xjh57rcrhSXuFm2Nmegf8BQtGW2cob_59aDate: Tue, 28 Nov 2023 13:01:20 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 34 34 2e 38 33 22 20 79 3d 22 31 32 2e 32 35 22 20 77 69 64 74 68 3d 22 35 34 2e 30 38 22 20 68 65 69 67 68 74 3d 22 35 34 2e 30 38 22 20 72 78 3d 22 32 37 2e 30 34 22 20 72 79 3d 22 32 37 2e 30 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 34 35 2e 37 39 22 20 79 3d 22 31 34 22 20 77 69 64 74 68 3d 22 35 32 2e 33 37 22 20 68 65 69 67 68 74 3d 22 35 32 2e 33 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="44.83" y="12.25" width="54.08" height="54.08" rx="27.04" ry="27.04" style="fill:none;"/></clipPath><clipPath id="clippath-1"><rect x="45.79" y="14" width="52.37" height="52.37" style="fill:none;"/></clipPath><clipPath id="clip
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1197INData Raw: 32 29 3b 22 3e 3c 70 61 74 68 20 64 3d 22 6d 36 37 2e 36 31 2c 33 34 2e 36 32 63 30 2d 2e 36 33 2d 2e 35 31 2d 31 2e 31 34 2d 31 2e 31 34 2d 31 2e 31 34 73 2d 31 2e 31 34 2e 35 31 2d 31 2e 31 34 2c 31 2e 31 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 37 2e 35 33 2c 33 34 2e 36 32 63 30 2d 2e 36 33 2d 2e 35 31 2d 31 2e 31 34 2d 31 2e 31 34 2d 31 2e 31 34 73 2d 31 2e 31 34 2e 35 31 2d 31 2e 31 34 2c 31 2e 31 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 34 36 2c 33 36 2e 35 35 6c 2d 2e 34 2c 31 2e 30 35 2d 2e 36 32 2c 31 2e 31 31 63 2e 38 37 2e 38 36 2c 32 2e 34 38 2e 37 34 2c 33 2e 31 34 2e 33 32 22 20 73 74 79 6c 65 3d
                                                                                                                                                                                                                                        Data Ascii: 2);"><path d="m67.61,34.62c0-.63-.51-1.14-1.14-1.14s-1.14.51-1.14,1.14" style="fill:#202124;"/><path d="m77.53,34.62c0-.63-.51-1.14-1.14-1.14s-1.14.51-1.14,1.14" style="fill:#202124;"/><path d="m70.46,36.55l-.4,1.05-.62,1.11c.87.86,2.48.74,3.14.32" style=
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 69 6c 6c 3a 23 65 66 66 30 66 31 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 39 2e 33 38 2c 32 33 2e 34 34 76 34 2e 30 37 63 30 2c 32 2e 31 2e 37 36 2c 34 2e 31 32 2c 32 2e 31 32 2c 35 2e 36 6c 31 2e 33 36 2c 31 2e 35 76 2d 39 2e 34 39 63 30 2d 32 2e 31 31 2d 31 2e 35 36 2d 33 2e 38 32 2d 33 2e 34 38 2d 33 2e 38 32 68 30 76 32 2e 31 34 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 30 66 31 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 37 2e 31 39 2c 32 31 2e 33 32 76 31 2e 39 39 63 30 2c 31 2e 37 36 2c 31 2e 34 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 33 2e 31 38 68 32 2e 38 32 76 2d 32 2e 30 32 63 30 2d 31 2e 37 34 2d 31 2e 34 31 2d 33 2e 31 35 2d 33 2e 31 35 2d 33 2e 31 35 68 2d 32 2e 38 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66
                                                                                                                                                                                                                                        Data Ascii: ill:#eff0f1;"/><path d="m79.38,23.44v4.07c0,2.1.76,4.12,2.12,5.6l1.36,1.5v-9.49c0-2.11-1.56-3.82-3.48-3.82h0v2.14Z" style="fill:#eff0f1;"/><path d="m77.19,21.32v1.99c0,1.76,1.42,3.18,3.18,3.18h2.82v-2.02c0-1.74-1.41-3.15-3.15-3.15h-2.85Z" style="fill:#eff
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 2e 32 32 2d 2e 38 2e 33 34 2d 2e 37 31 2e 38 38 2d 31 2e 31 38 2c 31 2e 36 34 2d 31 2e 34 31 2e 31 39 2d 2e 30 35 2e 33 38 2d 2e 30 38 2e 35 37 2d 2e 31 31 2e 33 35 2d 2e 30 35 2e 37 31 2d 2e 30 39 2c 31 2e 30 37 2d 2e 31 33 2e 33 2d 2e 30 33 2e 36 31 2d 2e 30 35 2e 39 32 2d 2e 30 37 2e 35 39 2d 2e 30 33 2c 31 2e 31 39 2d 2e 30 37 2c 31 2e 37 38 2d 2e 30 39 2e 35 2d 2e 30 32 2c 31 2e 30 31 2d 2e 30 33 2c 31 2e 35 31 2d 2e 30 34 2e 37 39 2d 2e 30 31 2c 31 2e 35 38 2d 2e 30 32 2c 32 2e 34 35 2d 2e 30 33 5a 6d 2d 32 2e 32 33 2c 34 2e 30 39 63 2d 2e 30 32 2e 30 39 2d 2e 30 31 2c 36 2e 30 34 2c 30 2c 36 2e 31 31 2c 31 2e 37 37 2d 31 2e 30 32 2c 33 2e 35 35 2d 32 2e 30 33 2c 35 2e 33 33 2d 33 2e 30 36 2d 31 2e 37 39 2d 31 2e 30 32 2d 33 2e 35 36 2d 32 2e 30 34
                                                                                                                                                                                                                                        Data Ascii: .22-.8.34-.71.88-1.18,1.64-1.41.19-.05.38-.08.57-.11.35-.05.71-.09,1.07-.13.3-.03.61-.05.92-.07.59-.03,1.19-.07,1.78-.09.5-.02,1.01-.03,1.51-.04.79-.01,1.58-.02,2.45-.03Zm-2.23,4.09c-.02.09-.01,6.04,0,6.11,1.77-1.02,3.55-2.03,5.33-3.06-1.79-1.02-3.56-2.04
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC455INData Raw: 3a 23 32 64 38 30 66 61 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 39 32 22 20 79 3d 22 31 30 33 2e 34 22 20 77 69 64 74 68 3d 22 31 35 2e 32 38 22 20 68 65 69 67 68 74 3d 22 35 2e 34 38 22 20 72 78 3d 22 32 2e 37 34 22 20 72 79 3d 22 32 2e 37 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 35 2e 31 32 20 32 31 32 2e 32 38 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 64 63 31 63 36 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 36 38 2e 32 31 22 20 63 79 3d 22 31 30 36 2e 31 34 22 20 72 3d 22 34 2e 36 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 30 66 32 66 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 32 33 2e 37 22 20 79 3d 22 31
                                                                                                                                                                                                                                        Data Ascii: :#2d80fa;"/></g><g><rect x="64.92" y="103.4" width="15.28" height="5.48" rx="2.74" ry="2.74" transform="translate(145.12 212.28) rotate(-180)" style="fill:#bdc1c6;"/><circle cx="68.21" cy="106.14" r="4.66" style="fill:#f0f2f3;"/></g><g><rect x="23.7" y="1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        423192.168.2.75030835.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC853OUTGET /files/1c4f35b122542ffa40416a40ddfc3287e7d801b480cca9690ee51b538819094de3424b723a9d71dab333091da3d49a33bcff557f16d13b951fb9313213ba6502 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1093INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 30 6e 76 2d 58 4a 4e 71 42 55 41 54 34 34 49 69 77 63 37 62 74 71 6c 31 48 57 65 42 42 76 67 38 2d 5a 57 73 68 48 74 30 66 6e 51 58 6c 41 64 30 54 4e 64 4b 66 62 44 78 63 48 37 63 56 72 71 6c 6c 43 37 4f 72 54 73 72 73 43 73 72 50 75 38 37 55 36 49 2d 49 39 34 6d 43 54 62 72 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPp0nv-XJNqBUAT44Iiwc7btql1HWeBBvg8-ZWshHt0fnQXlAd0TNdKfbDxcH7cVrqllC7OrTsrsCsrPu87U6I-I94mCTbr8Date: Tue, 28 Nov 2023 13:01:20 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC159INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="La
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72
                                                                                                                                                                                                                                        Data Ascii: yer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#E8F0FE;}.st1{clip-path:ur
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1197INData Raw: 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 32 32 7b 66 69 6c 6c 3a 23 31 32 42 35 43 42 3b 7d 0a 09 2e 73 74 32 33 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 39 38 35 39 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 36 39 33 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 32 34 7b 66 69 6c 6c 3a 23 42 35 37 41 34 35 3b 7d 0a 09 2e 73 74 32 35 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 32 37 37 33 31 37 39 37 30 33 32 37 31 31 37
                                                                                                                                                                                                                                        Data Ascii: troke-linejoin:round;stroke-miterlimit:10;}.st22{fill:#12B5CB;}.st23{fill:none;stroke:#098591;stroke-width:2.6933;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st24{fill:#B57A45;}.st25{clip-path:url(#XMLID_000001277317970327117
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 47 49 44 5f 30 30 30 30 30 30 38 33 30 36 39 34 33 37 37 31 34 33 33 31 31 38 32 32 33 30 30 30 30 30 30 35 34 39 37 37 30 34 33 35 31 30 36 37 39 31 31 33 31 34 5f 29 3b 22 3e 0a 09 09 09 3c 64 65 66 73 3e 0a 09 09 09 09 3c 70 61 74 68 20 69 64 3d 22 58 4d 4c 49 44 5f 30 30 30 30 30 30 36 32 31 36 32 31 36 31 35 32 39 34 33 32 35 37 36 36 37 30 30 30 30 30 31 30 35 30 39 32 32 36 32 37 35 32 31 36 30 37 33 38 38 35 5f 22 20 64 3d 22 4d 2d 31 37 38 2e 38 2c 36 34 34 2e 37 6c 36 35 34 2e 36 2d 37 2e 31 0a 09 09 09 09 09 43 34 37 35 2e 38 2c 36 33 37 2e 36 2c 31 36 37 2e 37 2d 31 38 35 2e 34 2d 31 37 38 2e 38 2c 36 34 34 2e 37 7a 22 2f 3e 0a 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 58 4d 4c 49 44 5f 30
                                                                                                                                                                                                                                        Data Ascii: GID_00000083069437714331182230000005497704351067911314_);"><defs><path id="XMLID_00000062162161529432576670000010509226275216073885_" d="M-178.8,644.7l654.6-7.1C475.8,637.6,167.7-185.4-178.8,644.7z"/></defs><use xlink:href="#XMLID_0
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 09 73 38 36 39 2e 32 2c 31 37 2c 38 36 39 2e 32 2c 31 37 56 39 34 30 48 30 7a 22 2f 3e 0a 09 09 3c 2f 64 65 66 73 3e 0a 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 34 35 37 36 30 32 38 30 38 32 35 35 32 32 39 39 31 38 37 30 30 30 30 30 31 35 34 30 37 33 36 34 37 39 37 35 32 37 30 38 39 35 36 38 5f 22 20 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 66 69 6c 6c 3a 23 35 42 42 39 37 34 3b 22 2f 3e 0a 09 09 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 58 4d 4c 49 44 5f 30 30 30 30 30 31 38 33 32 31 30 32 33 31 30 38 35 31 36 39 34 33 35 32 36 30 30 30 30 30 30 34 32 34 34 36 30 36 37 32 32 31 39 39 37 35 35 37 30 32 5f 22 3e 0a 09 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66
                                                                                                                                                                                                                                        Data Ascii: s869.2,17,869.2,17V940H0z"/></defs><use xlink:href="#XMLID_00000145760280825522991870000015407364797527089568_" style="overflow:visible;fill:#5BB974;"/><clipPath id="XMLID_00000183210231085169435260000004244606722199755702_"><use xlink:href
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 63 32 2e 34 2c 39 2e 34 2c 39 2e 36 2c 31 36 2e 33 2c 31 38 2e 33 2c 31 38 2e 38 6c 33 2c 31 31 2e 39 6c 38 2e 35 2d 32 2e 31 6c 2d 32 2e 32 2d 38 2e 38 63 31 2e 35 2d 30 2e 31 2c 32 2e 39 2d 30 2e 33 2c 34 2e 33 2d 30 2e 37 0a 09 09 09 09 6c 34 2e 32 2d 31 2e 31 6c 32 2e 31 2c 38 2e 35 6c 38 2e 35 2d 32 2e 31 6c 2d 32 2e 31 2d 38 2e 35 6c 34 2e 32 2d 31 2e 31 63 31 2e 34 2d 30 2e 34 2c 32 2e 38 2d 30 2e 39 2c 34 2e 31 2d 31 2e 35 6c 32 2e 32 2c 38 2e 38 4c 39 37 34 2c 31 31 37 2e 32 7a 22 2f 3e 0a 09 09 3c 2f 64 65 66 73 3e 0a 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 33 36 33 38 32 32 35 30 37 36 38 30 34 30 38 37 36 30 31 30 30 30 30 30 31 33 39 30 39 39 32 36 37 34 39 34 37 38 36 30 39 38 30 30 5f
                                                                                                                                                                                                                                        Data Ascii: c2.4,9.4,9.6,16.3,18.3,18.8l3,11.9l8.5-2.1l-2.2-8.8c1.5-0.1,2.9-0.3,4.3-0.7l4.2-1.1l2.1,8.5l8.5-2.1l-2.1-8.5l4.2-1.1c1.4-0.4,2.8-0.9,4.1-1.5l2.2,8.8L974,117.2z"/></defs><use xlink:href="#XMLID_00000136382250768040876010000013909926749478609800_
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC340INData Raw: 31 38 2e 31 22 20 63 79 3d 22 33 38 34 2e 35 22 20 72 3d 22 39 2e 39 22 2f 3e 0a 09 09 09 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 31 30 22 20 63 78 3d 22 37 35 36 2e 31 22 20 63 79 3d 22 33 38 34 2e 35 22 20 72 3d 22 39 2e 39 22 2f 3e 0a 09 09 3c 2f 67 3e 0a 09 3c 2f 67 3e 0a 09 3c 67 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 34 39 32 2c 37 38 33 68 2d 34 32 2e 33 63 2d 31 30 2c 30 2d 31 38 2e 32 2d 38 2e 31 2d 31 38 2e 32 2d 31 38 2e 32 6c 30 2c 30 63 30 2d 31 30 2c 38 2e 31 2d 31 38 2e 32 2c 31 38 2e 32 2d 31 38 2e 32 48 34 39 32 63 31 30 2c 30 2c 31 38 2e 32 2c 38 2e 31 2c 31 38 2e 32 2c 31 38 2e 32 6c 30 2c 30 0a 09 09 09 43 35 31 30 2e 31 2c 37 37 34 2e 39 2c 35 30 32 2c 37 38 33 2c 34 39 32 2c 37 38 33
                                                                                                                                                                                                                                        Data Ascii: 18.1" cy="384.5" r="9.9"/><circle class="st10" cx="756.1" cy="384.5" r="9.9"/></g></g><g><path class="st5" d="M492,783h-42.3c-10,0-18.2-8.1-18.2-18.2l0,0c0-10,8.1-18.2,18.2-18.2H492c10,0,18.2,8.1,18.2,18.2l0,0C510.1,774.9,502,783,492,783
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 4d 34 34 39 2e 36 2c 37 39 36 2e 33 48 34 39 32 63 31 30 2c 30 2c 31 38 2e 32 2c 38 2e 31 2c 31 38 2e 32 2c 31 38 2e 32 76 30 63 30 2c 31 30 2d 38 2e 31 2c 31 38 2e 32 2d 31 38 2e 32 2c 31 38 2e 32 68 2d 34 32 2e 33 63 2d 31 30 2c 30 2d 31 38 2e 32 2d 38 2e 31 2d 31 38 2e 32 2d 31 38 2e 32 76 30 0a 09 09 09 43 34 33 31 2e 35 2c 38 30 34 2e 34 2c 34 33 39 2e 36 2c 37 39 36 2e 33 2c 34 34 39 2e 36 2c 37 39 36 2e 33 7a 22 2f 3e 0a 09 09 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 35 22 20 63 78 3d 22 34 35 31 2e 31 22 20 63 79 3d 22 38 31 34 2e 34 22 20 72 3d 22 31 33 2e 36 22 2f 3e 0a 09 3c 2f 67 3e 0a 09 3c 67 3e 0a 09 09 3c 67 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 32 22 20 64 3d 22 4d 31 31 39 34 2c 33 31 36 2e 33 68 2d 35
                                                                                                                                                                                                                                        Data Ascii: M449.6,796.3H492c10,0,18.2,8.1,18.2,18.2v0c0,10-8.1,18.2-18.2,18.2h-42.3c-10,0-18.2-8.1-18.2-18.2v0C431.5,804.4,439.6,796.3,449.6,796.3z"/><circle class="st5" cx="451.1" cy="814.4" r="13.6"/></g><g><g><path class="st12" d="M1194,316.3h-5
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 73 74 31 35 22 20 64 3d 22 4d 31 32 39 31 2e 39 2c 35 38 36 2e 32 0a 09 09 09 09 09 09 63 2d 33 2c 33 37 2e 33 2d 31 36 2c 37 39 2e 31 2d 32 37 2e 38 2c 31 30 36 2e 35 63 2d 32 37 2e 32 2d 30 2e 36 2d 34 35 2d 33 30 2d 36 30 2e 32 2d 36 33 2e 32 6c 32 35 2e 31 2d 34 33 2e 33 22 2f 3e 0a 09 09 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 36 22 20 64 3d 22 4d 31 32 30 34 2c 36 32 39 2e 35 6c 2d 31 39 2e 36 2c 33 31 2e 36 6c 2d 35 37 2d 31 33 39 2e 31 63 2d 35 2e 32 2d 32 37 2e 38 2d 32 39 2e 35 2d 34 38 2d 35 37 2e 38 2d 34 38 6c 2d 33 31 2e 35 2c 30 63 2d 36 31 2e 31 2c 37 38 2e 38 2c 31 30 38 2e 33 2c 34 34 39 2e 33 2c 32 32 36 2c 32 31 38 2e 37 0a 09 09 09 09 09 09 43 31 32 33 37 2c 36 39 32 2e 31 2c 31 32 31 39 2e 32 2c 36 36 32 2e 37 2c 31
                                                                                                                                                                                                                                        Data Ascii: st15" d="M1291.9,586.2c-3,37.3-16,79.1-27.8,106.5c-27.2-0.6-45-30-60.2-63.2l25.1-43.3"/><path class="st16" d="M1204,629.5l-19.6,31.6l-57-139.1c-5.2-27.8-29.5-48-57.8-48l-31.5,0c-61.1,78.8,108.3,449.3,226,218.7C1237,692.1,1219.2,662.7,1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        424192.168.2.75031235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC853OUTGET /files/3770455688466c2e6ba3f8cea637bde2305b0fd6d080a345cce61458ee81ba90058ddeb7aa090738adc2fe28c4a5f61b7ea5ce7a21a873d7ff356dc275e7c249 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 4d 34 38 42 33 67 48 72 43 69 2d 76 6d 54 39 39 54 53 38 33 34 5f 49 44 63 73 73 4b 76 76 32 31 4f 66 59 62 69 71 2d 5f 4f 37 41 4c 51 50 53 5f 49 5a 6b 38 65 79 4e 44 53 6f 41 42 58 52 6f 37 5f 6e 65 5a 4f 6d 51 34 42 32 33 53 77 34 65 2d 37 5f 73 75 74 6d 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpM48B3gHrCi-vmT99TS834_IDcssKvv21OfYbiq-_O7ALQPS_IZk8eyNDSoABXRo7_neZOmQ4B23Sw4e-7_sutmgDate: Tue, 28 Nov 2023 13:01:20 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 33 2e 32 35 2c 35 37 2e 33 63 2e 38 2c 35 2e 32 2c 33 2e 37 2c 31 31 2c 31 31 2e 36 2c 31 35 2e 31 2e 36 2e 33 2c 31 2e 34 2e 33 2c 32 2c 30 2c 37 2e 39 2d 34 2e 31 2c 31 30 2e 38 2d 39 2e 39 2c 31 31 2e 36 2d 31 35 2e 31 2e 32 2d 31 2e 32 2e 33 2d 32 2e 34 2e 33 2d 33 2e 36 76 2d 37 2e 31 63 30 2d 31 2e 31 2d 2e 37 2d 32 2e 31 2d 31 2e 37 2d 32 2e 35 6c 2d 31 30 2e 32 2d 33 2e 37 63 2d 2e 36 2d 2e 32 2d 31 2e 32 2d 2e 32 2d 31 2e 38 2c 30 6c 2d 31 30 2e 32 2c 33 2e 37 63 2d 31 2c 2e 34 2d 31 2e 37 2c 31 2e 34 2d 31 2e 37 2c 32 2e 35 76 37 2e 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><path d="m53.25,57.3c.8,5.2,3.7,11,11.6,15.1.6.3,1.4.3,2,0,7.9-4.1,10.8-9.9,11.6-15.1.2-1.2.3-2.4.3-3.6v-7.1c0-1.1-.7-2.1-1.7-2.5l-10.2-3.7c-.6-.2-1.2-.2-1.8,0l-10.2,3.7c-1,.4-1.7,1.4-1.7,2.5v7.1" style="fill:none;"/></clipPath><clipPath id=
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1196INData Raw: 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 70 78 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 30 37 2e 32 35 22 20 79 3d 22 35 33 2e 37 22 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 33 32 2e 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 37 66 37 66 38 3b 20 73 74 72 6f 6b 65 3a 23 30 63 30 63 30 63 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 35 35 2c 35 36 2e 39 63 2e 35 2c 30 2c 31 2c 2e 34 2c 31 2c 31 76 33 30 2e 33 63 30 2c 2e 35 2d 2e 34 2c 31 2d 31 2c 31 48 36 2e 36 35 63 2d 2e 35 2c 30 2d 31 2d 2e 34 2d 31 2d 31 76 2d 33 30 2e 33 63 30 2d 2e 35 2e 34 2d 31 2c 31 2d 31 68 31 32 2e 39 6d 30 2d 2e 39 48 36 2e 36 35 63 2d 31 2c
                                                                                                                                                                                                                                        Data Ascii: mit:10; stroke-width:.9px;"/><rect x="107.25" y="53.7" width="23" height="32.6" style="fill:#f7f7f8; stroke:#0c0c0c; stroke-miterlimit:10;"/><g><path d="m19.55,56.9c.5,0,1,.4,1,1v30.3c0,.5-.4,1-1,1H6.65c-.5,0-1-.4-1-1v-30.3c0-.5.4-1,1-1h12.9m0-.9H6.65c-1,
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 70 61 74 68 20 64 3d 22 6d 31 33 32 2e 37 35 2c 34 35 2e 36 73 35 2e 31 2d 2e 32 2c 35 2e 35 2c 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 30 35 30 35 30 35 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 35 35 2c 35 34 2e 31 73 32 2e 35 2d 2e 31 2c 32 2e 37 2c 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 31 31 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 70 78 3b 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: path d="m132.75,45.6s5.1-.2,5.5,6" style="fill:none; stroke:#050505; stroke-linecap:round; stroke-linejoin:round;"/></g><g><path d="m20.55,54.1s2.5-.1,2.7,3" style="fill:none; stroke:#111; stroke-linecap:round; stroke-linejoin:round; stroke-width:.9px;"/>
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC153INData Raw: 3d 22 66 69 6c 6c 3a 23 65 38 65 66 66 63 3b 22 2f 3e 3c 2f 67 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 29 3b 22 3e 3c 72 65 63 74 20 78 3d 22 35 38 2e 32 35 22 20 79 3d 22 34 36 2e 39 22 20 77 69 64 74 68 3d 22 37 2e 35 22 20 68 65 69 67 68 74 3d 22 31 35 2e 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 34 65 31 66 39 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: ="fill:#e8effc;"/></g><g style="clip-path:url(#clippath-1);"><rect x="58.25" y="46.9" width="7.5" height="15.9" style="fill:#d4e1f9;"/></g></g></g></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        425192.168.2.750316172.253.122.1554432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC603OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-170154191-1&cid=3540611.1701182798&jid=1515660521&gjid=1688104155&_gid=1422925745.1701182798&_u=aEDAAAABEAAAACAB~&z=1341966562 HTTP/1.1
                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 30 38 38 36 34 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=10886400; includeSubDomains; preloadDate: Tue, 28 Nov 2023 13:01:20 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, mus
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1INData Raw: 31
                                                                                                                                                                                                                                        Data Ascii: 1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        426192.168.2.75031335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC853OUTGET /files/6429df8889fddd005ae5df2a5eb4937e7f46748dfc99e10c9fdf368a4a61922e70f27c4f335a63912a3a7f6fa178ab52b8c8cc71c81dd2cb1487e5518137ebbf HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 55 77 62 4f 4f 50 36 65 64 31 6b 57 52 37 66 6f 61 45 64 6d 64 54 6f 6e 34 4c 67 6b 36 49 50 32 35 46 77 34 6f 46 4b 30 7a 65 63 50 75 67 77 44 6e 50 41 66 6f 36 4a 50 78 70 6e 34 64 37 7a 4c 31 4a 54 6f 34 4f 44 6a 69 77 64 64 68 37 33 73 56 38 4e 66 73 36 30 45 47 6a 74 4f 4d 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrUwbOOP6ed1kWR7foaEdmdTon4Lgk6IP25Fw4oFK0zecPugwDnPAfo6JPxpn4d7zL1JTo4ODjiwddh73sV8Nfs60EGjtOMDate: Tue, 28 Nov 2023 13:01:20 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 37 34 2e 35 39 22 20 79 3d 22 32 30 2e 36 32 22 20 77 69 64 74 68 3d 22 35 32 2e 34 31 22 20 68 65 69 67 68 74 3d 22 35 32 2e 34 31 22 20 72 78 3d 22 32 36 2e 32 31 22 20 72 79 3d 22 32 36 2e 32 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 37 2e 38 34 22 20 79 3d 22 34 2e 38 34 22 20 77 69 64 74 68 3d 22 31 35 35 2e 33 35 22 20 68 65 69 67 68 74 3d 22 31 30 34 2e 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 70 61 74 68
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="174.59" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:none;"/></clipPath><clipPath id="clippath-1"><rect x="7.84" y="4.84" width="155.35" height="104.5" style="fill:none;"/></clipPath></defs><g><path
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1196INData Raw: 38 35 2d 31 35 2e 31 6c 33 35 2e 39 34 2d 38 2e 37 39 68 34 32 2e 34 39 6c 2d 32 30 2e 33 31 2c 32 33 2e 39 35 2d 36 39 2e 39 37 2d 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 35 37 66 66 31 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 34 34 2e 39 34 2c 31 31 32 2e 36 35 63 2d 33 2e 34 35 2d 2e 37 31 2d 36 2e 39 39 2e 39 2d 39 2e 31 36 2c 34 2e 33 36 2d 31 2e 33 32 2c 32 2e 31 31 2d 32 2e 31 31 2c 34 2e 37 37 2d 32 2e 31 31 2c 37 2e 36 37 68 30 63 30 2c 36 2e 32 36 2c 33 2e 36 38 2c 31 31 2e 34 33 2c 38 2e 34 34 2c 31 32 2e 32 34 2e 36 34 2e 31 31 2c 31 2e 32 38 2e 31 31 2c 31 2e 39 32 2e 30 35 6c 33 31 2e 37 33 2e 30 34 76 2d 31 38 2e 31 31 6c 2d 33 30 2e 38 32 2d 36 2e 32 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 37 39 36 66
                                                                                                                                                                                                                                        Data Ascii: 85-15.1l35.94-8.79h42.49l-20.31,23.95-69.97-.06Z" style="fill:#457ff1;"/><path d="m144.94,112.65c-3.45-.71-6.99.9-9.16,4.36-1.32,2.11-2.11,4.77-2.11,7.67h0c0,6.26,3.68,11.43,8.44,12.24.64.11,1.28.11,1.92.05l31.73.04v-18.11l-30.82-6.25Z" style="fill:#6796f
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 36 2e 34 35 2c 33 2e 33 37 2c 39 2e 32 32 2c 33 2e 33 35 2c 34 2e 33 32 2d 2e 30 33 2c 36 2e 36 39 2d 2e 38 34 2c 38 2e 36 39 2d 32 2e 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 37 37 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 31 2e 36 39 2c 31 38 2e 32 35 63 38 2e 34 39 2e 32 34 2c 31 35 2e 32 34 2c 37 2e 30 35 2c 31 35 2e 35 35 2c 31 35 2e 34 31 6c 2d 2e 34 31 2c 31 31 2e 37 39 2d 32 2e 34 32 2d 2e 30 37 2e 35 34 2d 31 36 2e 33 36 63 2e 30 34 2d 31 2e 33 31 2d 2e 39 39 2d 32 2e 34 2d 32 2e 33 2d 32 2e 34 34
                                                                                                                                                                                                                                        Data Ascii: 6.45,3.37,9.22,3.35,4.32-.03,6.69-.84,8.69-2.3" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.77px;"/><path d="m71.69,18.25c8.49.24,15.24,7.05,15.55,15.41l-.41,11.79-2.42-.07.54-16.36c.04-1.31-.99-2.4-2.3-2.44
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 37 2e 30 36 2c 33 36 2e 36 39 6c 2d 33 31 2e 38 38 2d 31 2e 30 32 2d 2e 32 34 2c 36 2e 39 34 2c 31 33 2e 31 35 2e 32 33 63 32 2e 31 33 2d 31 2e 38 34 2c 34 2e 30 32 2e 30 37 2c 34 2e 30 32 2e 30 37 6c 31 34 2e 39 37 2e 32 36 2d 2e 30 32 2d 36 2e 34 38 5a 6d 2d 32 33 2e 35 38 2c 34 2e 38 31 63 2d 32 2e 34 36 2d 2e 30 34 2d 34 2e 34 34 2d 2e 39 2d 34 2e 34 32 2d 31 2e 39 31 2e 30 32 2d 31 2e 30 31 2c 32 2e 30 32 2d 31 2e 38 2c 34 2e 34 38 2d 31 2e 37 36 73 34 2e 34 34 2e 39 2c 34 2e 34 32 2c 31 2e 39 31 63 2d 2e 30 32 2c 31 2e 30 31 2d 32 2e 30 32 2c 31 2e 38 2d 34 2e 34 38 2c 31 2e 37 36 5a 6d 31 34 2e 33 34 2e 32 35 63 2d 32 2e 36 2d 2e 30 34 2d 34 2e 37 2d 2e 39 2d 34 2e 36 38 2d 31 2e 39 31 73 32 2e 31 34 2d 31 2e 38 2c 34 2e 37 35 2d 31 2e 37 35 63 32
                                                                                                                                                                                                                                        Data Ascii: 7.06,36.69l-31.88-1.02-.24,6.94,13.15.23c2.13-1.84,4.02.07,4.02.07l14.97.26-.02-6.48Zm-23.58,4.81c-2.46-.04-4.44-.9-4.42-1.91.02-1.01,2.02-1.8,4.48-1.76s4.44.9,4.42,1.91c-.02,1.01-2.02,1.8-4.48,1.76Zm14.34.25c-2.6-.04-4.7-.9-4.68-1.91s2.14-1.8,4.75-1.75c2
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 35 36 2e 30 33 22 20 79 3d 22 39 36 2e 33 31 22 20 77 69 64 74 68 3d 22 31 2e 35 33 22 20 68 65 69 67 68 74 3d 22 36 2e 32 33 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 30 37 2e 35 33 20 2d 33 2e 32 32 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 39 2e 35 33 22 20 79 3d 22 39 36 2e 33 31 22 20 77 69 64 74 68 3d 22 31 2e 35 33 22 20 68 65 69 67 68 74 3d 22 36 2e 32 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 36 39 2e 35 33 22 20 79 3d 22 39 36 2e 33 31 22 20 77 69 64 74 68 3d
                                                                                                                                                                                                                                        Data Ascii: ll:#3e4043;"/><rect x="56.03" y="96.31" width="1.53" height="6.23" transform="translate(107.53 -3.22) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="69.53" y="96.31" width="1.53" height="6.23" style="fill:#3e4043;"/><rect x="69.53" y="96.31" width=
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC340INData Raw: 2e 34 34 2e 37 34 2c 33 2e 35 32 2e 38 32 63 2e 33 31 2c 31 2e 39 35 2d 31 2e 33 37 2c 32 2e 30 38 2d 33 2e 32 35 2c 32 2e 30 37 6c 2d 32 2e 39 37 2d 2e 32 33 76 35 2e 37 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 64 63 39 63 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 36 2e 32 35 2c 39 38 2e 38 37 6c 2d 2e 39 34 2d 33 2e 35 38 63 2d 2e 32 31 2d 2e 38 32 2d 2e 32 33 2d 31 2e 35 35 2e 32 2d 32 2e 31 6c 2e 35 39 2d 2e 36 34 2d 2e 33 35 2d 31 2e 30 39 63 2d 2e 30 37 2d 2e 37 38 2d 2e 31 32 2d 31 2e 30 36 2e 33 35 2d 31 2e 34 37 6c 31 2e 30 33 2d 2e 37 68 30 63 2d 2e 32 33 2d 31 2e 31 33 2d 2e 36 37 2d 32 2e 31 31 2e 31 37 2d 32 2e 38 38 2e 36 31 2d 2e 35 35 2c 31 2e 38 32 2d 2e 35 32 2c 32 2e 38 32 2d 2e 32 39 6c 36 2e 38 34 2c 32 2e 32 63 2e
                                                                                                                                                                                                                                        Data Ascii: .44.74,3.52.82c.31,1.95-1.37,2.08-3.25,2.07l-2.97-.23v5.79Z" style="fill:#ddc9c8;"/><path d="m26.25,98.87l-.94-3.58c-.21-.82-.23-1.55.2-2.1l.59-.64-.35-1.09c-.07-.78-.12-1.06.35-1.47l1.03-.7h0c-.23-1.13-.67-2.11.17-2.88.61-.55,1.82-.52,2.82-.29l6.84,2.2c.
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 31 2e 39 38 2d 32 2e 39 39 2c 31 2e 39 38 6c 2d 33 2e 31 2d 2e 33 39 63 2d 2e 39 38 2d 2e 30 37 2d 32 2e 33 35 2e 31 37 2d 33 2e 31 33 2e 37 37 6c 2d 32 2e 37 34 2c 32 2e 31 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 64 63 39 63 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 37 2e 36 32 2c 38 39 2e 32 34 63 32 2e 30 31 2d 2e 30 38 2c 34 2e 32 34 2e 32 37 2c 36 2e 38 36 2e 39 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 36 2e 35 35 2c 39 32 2e 35 34 63
                                                                                                                                                                                                                                        Data Ascii: 1.98-2.99,1.98l-3.1-.39c-.98-.07-2.35.17-3.13.77l-2.74,2.11Z" style="fill:#ddc9c8;"/><path d="m27.62,89.24c2.01-.08,4.24.27,6.86.97" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.28px;"/><path d="m26.55,92.54c
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC294INData Raw: 35 2d 32 2e 37 31 2d 2e 31 37 2d 32 2e 31 32 2e 33 34 2d 33 2e 33 35 2e 35 37 2d 35 2e 34 35 2c 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 36 2e 38 2c 39 36 2e 33 35 63 2d 31 2e 34 37 2d 2e 39 32 2d 32 2e 35 35 2d 2e 38 2d 35 2e 31 2d 2e 33 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d
                                                                                                                                                                                                                                        Data Ascii: 5-2.71-.17-2.12.34-3.35.57-5.45,1" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.28px;"/><path d="m116.8,96.35c-1.47-.92-2.55-.8-5.1-.35" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlim


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        427192.168.2.75031135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC853OUTGET /files/816a2776dd053e7fe19ab8251a4e3a7cf5ba3b175a1f29bec48525d0ee798b21889dbe44fa68ece29bb43d9ebb717beae9602906f304ea0a51ca71ab821cb5d8 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 36 42 42 42 4b 59 53 44 47 43 75 74 58 51 46 6a 57 51 5f 4d 49 56 33 51 6e 4d 66 7a 42 55 31 67 76 42 70 45 6e 62 37 42 35 59 41 4c 74 46 4b 59 78 37 39 43 79 43 38 4a 5a 5a 47 76 54 64 5f 6c 33 45 74 53 36 51 6b 68 76 63 59 4e 76 47 5a 57 76 4f 68 4e 32 71 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPr6BBBKYSDGCutXQFjWQ_MIV3QnMfzBU1gvBpEnb7B5YALtFKYx79CyC8JZZGvTd_l3EtS6QkhvcYNvGZWvOhN2qgDate: Tue, 28 Nov 2023 13:01:20 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPat
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 31 2e 35 39 22 20 79 3d 22 32 30 2e 36 32 22 20 77 69 64 74 68 3d 22 35 32 2e 34 31 22 20 68 65 69 67 68 74 3d 22 35 32 2e 34 31 22 20 72 78 3d 22 32 36 2e 32 31 22 20 72 79 3d 22 32 36 2e 32 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 39 2e 32 38 2c 37 31 2e 35 32 63 2d 31 2e 31 39 2c 30 2d 32 2e 31 36 2e 39 37 2d 32 2e 31 36 2c 32 2e 31 36 73 2e 39 37 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2d 2e 39 37 2c 32 2e 31 36 2d 32 2e 31 36 2d 2e 39 37 2d 32 2e 31 36 2d 32 2e 31 36 2d 32 2e 31 36
                                                                                                                                                                                                                                        Data Ascii: h id="clippath"><rect x="11.59" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m109.28,71.52c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.97,2.16-2.16-.97-2.16-2.16-2.16
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1196INData Raw: 31 31 2e 34 39 22 20 79 3d 22 32 30 2e 36 32 22 20 77 69 64 74 68 3d 22 35 32 2e 34 31 22 20 68 65 69 67 68 74 3d 22 35 32 2e 34 31 22 20 72 78 3d 22 32 36 2e 32 31 22 20 72 79 3d 22 32 36 2e 32 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 61 64 63 38 66 38 3b 22 2f 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 29 3b 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 2d 32 39 2e 33 33 2c 31 32 34 2e 36 38 68 30 63 30 2d 37 2e 31 36 2c 34 2e 38 39 2d 31 33 2e 34 2c 31 31 2e 38 35 2d 31 35 2e 31 6c 33 35 2e 39 34 2d 38 2e 37 39 68 34 32 2e 34 39 6c 2d 32 30 2e 33 31 2c 32 33 2e 39 35 2d 36 39 2e 39 37 2d 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 35 37 66 66 31 3b 22 2f 3e 3c 67 3e 3c 70
                                                                                                                                                                                                                                        Data Ascii: 11.49" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:#adc8f8;"/><g style="clip-path:url(#clippath);"><g><path d="m-29.33,124.68h0c0-7.16,4.89-13.4,11.85-15.1l35.94-8.79h42.49l-20.31,23.95-69.97-.06Z" style="fill:#457ff1;"/><g><p
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 2e 38 2d 31 2e 32 33 2c 32 2e 38 39 76 32 2e 37 38 63 30 2c 31 2e 32 32 2d 2e 39 39 2c 32 2e 32 2d 32 2e 32 2c 32 2e 32 68 2d 39 2e 32 31 6c 34 2e 37 32 2d 31 30 2e 35 33 48 2d 32 2e 37 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 38 2e 32 31 2c 38 30 2e 34 33 6c 2d 2e 32 32 2d 2e 35 38 63 2d 2e 32 36 2d 2e 36 37 2e 32 34 2d 31 2e 34 2e 39 36 2d 31 2e 34 68 30 63 2e 34 33 2c 30 2c 2e 38 32 2e 32 37 2e 39 36 2e 36 38 6c 32 2e 36 34 2c 37 2e 32 35 63 2e 34 34 2c 31 2e 32 2e 31 38 2c 32 2e 35 35 2d 2e 36 38 2c 33 2e 35 31 68 30 73 2d 33 2e 36 36 2d 39 2e 34 35 2d 33 2e 36 36 2d 39 2e 34 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 67 3e 3c 6c 69 6e 65
                                                                                                                                                                                                                                        Data Ascii: .8-1.23,2.89v2.78c0,1.22-.99,2.2-2.2,2.2h-9.21l4.72-10.53H-2.77Z" style="fill:#f5c5c3;"/><path d="m38.21,80.43l-.22-.58c-.26-.67.24-1.4.96-1.4h0c.43,0,.82.27.96.68l2.64,7.25c.44,1.2.18,2.55-.68,3.51h0s-3.66-9.45-3.66-9.45Z" style="fill:#f5c5c3;"/><g><line
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 32 35 68 37 2e 35 33 63 31 2e 36 34 2c 30 2c 32 2e 39 37 2c 31 2e 33 33 2c 32 2e 39 37 2c 32 2e 39 37 76 31 2e 30 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 39 39 33 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 38 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 38 33 2e 30 39 22 20 79 31 3d 22 36 35 2e 31 22 20 78 32 3d 22 38 36 2e 35 39 22 20 79 32 3d 22 36 31 2e 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 39 39 33 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                                                                                                        Data Ascii: 25h7.53c1.64,0,2.97,1.33,2.97,2.97v1.01" style="fill:none; stroke:#d99399; stroke-linecap:round; stroke-linejoin:round; stroke-width:.68px;"/><line x1="83.09" y1="65.1" x2="86.59" y2="61.6" style="fill:none; stroke:#d99399; stroke-linecap:round; stroke-li
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 36 37 2c 31 2e 39 38 2c 31 2e 33 37 2c 30 2c 31 2e 37 34 2d 35 2e 37 39 2c 31 2e 37 34 2d 35 2e 37 39 2c 30 2c 30 2c 2e 35 37 2d 37 2e 30 36 2d 31 2e 32 35 2d 38 2e 30 35 2c 30 2c 30 2c 2e 34 33 2c 31 2e 30 33 2d 33 2e 31 37 2c 31 2e 30 33 2d 32 2e 31 32 2c 30 2d 33 2e 31 32 2d 2e 33 35 2d 33 2e 36 2d 2e 36 34 2d 2e 36 2d 2e 33 37 2d 31 2e 33 31 2d 2e 35 35 2d 32 2e 30 31 2d 2e 34 2d 31 2e 35 37 2e 33 34 2d 33 2e 36 34 2c 31 2e 39 32 2d 33 2e 30 39 2c 38 2e 30 36 2e 31 39 2c 36 2e 37 36 2c 33 2e 37 37 2c 35 2e 37 36 2c 33 2e 37 37 2c 35 2e 37 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 34 34 2e 38 39 2c 34 37 2e 38 73 2d 2e 38 32 2d 31 2e 35 2d 32 2e 36 37 2d 31 2e 38 34 63 2d 33 2e 36 31 2d 2e 36
                                                                                                                                                                                                                                        Data Ascii: 67,1.98,1.37,0,1.74-5.79,1.74-5.79,0,0,.57-7.06-1.25-8.05,0,0,.43,1.03-3.17,1.03-2.12,0-3.12-.35-3.6-.64-.6-.37-1.31-.55-2.01-.4-1.57.34-3.64,1.92-3.09,8.06.19,6.76,3.77,5.76,3.77,5.76Z" style="fill:none;"/><path d="m44.89,47.8s-.82-1.5-2.67-1.84c-3.61-.6
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC340INData Raw: 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 38 2e 35 33 2c 34 37 2e 37 37 68 35 2e 33 33 73 2e 30 35 2c 33 2e 35 31 2d 32 2e 36 31 2c 33 2e 35 31 2d 32 2e 37 32 2d 33 2e 35 31 2d 32 2e 37 32 2d 33 2e 35 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 38 2e 35 33 2c 34 37 2e 37 37 73 31 2e 31 2c 31 2e 38 35 2c 32 2e 38 39 2c 31 2e 37 35 2c 32 2e 34 34 2d 31 2e 37 35 2c 32 2e 34 34 2d 31 2e 37 35 68 2d 35 2e 33 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22
                                                                                                                                                                                                                                        Data Ascii: troke-linecap:round; stroke-linejoin:round; stroke-width:.68px;"/><path d="m38.53,47.77h5.33s.05,3.51-2.61,3.51-2.72-3.51-2.72-3.51Z" style="fill:#f5c5c3;"/><path d="m38.53,47.77s1.1,1.85,2.89,1.75,2.44-1.75,2.44-1.75h-5.33Z" style="fill:#fff;"/><path d="
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 6c 2d 32 2e 33 2d 2e 39 32 73 31 2e 34 2d 31 2e 34 33 2c 32 2e 33 2e 39 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 30 2e 31 33 2c 34 39 2e 34 35 63 2d 31 2e 30 34 2c 30 2d 31 2e 38 39 2e 38 34 2d 31 2e 38 39 2c 31 2e 38 39 2c 30 2c 31 2e 34 31 2c 31 2e 38 39 2c 33 2e 35 2c 31 2e 38 39 2c 33 2e 35 2c 30 2c 30 2c 31 2e 38 39 2d 32 2e 30 39 2c 31 2e 38 39 2d 33 2e 35 2c 30 2d 31 2e 30 34 2d 2e 38 34 2d 31 2e 38 39 2d 31 2e 38 39 2d 31 2e 38 39 5a 6d 30 2c 32 2e 35 36 63 2d 2e 33 37 2c 30 2d 2e 36 37 2d 2e 33 2d 2e 36 37 2d 2e 36 37 73 2e 33 2d 2e 36 37 2e 36 37 2d 2e 36 37 2e 36 37 2e 33 2e 36 37 2e 36 37 2d 2e 33 2e 36 37 2d 2e 36
                                                                                                                                                                                                                                        Data Ascii: l-2.3-.92s1.4-1.43,2.3.92Z" style="fill:#291f1a;"/></g></g></g><g><g><path d="m100.13,49.45c-1.04,0-1.89.84-1.89,1.89,0,1.41,1.89,3.5,1.89,3.5,0,0,1.89-2.09,1.89-3.5,0-1.04-.84-1.89-1.89-1.89Zm0,2.56c-.37,0-.67-.3-.67-.67s.3-.67.67-.67.67.3.67.67-.3.67-.6
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1252INData Raw: 37 34 2e 36 35 20 39 30 2e 37 33 20 37 34 20 39 31 2e 33 37 20 37 34 2e 36 35 20 39 31 2e 37 20 37 34 2e 33 32 20 39 31 2e 30 35 20 37 33 2e 36 38 20 39 31 2e 37 20 37 33 2e 30 33 20 39 31 2e 33 37 20 37 32 2e 37 31 20 39 30 2e 37 33 20 37 33 2e 33 35 20 39 30 2e 30 38 20 37 32 2e 37 31 20 38 39 2e 37 36 20 37 33 2e 30 33 20 39 30 2e 34 31 20 37 33 2e 36 38 20 38 39 2e 37 36 20 37 34 2e 33 32 20 39 30 2e 30 38 20 37 34 2e 36 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 39 2e 32 38 2c 37 31 2e 35 32 63 2d 31 2e 31 39 2c 30 2d 32 2e 31 36 2e 39 37 2d 32 2e 31 36 2c 32 2e 31 36 73 2e 39 37 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2d 2e 39
                                                                                                                                                                                                                                        Data Ascii: 74.65 90.73 74 91.37 74.65 91.7 74.32 91.05 73.68 91.7 73.03 91.37 72.71 90.73 73.35 90.08 72.71 89.76 73.03 90.41 73.68 89.76 74.32 90.08 74.65" style="fill:#fff;"/></g></g><g><g><path d="m109.28,71.52c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.9


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        428192.168.2.75030935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC853OUTGET /files/7e5b5b4f4793d1503ab8764e2bf4fa81a4eaa186d5391b865c5f0a21489d37b23c6193e3de3fbcff421599aecc887f1ad0ad4b4247fd0c2e18a52dde4818e5cc HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1092INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 4c 35 48 30 6d 58 44 75 63 49 78 4d 62 62 6b 56 5f 77 78 68 64 45 49 4a 33 68 75 44 35 58 47 4b 61 63 32 6c 54 66 4c 6d 79 76 51 64 53 32 71 54 32 55 77 30 4f 6e 4f 47 35 72 44 4b 2d 4a 76 59 32 34 78 32 62 58 6a 58 47 4c 74 6c 56 58 65 55 6e 39 47 6c 48 7a 59 34 39 39 50 73 36 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpL5H0mXDucIxMbbkV_wxhdEIJ3huD5XGKac2lTfLmyvQdS2qT2Uw0OnOG5rDK-JvY24x2bXjXGLtlVXeUn9GlHzY499Ps6Date: Tue, 28 Nov 2023 13:01:20 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 38 39 22 20 63 79 3d 22 36 30 2e 37 33 22 20 72 3d 22 32 34 2e 34 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 32 64 66 66 37 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><circle cx="71.89" cy="60.73" r="24.49" style="fill:#d2dff7;"/></clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 34 38 2e 31 38 22 20 79 31 3d 22 32 33 2e 34 22 20 78 32 3d 22 34 38 2e 37 32 22 20 79 32 3d 22 32 34 2e 32 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 34
                                                                                                                                                                                                                                        Data Ascii: ne; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/></g><g><line x1="48.18" y1="23.4" x2="48.72" y2="24.24" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="4
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC105INData Raw: 32 3d 22 31 30 38 2e 36 31 22 20 79 32 3d 22 32 30 2e 38 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 31 2e 39 36 20 31 2e 39 36 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f
                                                                                                                                                                                                                                        Data Ascii: 2="108.61" y2="20.86" style="fill:none; stroke:#e8eaec; stroke-dasharray:0 0 1.96 1.96; stroke-linecap:ro
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 30 39 2e 32 36 22 20 79 31 3d 22 32 30 2e 31 32 22 20 78 32 3d 22 31 30 39 2e 39 33 22 20 79 32 3d 22 31 39 2e 33 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 35 30 2e 36 35 22 20 79 31 3d 22 39 37 2e 33 32 22 20 78 32 3d 22 35 31 2e 31 37 22 20 79 32 3d 22 39 36
                                                                                                                                                                                                                                        Data Ascii: und; stroke-linejoin:round; stroke-width:.92px;"/><line x1="109.26" y1="20.12" x2="109.93" y2="19.38" style="fill:none; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/></g><g><line x1="50.65" y1="97.32" x2="51.17" y2="96
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 35 2e 31 31 22 20 79 31 3d 22 38 39 2e 32 22 20 78 32 3d 22 36 39 2e 37 37 22 20 79 32 3d 22 36 31 2e 39 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 32 2e 30 35 20 32 2e 30 35 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f
                                                                                                                                                                                                                                        Data Ascii: l:none; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="25.11" y1="89.2" x2="69.77" y2="61.96" style="fill:none; stroke:#e8eaec; stroke-dasharray:0 0 2.05 2.05; stroke-linecap:round; stroke-linejoin:round; stro
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 36 39 2e 34 33 22 20 79 31 3d 22 36 30 2e 34 22 20 78 32 3d 22 37 30 2e 32 39 22 20 79 32 3d 22 36 30 2e 39 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 31 35 2e 33 36 22 20 79 31 3d 22 34 36 2e 35 39 22 20 78 32 3d 22 31 31 34 2e 34 31 22 20 79 32 3d 22 34 36 2e 38 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 6c
                                                                                                                                                                                                                                        Data Ascii: ;"/><line x1="69.43" y1="60.4" x2="70.29" y2="60.91" style="fill:none; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/></g><g><line x1="115.36" y1="46.59" x2="114.41" y2="46.89" style="fill:none; stroke:#f3bb41; stroke-l
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC340INData Raw: 2e 30 39 2c 34 2e 37 38 6c 2d 32 2e 35 36 2c 33 2e 33 32 76 31 32 2e 36 33 68 34 34 2e 33 76 2d 31 32 2e 36 33 6c 2d 32 2e 35 36 2d 33 2e 33 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 63 61 37 35 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 39 2e 37 32 2c 34 35 2e 32 37 68 34 2e 38 34 63 32 2e 32 39 2c 30 2c 34 2e 31 35 2c 31 2e 38 36 2c 34 2e 31 35 2c 34 2e 31 35 76 36 2e 36 32 63 30 2c 33 2e 36 32 2d 32 2e 39 34 2c 36 2e 35 37 2d 36 2e 35 37 2c 36 2e 35 37 68 30 63 2d 33 2e 36 32 2c 30 2d 36 2e 35 37 2d 32 2e 39 34 2d 36 2e 35 37 2d 36 2e 35 37 76 2d 36 2e 36 32 63 30 2d 32 2e 32 39 2c 31 2e 38 36 2d 34 2e 31 35 2c 34 2e 31 35 2d 34 2e 31 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 36 63 63 63 61 3b 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: .09,4.78l-2.56,3.32v12.63h44.3v-12.63l-2.56-3.32Z" style="fill:#4ca753;"/></g><g><path d="m69.72,45.27h4.84c2.29,0,4.15,1.86,4.15,4.15v6.62c0,3.62-2.94,6.57-6.57,6.57h0c-3.62,0-6.57-2.94-6.57-6.57v-6.62c0-2.29,1.86-4.15,4.15-4.15Z" style="fill:#f6ccca;"/>
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 23 66 31 61 34 61 33 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 33 34 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 39 2e 33 36 2c 35 33 2e 32 33 63 2d 2e 31 34 2d 2e 32 36 2d 2e 34 31 2d 2e 34 33 2d 2e 37 32 2d 2e 34 33 2d 2e 32 38 2c 30 2d 2e 35 32 2e 31 34 2d 2e 36 37 2e 33 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 33 34 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d
                                                                                                                                                                                                                                        Data Ascii: #f1a4a3; stroke-linecap:round; stroke-linejoin:round; stroke-width:.34px;"/><path d="m69.36,53.23c-.14-.26-.41-.43-.72-.43-.28,0-.52.14-.67.35" style="fill:none; stroke:#202124; stroke-linecap:round; stroke-linejoin:round; stroke-width:.34px;"/><path d="m
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 66 69 6c 6c 3a 23 66 36 63 63 63 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 35 2e 31 39 2c 35 32 2e 35 39 68 30 63 32 2e 36 35 2c 30 2c 35 2e 30 32 2d 31 2e 36 36 2c 35 2e 39 32 2d 34 2e 31 36 6c 2e 30 37 2d 2e 32 31 63 2e 34 32 2d 31 2e 31 38 2c 31 2e 35 34 2d 31 2e 39 36 2c 32 2e 37 39 2d 31 2e 39 36 68 30 63 31 2e 36 2c 30 2c 32 2e 39 32 2c 31 2e 32 38 2c 32 2e 39 36 2c 32 2e 38 38 6c 2e 30 33 2c 31 2e 31 31 63 2e 30 33 2c 31 2e 31 33 2e 38 32 2c 32 2e 30 39 2c 31 2e 39 32 2c 32 2e 33 34 68 30 73 30 2d 38 2e 33 39 2c 30 2d 38 2e 33 39 68 2d 31 33 2e 37 37 6c 2e 30 36 2c 38 2e 33 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 63 37 31 32 65 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 33 2e 39 31
                                                                                                                                                                                                                                        Data Ascii: fill:#f6ccca;"/><path d="m65.19,52.59h0c2.65,0,5.02-1.66,5.92-4.16l.07-.21c.42-1.18,1.54-1.96,2.79-1.96h0c1.6,0,2.92,1.28,2.96,2.88l.03,1.11c.03,1.13.82,2.09,1.92,2.34h0s0-8.39,0-8.39h-13.77l.06,8.39Z" style="fill:#ec712e;"/></g></g></g><g><path d="m63.91


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        429192.168.2.750326142.251.167.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC866OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1954INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: text/javascript; charset=utf-8X-Content-Type-Options: nosniffExpires: Tue, 28 Nov 2023 13:01:20 GMTDate: Tue, 28 Nov 2023 13:01:20 GMTCache-Control: private, max-age=0X-Frame-Options: SAMEORIGINStrict-Transport-S
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 36 33 65 39 30 63 33 30 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                        Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/63e90c30\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                        2023-11-28 13:01:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        430192.168.2.750327142.251.163.1194432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC725OUTGET /vi/FUsdq04D07Q/hq720.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: i.ytimg.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC646INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC606INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 08 08 08 06 08 08 06 08 08 08 06 08 06 06 06 06 08 06 08 08 06 0a 06 08 08 08 09 09 09 06 06 0b 0d 0a 08 0d 06 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0a 0a 08 0a 0f 0d 0a 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 07 06 08 02 05 09 04 03 0a ff c4 00 60 10 00 02 01 02 02 04 05 0a 0d 11 06 04 06 03 01 01 00 01 02 03 11 04 05 08 12 21 31 06 07 13 41 51 22 32 35 54 61 71 74 81 91 94 14 17 18
                                                                                                                                                                                                                                        Data Ascii: JFIF"`!1AQ"25Taqt
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 00 0c 00 00 18 00 00 30 00 00 60 00 00 c0 00 01 80 00 03 00 00 06 00 00 0c 00 00 18 00 00 30 00 00 60 00 00 c0 00 01 80 00 03 00 00 06 00 00 0c 00 00 25 ec 80 00 1b 20 00 06 c8 00 03 d8 00 00 00 00 00 00 07 aa c0 03 69 9d b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 18 04 80 00 00 00 00 00 00 00 00 11 22 48 91 07 c0 1e 7a e9 1f d9 ac 6f b6 a3 f2 4a 45 68 59 7a 47 f6 6b 1b ed a8 fc 92 91 5a 1a ea ef d2 cb c4 e4 6d 73 ef d5 bd 79 7c c0 00 a2 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 90 00 03 20 00
                                                                                                                                                                                                                                        Data Ascii: 0`0`% i"HzoJEhYzGkZmsy|,#
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 c9 21 80 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 24 86 01 e7 ae 91 fd 9a c6 fb 6a 3f 24 a4 56 85 97 a4 7f 66 b1 be da 8f c9 29 15 a1 ae af 3d 2c bc 4e 46 d7 3e fd 5b d7 97 cc 00 0a 12 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ab 00 0d a6 76 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: !HC$j?$Vf)=,NF>[v
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d9 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d9 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d9 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d9 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d8 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 7c 5c 5b 71 a9 82 cd a8 cb 11 81 a9 2a 94 a1 3e 4e 52 95 39 d3 ea
                                                                                                                                                                                                                                        Data Ascii: CK0~kCU^v1oK-_K0~kCK0~kCU^v1oK-_K0~kCK0~kCU^v1oK-_K0~kCK0~kCU^v1oK-_K0~kCK0~kCU^v1oK-_K0~kCK0~kC|\[q*>NR9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 9b c9 b1 9c c9 2a d5 2b d4 75 6b 49 ca 4f 7b 72 df 96 6c 8a 74 a3 4d 6c c5 24 97 04 8f b7 24 c0 72 54 e2 bf 19 ab c9 f4 b6 7d 87 29 11 62 8a 6f 2f 27 a6 f7 8b 1d 16 65 2e 56 b4 29 2e b6 3d 55 4f e4 77 75 2a a8 a7 27 cc 9b ff 00 7e f1 d5 70 72 8d d4 eb 3d f5 24 ed ed 53 26 d3 dc b2 45 23 b7 ef 6c 41 31 26 41 2b 24 a9 6f 3b ae 0c f0 aa ae 16 7a d4 db b3 6b 5e 1f 8b 25 cf b1 dd 45 f7 57 ba 5f 7c 11 e1 75 3c 55 35 38 ec 97 e3 41 bd b1 7e e5 d7 74 d6 b6 76 3c 1f cf ea 61 aa c6 a5 37 66 b6 34 d5 d3 8b b6 b2 ee 5d 2d fb d1 b2 3a 29 d2 fa fa 55 55 4a b4 9c ed db c3 8b de e1 9e 71 cf 0f 03 1e d4 f4 c8 dc 45 ce 1b a6 bb 39 f7 33 68 c1 d5 f0 7b 3e 86 22 9c 6a c1 de 2d 6e e7 8b e7 4f ba 8e d2 e7 58 db dc 42 e2 9a ab 4d e6 32 59 4d 73 4c d7 52 8b 8b c3 e2 89 07 14 c9
                                                                                                                                                                                                                                        Data Ascii: *+ukIO{rltMl$$rT})bo/'e.V).=UOwu*'~pr=$S&E#lA1&A+$o;zk^%EW_|u<U58A~tv<a7f4]-:)UUJqE93h{>"j-nOXBM2YMsLR
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: e8 a4 bc 7c e7 55 98 53 94 ab d1 56 ea 63 79 5f 9a eb 71 dd 4b f9 93 e5 e6 a4 4d 38 b2 00 24 12 d1 2d 10 72 91 c4 80 e6 67 fc 51 70 8f 92 af c9 49 f5 15 7a 77 29 25 d4 fe f6 ef 21 7a 41 9a a1 42 b3 8c 94 93 b3 4d 35 df 4e eb dd 36 63 82 b9 b7 2f 42 95 4b 5b 5a 2a eb 7e de 7d bc fb 4e 96 fa 36 d6 9d 6a 12 b1 a8 f3 2a 7b e0 df f0 be 5e c3 02 d7 ed 15 39 aa b1 5b a5 b9 f8 9d cd 88 6c 93 89 bb 4c 4c e4 99 0d 92 85 80 08 92 09 00 11 62 40 07 1b 92 99 c4 e4 80 24 00 00 00 00 00 00 00 00 00 00 00 21 92 43 00 f3 d7 48 fe cd 63 7d b5 1f 92 52 2b 42 cb d2 3f b3 58 df 6d 47 e4 94 8a d0 d7 57 9e 96 5e 27 23 6b 9f 7e ad eb cb e6 00 05 09 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: |USVcy_qKM8$-rgQpIzw)%!zABM5N6c/BK[Z*~}N6j*{^9[lLLb@$!CHc}R+B?XmGW^'#k~`
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 58 6a 34 e8 50 82 a7 4e 9c 14 21 15 b9 45 79 6e de f6 f9 d9 88 eb 3a 93 a3 fb 2a 7e 73 e2 fb 17 ea 5f 2c 6c f6 fc a9 70 3a de 09 f0 1b 09 81 a6 a9 61 28 53 a1 05 b3 a8 8a 52 97 b7 97 5f 37 ed 9b 3b fb 9f 1e 6f 9b d2 c3 d3 9d 6a d3 8d 3a 74 d3 94 e7 27 64 92 f7 df 32 5c e6 a6 70 ff 00 4e 69 6b ce 9e 5b 42 12 84 5d 95 7a f7 bc ac f7 c6 9e c7 67 dd 30 ba 36 d5 ae df 92 9b 7c db fd 4b fc ea d2 b7 5b cd d1 c9 b9 ce db 50 f3 1b 09 a5 66 7e e7 ad f5 c2 6a ff 00 8b 1a 54 54 56 dd c9 38 3d 9b 6d bf 72 45 ad c5 ee 9c f8 da 53 50 cc 29 53 c4 51 76 bd 4a 49 53 ad 0e 97 6e b2 a5 b7 ea ec 65 4d 6e 8d de 42 3b 6b 12 ee 4f 7f cb f3 25 53 d6 68 b7 b2 de 3b cd d1 e1 17 07 30 f8 ba 6e 8e 26 94 2b 53 92 71 71 9c 53 d8 f7 da fb 62 fb a8 f3 7b 48 5e 2f f0 39 76 3e 54 30 58 85
                                                                                                                                                                                                                                        Data Ascii: Xj4PN!Eyn:*~s_,lp:a(SR_7;oj:t'd2\pNik[B]zg06|K[Pf~jTTV8=mrESP)SQvJISneMnB;kO%Sh;0n&+SqqSb{H^/9v>T0X
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 72 36 b9 f7 ea de bc be 60 00 50 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 58 00 6d 33 b6 00 00 02 ab d2 93 f0 7f 34 f0 67 f0 e2 7d fa 3b f6 0b 2a f0 1a 1f 16 8f 83 4a 4f c1 fc d3 c1 9f c3 89 f7 e8 ef d8 2c ab c0 68 7c 5a 00 b1 40 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 23 91 16 00 e3 3e 73 c4 ce 15 fd f5 89 f0 9a ff 00 1f 33 db 29 1e 26 f0 b5 7d b7 8b 5d 18 ac 42 ff 00 3e 66 c5 e8 77 a5 ab e1 1f 9b 30 de 90 f9 b0 f1 7f 91 d5 00 2e 6d 23 0c 46 ed 68 29 c0 98 d3 c1 e2 71 d2 57 9e 22 af 25 4d f4 53 a4 ba ab 77 ea 37 e4 36 86 45 5b a2 fe 01 53 c8 b2 eb 24 b5 e8 b9 be fc
                                                                                                                                                                                                                                        Data Ascii: r6`PXm34g};*JO,h|Z@#>s3)&}]B>fw0.m#Fh)qW"%MSw76E[S$
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 8c bc 6f 65 bc 8e 6b 99 52 df a9 8d c4 ed b5 95 9e 22 6d 59 77 17 fb da 7b 37 24 79 47 a6 3f 06 9e 1b 84 38 f5 6b 46 bb a7 89 8f 75 54 a3 0d 7f f3 94 fd d3 3a e8 7d 5d 9b 89 c5 fe 25 ff 00 a5 ff 00 a9 8a eb f0 cd 38 cb b1 fc ca 48 00 6d e3 04 47 a3 1a 23 67 0a b6 43 82 57 4e 54 79 5a 32 4b 7c 75 2b 4b 55 3e 87 a8 e2 fc 65 c9 14 b9 f6 ae 74 f9 cd 34 d0 6b 8c 45 0a 98 8c b6 72 49 54 be 22 8a 6f 6e bc 52 55 a3 1e 67 ad 0d 59 db fe 1c 9e db 9b 97 06 6a 1d 4a 8b a3 5e 49 f3 79 5e 0f 79 9e 59 cf 6e 92 47 94 dc 62 f0 5a a6 0b 1f 8b c2 54 8c a3 2a 35 e7 1d aa d7 8b 93 74 da e9 84 a9 b8 c9 3e 7b f7 0c 70 de 3d 2c 34 7e 9e 36 f9 86 0a 0e 58 9a 70 b5 7a 4a de bd 4e 3f 8d 0e 9a d0 8e cb 7e 32 d8 68 f4 e9 34 da 69 a6 b6 34 d5 9a 6b 7a 6b 7a 6b 9d 1b 17 4d be 8d c5 25
                                                                                                                                                                                                                                        Data Ascii: oekR"mYw{7$yG?8kFuT:}]%8HmG#gCWNTyZ2K|u+KU>et4kErIT"onRUgYjJ^Iy^yYnGbZT*5t>{p=,4~6XpzJN?~2h4i4kzkzkM%


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        431192.168.2.75034935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC853OUTGET /files/5f88a82b4ae546cd0356afbae7dbddc33ccce878b8ca51a7e0b3a9651e8cf509257f0e02afff80e8026149e5f1b1531b9347609ffb1ed957fc1499ff747e9ac4 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 70 76 30 74 2d 37 51 6b 44 76 6e 6a 59 4d 46 5f 2d 72 49 49 2d 34 59 31 5f 6a 44 34 78 56 75 4d 50 76 36 45 71 63 4e 79 4a 74 46 45 69 34 39 4a 39 69 63 4a 31 71 53 35 33 5a 66 2d 42 78 5a 68 5a 32 55 47 6d 5f 6f 39 76 52 64 71 5f 73 77 38 36 6b 6e 4f 6d 63 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrpv0t-7QkDvnjYMF_-rII-4Y1_jD4xVuMPv6EqcNyJtFEi49J9icJ1qS53Zf-BxZhZ2UGm_o9vRdq_sw86knOmcgDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 34 36 2e 34 36 22 20 79 3d 22 32 35 2e 36 36 22 20 77 69 64 74 68 3d 22 34 35 2e 39 38 22 20 68 65 69 67 68 74 3d 22 34 35 2e 39 38 22 20 72 78 3d 22 32 32 2e 39 39 22 20 72 79 3d 22 32 32 2e 39 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 31 2e 36 34 2c 31 33 2e 38 31 6c 33 31 2e 35 38 2c 31 30 2e 37 34 63 32 2e 36 36 2e 39 2c 34 2e 34 2c 33 2e 34 35 2c 34 2e 32 37 2c 36 2e 32 36 6c 2d 31 2e 31 34 2c 32 35 2e 35 35 73 2d 31 2e 33 33 2c 33 32 2e 35 38 2d 33 34 2e 34 36 2c 34 36 2e 38 33 63 2d 31 2e 32 32 2e 35 32 2d 32 2e 35 39 2e 34 35 2d 32 2e 35 39 2e 34 35 56 31 33
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><rect x="46.46" y="25.66" width="45.98" height="45.98" rx="22.99" ry="22.99" style="fill:none;"/></clipPath></defs><g><path d="m71.64,13.81l31.58,10.74c2.66.9,4.4,3.45,4.27,6.26l-1.14,25.55s-1.33,32.58-34.46,46.83c-1.22.52-2.59.45-2.59.45V13
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1197INData Raw: 39 36 2c 31 30 35 2e 32 39 63 2e 30 33 2d 2e 32 34 2e 30 35 2d 2e 34 37 2e 30 35 2d 2e 37 32 73 2d 2e 30 32 2d 2e 34 39 2d 2e 30 35 2d 2e 37 32 6c 31 2e 35 36 2d 31 2e 32 32 63 2e 31 34 2d 2e 31 31 2e 31 38 2d 2e 33 31 2e 30 39 2d 2e 34 37 6c 2d 31 2e 34 38 2d 32 2e 35 35 63 2d 2e 30 39 2d 2e 31 36 2d 2e 32 38 2d 2e 32 32 2d 2e 34 35 2d 2e 31 36 6c 2d 31 2e 38 34 2e 37 34 63 2d 2e 33 38 2d 2e 33 2d 2e 38 2d 2e 35 34 2d 31 2e 32 35 2d 2e 37 32 6c 2d 2e 32 38 2d 31 2e 39 35 63 2d 2e 30 32 2d 2e 31 37 2d 2e 31 38 2d 2e 33 31 2d 2e 33 36 2d 2e 33 31 68 2d 32 2e 39 35 63 2d 2e 31 38 2c 30 2d 2e 33 34 2e 31 33 2d 2e 33 36 2e 33 31 6c 2d 2e 32 38 2c 31 2e 39 35 63 2d 2e 34 35 2e 31 38 2d 2e 38 36 2e 34 34 2d 31 2e 32 35 2e 37 32 6c 2d 31 2e 38 34 2d 2e 37 34 63
                                                                                                                                                                                                                                        Data Ascii: 96,105.29c.03-.24.05-.47.05-.72s-.02-.49-.05-.72l1.56-1.22c.14-.11.18-.31.09-.47l-1.48-2.55c-.09-.16-.28-.22-.45-.16l-1.84.74c-.38-.3-.8-.54-1.25-.72l-.28-1.95c-.02-.17-.18-.31-.36-.31h-2.95c-.18,0-.34.13-.36.31l-.28,1.95c-.45.18-.86.44-1.25.72l-1.84-.74c
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 35 6c 33 31 2e 35 33 2d 37 2e 37 31 68 33 37 2e 32 37 6c 2d 31 37 2e 38 32 2c 32 31 2e 30 31 2d 36 31 2e 33 38 2d 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 35 37 66 66 31 3b 22 2f 3e 3c 67 3e 3c 67 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 36 38 2e 38 32 20 31 33 31 2e 35 20 36 38 2e 38 32 20 31 31 36 2e 32 20 36 36 2e 31 20 31 31 33 2e 37 37 20 35 36 2e 38 32 20 31 31 33 2e 37 37 20 35 36 2e 38 32 20 31 32 34 2e 35 36 20 35 36 2e 38 32 20 31 32 34 2e 35 36 20 36 38 2e 38 32 20 31 33 31 2e 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 65 36 33 36 38 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 34 37 2e 35 20 31 31 31 2e 38 38 20 34 37 2e 35 20 31 32 35 2e 33 36 20 35 36 2e 38 32 20 31 32 34 2e 35 36 20
                                                                                                                                                                                                                                        Data Ascii: 5l31.53-7.71h37.27l-17.82,21.01-61.38-.06Z" style="fill:#457ff1;"/><g><g><polygon points="68.82 131.5 68.82 116.2 66.1 113.77 56.82 113.77 56.82 124.56 56.82 124.56 68.82 131.5" style="fill:#5e6368;"/><polygon points="47.5 111.88 47.5 125.36 56.82 124.56
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2d 2e 35 31 63 2d 2e 32 33 2d 2e 35 39 2e 32 31 2d 31 2e 32 32 2e 38 34 2d 31 2e 32 32 68 30 63 2e 33 38 2c 30 2c 2e 37 32 2e 32 34 2e 38 35 2e 35 39 6c 32 2e 33 31 2c 36 2e 33 36 63 2e 33 38 2c 31 2e 30 36 2e 31 36 2c 32 2e 32 34 2d 2e 35 39 2c 33 2e 30 37 68 30 73 2d 33 2e 32 31 2d 38 2e 32 39 2d 33 2e 32 31 2d 38 2e 32 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 36 39 2e 33 39 22 20 79 31 3d 22 38 31 2e 35 22 20 78 32 3d 22 37 31 2e 36 38 22 20 79 32 3d 22 37 39 2e 33 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 39 39 33 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a
                                                                                                                                                                                                                                        Data Ascii: -.51c-.23-.59.21-1.22.84-1.22h0c.38,0,.72.24.85.59l2.31,6.36c.38,1.06.16,2.24-.59,3.07h0s-3.21-8.29-3.21-8.29Z" style="fill:#f5c5c3;"/><g><line x1="69.39" y1="81.5" x2="71.68" y2="79.31" style="fill:none; stroke:#d99399; stroke-linecap:round; stroke-linej
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 39 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 30 39 2e 31 39 22 20 79 31 3d 22 36 34 2e 36 38 22 20 78 32 3d 22 31 31 32 2e 32 36 22 20 79 32 3d 22 36 31 2e 36 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 39 39 33 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 39 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 34 38 2e 33 38 22 20 79 31 3d 22 38 30 2e 34 31 22 20 78 32 3d 22 35 30 2e 38 35 22 20 79 32 3d 22 37 34 2e 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23
                                                                                                                                                                                                                                        Data Ascii: und; stroke-width:.59px;"/><line x1="109.19" y1="64.68" x2="112.26" y2="61.61" style="fill:none; stroke:#d99399; stroke-linecap:round; stroke-linejoin:round; stroke-width:.59px;"/><line x1="48.38" y1="80.41" x2="50.85" y2="74.9" style="fill:none; stroke:#
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC340INData Raw: 35 2d 2e 34 38 2d 31 2e 37 36 2d 2e 33 35 2d 31 2e 33 38 2e 33 2d 33 2e 32 2c 31 2e 36 39 2d 32 2e 37 31 2c 37 2e 30 37 2e 31 36 2c 35 2e 39 33 2c 33 2e 33 2c 35 2e 30 35 2c 33 2e 33 2c 35 2e 30 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 35 2e 36 38 2c 34 39 2e 35 73 2d 2e 37 32 2d 31 2e 33 32 2d 32 2e 33 34 2d 31 2e 36 31 63 2d 33 2e 31 37 2d 2e 35 37 2d 34 2e 33 32 2c 31 2e 35 38 2d 34 2e 33 32 2c 31 2e 35 38 2c 30 2c 30 2d 32 2e 38 2e 37 33 2d 33 2e 33 2d 35 2e 30 35 6c 2d 2e 39 31 2e 35 32 73 2e 35 34 2c 35 2e 30 39 2e 39 37 2c 37 2e 30 38 63 2e 33 39 2c 31 2e 38 2c 31 2e 30 39 2c 35 2e 36 31 2c 37 2e 37 33 2c 35 2e 32 36 2c 34 2e 38 37 2d 2e 32 36 2c 35 2e 35 34 2d 33 2e 39 34 2c 35 2e 31
                                                                                                                                                                                                                                        Data Ascii: 5-.48-1.76-.35-1.38.3-3.2,1.69-2.71,7.07.16,5.93,3.3,5.05,3.3,5.05Z" style="fill:none;"/><path d="m75.68,49.5s-.72-1.32-2.34-1.61c-3.17-.57-4.32,1.58-4.32,1.58,0,0-2.8.73-3.3-5.05l-.91.52s.54,5.09.97,7.08c.39,1.8,1.09,5.61,7.73,5.26,4.87-.26,5.54-3.94,5.1
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1204INData Raw: 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 33 37 37 37 62 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 39 2e 36 32 2c 33 32 2e 39 32 73 2d 2e 38 38 2d 32 2e 37 37 2d 34 2e 37 34 2d 32 2e 33 33 63 2d 32 2e 39 36 2e 33 34 2d 32 2e 39 39 2c 31 2e 33 39 2d 37 2e 35 2c 31 2e 36 34 2d 36 2e 31 32 2e 33 34 2d 38 2e 35 39 2c 35 2e 32 38 2d 38 2e 36 2c 38 2e 37 34 2d 2e 30 31 2c 33 2e 39 38 2c 31 2e 37 39 2c 34 2e 38 39 2c 32 2e 38 31 2c 36 2e 32 38 2e 38 38 2c 31 2e 32 36 2c 31 2e 31 32 2c 32 2e 37 2c 31 2e 31 32 2c 32 2e 37 2c 31 2e 35 2d 2e 31 32 2c 31 2e 34 31 2d 2e 35 33 2c 31 2e 32 35 2d 31 2e 37 36 2d 2e 31 34 2d 31 2e 30 37 2d 2e 36 36 2d 31 2e 39 38 2d 2e 36 36 2d 31 2e 39 38 2d 32 2e 33 2d 2e 32 34 2d 33 2e 32 37 2d 34 2e 30 31 2d 31 2e 32 2d 34 2e 35 2c 32 2e
                                                                                                                                                                                                                                        Data Ascii: yle="fill:#73777b;"/><path d="m79.62,32.92s-.88-2.77-4.74-2.33c-2.96.34-2.99,1.39-7.5,1.64-6.12.34-8.59,5.28-8.6,8.74-.01,3.98,1.79,4.89,2.81,6.28.88,1.26,1.12,2.7,1.12,2.7,1.5-.12,1.41-.53,1.25-1.76-.14-1.07-.66-1.98-.66-1.98-2.3-.24-3.27-4.01-1.2-4.5,2.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        432192.168.2.75034635.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC853OUTGET /files/027ddd8de152ca7b900ab8040009c9ee879d504bd08acd006caf0e11d4bb84717f74cf21bb79700c4e83425368ec88a518ad98342a6f67d75a9e226ac03e1953 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 4e 41 46 45 77 32 64 67 4b 76 63 48 38 72 5f 4e 56 70 48 4c 6c 36 68 7a 35 6a 6c 75 4c 77 6e 48 5f 70 53 61 6d 71 4d 63 50 5a 66 5f 68 55 34 6d 6b 5f 7a 76 77 43 43 72 4c 61 55 45 36 54 39 46 43 72 61 67 71 5f 67 48 49 75 39 45 70 49 6e 4e 42 42 44 37 75 33 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpNAFEw2dgKvcH8r_NVpHLl6hz5jluLwnH_pSamqMcPZf_hU4mk_zvwCCrLaUE6T9FCragq_gHIu9EpInNBBD7u3QDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPat
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 31 2e 35 39 22 20 79 3d 22 2d 31 31 39 2e 33 38 22 20 77 69 64 74 68 3d 22 35 32 2e 34 31 22 20 68 65 69 67 68 74 3d 22 35 32 2e 34 31 22 20 72 78 3d 22 2d 37 2e 32 38 22 20 72 79 3d 22 2d 37 2e 32 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 32 22 3e 3c 72 65 63 74 20 78 3d 22 36 32 2e 30 33 22 20 79 3d 22 31 37 2e 34 31 22 20 77 69 64 74 68 3d 22 31 39 2e 39 22 20 68 65 69 67 68 74 3d 22 31 39 2e 39 22 20 72 78 3d 22 39 2e 39 35 22 20 72 79 3d 22 39 2e 39 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68
                                                                                                                                                                                                                                        Data Ascii: h id="clippath"><rect x="11.59" y="-119.38" width="52.41" height="52.41" rx="-7.28" ry="-7.28" style="fill:none;"/></clipPath><clipPath id="clippath-2"><rect x="62.03" y="17.41" width="19.9" height="19.9" rx="9.95" ry="9.95" style="fill:none;"/></clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1195INData Raw: 32 2e 39 31 2e 37 39 68 31 31 2e 36 32 63 31 2e 39 37 2c 30 2c 33 2e 35 37 2d 31 2e 36 2c 33 2e 35 37 2d 33 2e 35 37 68 30 63 30 2d 2e 34 38 2d 2e 31 2d 2e 39 35 2d 2e 32 38 2d 31 2e 33 38 2d 2e 35 34 2c 31 2e 32 38 2d 31 2e 38 31 2c 32 2e 31 38 2d 33 2e 32 39 2c 32 2e 31 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 35 64 38 64 62 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 32 2e 31 31 2e 38 33 63 2e 38 38 2e 35 31 2c 31 2e 38 39 2e 37 39 2c 32 2e 39 31 2e 37 39 68 31 31 2e 36 32 63 31 2e 34 38 2c 30 2c 32 2e 37 35 2d 2e 39 2c 33 2e 32 39 2d 32 2e 31 38 2d 2e 31 31 2d 2e 32 37 2d 2e 32 36 2d 2e 35 32 2d 2e 34 33 2d 2e 37 36 6c 2d 36 2e 38 37 2d 39 2e 31 37 68 2d 31 31 2e 31 34 63 2d 31 2e 32 34 2c 30 2d 32 2e 32 35 2c 31 2e 30 31 2d 32 2e 32 35
                                                                                                                                                                                                                                        Data Ascii: 2.91.79h11.62c1.97,0,3.57-1.6,3.57-3.57h0c0-.48-.1-.95-.28-1.38-.54,1.28-1.81,2.18-3.29,2.18Z" style="fill:#d5d8db;"/><path d="m32.11.83c.88.51,1.89.79,2.91.79h11.62c1.48,0,2.75-.9,3.29-2.18-.11-.27-.26-.52-.43-.76l-6.87-9.17h-11.14c-1.24,0-2.25,1.01-2.25
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2e 36 31 20 34 36 2e 37 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 70 78 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 35 30 2e 37 37 22 20 79 3d 22 31 33 2e 32 36 22 20 77 69 64 74 68 3d 22 34 33 2e 35 36 22 20 68 65 69 67 68 74 3d 22 33 31 2e 36 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 39 66 39 66 61 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 22 2f 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 32 33 2e 30 34 22 20 79 3d 22 38 30 2e 31 34 22
                                                                                                                                                                                                                                        Data Ascii: .61 46.75" style="fill:#fff; stroke:#5f6367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.9px;"/><rect x="50.77" y="13.26" width="43.56" height="31.68" style="fill:#f9f9fa; stroke:#5f6367; stroke-miterlimit:10;"/><g><rect x="23.04" y="80.14"
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 6e 73 6c 61 74 65 28 38 31 2e 33 35 20 31 30 2e 39 35 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 33 32 2e 36 34 22 20 79 3d 22 38 31 2e 33 36 22 20 77 69 64 74 68 3d 22 2e 32 37 22 20 68 65 69 67 68 74 3d 22 31 2e 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 33 32 2e 36 34 22 20 79 3d 22 38 31 2e 33 36 22 20 77 69 64 74 68 3d 22 2e 32 37 22 20 68 65 69 67 68 74 3d 22 31 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 35 33 2e 37 32 20 36 34 2e 35 34 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33
                                                                                                                                                                                                                                        Data Ascii: nslate(81.35 10.95) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="32.64" y="81.36" width=".27" height="1.1" style="fill:#3e4043;"/><rect x="32.64" y="81.36" width=".27" height="1.1" transform="translate(-53.72 64.54) rotate(-56.84)" style="fill:#3
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 3d 22 38 35 2e 38 38 22 20 78 32 3d 22 37 32 2e 34 37 22 20 79 32 3d 22 38 34 2e 38 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 61 61 30 61 36 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 32 2e 34 37 22 20 79 31 3d 22 38 32 2e 38 35 22 20 78 32 3d 22 37 32 2e 34 37 22 20 79 32 3d 22 35 35 2e 34 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 61 61 30 61 36 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 32 2e 30 33 20 32 2e 30 33 3b 20 73 74 72 6f 6b 65 2d
                                                                                                                                                                                                                                        Data Ascii: ="85.88" x2="72.47" y2="84.88" style="fill:none; stroke:#9aa0a6; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="72.47" y1="82.85" x2="72.47" y2="55.41" style="fill:none; stroke:#9aa0a6; stroke-dasharray:0 0 2.03 2.03; stroke-
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC340INData Raw: 37 2e 30 39 2d 2e 31 33 2e 32 2d 2e 31 36 2e 33 31 2d 2e 31 38 2e 36 2d 2e 31 32 2c 31 2e 30 32 2d 2e 31 32 2c 31 2e 30 32 68 2d 2e 31 63 2d 2e 32 39 2c 30 2d 2e 35 32 2e 32 33 2d 2e 35 32 2e 35 32 76 33 2e 30 37 63 30 2c 2e 32 39 2e 32 33 2e 35 32 2e 35 32 2e 35 32 68 33 2e 35 63 2e 32 39 2c 30 2c 2e 35 32 2d 2e 32 33 2e 35 32 2d 2e 35 32 76 2d 33 2e 30 37 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 35 32 2d 2e 35 32 2d 2e 35 32 5a 6d 2d 31 2e 37 35 2c 32 2e 36 37 76 2e 37 33 2d 2e 37 33 63 2d 2e 33 36 2c 30 2d 2e 36 36 2d 2e 32 39 2d 2e 36 36 2d 2e 36 36 73 2e 32 39 2d 2e 36 36 2e 36 36 2d 2e 36 36 76 2d 2e 36 38 73 30 2c 2e 36 38 2c 30 2c 2e 36 38 63 2e 33 36 2c 30 2c 2e 36 36 2e 32 39 2e 36 36 2e 36 36 73 2d 2e 32 39 2e 36 36 2d 2e 36 36 2e 36 36 5a 22 20 73
                                                                                                                                                                                                                                        Data Ascii: 7.09-.13.2-.16.31-.18.6-.12,1.02-.12,1.02h-.1c-.29,0-.52.23-.52.52v3.07c0,.29.23.52.52.52h3.5c.29,0,.52-.23.52-.52v-3.07c0-.29-.23-.52-.52-.52Zm-1.75,2.67v.73-.73c-.36,0-.66-.29-.66-.66s.29-.66.66-.66v-.68s0,.68,0,.68c.36,0,.66.29.66.66s-.29.66-.66.66Z" s
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 63 39 3b 20 73 74 72 6f 6b 65 3a 23 66 66 66 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 37 35 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 39 2e 34 34 2c 39 33 2e 38 35 68 2d 2e 31 31 73 2e 30 37 2d 2e 34 36 2d 2e 31 33 2d 31 2e 31 33 63 2d 2e 30 34 2d 2e 31 32 2d 2e 31 2d 2e 32 34 2d 2e 31 38 2d 2e 33 34 2d 2e 37 2d 2e 38 36 2d 31 2e 35 32 2d 2e 37 37 2d 31 2e 35 32 2d 2e 37 37 76 2e 38 34 63 31 2e 32 2e 30 38 2e 39 36 2c 31 2e 34 2e 39 36 2c 31 2e 34 68 2d 31 2e 39 33 73 2d 2e 32 34 2d 31 2e 33 32 2e 39 36 2d 31 2e 34 76 2d 2e 38 34 73 2d 2e 38 32 2d 2e 30 39 2d 31 2e 35 32 2e 37 37 63 2d 2e 30 38 2e 31 2d 2e 31 34 2e 32 32 2d 2e 31 38 2e 33 34 2d 2e 32 2e 36 37 2d 2e 31 33
                                                                                                                                                                                                                                        Data Ascii: c9; stroke:#fff; stroke-miterlimit:10; stroke-width:.75px;"/><path d="m129.44,93.85h-.11s.07-.46-.13-1.13c-.04-.12-.1-.24-.18-.34-.7-.86-1.52-.77-1.52-.77v.84c1.2.08.96,1.4.96,1.4h-1.93s-.24-1.32.96-1.4v-.84s-.82-.09-1.52.77c-.08.1-.14.22-.18.34-.2.67-.13
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 31 38 20 37 35 2e 33 20 33 31 2e 33 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 36 39 2e 37 38 20 32 34 2e 32 33 20 37 34 2e 36 20 32 34 2e 32 33 20 37 35 2e 33 20 33 31 2e 33 36 20 37 32 2e 32 34 20 33 34 2e 30 31 20 36 39 2e 31 32 20 33 31 2e 34 33 20 36 39 2e 37 38 20 32 34 2e 32 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 63 38 39 39 37 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 32 2e 31 39 2c 32 38 2e 38 32 68 30 63 31 2e 38 33 2c 30 2c 33 2e 33 31 2d 31 2e 34 38 2c 33 2e 33 31 2d 33 2e 33 31 76 2d 32 2e 39 33 63 30 2d 31 2e 38 33 2d 31 2e 34 38 2d 33 2e 33 31 2d 33 2e 33 31 2d 33 2e 33 31 73 2d 33 2e 33 31 2c 31 2e 34 38 2d 33 2e 33 31
                                                                                                                                                                                                                                        Data Ascii: 18 75.3 31.36" style="fill:#eff1f2;"/></g><g><polygon points="69.78 24.23 74.6 24.23 75.3 31.36 72.24 34.01 69.12 31.43 69.78 24.23" style="fill:#c89978;"/><path d="m72.19,28.82h0c1.83,0,3.31-1.48,3.31-3.31v-2.93c0-1.83-1.48-3.31-3.31-3.31s-3.31,1.48-3.31


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        433192.168.2.75035335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/8eb0d4cf968b5fe720fd8f25fba9e839a5362c3ad4f004d19cd7e67ac9e9caad7836592819fb200efcfc5beff03d9557c2fb54ab929ec422f067ad97bd2ebb92 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 62 75 52 45 33 65 35 74 51 79 4d 34 73 4c 30 72 54 65 73 72 6a 55 53 30 70 4e 73 39 46 62 68 68 41 50 58 56 59 73 34 67 76 59 2d 4e 6e 34 42 36 57 54 78 6d 33 35 72 53 43 67 4b 37 35 51 35 48 61 32 64 46 7a 73 54 4b 68 4a 74 76 64 6e 5a 37 53 53 53 7a 43 70 70 47 4c 41 78 4f 6c 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPobuRE3e5tQyM4sL0rTesrjUS0pNs9FbhhAPXVYs4gvY-Nn4B6WTxm35rSCgK75Q5Ha2dFzsTKhJtvdnZ7SSSzCppGLAxOlDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 34 34 2e 38 33 22 20 79 3d 22 31 32 2e 32 35 22 20 77 69 64 74 68 3d 22 35 34 2e 30 38 22 20 68 65 69 67 68 74 3d 22 35 34 2e 30 38 22 20 72 78 3d 22 32 37 2e 30 34 22 20 72 79 3d 22 32 37 2e 30 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 34 35 2e 37 39 22 20 79 3d 22 31 34 22 20 77 69 64 74 68 3d 22 35 32 2e 33 37 22 20 68 65 69 67 68 74 3d 22 35 32 2e 33 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="44.83" y="12.25" width="54.08" height="54.08" rx="27.04" ry="27.04" style="fill:none;"/></clipPath><clipPath id="clippath-1"><rect x="45.79" y="14" width="52.37" height="52.37" style="fill:none;"/></clipPath><clipPath id="clip
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1198INData Raw: 32 29 3b 22 3e 3c 70 61 74 68 20 64 3d 22 6d 36 37 2e 36 31 2c 33 34 2e 36 32 63 30 2d 2e 36 33 2d 2e 35 31 2d 31 2e 31 34 2d 31 2e 31 34 2d 31 2e 31 34 73 2d 31 2e 31 34 2e 35 31 2d 31 2e 31 34 2c 31 2e 31 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 37 2e 35 33 2c 33 34 2e 36 32 63 30 2d 2e 36 33 2d 2e 35 31 2d 31 2e 31 34 2d 31 2e 31 34 2d 31 2e 31 34 73 2d 31 2e 31 34 2e 35 31 2d 31 2e 31 34 2c 31 2e 31 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 34 36 2c 33 36 2e 35 35 6c 2d 2e 34 2c 31 2e 30 35 2d 2e 36 32 2c 31 2e 31 31 63 2e 38 37 2e 38 36 2c 32 2e 34 38 2e 37 34 2c 33 2e 31 34 2e 33 32 22 20 73 74 79 6c 65 3d
                                                                                                                                                                                                                                        Data Ascii: 2);"><path d="m67.61,34.62c0-.63-.51-1.14-1.14-1.14s-1.14.51-1.14,1.14" style="fill:#202124;"/><path d="m77.53,34.62c0-.63-.51-1.14-1.14-1.14s-1.14.51-1.14,1.14" style="fill:#202124;"/><path d="m70.46,36.55l-.4,1.05-.62,1.11c.87.86,2.48.74,3.14.32" style=
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 6c 6c 3a 23 65 66 66 30 66 31 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 39 2e 33 38 2c 32 33 2e 34 34 76 34 2e 30 37 63 30 2c 32 2e 31 2e 37 36 2c 34 2e 31 32 2c 32 2e 31 32 2c 35 2e 36 6c 31 2e 33 36 2c 31 2e 35 76 2d 39 2e 34 39 63 30 2d 32 2e 31 31 2d 31 2e 35 36 2d 33 2e 38 32 2d 33 2e 34 38 2d 33 2e 38 32 68 30 76 32 2e 31 34 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 30 66 31 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 37 2e 31 39 2c 32 31 2e 33 32 76 31 2e 39 39 63 30 2c 31 2e 37 36 2c 31 2e 34 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 33 2e 31 38 68 32 2e 38 32 76 2d 32 2e 30 32 63 30 2d 31 2e 37 34 2d 31 2e 34 31 2d 33 2e 31 35 2d 33 2e 31 35 2d 33 2e 31 35 68 2d 32 2e 38 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 30
                                                                                                                                                                                                                                        Data Ascii: ll:#eff0f1;"/><path d="m79.38,23.44v4.07c0,2.1.76,4.12,2.12,5.6l1.36,1.5v-9.49c0-2.11-1.56-3.82-3.48-3.82h0v2.14Z" style="fill:#eff0f1;"/><path d="m77.19,21.32v1.99c0,1.76,1.42,3.18,3.18,3.18h2.82v-2.02c0-1.74-1.41-3.15-3.15-3.15h-2.85Z" style="fill:#eff0
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 32 32 2d 2e 38 2e 33 34 2d 2e 37 31 2e 38 38 2d 31 2e 31 38 2c 31 2e 36 34 2d 31 2e 34 31 2e 31 39 2d 2e 30 35 2e 33 38 2d 2e 30 38 2e 35 37 2d 2e 31 31 2e 33 35 2d 2e 30 35 2e 37 31 2d 2e 30 39 2c 31 2e 30 37 2d 2e 31 33 2e 33 2d 2e 30 33 2e 36 31 2d 2e 30 35 2e 39 32 2d 2e 30 37 2e 35 39 2d 2e 30 33 2c 31 2e 31 39 2d 2e 30 37 2c 31 2e 37 38 2d 2e 30 39 2e 35 2d 2e 30 32 2c 31 2e 30 31 2d 2e 30 33 2c 31 2e 35 31 2d 2e 30 34 2e 37 39 2d 2e 30 31 2c 31 2e 35 38 2d 2e 30 32 2c 32 2e 34 35 2d 2e 30 33 5a 6d 2d 32 2e 32 33 2c 34 2e 30 39 63 2d 2e 30 32 2e 30 39 2d 2e 30 31 2c 36 2e 30 34 2c 30 2c 36 2e 31 31 2c 31 2e 37 37 2d 31 2e 30 32 2c 33 2e 35 35 2d 32 2e 30 33 2c 35 2e 33 33 2d 33 2e 30 36 2d 31 2e 37 39 2d 31 2e 30 32 2d 33 2e 35 36 2d 32 2e 30 34 2d
                                                                                                                                                                                                                                        Data Ascii: 22-.8.34-.71.88-1.18,1.64-1.41.19-.05.38-.08.57-.11.35-.05.71-.09,1.07-.13.3-.03.61-.05.92-.07.59-.03,1.19-.07,1.78-.09.5-.02,1.01-.03,1.51-.04.79-.01,1.58-.02,2.45-.03Zm-2.23,4.09c-.02.09-.01,6.04,0,6.11,1.77-1.02,3.55-2.03,5.33-3.06-1.79-1.02-3.56-2.04-
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC454INData Raw: 23 32 64 38 30 66 61 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 39 32 22 20 79 3d 22 31 30 33 2e 34 22 20 77 69 64 74 68 3d 22 31 35 2e 32 38 22 20 68 65 69 67 68 74 3d 22 35 2e 34 38 22 20 72 78 3d 22 32 2e 37 34 22 20 72 79 3d 22 32 2e 37 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 35 2e 31 32 20 32 31 32 2e 32 38 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 64 63 31 63 36 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 36 38 2e 32 31 22 20 63 79 3d 22 31 30 36 2e 31 34 22 20 72 3d 22 34 2e 36 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 30 66 32 66 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 32 33 2e 37 22 20 79 3d 22 31 30
                                                                                                                                                                                                                                        Data Ascii: #2d80fa;"/></g><g><rect x="64.92" y="103.4" width="15.28" height="5.48" rx="2.74" ry="2.74" transform="translate(145.12 212.28) rotate(-180)" style="fill:#bdc1c6;"/><circle cx="68.21" cy="106.14" r="4.66" style="fill:#f0f2f3;"/></g><g><rect x="23.7" y="10


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        434192.168.2.75035535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/3770455688466c2e6ba3f8cea637bde2305b0fd6d080a345cce61458ee81ba90058ddeb7aa090738adc2fe28c4a5f61b7ea5ce7a21a873d7ff356dc275e7c249 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 46 48 72 61 4a 5f 6e 30 77 77 6e 44 4c 5a 5a 68 45 5f 76 78 4f 35 50 39 65 5f 46 4e 42 49 61 30 4a 36 75 38 75 4c 58 52 78 4a 41 53 56 75 65 74 6b 65 57 56 78 77 36 38 41 53 72 75 48 36 59 4d 46 31 79 58 36 52 52 41 32 7a 70 65 38 65 37 69 56 4f 31 73 52 58 51 41 35 64 66 42 45 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpFHraJ_n0wwnDLZZhE_vxO5P9e_FNBIa0J6u8uLXRxJASVuetkeWVxw68ASruH6YMF1yX6RRA2zpe8e7iVO1sRXQA5dfBEDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 33 2e 32 35 2c 35 37 2e 33 63 2e 38 2c 35 2e 32 2c 33 2e 37 2c 31 31 2c 31 31 2e 36 2c 31 35 2e 31 2e 36 2e 33 2c 31 2e 34 2e 33 2c 32 2c 30 2c 37 2e 39 2d 34 2e 31 2c 31 30 2e 38 2d 39 2e 39 2c 31 31 2e 36 2d 31 35 2e 31 2e 32 2d 31 2e 32 2e 33 2d 32 2e 34 2e 33 2d 33 2e 36 76 2d 37 2e 31 63 30 2d 31 2e 31 2d 2e 37 2d 32 2e 31 2d 31 2e 37 2d 32 2e 35 6c 2d 31 30 2e 32 2d 33 2e 37 63 2d 2e 36 2d 2e 32 2d 31 2e 32 2d 2e 32 2d 31 2e 38 2c 30 6c 2d 31 30 2e 32 2c 33 2e 37 63 2d 31 2c 2e 34 2d 31 2e 37 2c 31 2e 34 2d 31 2e 37 2c 32 2e 35 76 37 2e 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><path d="m53.25,57.3c.8,5.2,3.7,11,11.6,15.1.6.3,1.4.3,2,0,7.9-4.1,10.8-9.9,11.6-15.1.2-1.2.3-2.4.3-3.6v-7.1c0-1.1-.7-2.1-1.7-2.5l-10.2-3.7c-.6-.2-1.2-.2-1.8,0l-10.2,3.7c-1,.4-1.7,1.4-1.7,2.5v7.1" style="fill:none;"/></clipPath><clipPa
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1197INData Raw: 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 70 78 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 30 37 2e 32 35 22 20 79 3d 22 35 33 2e 37 22 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 33 32 2e 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 37 66 37 66 38 3b 20 73 74 72 6f 6b 65 3a 23 30 63 30 63 30 63 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 35 35 2c 35 36 2e 39 63 2e 35 2c 30 2c 31 2c 2e 34 2c 31 2c 31 76 33 30 2e 33 63 30 2c 2e 35 2d 2e 34 2c 31 2d 31 2c 31 48 36 2e 36 35 63 2d 2e 35 2c 30 2d 31 2d 2e 34 2d 31 2d 31 76 2d 33 30 2e 33 63 30 2d 2e 35 2e 34 2d 31 2c 31 2d 31 68 31 32 2e 39 6d 30 2d 2e 39 48 36 2e
                                                                                                                                                                                                                                        Data Ascii: iterlimit:10; stroke-width:.9px;"/><rect x="107.25" y="53.7" width="23" height="32.6" style="fill:#f7f7f8; stroke:#0c0c0c; stroke-miterlimit:10;"/><g><path d="m19.55,56.9c.5,0,1,.4,1,1v30.3c0,.5-.4,1-1,1H6.65c-.5,0-1-.4-1-1v-30.3c0-.5.4-1,1-1h12.9m0-.9H6.
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 32 2e 37 35 2c 34 35 2e 36 73 35 2e 31 2d 2e 32 2c 35 2e 35 2c 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 30 35 30 35 30 35 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 35 35 2c 35 34 2e 31 73 32 2e 35 2d 2e 31 2c 32 2e 37 2c 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 31 31 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 70
                                                                                                                                                                                                                                        Data Ascii: ;"/><path d="m132.75,45.6s5.1-.2,5.5,6" style="fill:none; stroke:#050505; stroke-linecap:round; stroke-linejoin:round;"/></g><g><path d="m20.55,54.1s2.5-.1,2.7,3" style="fill:none; stroke:#111; stroke-linecap:round; stroke-linejoin:round; stroke-width:.9p
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC158INData Raw: 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 38 65 66 66 63 3b 22 2f 3e 3c 2f 67 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 29 3b 22 3e 3c 72 65 63 74 20 78 3d 22 35 38 2e 32 35 22 20 79 3d 22 34 36 2e 39 22 20 77 69 64 74 68 3d 22 37 2e 35 22 20 68 65 69 67 68 74 3d 22 31 35 2e 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 34 65 31 66 39 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: style="fill:#e8effc;"/></g><g style="clip-path:url(#clippath-1);"><rect x="58.25" y="46.9" width="7.5" height="15.9" style="fill:#d4e1f9;"/></g></g></g></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        435192.168.2.75035735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/1c4f35b122542ffa40416a40ddfc3287e7d801b480cca9690ee51b538819094de3424b723a9d71dab333091da3d49a33bcff557f16d13b951fb9313213ba6502 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1085INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 6c 61 6a 75 53 47 59 74 51 64 46 48 66 36 57 56 37 44 38 46 44 63 46 76 6a 4a 64 4e 79 32 32 66 67 63 53 43 32 43 39 6c 46 76 5f 49 79 4f 38 49 34 44 72 48 34 4c 49 39 2d 78 4f 55 31 37 32 7a 74 4a 4e 41 6c 7a 42 65 33 4c 43 77 64 41 71 2d 43 4c 49 6a 46 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrlajuSGYtQdFHf6WV7D8FDcFvjJdNy22fgcSC2C9lFv_IyO8I4DrH4LI9-xOU172ztJNAlzBe3LCwdAq-CLIjFDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC167INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" x
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44
                                                                                                                                                                                                                                        Data Ascii: mlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#E8F0FE;}.st1{clip-path:url(#SVGID
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1196INData Raw: 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 32 32 7b 66 69 6c 6c 3a 23 31 32 42 35 43 42 3b 7d 0a 09 2e 73 74 32 33 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 39 38 35 39 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 36 39 33 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 32 34 7b 66 69 6c 6c 3a 23 42 35 37 41 34 35 3b 7d 0a 09 2e 73 74 32 35 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 32 37 37 33 31 37 39 37 30 33 32 37 31 31 37 34 35 32 30 30 30 30 30
                                                                                                                                                                                                                                        Data Ascii: nejoin:round;stroke-miterlimit:10;}.st22{fill:#12B5CB;}.st23{fill:none;stroke:#098591;stroke-width:2.6933;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st24{fill:#B57A45;}.st25{clip-path:url(#XMLID_00000127731797032711745200000
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 30 30 30 38 33 30 36 39 34 33 37 37 31 34 33 33 31 31 38 32 32 33 30 30 30 30 30 30 35 34 39 37 37 30 34 33 35 31 30 36 37 39 31 31 33 31 34 5f 29 3b 22 3e 0a 09 09 09 3c 64 65 66 73 3e 0a 09 09 09 09 3c 70 61 74 68 20 69 64 3d 22 58 4d 4c 49 44 5f 30 30 30 30 30 30 36 32 31 36 32 31 36 31 35 32 39 34 33 32 35 37 36 36 37 30 30 30 30 30 31 30 35 30 39 32 32 36 32 37 35 32 31 36 30 37 33 38 38 35 5f 22 20 64 3d 22 4d 2d 31 37 38 2e 38 2c 36 34 34 2e 37 6c 36 35 34 2e 36 2d 37 2e 31 0a 09 09 09 09 09 43 34 37 35 2e 38 2c 36 33 37 2e 36 2c 31 36 37 2e 37 2d 31 38 35 2e 34 2d 31 37 38 2e 38 2c 36 34 34 2e 37 7a 22 2f 3e 0a 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 36 32
                                                                                                                                                                                                                                        Data Ascii: 00083069437714331182230000005497704351067911314_);"><defs><path id="XMLID_00000062162161529432576670000010509226275216073885_" d="M-178.8,644.7l654.6-7.1C475.8,637.6,167.7-185.4-178.8,644.7z"/></defs><use xlink:href="#XMLID_00000062
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2c 31 37 2c 38 36 39 2e 32 2c 31 37 56 39 34 30 48 30 7a 22 2f 3e 0a 09 09 3c 2f 64 65 66 73 3e 0a 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 34 35 37 36 30 32 38 30 38 32 35 35 32 32 39 39 31 38 37 30 30 30 30 30 31 35 34 30 37 33 36 34 37 39 37 35 32 37 30 38 39 35 36 38 5f 22 20 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 66 69 6c 6c 3a 23 35 42 42 39 37 34 3b 22 2f 3e 0a 09 09 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 58 4d 4c 49 44 5f 30 30 30 30 30 31 38 33 32 31 30 32 33 31 30 38 35 31 36 39 34 33 35 32 36 30 30 30 30 30 30 34 32 34 34 36 30 36 37 32 32 31 39 39 37 35 35 37 30 32 5f 22 3e 0a 09 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 58 4d 4c 49
                                                                                                                                                                                                                                        Data Ascii: ,17,869.2,17V940H0z"/></defs><use xlink:href="#XMLID_00000145760280825522991870000015407364797527089568_" style="overflow:visible;fill:#5BB974;"/><clipPath id="XMLID_00000183210231085169435260000004244606722199755702_"><use xlink:href="#XMLI
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 34 2c 39 2e 36 2c 31 36 2e 33 2c 31 38 2e 33 2c 31 38 2e 38 6c 33 2c 31 31 2e 39 6c 38 2e 35 2d 32 2e 31 6c 2d 32 2e 32 2d 38 2e 38 63 31 2e 35 2d 30 2e 31 2c 32 2e 39 2d 30 2e 33 2c 34 2e 33 2d 30 2e 37 0a 09 09 09 09 6c 34 2e 32 2d 31 2e 31 6c 32 2e 31 2c 38 2e 35 6c 38 2e 35 2d 32 2e 31 6c 2d 32 2e 31 2d 38 2e 35 6c 34 2e 32 2d 31 2e 31 63 31 2e 34 2d 30 2e 34 2c 32 2e 38 2d 30 2e 39 2c 34 2e 31 2d 31 2e 35 6c 32 2e 32 2c 38 2e 38 4c 39 37 34 2c 31 31 37 2e 32 7a 22 2f 3e 0a 09 09 3c 2f 64 65 66 73 3e 0a 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 33 36 33 38 32 32 35 30 37 36 38 30 34 30 38 37 36 30 31 30 30 30 30 30 31 33 39 30 39 39 32 36 37 34 39 34 37 38 36 30 39 38 30 30 5f 22 20 20 73 74 79 6c
                                                                                                                                                                                                                                        Data Ascii: 4,9.6,16.3,18.3,18.8l3,11.9l8.5-2.1l-2.2-8.8c1.5-0.1,2.9-0.3,4.3-0.7l4.2-1.1l2.1,8.5l8.5-2.1l-2.1-8.5l4.2-1.1c1.4-0.4,2.8-0.9,4.1-1.5l2.2,8.8L974,117.2z"/></defs><use xlink:href="#XMLID_00000136382250768040876010000013909926749478609800_" styl
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC340INData Raw: 79 3d 22 33 38 34 2e 35 22 20 72 3d 22 39 2e 39 22 2f 3e 0a 09 09 09 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 31 30 22 20 63 78 3d 22 37 35 36 2e 31 22 20 63 79 3d 22 33 38 34 2e 35 22 20 72 3d 22 39 2e 39 22 2f 3e 0a 09 09 3c 2f 67 3e 0a 09 3c 2f 67 3e 0a 09 3c 67 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 34 39 32 2c 37 38 33 68 2d 34 32 2e 33 63 2d 31 30 2c 30 2d 31 38 2e 32 2d 38 2e 31 2d 31 38 2e 32 2d 31 38 2e 32 6c 30 2c 30 63 30 2d 31 30 2c 38 2e 31 2d 31 38 2e 32 2c 31 38 2e 32 2d 31 38 2e 32 48 34 39 32 63 31 30 2c 30 2c 31 38 2e 32 2c 38 2e 31 2c 31 38 2e 32 2c 31 38 2e 32 6c 30 2c 30 0a 09 09 09 43 35 31 30 2e 31 2c 37 37 34 2e 39 2c 35 30 32 2c 37 38 33 2c 34 39 32 2c 37 38 33 7a 22 2f 3e 0a 09 09
                                                                                                                                                                                                                                        Data Ascii: y="384.5" r="9.9"/><circle class="st10" cx="756.1" cy="384.5" r="9.9"/></g></g><g><path class="st5" d="M492,783h-42.3c-10,0-18.2-8.1-18.2-18.2l0,0c0-10,8.1-18.2,18.2-18.2H492c10,0,18.2,8.1,18.2,18.2l0,0C510.1,774.9,502,783,492,783z"/>
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 37 39 36 2e 33 48 34 39 32 63 31 30 2c 30 2c 31 38 2e 32 2c 38 2e 31 2c 31 38 2e 32 2c 31 38 2e 32 76 30 63 30 2c 31 30 2d 38 2e 31 2c 31 38 2e 32 2d 31 38 2e 32 2c 31 38 2e 32 68 2d 34 32 2e 33 63 2d 31 30 2c 30 2d 31 38 2e 32 2d 38 2e 31 2d 31 38 2e 32 2d 31 38 2e 32 76 30 0a 09 09 09 43 34 33 31 2e 35 2c 38 30 34 2e 34 2c 34 33 39 2e 36 2c 37 39 36 2e 33 2c 34 34 39 2e 36 2c 37 39 36 2e 33 7a 22 2f 3e 0a 09 09 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 35 22 20 63 78 3d 22 34 35 31 2e 31 22 20 63 79 3d 22 38 31 34 2e 34 22 20 72 3d 22 31 33 2e 36 22 2f 3e 0a 09 3c 2f 67 3e 0a 09 3c 67 3e 0a 09 09 3c 67 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 32 22 20 64 3d 22 4d 31 31 39 34 2c 33 31 36 2e 33 68 2d 35 30 2e 39 63 2d 34 2c
                                                                                                                                                                                                                                        Data Ascii: 796.3H492c10,0,18.2,8.1,18.2,18.2v0c0,10-8.1,18.2-18.2,18.2h-42.3c-10,0-18.2-8.1-18.2-18.2v0C431.5,804.4,439.6,796.3,449.6,796.3z"/><circle class="st5" cx="451.1" cy="814.4" r="13.6"/></g><g><g><path class="st12" d="M1194,316.3h-50.9c-4,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 3d 22 4d 31 32 39 31 2e 39 2c 35 38 36 2e 32 0a 09 09 09 09 09 09 63 2d 33 2c 33 37 2e 33 2d 31 36 2c 37 39 2e 31 2d 32 37 2e 38 2c 31 30 36 2e 35 63 2d 32 37 2e 32 2d 30 2e 36 2d 34 35 2d 33 30 2d 36 30 2e 32 2d 36 33 2e 32 6c 32 35 2e 31 2d 34 33 2e 33 22 2f 3e 0a 09 09 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 36 22 20 64 3d 22 4d 31 32 30 34 2c 36 32 39 2e 35 6c 2d 31 39 2e 36 2c 33 31 2e 36 6c 2d 35 37 2d 31 33 39 2e 31 63 2d 35 2e 32 2d 32 37 2e 38 2d 32 39 2e 35 2d 34 38 2d 35 37 2e 38 2d 34 38 6c 2d 33 31 2e 35 2c 30 63 2d 36 31 2e 31 2c 37 38 2e 38 2c 31 30 38 2e 33 2c 34 34 39 2e 33 2c 32 32 36 2c 32 31 38 2e 37 0a 09 09 09 09 09 09 43 31 32 33 37 2c 36 39 32 2e 31 2c 31 32 31 39 2e 32 2c 36 36 32 2e 37 2c 31 32 30 34 2c 36 32 39
                                                                                                                                                                                                                                        Data Ascii: ="M1291.9,586.2c-3,37.3-16,79.1-27.8,106.5c-27.2-0.6-45-30-60.2-63.2l25.1-43.3"/><path class="st16" d="M1204,629.5l-19.6,31.6l-57-139.1c-5.2-27.8-29.5-48-57.8-48l-31.5,0c-61.1,78.8,108.3,449.3,226,218.7C1237,692.1,1219.2,662.7,1204,629


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        436192.168.2.75036335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC853OUTGET /files/4c5e2c1c539e6162542d1a71e36af13e1ab4f32316dc7737e742910fa7a025044f4d541186aee1f544b6e3a8572e6437845bb4254c5bd52c84d66229b5182bb6 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 37 54 4b 64 72 51 56 73 43 6d 77 53 51 49 59 54 69 58 6d 66 76 5a 67 6b 55 64 4f 30 54 4d 35 52 4d 57 6e 67 62 61 48 7a 36 74 75 4c 51 37 71 65 73 53 6a 52 70 50 55 39 68 6d 77 42 61 73 56 66 46 77 6b 43 67 46 6d 47 72 54 44 6e 72 47 66 4d 57 4b 4b 4e 32 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPo7TKdrQVsCmwSQIYTiXmfvZgkUdO0TM5RMWngbaHz6tuLQ7qesSjRpPU9hmwBasVfFwkCgFmGrTDnrGfMWKKN2Date: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 36 2e 30 37 22 20 79 3d 22 34 33 2e 32 34 22 20 77 69 64 74 68 3d 22 31 34 2e 35 38 22 20 68 65 69 67 68 74 3d 22 31 34 2e 35 38 22 20 72 78 3d 22 37 2e 32 39 22 20 72 79 3d 22 37 2e 32 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 78 3d 22 31 30 2e 39 38 22 20 79 3d 22 33 31 2e 38 34 22 20 77 69 64 74 68 3d 22 32 35 2e 36 33 22 20 68 65 69 67 68 74 3d 22 35 34 2e 34 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 39 66 39 66 61 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 33 34 2e 31 31 2c 33 32 2e 34 31 63 2e 39 2c 30 2c 31 2e 36 32 2e 37 33 2c 31 2e 36 32 2c 31 2e 36 32 76 35 30
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><rect x="16.07" y="43.24" width="14.58" height="14.58" rx="7.29" ry="7.29" style="fill:none;"/></clipPath></defs><rect x="10.98" y="31.84" width="25.63" height="54.43" style="fill:#f9f9fa;"/><g><path d="m34.11,32.41c.9,0,1.62.73,1.62,1.62v50
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1199INData Raw: 63 2e 31 38 2c 30 2c 2e 33 32 2e 31 34 2e 33 32 2e 33 32 76 37 2e 33 37 63 30 2c 2e 31 38 2d 2e 31 34 2e 33 32 2d 2e 33 32 2e 33 32 68 2d 2e 33 39 76 2d 38 2e 30 31 68 30 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 31 30 39 2e 33 33 22 20 79 3d 22 33 32 2e 32 36 22 20 77 69 64 74 68 3d 22 32 35 2e 36 33 22 20 68 65 69 67 68 74 3d 22 35 34 2e 34 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 39 66 39 66 61 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 32 2e 34 37 2c 33 32 2e 38 33 63 2e 39 2c 30 2c 31 2e 36 32 2e 37 33 2c 31 2e 36 32 2c 31 2e 36 32 76 35 30 2e 33 38 63 30 2c 2e 39 2d 2e 37 33 2c 31 2e 36 32 2d 31 2e 36 32 2c 31 2e 36 32 68 2d 32 31 2e 35 31 63 2d 2e 39
                                                                                                                                                                                                                                        Data Ascii: c.18,0,.32.14.32.32v7.37c0,.18-.14.32-.32.32h-.39v-8.01h0Z" style="fill:#5f6367;"/></g><rect x="109.33" y="32.26" width="25.63" height="54.43" style="fill:#f9f9fa;"/><g><path d="m132.47,32.83c.9,0,1.62.73,1.62,1.62v50.38c0,.9-.73,1.62-1.62,1.62h-21.51c-.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2c 35 36 2e 31 33 6c 2d 32 2e 35 31 2e 39 73 2d 35 2e 33 38 2c 31 2d 34 2e 36 2c 32 2e 38 36 63 2e 39 36 2c 32 2e 33 2c 37 2e 35 38 2e 36 33 2c 37 2e 35 38 2e 36 33 6c 2e 36 32 2d 2e 32 73 31 2e 33 39 2d 32 2e 30 34 2d 31 2e 30 38 2d 34 2e 31 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 62 63 39 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 2e 39 36 2c 36 30 2e 33 31 6c 35 2e 35 36 2d 31 2e 37 39 63 31 2e 31 36 2d 2e 34 34 2c 31 2e 37 34 2d 31 2e 37 34 2c 31 2e 33 2d 32 2e 39 68 30 63 2d 2e 34 34 2d 31 2e 31 36 2d 31 2e 37 34 2d 31 2e 37 34 2d 32 2e 39 2d 31 2e 33 6c 2d 35 2e 30 36 2c 31 2e 38 73 2d 2e 32 33 2c 32 2e 39 37 2c 31 2e 30 39 2c 34 2e 31 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 63 34 30 34 33 3b 22 2f 3e 3c 2f 67
                                                                                                                                                                                                                                        Data Ascii: ,56.13l-2.51.9s-5.38,1-4.6,2.86c.96,2.3,7.58.63,7.58.63l.62-.2s1.39-2.04-1.08-4.19Z" style="fill:#f5cbc9;"/><path d="m13.96,60.31l5.56-1.79c1.16-.44,1.74-1.74,1.3-2.9h0c-.44-1.16-1.74-1.74-2.9-1.3l-5.06,1.8s-.23,2.97,1.09,4.18Z" style="fill:#3c4043;"/></g
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 36 38 2c 31 2e 33 2d 2e 39 33 2c 30 2c 30 2d 2e 36 36 2d 31 2e 38 35 2d 32 2e 39 37 2d 2e 33 31 6c 2d 2e 38 37 2c 31 2e 30 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 30 33 33 33 35 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 2e 36 38 2c 35 33 2e 32 33 63 2d 2e 38 37 2d 2e 31 33 2d 31 2e 35 33 2e 34 34 2d 31 2e 35 33 2e 34 34 6c 2d 32 2e 36 32 2c 33 2e 39 33 63 2d 2e 33 35 2c 31 2e 31 39 2d 2e 30 38 2c 32 2e 30 39 2e 33 2c 32 2e 35 37 2c 30 2c 30 2c 2e 33 39 2e 33 31 2c 31 2e 33 39 2d 31 2e 35 34 73 32 2e 33 36 2d 34 2e 33 32 2c 32 2e 33 36 2d 34 2e 33 32 63 30 2c 30 2c 2e 32 32 2d 2e 34 33 2e 31 39 2d 31 2e 30 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 2e 38 35 2c 35 31 2e
                                                                                                                                                                                                                                        Data Ascii: 68,1.3-.93,0,0-.66-1.85-2.97-.31l-.87,1.09Z" style="fill:#303335;"/><path d="m9.68,53.23c-.87-.13-1.53.44-1.53.44l-2.62,3.93c-.35,1.19-.08,2.09.3,2.57,0,0,.39.31,1.39-1.54s2.36-4.32,2.36-4.32c0,0,.22-.43.19-1.08" style="fill:#202124;"/><path d="m11.85,51.
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 37 31 6c 34 2e 35 33 2c 39 2e 32 37 63 2e 31 35 2e 32 39 2e 34 37 2e 34 32 2e 37 33 2e 32 39 73 2e 33 33 2d 2e 34 37 2e 31 38 2d 2e 37 36 6c 2d 34 2e 39 38 2d 39 2e 30 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 30 61 61 36 66 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 33 35 2e 33 31 2c 35 33 2e 30 39 6c 2d 31 2e 37 34 2d 32 2e 34 37 73 2d 2e 34 36 2d 2e 35 38 2d 31 2e 30 33 2c 30 2d 31 2e 34 34 2c 31 2e 34 34 2d 2e 39 32 2c 32 2e 31 31 63 30 2c 30 2c 2e 30 32 2e 32 37 2e 32 35 2e 35 32 2c 30 2c 30 2c 2e 30 35 2e 32 37 2e 34 37 2e 34 37 2c 30 2c 30 2c 2e 32 36 2c 31 2e 34 31 2e 39 35 2c 31 2e 31 39 2c 30 2c 30 2c 2e 32 2e 30 32 2d 2e 31 38 2d 31 2e 30 31 6c 2e 37 36 2d 2e 33 36 73 2e 30 39 2e 36 33 2e 37 36 2e 38 38 6c 2e 36 38 2d 31 2e
                                                                                                                                                                                                                                        Data Ascii: 71l4.53,9.27c.15.29.47.42.73.29s.33-.47.18-.76l-4.98-9.07Z" style="fill:#f0aa6f;"/><g><path d="m35.31,53.09l-1.74-2.47s-.46-.58-1.03,0-1.44,1.44-.92,2.11c0,0,.02.27.25.52,0,0,.05.27.47.47,0,0,.26,1.41.95,1.19,0,0,.2.02-.18-1.01l.76-.36s.09.63.76.88l.68-1.
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 72 6f 6b 65 3a 23 35 66 36 33 36 38 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 36 2e 39 31 2c 36 37 2e 31 36 73 2d 2e 37 31 2d 31 30 2e 30 36 2e 32 32 2d 31 31 2e 34 37 63 30 2c 30 2c 2e 31 32 2d 31 2e 34 39 2c 31 2e 39 33 2d 31 2e 35 31 73 37 2e 39 38 2c 31 2e 36 33 2c 37 2e 39 38 2c 31 2e 36 33 63 30 2c 30 2c 32 2e 37 38 2e 33 33 2c 31 2e 34 31 2c 33 2e 37 31 6c 2d 32 2e 39 31 2c 38 2e 38 33 73 2d 34 2e 38 35 2c 32 2e 32 31 2d 38 2e 36 34 2d 31 2e 31 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 63 34 30 34 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 31
                                                                                                                                                                                                                                        Data Ascii: roke:#5f6368; stroke-linecap:round; stroke-linejoin:round; stroke-width:2px;"/><path d="m16.91,67.16s-.71-10.06.22-11.47c0,0,.12-1.49,1.93-1.51s7.98,1.63,7.98,1.63c0,0,2.78.33,1.41,3.71l-2.91,8.83s-4.85,2.21-8.64-1.19Z" style="fill:#3c4043;"/><path d="m21
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2e 31 31 63 2d 2e 32 35 2c 31 2e 35 35 2e 37 36 2c 34 2e 30 35 2c 32 2e 34 36 2c 34 2e 33 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 62 63 39 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 2e 33 34 2c 35 32 2e 33 6c 2d 2e 35 38 2d 2e 30 39 63 2d 2e 30 37 2d 2e 30 31 2d 2e 31 33 2d 2e 30 35 2d 2e 31 36 2d 2e 31 31 2d 2e 30 34 2d 2e 30 36 2d 2e 30 35 2d 2e 31 32 2d 2e 30 33 2d 2e 31 39 6c 2e 31 37 2d 31 2e 31 38 73 2e 30 35 2d 2e 30 38 2e 31 31 2d 2e 30 37 63 2e 30 35 2c 30 2c 2e 30 39 2e 30 35 2e 30 38 2e 31 6c 2d 2e 31 37 2c 31 2e 32 68 30 73 30 2c 2e 30 34 2c 30 2c 2e 30 36 63 30 2c 30 2c 2e 30 32 2e 30 32 2e 30 33 2e 30 32 6c 2e 35 37 2e 30 39 63 2e 30 35 2c 30 2c 2e 30 39 2e 30 35 2e 30 38 2e 31 73 2d 2e 30 35 2e 30 38 2d 2e 31 31 2e 30
                                                                                                                                                                                                                                        Data Ascii: .11c-.25,1.55.76,4.05,2.46,4.32" style="fill:#f5cbc9;"/><path d="m23.34,52.3l-.58-.09c-.07-.01-.13-.05-.16-.11-.04-.06-.05-.12-.03-.19l.17-1.18s.05-.08.11-.07c.05,0,.09.05.08.1l-.17,1.2h0s0,.04,0,.06c0,0,.02.02.03.02l.57.09c.05,0,.09.05.08.1s-.05.08-.11.0
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 2e 35 32 2c 34 37 2e 38 34 68 30 63 2e 33 32 2c 30 2c 2e 35 38 2e 32 36 2e 35 38 2e 35 38 76 2e 31 63 30 2c 2e 30 38 2d 2e 30 37 2e 31 35 2d 2e 31 35 2e 31 35 68 2d 2e 38 37 63 2d 2e 30 38 2c 30 2d 2e 31 35 2d 2e 30 37 2d 2e 31 35 2d 2e 31 35 76 2d 2e 31 63 30 2d 2e 33 32 2e 32 36 2d 2e 35 38 2e 35 38 2d 2e 35 38 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 38 2e 31 31 20 2d 33 2e 31 37 29 20 72 6f 74 61 74 65 28 39 2e 33 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 32 62 36 34 30 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 31 37 2e 34 22 20 79 3d 22 36 31 2e 37 35 22 20 77 69 64 74 68 3d 22 31 31 2e 39 31 22 20 68 65 69 67 68 74 3d 22 31 2e 31
                                                                                                                                                                                                                                        Data Ascii: ;"/><path d="m23.52,47.84h0c.32,0,.58.26.58.58v.1c0,.08-.07.15-.15.15h-.87c-.08,0-.15-.07-.15-.15v-.1c0-.32.26-.58.58-.58Z" transform="translate(8.11 -3.17) rotate(9.3)" style="fill:#f2b640;"/></g></g></g><rect x="17.4" y="61.75" width="11.91" height="1.1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        437192.168.2.75035235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/6429df8889fddd005ae5df2a5eb4937e7f46748dfc99e10c9fdf368a4a61922e70f27c4f335a63912a3a7f6fa178ab52b8c8cc71c81dd2cb1487e5518137ebbf HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 35 64 5f 45 44 4e 61 33 72 30 2d 2d 63 52 4d 47 6b 41 74 75 47 33 4d 6f 67 64 39 4c 77 49 32 39 54 70 78 4a 70 6d 30 72 61 71 77 5f 57 49 76 37 4f 71 45 74 49 57 72 6c 53 64 74 4d 39 42 39 6d 66 51 42 34 7a 55 6f 74 47 57 32 46 31 51 4a 58 31 6e 6a 7a 6b 6e 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPp5d_EDNa3r0--cRMGkAtuG3Mogd9LwI29TpxJpm0raqw_WIv7OqEtIWrlSdtM9B9mfQB4zUotGW2F1QJX1njzknQDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 37 34 2e 35 39 22 20 79 3d 22 32 30 2e 36 32 22 20 77 69 64 74 68 3d 22 35 32 2e 34 31 22 20 68 65 69 67 68 74 3d 22 35 32 2e 34 31 22 20 72 78 3d 22 32 36 2e 32 31 22 20 72 79 3d 22 32 36 2e 32 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 37 2e 38 34 22 20 79 3d 22 34 2e 38 34 22 20 77 69 64 74 68 3d 22 31 35 35 2e 33 35 22 20 68 65 69 67 68 74 3d 22 31 30 34 2e 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><rect x="174.59" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:none;"/></clipPath><clipPath id="clippath-1"><rect x="7.84" y="4.84" width="155.35" height="104.5" style="fill:none;"/></clipPath></defs><g><path d="m1
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1198INData Raw: 31 6c 33 35 2e 39 34 2d 38 2e 37 39 68 34 32 2e 34 39 6c 2d 32 30 2e 33 31 2c 32 33 2e 39 35 2d 36 39 2e 39 37 2d 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 35 37 66 66 31 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 34 34 2e 39 34 2c 31 31 32 2e 36 35 63 2d 33 2e 34 35 2d 2e 37 31 2d 36 2e 39 39 2e 39 2d 39 2e 31 36 2c 34 2e 33 36 2d 31 2e 33 32 2c 32 2e 31 31 2d 32 2e 31 31 2c 34 2e 37 37 2d 32 2e 31 31 2c 37 2e 36 37 68 30 63 30 2c 36 2e 32 36 2c 33 2e 36 38 2c 31 31 2e 34 33 2c 38 2e 34 34 2c 31 32 2e 32 34 2e 36 34 2e 31 31 2c 31 2e 32 38 2e 31 31 2c 31 2e 39 32 2e 30 35 6c 33 31 2e 37 33 2e 30 34 76 2d 31 38 2e 31 31 6c 2d 33 30 2e 38 32 2d 36 2e 32 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 37 39 36 66 32 3b 22 2f 3e 3c
                                                                                                                                                                                                                                        Data Ascii: 1l35.94-8.79h42.49l-20.31,23.95-69.97-.06Z" style="fill:#457ff1;"/><path d="m144.94,112.65c-3.45-.71-6.99.9-9.16,4.36-1.32,2.11-2.11,4.77-2.11,7.67h0c0,6.26,3.68,11.43,8.44,12.24.64.11,1.28.11,1.92.05l31.73.04v-18.11l-30.82-6.25Z" style="fill:#6796f2;"/><
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 37 2c 39 2e 32 32 2c 33 2e 33 35 2c 34 2e 33 32 2d 2e 30 33 2c 36 2e 36 39 2d 2e 38 34 2c 38 2e 36 39 2d 32 2e 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 37 37 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 31 2e 36 39 2c 31 38 2e 32 35 63 38 2e 34 39 2e 32 34 2c 31 35 2e 32 34 2c 37 2e 30 35 2c 31 35 2e 35 35 2c 31 35 2e 34 31 6c 2d 2e 34 31 2c 31 31 2e 37 39 2d 32 2e 34 32 2d 2e 30 37 2e 35 34 2d 31 36 2e 33 36 63 2e 30 34 2d 31 2e 33 31 2d 2e 39 39 2d 32 2e 34 2d 32 2e 33 2d 32 2e 34 34 6c 2d 32 32 2e 33 32 2d
                                                                                                                                                                                                                                        Data Ascii: 7,9.22,3.35,4.32-.03,6.69-.84,8.69-2.3" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.77px;"/><path d="m71.69,18.25c8.49.24,15.24,7.05,15.55,15.41l-.41,11.79-2.42-.07.54-16.36c.04-1.31-.99-2.4-2.3-2.44l-22.32-
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 36 39 6c 2d 33 31 2e 38 38 2d 31 2e 30 32 2d 2e 32 34 2c 36 2e 39 34 2c 31 33 2e 31 35 2e 32 33 63 32 2e 31 33 2d 31 2e 38 34 2c 34 2e 30 32 2e 30 37 2c 34 2e 30 32 2e 30 37 6c 31 34 2e 39 37 2e 32 36 2d 2e 30 32 2d 36 2e 34 38 5a 6d 2d 32 33 2e 35 38 2c 34 2e 38 31 63 2d 32 2e 34 36 2d 2e 30 34 2d 34 2e 34 34 2d 2e 39 2d 34 2e 34 32 2d 31 2e 39 31 2e 30 32 2d 31 2e 30 31 2c 32 2e 30 32 2d 31 2e 38 2c 34 2e 34 38 2d 31 2e 37 36 73 34 2e 34 34 2e 39 2c 34 2e 34 32 2c 31 2e 39 31 63 2d 2e 30 32 2c 31 2e 30 31 2d 32 2e 30 32 2c 31 2e 38 2d 34 2e 34 38 2c 31 2e 37 36 5a 6d 31 34 2e 33 34 2e 32 35 63 2d 32 2e 36 2d 2e 30 34 2d 34 2e 37 2d 2e 39 2d 34 2e 36 38 2d 31 2e 39 31 73 32 2e 31 34 2d 31 2e 38 2c 34 2e 37 35 2d 31 2e 37 35 63 32 2e 36 2e 30 34 2c 34 2e
                                                                                                                                                                                                                                        Data Ascii: 69l-31.88-1.02-.24,6.94,13.15.23c2.13-1.84,4.02.07,4.02.07l14.97.26-.02-6.48Zm-23.58,4.81c-2.46-.04-4.44-.9-4.42-1.91.02-1.01,2.02-1.8,4.48-1.76s4.44.9,4.42,1.91c-.02,1.01-2.02,1.8-4.48,1.76Zm14.34.25c-2.6-.04-4.7-.9-4.68-1.91s2.14-1.8,4.75-1.75c2.6.04,4.
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 35 36 2e 30 33 22 20 79 3d 22 39 36 2e 33 31 22 20 77 69 64 74 68 3d 22 31 2e 35 33 22 20 68 65 69 67 68 74 3d 22 36 2e 32 33 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 30 37 2e 35 33 20 2d 33 2e 32 32 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 39 2e 35 33 22 20 79 3d 22 39 36 2e 33 31 22 20 77 69 64 74 68 3d 22 31 2e 35 33 22 20 68 65 69 67 68 74 3d 22 36 2e 32 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 36 39 2e 35 33 22 20 79 3d 22 39 36 2e 33 31 22 20 77 69 64 74 68 3d 22 31 2e 35 33 22 20 68
                                                                                                                                                                                                                                        Data Ascii: 43;"/><rect x="56.03" y="96.31" width="1.53" height="6.23" transform="translate(107.53 -3.22) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="69.53" y="96.31" width="1.53" height="6.23" style="fill:#3e4043;"/><rect x="69.53" y="96.31" width="1.53" h
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC340INData Raw: 2e 35 32 2e 38 32 63 2e 33 31 2c 31 2e 39 35 2d 31 2e 33 37 2c 32 2e 30 38 2d 33 2e 32 35 2c 32 2e 30 37 6c 2d 32 2e 39 37 2d 2e 32 33 76 35 2e 37 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 64 63 39 63 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 36 2e 32 35 2c 39 38 2e 38 37 6c 2d 2e 39 34 2d 33 2e 35 38 63 2d 2e 32 31 2d 2e 38 32 2d 2e 32 33 2d 31 2e 35 35 2e 32 2d 32 2e 31 6c 2e 35 39 2d 2e 36 34 2d 2e 33 35 2d 31 2e 30 39 63 2d 2e 30 37 2d 2e 37 38 2d 2e 31 32 2d 31 2e 30 36 2e 33 35 2d 31 2e 34 37 6c 31 2e 30 33 2d 2e 37 68 30 63 2d 2e 32 33 2d 31 2e 31 33 2d 2e 36 37 2d 32 2e 31 31 2e 31 37 2d 32 2e 38 38 2e 36 31 2d 2e 35 35 2c 31 2e 38 32 2d 2e 35 32 2c 32 2e 38 32 2d 2e 32 39 6c 36 2e 38 34 2c 32 2e 32 63 2e 31 36 2c 32 2e 34 36 2d
                                                                                                                                                                                                                                        Data Ascii: .52.82c.31,1.95-1.37,2.08-3.25,2.07l-2.97-.23v5.79Z" style="fill:#ddc9c8;"/><path d="m26.25,98.87l-.94-3.58c-.21-.82-.23-1.55.2-2.1l.59-.64-.35-1.09c-.07-.78-.12-1.06.35-1.47l1.03-.7h0c-.23-1.13-.67-2.11.17-2.88.61-.55,1.82-.52,2.82-.29l6.84,2.2c.16,2.46-
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 39 2c 31 2e 39 38 6c 2d 33 2e 31 2d 2e 33 39 63 2d 2e 39 38 2d 2e 30 37 2d 32 2e 33 35 2e 31 37 2d 33 2e 31 33 2e 37 37 6c 2d 32 2e 37 34 2c 32 2e 31 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 64 63 39 63 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 37 2e 36 32 2c 38 39 2e 32 34 63 32 2e 30 31 2d 2e 30 38 2c 34 2e 32 34 2e 32 37 2c 36 2e 38 36 2e 39 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 36 2e 35 35 2c 39 32 2e 35 34 63 2e 39 2d 2e 33 35 2c 32
                                                                                                                                                                                                                                        Data Ascii: 9,1.98l-3.1-.39c-.98-.07-2.35.17-3.13.77l-2.74,2.11Z" style="fill:#ddc9c8;"/><path d="m27.62,89.24c2.01-.08,4.24.27,6.86.97" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.28px;"/><path d="m26.55,92.54c.9-.35,2
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC286INData Raw: 31 37 2d 32 2e 31 32 2e 33 34 2d 33 2e 33 35 2e 35 37 2d 35 2e 34 35 2c 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 36 2e 38 2c 39 36 2e 33 35 63 2d 31 2e 34 37 2d 2e 39 32 2d 32 2e 35 35 2d 2e 38 2d 35 2e 31 2d 2e 33 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73
                                                                                                                                                                                                                                        Data Ascii: 17-2.12.34-3.35.57-5.45,1" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.28px;"/><path d="m116.8,96.35c-1.47-.92-2.55-.8-5.1-.35" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; s


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        438192.168.2.75036535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC853OUTGET /files/564982afb92ec9322ec5360f7def94e95100912990c0ab45f821899a608e2d346fcb8b32ef36edf6b7ed5c5f311c5b99dadf2da8c1f95fcdc9488ed284981364 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 4c 41 67 31 6d 6e 4f 46 62 6e 75 74 53 68 6e 36 76 6e 75 48 4a 54 30 73 58 65 30 75 64 5a 76 49 7a 31 68 50 65 70 42 35 45 68 52 64 67 55 5a 36 6f 36 5a 5f 42 49 2d 76 45 44 6c 35 54 71 6b 44 58 51 42 72 6c 6d 54 31 67 7a 38 63 4b 71 6d 37 62 4d 45 42 69 6c 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqLAg1mnOFbnutShn6vnuHJT0sXe0udZvIz1hPepB5EhRdgUZ6o6Z_BI-vEDl5TqkDXQBrlmT1gz8cKqm7bMEBilgDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 35 31 2e 31 22 20 79 3d 22 31 34 2e 36 39 22 20 77 69 64 74 68 3d 22 34 32 2e 32 32 22 20 68 65 69 67 68 74 3d 22 39 31 2e 36 22 20 72 78 3d 22 33 2e 38 22 20 72 79 3d 22 33 2e 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 39 36 2e 32 36 2c 33 36 2e 36 35 76 2d 34 2e 30 39 63 30 2d 2e 34 2d 2e 33 32 2d 2e 37 32 2d 2e 37 32 2d 2e 37 32 76 2d 31 34 2e 35 31 63 30 2d 33 2e 30 38 2d 32 2e 35 2d 35 2e 35 38 2d 35 2e 35 38 2d 35 2e 35 38 68 2d 33 35 2e 33 36 63 2d 33 2e 30 38 2c 30 2d 35 2e 35 38 2c 32 2e 35 2d 35 2e 35 38 2c 35 2e 35 38 76 38 37 2e 31 63 30 2c 33 2e 30 38 2c 32
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><rect x="51.1" y="14.69" width="42.22" height="91.6" rx="3.8" ry="3.8" style="fill:#fff;"/></clipPath></defs><g><path d="m96.26,36.65v-4.09c0-.4-.32-.72-.72-.72v-14.51c0-3.08-2.5-5.58-5.58-5.58h-35.36c-3.08,0-5.58,2.5-5.58,5.58v87.1c0,3.08,2
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1196INData Raw: 3d 22 32 2e 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 35 35 2e 35 31 22 20 79 3d 22 32 39 2e 33 33 22 20 77 69 64 74 68 3d 22 33 33 2e 34 31 22 20 68 65 69 67 68 74 3d 22 31 31 2e 32 39 22 20 72 78 3d 22 31 2e 33 35 22 20 72 79 3d 22 31 2e 33 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 39 36 2e 35 31 22 20 63 79 3d 22 33 35 2e 37 35 22 20 72 3d 22 31 32 2e 34 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 33 38 31 66 32 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 35 2e 39 35 2c 34 35 2e 30 34 6c 2e 31 39 2d 37 2e 37 37 2d 33 2e 37 2c 33 2e 37 2d 31 2e 31 2d 31 2e
                                                                                                                                                                                                                                        Data Ascii: ="2.9" style="fill:#eff1f2;"/></g><rect x="55.51" y="29.33" width="33.41" height="11.29" rx="1.35" ry="1.35" style="fill:#eff1f2;"/></g></g></g><g><circle cx="96.51" cy="35.75" r="12.45" style="fill:#4381f2;"/><path d="m95.95,45.04l.19-7.77-3.7,3.7-1.1-1.
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC329INData Raw: 2d 35 2e 33 32 2c 31 38 2e 31 35 73 30 2c 2e 30 33 2d 2e 30 31 2e 30 35 6c 2d 2e 31 32 2e 34 31 68 2e 30 31 63 2d 2e 32 38 2c 31 2e 30 33 2d 2e 34 34 2c 32 2e 31 32 2d 2e 34 34 2c 33 2e 32 34 2c 30 2c 36 2e 38 35 2c 35 2e 35 35 2c 31 32 2e 34 2c 31 32 2e 34 2c 31 32 2e 34 73 31 32 2e 34 2d 35 2e 35 35 2c 31 32 2e 34 2d 31 32 2e 34 63 30 2d 31 2e 31 39 2d 2e 31 38 2d 32 2e 33 34 2d 2e 34 39 2d 33 2e 34 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 33 38 31 66 32 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 31 2e 33 37 22 20 63 79 3d 22 37 36 2e 35 32 22 20 72 3d 22 32 2e 35 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 31 2e 33 37 22 20 63 79 3d 22 39 38 2e 39 32 22 20 72 3d
                                                                                                                                                                                                                                        Data Ascii: -5.32,18.15s0,.03-.01.05l-.12.41h.01c-.28,1.03-.44,2.12-.44,3.24,0,6.85,5.55,12.4,12.4,12.4s12.4-5.55,12.4-12.4c0-1.19-.18-2.34-.49-3.43Z" style="fill:#4381f2;"/><circle cx="121.37" cy="76.52" r="2.59" style="fill:#fff;"/><circle cx="121.37" cy="98.92" r=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        439192.168.2.75036435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/816a2776dd053e7fe19ab8251a4e3a7cf5ba3b175a1f29bec48525d0ee798b21889dbe44fa68ece29bb43d9ebb717beae9602906f304ea0a51ca71ab821cb5d8 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 70 71 61 67 32 65 56 62 48 4d 7a 6a 54 73 77 50 48 33 2d 66 4e 59 30 38 56 62 4b 44 42 4a 5f 4c 70 49 37 42 6e 51 46 64 30 2d 30 6f 52 57 64 55 5a 33 32 6d 66 41 6f 66 50 6a 4b 45 48 67 6c 55 58 65 47 34 73 51 76 64 33 53 51 78 6b 59 49 45 38 63 77 4b 46 76 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPppqag2eVbHMzjTswPH3-fNY08VbKDBJ_LpI7BnQFd0-0oRWdUZ32mfAofPjKEHglUXeG4sQvd3SQxkYIE8cwKFvADate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPat
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 31 2e 35 39 22 20 79 3d 22 32 30 2e 36 32 22 20 77 69 64 74 68 3d 22 35 32 2e 34 31 22 20 68 65 69 67 68 74 3d 22 35 32 2e 34 31 22 20 72 78 3d 22 32 36 2e 32 31 22 20 72 79 3d 22 32 36 2e 32 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 39 2e 32 38 2c 37 31 2e 35 32 63 2d 31 2e 31 39 2c 30 2d 32 2e 31 36 2e 39 37 2d 32 2e 31 36 2c 32 2e 31 36 73 2e 39 37 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2d 2e 39 37 2c 32 2e 31 36 2d 32 2e 31 36 2d 2e 39 37 2d 32 2e 31 36 2d 32 2e 31 36 2d 32 2e 31 36
                                                                                                                                                                                                                                        Data Ascii: h id="clippath"><rect x="11.59" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m109.28,71.52c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.97,2.16-2.16-.97-2.16-2.16-2.16
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1198INData Raw: 31 31 2e 34 39 22 20 79 3d 22 32 30 2e 36 32 22 20 77 69 64 74 68 3d 22 35 32 2e 34 31 22 20 68 65 69 67 68 74 3d 22 35 32 2e 34 31 22 20 72 78 3d 22 32 36 2e 32 31 22 20 72 79 3d 22 32 36 2e 32 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 61 64 63 38 66 38 3b 22 2f 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 29 3b 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 2d 32 39 2e 33 33 2c 31 32 34 2e 36 38 68 30 63 30 2d 37 2e 31 36 2c 34 2e 38 39 2d 31 33 2e 34 2c 31 31 2e 38 35 2d 31 35 2e 31 6c 33 35 2e 39 34 2d 38 2e 37 39 68 34 32 2e 34 39 6c 2d 32 30 2e 33 31 2c 32 33 2e 39 35 2d 36 39 2e 39 37 2d 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 35 37 66 66 31 3b 22 2f 3e 3c 67 3e 3c 70
                                                                                                                                                                                                                                        Data Ascii: 11.49" y="20.62" width="52.41" height="52.41" rx="26.21" ry="26.21" style="fill:#adc8f8;"/><g style="clip-path:url(#clippath);"><g><path d="m-29.33,124.68h0c0-7.16,4.89-13.4,11.85-15.1l35.94-8.79h42.49l-20.31,23.95-69.97-.06Z" style="fill:#457ff1;"/><g><p
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2d 31 2e 32 33 2c 32 2e 38 39 76 32 2e 37 38 63 30 2c 31 2e 32 32 2d 2e 39 39 2c 32 2e 32 2d 32 2e 32 2c 32 2e 32 68 2d 39 2e 32 31 6c 34 2e 37 32 2d 31 30 2e 35 33 48 2d 32 2e 37 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 38 2e 32 31 2c 38 30 2e 34 33 6c 2d 2e 32 32 2d 2e 35 38 63 2d 2e 32 36 2d 2e 36 37 2e 32 34 2d 31 2e 34 2e 39 36 2d 31 2e 34 68 30 63 2e 34 33 2c 30 2c 2e 38 32 2e 32 37 2e 39 36 2e 36 38 6c 32 2e 36 34 2c 37 2e 32 35 63 2e 34 34 2c 31 2e 32 2e 31 38 2c 32 2e 35 35 2d 2e 36 38 2c 33 2e 35 31 68 30 73 2d 33 2e 36 36 2d 39 2e 34 35 2d 33 2e 36 36 2d 39 2e 34 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 67 3e 3c 6c 69 6e 65 20 78
                                                                                                                                                                                                                                        Data Ascii: -1.23,2.89v2.78c0,1.22-.99,2.2-2.2,2.2h-9.21l4.72-10.53H-2.77Z" style="fill:#f5c5c3;"/><path d="m38.21,80.43l-.22-.58c-.26-.67.24-1.4.96-1.4h0c.43,0,.82.27.96.68l2.64,7.25c.44,1.2.18,2.55-.68,3.51h0s-3.66-9.45-3.66-9.45Z" style="fill:#f5c5c3;"/><g><line x
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 68 37 2e 35 33 63 31 2e 36 34 2c 30 2c 32 2e 39 37 2c 31 2e 33 33 2c 32 2e 39 37 2c 32 2e 39 37 76 31 2e 30 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 39 39 33 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 38 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 38 33 2e 30 39 22 20 79 31 3d 22 36 35 2e 31 22 20 78 32 3d 22 38 36 2e 35 39 22 20 79 32 3d 22 36 31 2e 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 39 39 33 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65
                                                                                                                                                                                                                                        Data Ascii: h7.53c1.64,0,2.97,1.33,2.97,2.97v1.01" style="fill:none; stroke:#d99399; stroke-linecap:round; stroke-linejoin:round; stroke-width:.68px;"/><line x1="83.09" y1="65.1" x2="86.59" y2="61.6" style="fill:none; stroke:#d99399; stroke-linecap:round; stroke-line
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2c 31 2e 39 38 2c 31 2e 33 37 2c 30 2c 31 2e 37 34 2d 35 2e 37 39 2c 31 2e 37 34 2d 35 2e 37 39 2c 30 2c 30 2c 2e 35 37 2d 37 2e 30 36 2d 31 2e 32 35 2d 38 2e 30 35 2c 30 2c 30 2c 2e 34 33 2c 31 2e 30 33 2d 33 2e 31 37 2c 31 2e 30 33 2d 32 2e 31 32 2c 30 2d 33 2e 31 32 2d 2e 33 35 2d 33 2e 36 2d 2e 36 34 2d 2e 36 2d 2e 33 37 2d 31 2e 33 31 2d 2e 35 35 2d 32 2e 30 31 2d 2e 34 2d 31 2e 35 37 2e 33 34 2d 33 2e 36 34 2c 31 2e 39 32 2d 33 2e 30 39 2c 38 2e 30 36 2e 31 39 2c 36 2e 37 36 2c 33 2e 37 37 2c 35 2e 37 36 2c 33 2e 37 37 2c 35 2e 37 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 34 34 2e 38 39 2c 34 37 2e 38 73 2d 2e 38 32 2d 31 2e 35 2d 32 2e 36 37 2d 31 2e 38 34 63 2d 33 2e 36 31 2d 2e 36 35 2d
                                                                                                                                                                                                                                        Data Ascii: ,1.98,1.37,0,1.74-5.79,1.74-5.79,0,0,.57-7.06-1.25-8.05,0,0,.43,1.03-3.17,1.03-2.12,0-3.12-.35-3.6-.64-.6-.37-1.31-.55-2.01-.4-1.57.34-3.64,1.92-3.09,8.06.19,6.76,3.77,5.76,3.77,5.76Z" style="fill:none;"/><path d="m44.89,47.8s-.82-1.5-2.67-1.84c-3.61-.65-
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 38 2e 35 33 2c 34 37 2e 37 37 68 35 2e 33 33 73 2e 30 35 2c 33 2e 35 31 2d 32 2e 36 31 2c 33 2e 35 31 2d 32 2e 37 32 2d 33 2e 35 31 2d 32 2e 37 32 2d 33 2e 35 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 38 2e 35 33 2c 34 37 2e 37 37 73 31 2e 31 2c 31 2e 38 35 2c 32 2e 38 39 2c 31 2e 37 35 2c 32 2e 34 34 2d 31 2e 37 35 2c 32 2e 34 34 2d 31 2e 37 35 68 2d 35 2e 33 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33
                                                                                                                                                                                                                                        Data Ascii: oke-linecap:round; stroke-linejoin:round; stroke-width:.68px;"/><path d="m38.53,47.77h5.33s.05,3.51-2.61,3.51-2.72-3.51-2.72-3.51Z" style="fill:#f5c5c3;"/><path d="m38.53,47.77s1.1,1.85,2.89,1.75,2.44-1.75,2.44-1.75h-5.33Z" style="fill:#fff;"/><path d="m3
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2d 77 69 64 74 68 3a 2e 35 70 78 3b 22 2f 3e 3c 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 38 32 2e 35 33 22 20 79 3d 22 36 39 2e 38 33 22 20 77 69 64 74 68 3d 22 31 36 2e 33 39 22 20 68 65 69 67 68 74 3d 22 37 2e 36 39 22 20 72 78 3d 22 31 2e 32 32 22 20 72 79 3d 22 31 2e 32 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 36 30 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 70 78 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 38 39 2e 31 31 2c 37 35 2e 32 39 63 2e 38 39 2e 38 39 2c 32 2e 33 34 2e 38 39 2c 33 2e 32 33 2c 30 73 2e 38 39 2d 32 2e 33 34 2c 30 2d 33 2e
                                                                                                                                                                                                                                        Data Ascii: -width:.5px;"/><g><g><rect x="82.53" y="69.83" width="16.39" height="7.69" rx="1.22" ry="1.22" style="fill:none; stroke:#606367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.5px;"/><g><path d="m89.11,75.29c.89.89,2.34.89,3.23,0s.89-2.34,0-3.
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 36 2d 2e 30 39 63 2d 2e 32 33 2d 2e 30 36 2d 2e 34 32 2d 2e 31 35 2d 2e 35 37 2d 2e 32 39 73 2d 2e 32 32 2d 2e 33 32 2d 2e 32 32 2d 2e 35 33 63 30 2d 2e 31 37 2e 30 35 2d 2e 33 32 2e 31 35 2d 2e 34 34 2e 31 2d 2e 31 33 2e 32 34 2d 2e 32 33 2e 34 2d 2e 33 73 2e 33 35 2d 2e 31 2e 35 34 2d 2e 31 63 2e 32 36 2c 30 2c 2e 34 38 2e 30 36 2e 36 39 2e 31 37 73 2e 33 34 2e 32 37 2e 34 33 2e 34 36 6c 2d 2e 34 32 2e 31 39 63 2d 2e 31 33 2d 2e 32 36 2d 2e 33 36 2d 2e 33 39 2d 2e 36 39 2d 2e 33 39 2d 2e 31 36 2c 30 2d 2e 33 2e 30 34 2d 2e 34 32 2e 31 31 2d 2e 31 32 2e 30 37 2d 2e 31 38 2e 31 37 2d 2e 31 38 2e 32 38 2c 30 2c 2e 31 31 2e 30 34 2e 31 39 2e 31 33 2e 32 36 73 2e 32 31 2e 31 32 2e 33 38 2e 31 36 6c 2e 34 32 2e 31 31 63 2e 32 39 2e 30 37 2e 35 2e 31 38 2e 36
                                                                                                                                                                                                                                        Data Ascii: 6-.09c-.23-.06-.42-.15-.57-.29s-.22-.32-.22-.53c0-.17.05-.32.15-.44.1-.13.24-.23.4-.3s.35-.1.54-.1c.26,0,.48.06.69.17s.34.27.43.46l-.42.19c-.13-.26-.36-.39-.69-.39-.16,0-.3.04-.42.11-.12.07-.18.17-.18.28,0,.11.04.19.13.26s.21.12.38.16l.42.11c.29.07.5.18.6


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        440192.168.2.75037335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC853OUTGET /files/bd15ec72c456019932ba394d7c4e12aee617951e597ab91b5b37db60d081d76338a02e3d16e83727e77f5c6e25105f0034c8491afc494f49fc8ef8d2840ac65e HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 50 52 73 4f 38 43 2d 73 63 4b 42 78 73 2d 69 33 70 45 35 6f 58 68 33 65 37 70 62 42 34 79 36 74 4d 73 35 74 6f 4d 48 72 5f 49 49 77 4e 69 32 6f 64 50 79 71 44 71 4b 6a 43 4c 38 66 5a 52 50 67 35 49 77 59 7a 71 62 34 45 76 59 71 63 78 33 54 35 45 74 43 4c 5f 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpPRsO8C-scKBxs-i3pE5oXh3e7pbB4y6tMs5toMHr_IIwNi2odPyqDqKjCL8fZRPg5IwYzqb4EvYqcx3T5EtCL_wDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 32 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="art" xmlns=
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 33 20 31 32 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 33 44 37 34 43 39 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 23 33 34 36 35 42 36 3b 7d 0a 09 2e 73 74 32 7b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                        Data Ascii: "http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve"><style type="text/css">.st0{fill:#3D74C9;}.st1{fill:#3465B6;}.st2{fill:#
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1195INData Raw: 2e 39 76 2d 33 63 30 2c 30 2c 32 2e 39 2d 30 2e 33 2c 35 2e 33 2c 32 2e 37 63 30 2e 33 2c 30 2e 34 2c 30 2e 35 2c 30 2e 38 2c 30 2e 36 2c 31 2e 32 63 30 2e 37 2c 32 2e 33 2c 30 2e 35 2c 34 2c 30 2e 35 2c 34 0a 09 09 4c 37 33 2e 31 2c 32 34 2e 38 4c 37 33 2e 31 2c 32 34 2e 38 7a 22 2f 3e 0a 3c 2f 67 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 32 30 2e 33 2c 36 33 2e 32 68 37 31 2e 35 63 31 2e 31 2c 30 2c 32 2c 30 2e 39 2c 32 2c 32 76 30 63 30 2c 31 2e 31 2d 30 2e 39 2c 32 2d 32 2c 32 48 32 30 2e 33 63 2d 31 2e 31 2c 30 2d 32 2d 30 2e 39 2d 32 2d 32 76 30 43 31 38 2e 33 2c 36 34 2e 31 2c 31 39 2e 32 2c 36 33 2e 32 2c 32 30 2e 33 2c 36 33 2e 32 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 32 30
                                                                                                                                                                                                                                        Data Ascii: .9v-3c0,0,2.9-0.3,5.3,2.7c0.3,0.4,0.5,0.8,0.6,1.2c0.7,2.3,0.5,4,0.5,4L73.1,24.8L73.1,24.8z"/></g><path class="st5" d="M20.3,63.2h71.5c1.1,0,2,0.9,2,2v0c0,1.1-0.9,2-2,2H20.3c-1.1,0-2-0.9-2-2v0C18.3,64.1,19.2,63.2,20.3,63.2z"/><path class="st5" d="M20
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC412INData Raw: 2c 35 2e 34 53 31 31 37 2e 35 2c 39 37 2e 31 2c 31 31 34 2e 36 2c 39 37 2e 31 7a 22 2f 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 22 20 64 3d 22 4d 31 31 34 2e 36 2c 37 32 2e 38 63 2d 33 2c 30 2d 35 2e 34 2c 32 2e 34 2d 35 2e 34 2c 35 2e 34 73 32 2e 34 2c 35 2e 34 2c 35 2e 34 2c 35 2e 34 73 35 2e 34 2d 32 2e 34 2c 35 2e 34 2d 35 2e 34 53 31 31 37 2e 35 2c 37 32 2e 38 2c 31 31 34 2e 36 2c 37 32 2e 38 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 39 22 20 64 3d 22 4d 31 31 33 2e 38 2c 38 32 2e 31 63 2d 30 2e 32 2d 30 2e 32 2d 30 2e 33 2d 30 2e 34 2d 30 2e 33 2d 30 2e 37 73 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 30 2e 37 63 30 2e 32 2d 30 2e 32 2c 30 2e 34 2d 30 2e 33 2c 30 2e 37 2d 30 2e 33 73 30 2e 35 2c 30 2e 31 2c
                                                                                                                                                                                                                                        Data Ascii: ,5.4S117.5,97.1,114.6,97.1z"/><g><path class="st8" d="M114.6,72.8c-3,0-5.4,2.4-5.4,5.4s2.4,5.4,5.4,5.4s5.4-2.4,5.4-5.4S117.5,72.8,114.6,72.8z"/><path class="st9" d="M113.8,82.1c-0.2-0.2-0.3-0.4-0.3-0.7s0.1-0.5,0.3-0.7c0.2-0.2,0.4-0.3,0.7-0.3s0.5,0.1,


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        441192.168.2.750376142.251.167.1194432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC444OUTGET /vi/FUsdq04D07Q/hq720.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: i.ytimg.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC649INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC603INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 08 08 08 06 08 08 06 08 08 08 06 08 06 06 06 06 08 06 08 08 06 0a 06 08 08 08 09 09 09 06 06 0b 0d 0a 08 0d 06 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0a 0a 08 0a 0f 0d 0a 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 07 06 08 02 05 09 04 03 0a ff c4 00 60 10 00 02 01 02 02 04 05 0a 0d 11 06 04 06 03 01 01 00 01 02 03 11 04 05 08 12 21 31 06 07 13 41 51 22 32 35 54 61 71 74 81 91 94 14 17 18
                                                                                                                                                                                                                                        Data Ascii: JFIF"`!1AQ"25Taqt
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 00 06 00 00 0c 00 00 18 00 00 30 00 00 60 00 00 c0 00 01 80 00 03 00 00 06 00 00 0c 00 00 18 00 00 30 00 00 60 00 00 c0 00 01 80 00 03 00 00 06 00 00 0c 00 00 25 ec 80 00 1b 20 00 06 c8 00 03 d8 00 00 00 00 00 00 07 aa c0 03 69 9d b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 18 04 80 00 00 00 00 00 00 00 00 11 22 48 91 07 c0 1e 7a e9 1f d9 ac 6f b6 a3 f2 4a 45 68 59 7a 47 f6 6b 1b ed a8 fc 92 91 5a 1a ea ef d2 cb c4 e4 6d 73 ef d5 bd 79 7c c0 00 a2 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 90 00
                                                                                                                                                                                                                                        Data Ascii: 0`0`% i"HzoJEhYzGkZmsy|,#
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 c9 21 80 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 24 86 01 e7 ae 91 fd 9a c6 fb 6a 3f 24 a4 56 85 97 a4 7f 66 b1 be da 8f c9 29 15 a1 ae af 3d 2c bc 4e 46 d7 3e fd 5b d7 97 cc 00 0a 12 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ab 00 0d a6 76 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: !HC$j?$Vf)=,NF>[v
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d9 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d9 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d9 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d9 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 55 5e ad 9e 0e 76 f4 bc db 11 fd 31 ea d8 e0 e7 6f 4b cd b1 1f d3 2d 5f 4b ac bf b4 30 7e 6b 43 e8 0f 4b ac bf b4 30 7e 6b 43 e8 00 7c 5c 5b 71 a9 82 cd a8 cb 11 81 a9 2a 94 a1 3e 4e 52 95
                                                                                                                                                                                                                                        Data Ascii: 0~kCK0~kCU^v1oK-_K0~kCK0~kCU^v1oK-_K0~kCK0~kCU^v1oK-_K0~kCK0~kCU^v1oK-_K0~kCK0~kCU^v1oK-_K0~kCK0~kC|\[q*>NR
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: ef a3 5b 9b c9 b1 9c c9 2a d5 2b d4 75 6b 49 ca 4f 7b 72 df 96 6c 8a 74 a3 4d 6c c5 24 97 04 8f b7 24 c0 72 54 e2 bf 19 ab c9 f4 b6 7d 87 29 11 62 8a 6f 2f 27 a6 f7 8b 1d 16 65 2e 56 b4 29 2e b6 3d 55 4f e4 77 75 2a a8 a7 27 cc 9b ff 00 7e f1 d5 70 72 8d d4 eb 3d f5 24 ed ed 53 26 d3 dc b2 45 23 b7 ef 6c 41 31 26 41 2b 24 a9 6f 3b ae 0c f0 aa ae 16 7a d4 db b3 6b 5e 1f 8b 25 cf b1 dd 45 f7 57 ba 5f 7c 11 e1 75 3c 55 35 38 ec 97 e3 41 bd b1 7e e5 d7 74 d6 b6 76 3c 1f cf ea 61 aa c6 a5 37 66 b6 34 d5 d3 8b b6 b2 ee 5d 2d fb d1 b2 3a 29 d2 fa fa 55 55 4a b4 9c ed db c3 8b de e1 9e 71 cf 0f 03 1e d4 f4 c8 dc 45 ce 1b a6 bb 39 f7 33 68 c1 d5 f0 7b 3e 86 22 9c 6a c1 de 2d 6e e7 8b e7 4f ba 8e d2 e7 58 db dc 42 e2 9a ab 4d e6 32 59 4d 73 4c d7 52 8b 8b c3 e2 89
                                                                                                                                                                                                                                        Data Ascii: [*+ukIO{rltMl$$rT})bo/'e.V).=UOwu*'~pr=$S&E#lA1&A+$o;zk^%EW_|u<U58A~tv<a7f4]-:)UUJqE93h{>"j-nOXBM2YMsLR
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 11 8c 56 e8 a4 bc 7c e7 55 98 53 94 ab d1 56 ea 63 79 5f 9a eb 71 dd 4b f9 93 e5 e6 a4 4d 38 b2 00 24 12 d1 2d 10 72 91 c4 80 e6 67 fc 51 70 8f 92 af c9 49 f5 15 7a 77 29 25 d4 fe f6 ef 21 7a 41 9a a1 42 b3 8c 94 93 b3 4d 35 df 4e eb dd 36 63 82 b9 b7 2f 42 95 4b 5b 5a 2a eb 7e de 7d bc fb 4e 96 fa 36 d6 9d 6a 12 b1 a8 f3 2a 7b e0 df f0 be 5e c3 02 d7 ed 15 39 aa b1 5b a5 b9 f8 9d cd 88 6c 93 89 bb 4c 4c e4 99 0d 92 85 80 08 92 09 00 11 62 40 07 1b 92 99 c4 e4 80 24 00 00 00 00 00 00 00 00 00 00 00 21 92 43 00 f3 d7 48 fe cd 63 7d b5 1f 92 52 2b 42 cb d2 3f b3 58 df 6d 47 e4 94 8a d0 d7 57 9e 96 5e 27 23 6b 9f 7e ad eb cb e6 00 05 09 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: V|USVcy_qKM8$-rgQpIzw)%!zABM5N6c/BK[Z*~}N6j*{^9[lLLb@$!CHc}R+B?XmGW^'#k~`
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: c8 f2 3a 58 6a 34 e8 50 82 a7 4e 9c 14 21 15 b9 45 79 6e de f6 f9 d9 88 eb 3a 93 a3 fb 2a 7e 73 e2 fb 17 ea 5f 2c 6c f6 fc a9 70 3a de 09 f0 1b 09 81 a6 a9 61 28 53 a1 05 b3 a8 8a 52 97 b7 97 5f 37 ed 9b 3b fb 9f 1e 6f 9b d2 c3 d3 9d 6a d3 8d 3a 74 d3 94 e7 27 64 92 f7 df 32 5c e6 a6 70 ff 00 4e 69 6b ce 9e 5b 42 12 84 5d 95 7a f7 bc ac f7 c6 9e c7 67 dd 30 ba 36 d5 ae df 92 9b 7c db fd 4b fc ea d2 b7 5b cd d1 c9 b9 ce db 50 f3 1b 09 a5 66 7e e7 ad f5 c2 6a ff 00 8b 1a 54 54 56 dd c9 38 3d 9b 6d bf 72 45 ad c5 ee 9c f8 da 53 50 cc 29 53 c4 51 76 bd 4a 49 53 ad 0e 97 6e b2 a5 b7 ea ec 65 4d 6e 8d de 42 3b 6b 12 ee 4f 7f cb f3 25 53 d6 68 b7 b2 de 3b cd d1 e1 17 07 30 f8 ba 6e 8e 26 94 2b 53 92 71 71 9c 53 d8 f7 da fb 62 fb a8 f3 7b 48 5e 2f f0 39 76 3e 54
                                                                                                                                                                                                                                        Data Ascii: :Xj4PN!Eyn:*~s_,lp:a(SR_7;oj:t'd2\pNik[B]zg06|K[Pf~jTTV8=mrESP)SQvJISneMnB;kO%Sh;0n&+SqqSb{H^/9v>T
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: e9 65 e2 72 36 b9 f7 ea de bc be 60 00 50 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 58 00 6d 33 b6 00 00 02 ab d2 93 f0 7f 34 f0 67 f0 e2 7d fa 3b f6 0b 2a f0 1a 1f 16 8f 83 4a 4f c1 fc d3 c1 9f c3 89 f7 e8 ef d8 2c ab c0 68 7c 5a 00 b1 40 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 23 91 16 00 e3 3e 73 c4 ce 15 fd f5 89 f0 9a ff 00 1f 33 db 29 1e 26 f0 b5 7d b7 8b 5d 18 ac 42 ff 00 3e 66 c5 e8 77 a5 ab e1 1f 9b 30 de 90 f9 b0 f1 7f 91 d5 00 2e 6d 23 0c 46 ed 68 29 c0 98 d3 c1 e2 71 d2 57 9e 22 af 25 4d f4 53 a4 ba ab 77 ea 37 e4 36 86 45 5b a2 fe 01 53 c8 b2 eb 24 b5 e8
                                                                                                                                                                                                                                        Data Ascii: er6`PXm34g};*JO,h|Z@#>s3)&}]B>fw0.m#Fh)qW"%MSw76E[S$
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 01 c2 47 8c bc 6f 65 bc 8e 6b 99 52 df a9 8d c4 ed b5 95 9e 22 6d 59 77 17 fb da 7b 37 24 79 47 a6 3f 06 9e 1b 84 38 f5 6b 46 bb a7 89 8f 75 54 a3 0d 7f f3 94 fd d3 3a e8 7d 5d 9b 89 c5 fe 25 ff 00 a5 ff 00 a9 8a eb f0 cd 38 cb b1 fc ca 48 00 6d e3 04 47 a3 1a 23 67 0a b6 43 82 57 4e 54 79 5a 32 4b 7c 75 2b 4b 55 3e 87 a8 e2 fc 65 c9 14 b9 f6 ae 74 f9 cd 34 d0 6b 8c 45 0a 98 8c b6 72 49 54 be 22 8a 6f 6e bc 52 55 a3 1e 67 ad 0d 59 db fe 1c 9e db 9b 97 06 6a 1d 4a 8b a3 5e 49 f3 79 5e 0f 79 9e 59 cf 6e 92 47 94 dc 62 f0 5a a6 0b 1f 8b c2 54 8c a3 2a 35 e7 1d aa d7 8b 93 74 da e9 84 a9 b8 c9 3e 7b f7 0c 70 de 3d 2c 34 7e 9e 36 f9 86 0a 0e 58 9a 70 b5 7a 4a de bd 4e 3f 8d 0e 9a d0 8e cb 7e 32 d8 68 f4 e9 34 da 69 a6 b6 34 d5 9a 6b 7a 6b 7a 6b 9d 1b 17 4d be
                                                                                                                                                                                                                                        Data Ascii: GoekR"mYw{7$yG?8kFuT:}]%8HmG#gCWNTyZ2K|u+KU>et4kErIT"onRUgYjJ^Iy^yYnGbZT*5t>{p=,4~6XpzJN?~2h4i4kzkzkM


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        442192.168.2.75035435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/7e5b5b4f4793d1503ab8764e2bf4fa81a4eaa186d5391b865c5f0a21489d37b23c6193e3de3fbcff421599aecc887f1ad0ad4b4247fd0c2e18a52dde4818e5cc HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 67 75 44 33 52 31 31 33 70 4e 48 6d 68 49 7a 34 6c 67 43 32 79 54 53 35 54 78 34 6d 42 78 74 53 57 4a 5a 65 51 73 50 4c 38 42 56 35 2d 79 46 66 33 66 7a 64 55 65 59 36 31 35 30 77 65 48 37 63 38 71 44 57 78 6a 43 36 6a 6b 6c 32 39 35 73 70 50 6a 56 4f 64 79 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPoguD3R113pNHmhIz4lgC2yTS5Tx4mBxtSWJZeQsPL8BV5-yFf3fzdUeY6150weH7c8qDWxjC6jkl295spPjVOdygDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPat
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 38 39 22 20 63 79 3d 22 36 30 2e 37 33 22 20 72 3d 22 32 34 2e 34 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 32 64 66 66 37 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 2e 35 36 22 20 63 79 3d 22 31 35 2e 33 31 22 20 72 3d 22 38 2e 30 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 38 2e 38 33 22 20 79 31 3d 22 32 33 2e 34 22 20 78 32 3d 22 37 38 2e 36 34 22 20 79 32 3d 22 32 34 2e 33 38 22 20 73 74 79 6c 65 3d 22 66 69 6c
                                                                                                                                                                                                                                        Data Ascii: h id="clippath"><circle cx="71.89" cy="60.73" r="24.49" style="fill:#d2dff7;"/></clipPath><clipPath id="clippath-1"><circle cx="42.56" cy="15.31" r="8.09" style="fill:none;"/></clipPath></defs><g><line x1="78.83" y1="23.4" x2="78.64" y2="24.38" style="fil
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1195INData Raw: 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 34 39 2e 37 39 22 20 79 31 3d 22 32 35 2e 39 32 22 20 78 32 3d 22 37 30 2e 38 31 22 20 79 32 3d 22 35 38 2e 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 31 2e 39 39 20 31 2e 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70
                                                                                                                                                                                                                                        Data Ascii: e:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="49.79" y1="25.92" x2="70.81" y2="58.6" style="fill:none; stroke:#f3bb41; stroke-dasharray:0 0 1.99 1.99; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92p
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 30 39 2e 32 36 22 20 79 31 3d 22 32 30 2e 31 32 22 20 78 32 3d 22 31 30 39 2e 39 33 22 20 79 32 3d 22 31 39 2e 33 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 35 30 2e 36 35 22 20 79 31 3d 22 39 37 2e 33 32 22 20 78 32 3d 22 35 31 2e 31 37 22 20 79 32 3d 22 39 36 2e 34 37 22
                                                                                                                                                                                                                                        Data Ascii: stroke-linejoin:round; stroke-width:.92px;"/><line x1="109.26" y1="20.12" x2="109.93" y2="19.38" style="fill:none; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/></g><g><line x1="50.65" y1="97.32" x2="51.17" y2="96.47"
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 35 2e 31 31 22 20 79 31 3d 22 38 39 2e 32 22 20 78 32 3d 22 36 39 2e 37 37 22 20 79 32 3d 22 36 31 2e 39 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 32 2e 30 35 20 32 2e 30 35 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77
                                                                                                                                                                                                                                        Data Ascii: ne; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="25.11" y1="89.2" x2="69.77" y2="61.96" style="fill:none; stroke:#e8eaec; stroke-dasharray:0 0 2.05 2.05; stroke-linecap:round; stroke-linejoin:round; stroke-w
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 3c 6c 69 6e 65 20 78 31 3d 22 36 39 2e 34 33 22 20 79 31 3d 22 36 30 2e 34 22 20 78 32 3d 22 37 30 2e 32 39 22 20 79 32 3d 22 36 30 2e 39 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 65 38 65 61 65 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 31 35 2e 33 36 22 20 79 31 3d 22 34 36 2e 35 39 22 20 78 32 3d 22 31 31 34 2e 34 31 22 20 79 32 3d 22 34 36 2e 38 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: <line x1="69.43" y1="60.4" x2="70.29" y2="60.91" style="fill:none; stroke:#e8eaec; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/></g><g><line x1="115.36" y1="46.59" x2="114.41" y2="46.89" style="fill:none; stroke:#f3bb41; stroke-linec
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC340INData Raw: 34 2e 37 38 6c 2d 32 2e 35 36 2c 33 2e 33 32 76 31 32 2e 36 33 68 34 34 2e 33 76 2d 31 32 2e 36 33 6c 2d 32 2e 35 36 2d 33 2e 33 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 63 61 37 35 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 39 2e 37 32 2c 34 35 2e 32 37 68 34 2e 38 34 63 32 2e 32 39 2c 30 2c 34 2e 31 35 2c 31 2e 38 36 2c 34 2e 31 35 2c 34 2e 31 35 76 36 2e 36 32 63 30 2c 33 2e 36 32 2d 32 2e 39 34 2c 36 2e 35 37 2d 36 2e 35 37 2c 36 2e 35 37 68 30 63 2d 33 2e 36 32 2c 30 2d 36 2e 35 37 2d 32 2e 39 34 2d 36 2e 35 37 2d 36 2e 35 37 76 2d 36 2e 36 32 63 30 2d 32 2e 32 39 2c 31 2e 38 36 2d 34 2e 31 35 2c 34 2e 31 35 2d 34 2e 31 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 36 63 63 63 61 3b 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                        Data Ascii: 4.78l-2.56,3.32v12.63h44.3v-12.63l-2.56-3.32Z" style="fill:#4ca753;"/></g><g><path d="m69.72,45.27h4.84c2.29,0,4.15,1.86,4.15,4.15v6.62c0,3.62-2.94,6.57-6.57,6.57h0c-3.62,0-6.57-2.94-6.57-6.57v-6.62c0-2.29,1.86-4.15,4.15-4.15Z" style="fill:#f6ccca;"/><pat
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 34 61 33 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 33 34 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 39 2e 33 36 2c 35 33 2e 32 33 63 2d 2e 31 34 2d 2e 32 36 2d 2e 34 31 2d 2e 34 33 2d 2e 37 32 2d 2e 34 33 2d 2e 32 38 2c 30 2d 2e 35 32 2e 31 34 2d 2e 36 37 2e 33 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 33 34 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 35 2e 34
                                                                                                                                                                                                                                        Data Ascii: 4a3; stroke-linecap:round; stroke-linejoin:round; stroke-width:.34px;"/><path d="m69.36,53.23c-.14-.26-.41-.43-.72-.43-.28,0-.52.14-.67.35" style="fill:none; stroke:#202124; stroke-linecap:round; stroke-linejoin:round; stroke-width:.34px;"/><path d="m75.4
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 3a 23 66 36 63 63 63 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 35 2e 31 39 2c 35 32 2e 35 39 68 30 63 32 2e 36 35 2c 30 2c 35 2e 30 32 2d 31 2e 36 36 2c 35 2e 39 32 2d 34 2e 31 36 6c 2e 30 37 2d 2e 32 31 63 2e 34 32 2d 31 2e 31 38 2c 31 2e 35 34 2d 31 2e 39 36 2c 32 2e 37 39 2d 31 2e 39 36 68 30 63 31 2e 36 2c 30 2c 32 2e 39 32 2c 31 2e 32 38 2c 32 2e 39 36 2c 32 2e 38 38 6c 2e 30 33 2c 31 2e 31 31 63 2e 30 33 2c 31 2e 31 33 2e 38 32 2c 32 2e 30 39 2c 31 2e 39 32 2c 32 2e 33 34 68 30 73 30 2d 38 2e 33 39 2c 30 2d 38 2e 33 39 68 2d 31 33 2e 37 37 6c 2e 30 36 2c 38 2e 33 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 63 37 31 32 65 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 33 2e 39 31 2c 37 38 2e
                                                                                                                                                                                                                                        Data Ascii: :#f6ccca;"/><path d="m65.19,52.59h0c2.65,0,5.02-1.66,5.92-4.16l.07-.21c.42-1.18,1.54-1.96,2.79-1.96h0c1.6,0,2.92,1.28,2.96,2.88l.03,1.11c.03,1.13.82,2.09,1.92,2.34h0s0-8.39,0-8.39h-13.77l.06,8.39Z" style="fill:#ec712e;"/></g></g></g><g><path d="m63.91,78.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        443192.168.2.75038735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/5f88a82b4ae546cd0356afbae7dbddc33ccce878b8ca51a7e0b3a9651e8cf509257f0e02afff80e8026149e5f1b1531b9347609ffb1ed957fc1499ff747e9ac4 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 70 75 59 62 45 50 56 4c 57 42 35 34 4a 6d 4b 59 4f 35 35 6c 41 55 39 50 36 47 4f 44 6f 64 79 63 67 54 73 6e 62 74 6a 46 72 54 49 76 5f 6c 43 4b 57 56 4f 71 31 31 48 58 72 32 72 5a 48 74 7a 61 56 33 68 4a 56 67 78 7a 53 53 46 79 44 4b 71 67 75 70 32 4f 37 55 34 4c 64 37 51 6e 49 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPopuYbEPVLWB54JmKYO55lAU9P6GODodycgTsnbtjFrTIv_lCKWVOq11HXr2rZHtzaV3hJVgxzSSFyDKqgup2O7U4Ld7QnIDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 34 36 2e 34 36 22 20 79 3d 22 32 35 2e 36 36 22 20 77 69 64 74 68 3d 22 34 35 2e 39 38 22 20 68 65 69 67 68 74 3d 22 34 35 2e 39 38 22 20 72 78 3d 22 32 32 2e 39 39 22 20 72 79 3d 22 32 32 2e 39 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 31 2e 36 34 2c 31 33 2e 38 31 6c 33 31 2e 35 38 2c 31 30 2e 37 34 63 32 2e 36 36 2e 39 2c 34 2e 34 2c 33 2e 34 35 2c 34 2e 32 37 2c 36 2e 32 36 6c 2d 31 2e 31 34 2c 32 35 2e 35 35 73 2d 31 2e 33 33 2c 33 32 2e 35 38 2d 33 34 2e 34 36 2c 34 36 2e 38 33 63 2d 31 2e 32 32 2e 35 32 2d 32 2e 35 39 2e 34 35 2d 32 2e 35 39
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="46.46" y="25.66" width="45.98" height="45.98" rx="22.99" ry="22.99" style="fill:none;"/></clipPath></defs><g><path d="m71.64,13.81l31.58,10.74c2.66.9,4.4,3.45,4.27,6.26l-1.14,25.55s-1.33,32.58-34.46,46.83c-1.22.52-2.59.45-2.59
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1196INData Raw: 22 6d 31 31 37 2e 39 36 2c 31 30 35 2e 32 39 63 2e 30 33 2d 2e 32 34 2e 30 35 2d 2e 34 37 2e 30 35 2d 2e 37 32 73 2d 2e 30 32 2d 2e 34 39 2d 2e 30 35 2d 2e 37 32 6c 31 2e 35 36 2d 31 2e 32 32 63 2e 31 34 2d 2e 31 31 2e 31 38 2d 2e 33 31 2e 30 39 2d 2e 34 37 6c 2d 31 2e 34 38 2d 32 2e 35 35 63 2d 2e 30 39 2d 2e 31 36 2d 2e 32 38 2d 2e 32 32 2d 2e 34 35 2d 2e 31 36 6c 2d 31 2e 38 34 2e 37 34 63 2d 2e 33 38 2d 2e 33 2d 2e 38 2d 2e 35 34 2d 31 2e 32 35 2d 2e 37 32 6c 2d 2e 32 38 2d 31 2e 39 35 63 2d 2e 30 32 2d 2e 31 37 2d 2e 31 38 2d 2e 33 31 2d 2e 33 36 2d 2e 33 31 68 2d 32 2e 39 35 63 2d 2e 31 38 2c 30 2d 2e 33 34 2e 31 33 2d 2e 33 36 2e 33 31 6c 2d 2e 32 38 2c 31 2e 39 35 63 2d 2e 34 35 2e 31 38 2d 2e 38 36 2e 34 34 2d 31 2e 32 35 2e 37 32 6c 2d 31 2e 38
                                                                                                                                                                                                                                        Data Ascii: "m117.96,105.29c.03-.24.05-.47.05-.72s-.02-.49-.05-.72l1.56-1.22c.14-.11.18-.31.09-.47l-1.48-2.55c-.09-.16-.28-.22-.45-.16l-1.84.74c-.38-.3-.8-.54-1.25-.72l-.28-1.95c-.02-.17-.18-.31-.36-.31h-2.95c-.18,0-.34.13-.36.31l-.28,1.95c-.45.18-.86.44-1.25.72l-1.8
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2e 34 2d 31 33 2e 32 35 6c 33 31 2e 35 33 2d 37 2e 37 31 68 33 37 2e 32 37 6c 2d 31 37 2e 38 32 2c 32 31 2e 30 31 2d 36 31 2e 33 38 2d 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 35 37 66 66 31 3b 22 2f 3e 3c 67 3e 3c 67 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 36 38 2e 38 32 20 31 33 31 2e 35 20 36 38 2e 38 32 20 31 31 36 2e 32 20 36 36 2e 31 20 31 31 33 2e 37 37 20 35 36 2e 38 32 20 31 31 33 2e 37 37 20 35 36 2e 38 32 20 31 32 34 2e 35 36 20 35 36 2e 38 32 20 31 32 34 2e 35 36 20 36 38 2e 38 32 20 31 33 31 2e 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 65 36 33 36 38 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 34 37 2e 35 20 31 31 31 2e 38 38 20 34 37 2e 35 20 31 32 35 2e 33 36 20 35 36 2e 38 32 20
                                                                                                                                                                                                                                        Data Ascii: .4-13.25l31.53-7.71h37.27l-17.82,21.01-61.38-.06Z" style="fill:#457ff1;"/><g><g><polygon points="68.82 131.5 68.82 116.2 66.1 113.77 56.82 113.77 56.82 124.56 56.82 124.56 68.82 131.5" style="fill:#5e6368;"/><polygon points="47.5 111.88 47.5 125.36 56.82
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2e 31 33 6c 2d 2e 32 2d 2e 35 31 63 2d 2e 32 33 2d 2e 35 39 2e 32 31 2d 31 2e 32 32 2e 38 34 2d 31 2e 32 32 68 30 63 2e 33 38 2c 30 2c 2e 37 32 2e 32 34 2e 38 35 2e 35 39 6c 32 2e 33 31 2c 36 2e 33 36 63 2e 33 38 2c 31 2e 30 36 2e 31 36 2c 32 2e 32 34 2d 2e 35 39 2c 33 2e 30 37 68 30 73 2d 33 2e 32 31 2d 38 2e 32 39 2d 33 2e 32 31 2d 38 2e 32 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 36 39 2e 33 39 22 20 79 31 3d 22 38 31 2e 35 22 20 78 32 3d 22 37 31 2e 36 38 22 20 79 32 3d 22 37 39 2e 33 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 39 39 33 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b
                                                                                                                                                                                                                                        Data Ascii: .13l-.2-.51c-.23-.59.21-1.22.84-1.22h0c.38,0,.72.24.85.59l2.31,6.36c.38,1.06.16,2.24-.59,3.07h0s-3.21-8.29-3.21-8.29Z" style="fill:#f5c5c3;"/><g><line x1="69.39" y1="81.5" x2="71.68" y2="79.31" style="fill:none; stroke:#d99399; stroke-linecap:round; strok
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 39 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 30 39 2e 31 39 22 20 79 31 3d 22 36 34 2e 36 38 22 20 78 32 3d 22 31 31 32 2e 32 36 22 20 79 32 3d 22 36 31 2e 36 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 39 39 33 39 39 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 39 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 34 38 2e 33 38 22 20 79 31 3d 22 38 30 2e 34 31 22 20 78 32 3d 22 35 30 2e 38 35 22 20 79 32 3d 22 37 34 2e 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73
                                                                                                                                                                                                                                        Data Ascii: join:round; stroke-width:.59px;"/><line x1="109.19" y1="64.68" x2="112.26" y2="61.61" style="fill:none; stroke:#d99399; stroke-linecap:round; stroke-linejoin:round; stroke-width:.59px;"/><line x1="48.38" y1="80.41" x2="50.85" y2="74.9" style="fill:none; s
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2e 33 33 2d 31 2e 31 35 2d 2e 34 38 2d 31 2e 37 36 2d 2e 33 35 2d 31 2e 33 38 2e 33 2d 33 2e 32 2c 31 2e 36 39 2d 32 2e 37 31 2c 37 2e 30 37 2e 31 36 2c 35 2e 39 33 2c 33 2e 33 2c 35 2e 30 35 2c 33 2e 33 2c 35 2e 30 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 35 2e 36 38 2c 34 39 2e 35 73 2d 2e 37 32 2d 31 2e 33 32 2d 32 2e 33 34 2d 31 2e 36 31 63 2d 33 2e 31 37 2d 2e 35 37 2d 34 2e 33 32 2c 31 2e 35 38 2d 34 2e 33 32 2c 31 2e 35 38 2c 30 2c 30 2d 32 2e 38 2e 37 33 2d 33 2e 33 2d 35 2e 30 35 6c 2d 2e 39 31 2e 35 32 73 2e 35 34 2c 35 2e 30 39 2e 39 37 2c 37 2e 30 38 63 2e 33 39 2c 31 2e 38 2c 31 2e 30 39 2c 35 2e 36 31 2c 37 2e 37 33 2c 35 2e 32 36 2c 34 2e 38 37 2d 2e 32 36 2c 35 2e 35 34 2d 33
                                                                                                                                                                                                                                        Data Ascii: .33-1.15-.48-1.76-.35-1.38.3-3.2,1.69-2.71,7.07.16,5.93,3.3,5.05,3.3,5.05Z" style="fill:none;"/><path d="m75.68,49.5s-.72-1.32-2.34-1.61c-3.17-.57-4.32,1.58-4.32,1.58,0,0-2.8.73-3.3-5.05l-.91.52s.54,5.09.97,7.08c.39,1.8,1.09,5.61,7.73,5.26,4.87-.26,5.54-3
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC299INData Raw: 33 38 2d 33 2e 30 38 2d 32 2e 33 38 2d 33 2e 30 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 35 63 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 31 2c 34 39 2e 34 37 73 2e 39 37 2c 31 2e 36 33 2c 32 2e 35 34 2c 31 2e 35 34 2c 32 2e 31 34 2d 31 2e 35 34 2c 32 2e 31 34 2d 31 2e 35 34 68 2d 34 2e 36 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 38 2e 32 33 2c 34 32 2e 31 34 6c 32 2e 36 38 2d 2e 38 31 73 2d 31 2e 36 33 2d 31 2e 32 36 2d 32 2e 36 38 2e 38 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 36 2e 30 34 2c 34 32 2e 31 34 6c 2d 32 2e 30 32 2d 2e 38 31 73 31 2e 32 33 2d 31 2e 32 36 2c 32 2e 30 32 2e 38 31
                                                                                                                                                                                                                                        Data Ascii: 38-3.08-2.38-3.08Z" style="fill:#f5c5c3;"/><path d="m70.1,49.47s.97,1.63,2.54,1.54,2.14-1.54,2.14-1.54h-4.68Z" style="fill:#fff;"/><path d="m68.23,42.14l2.68-.81s-1.63-1.26-2.68.81Z" style="fill:#291f1a;"/><path d="m76.04,42.14l-2.02-.81s1.23-1.26,2.02.81


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        444192.168.2.75036035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC853OUTGET /files/1e60edf532f39009b1961266ab075c3c83554a694ee95f90bd348d2a95838ae758c16aa02f62cae3c387ccd534a9b8195973addd7bf8abcdb2f4b689756df418 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 48 62 4b 32 48 44 66 6c 6a 66 71 68 6e 78 2d 72 6f 73 62 73 6c 49 7a 53 34 61 38 4b 41 6a 44 4d 31 6a 4c 58 6d 43 37 38 4a 36 72 41 66 74 5f 44 69 55 41 4d 43 46 32 58 73 6a 5a 4a 55 64 4a 34 36 41 34 32 73 63 76 43 56 45 69 63 34 32 55 39 55 43 6e 4d 43 5f 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrHbK2HDfljfqhnx-rosbslIzS4a8KAjDM1jLXmC78J6rAft_DiUAMCF2XsjZJUdJ46A42scvCVEic42U9UCnMC_wDate: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="art" xmln
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 33 20 31 32 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 44 39 44 41 44 45 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 23 34 43 41 37 35 33 3b 7d 0a 09 2e 73 74 32 7b 66 69 6c 6c
                                                                                                                                                                                                                                        Data Ascii: s="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve"><style type="text/css">.st0{fill:#D9DADE;}.st1{fill:#4CA753;}.st2{fill
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1196INData Raw: 30 2e 34 56 33 33 2e 38 7a 22 2f 3e 0a 09 09 3c 2f 67 3e 0a 09 09 3c 67 20 63 6c 61 73 73 3d 22 73 74 33 22 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 35 31 2e 38 2c 33 33 2e 31 63 30 2e 32 2d 30 2e 32 2c 30 2e 35 2d 30 2e 35 2c 31 2d 31 63 30 2e 35 2d 30 2e 35 2c 30 2e 38 2d 30 2e 38 2c 31 2d 31 63 30 2e 33 2d 30 2e 33 2c 30 2e 35 2d 30 2e 35 2c 30 2e 35 2d 30 2e 37 63 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 34 2c 30 2e 31 2d 30 2e 36 0a 09 09 09 09 63 30 2d 30 2e 32 2c 30 2d 30 2e 33 2d 30 2e 31 2d 30 2e 34 63 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 2d 30 2e 33 2d 30 2e 34 2d 30 2e 33 63 2d 30 2e 32 2d 30 2e 31 2d 30 2e 33 2d 30 2e 31 2d 30 2e 36 2d 30 2e 31 63 2d 30 2e 33 2c 30 2d 30 2e 35 2c 30 2e 31 2d 30 2e 37 2c
                                                                                                                                                                                                                                        Data Ascii: 0.4V33.8z"/></g><g class="st3"><path class="st4" d="M51.8,33.1c0.2-0.2,0.5-0.5,1-1c0.5-0.5,0.8-0.8,1-1c0.3-0.3,0.5-0.5,0.5-0.7c0.1-0.2,0.1-0.4,0.1-0.6c0-0.2,0-0.3-0.1-0.4c-0.1-0.1-0.2-0.3-0.4-0.3c-0.2-0.1-0.3-0.1-0.6-0.1c-0.3,0-0.5,0.1-0.7,
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 33 2d 30 2e 34 2c 30 2e 35 2d 30 2e 37 2c 30 2e 36 73 2d 30 2e 36 2c 30 2e 32 2d 30 2e 39 2c 30 2e 32 43 35 37 2e 34 2c 33 33 2e 39 2c 35 37 2e 32 2c 33 33 2e 38 2c 35 37 2c 33 33 2e 38 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 36 32 2e 38 2c 33 32 2e 36 68 2d 32 2e 36 76 2d 30 2e 35 6c 32 2e 35 2d 33 2e 37 68 30 2e 37 56 33 32 68 30 2e 37 76 30 2e 36 68 2d 30 2e 37 76 31 2e 32 68 2d 30 2e 37 56 33 32 2e 36 7a 20 4d 36 32 2e 38 2c 33 32 76 2d 32 2e 36 68 30 4c 36 31 2c 33 32 48 36 32 2e 38 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 36 35 2e 39 2c 33 33 2e 37 63 2d 30 2e 32 2d 30 2e 31 2d 30 2e 35 2d 30 2e 33 2d 30 2e 37 2d 30 2e 35 63 2d 30 2e 32 2d 30 2e 32 2d
                                                                                                                                                                                                                                        Data Ascii: 3-0.4,0.5-0.7,0.6s-0.6,0.2-0.9,0.2C57.4,33.9,57.2,33.8,57,33.8z"/><path class="st4" d="M62.8,32.6h-2.6v-0.5l2.5-3.7h0.7V32h0.7v0.6h-0.7v1.2h-0.7V32.6z M62.8,32v-2.6h0L61,32H62.8z"/><path class="st4" d="M65.9,33.7c-0.2-0.1-0.5-0.3-0.7-0.5c-0.2-0.2-
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 38 2c 30 2e 38 73 2d 30 2e 33 2c 30 2e 38 2d 30 2e 33 2c 31 2e 32 63 30 2c 30 2e 34 2c 30 2e 31 2c 30 2e 38 2c 30 2e 33 2c 31 2e 32 63 30 2e 32 2c 30 2e 34 2c 30 2e 35 2c 30 2e 36 2c 30 2e 38 2c 30 2e 38 0a 09 09 09 09 63 30 2e 33 2c 30 2e 32 2c 30 2e 37 2c 30 2e 33 2c 31 2e 31 2c 30 2e 33 43 33 36 2e 31 2c 37 36 2e 31 2c 33 36 2e 35 2c 37 36 2e 31 2c 33 36 2e 38 2c 37 35 2e 39 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 33 39 2e 37 2c 37 31 48 34 33 76 30 2e 36 68 2d 32 2e 36 76 31 2e 39 68 32 2e 34 76 30 2e 36 68 2d 32 2e 34 76 32 2e 35 68 2d 30 2e 37 56 37 31 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 34 33 2e 36 2c 37 36 63 30 2e 32 2d 30 2e 32 2c 30 2e 35 2d
                                                                                                                                                                                                                                        Data Ascii: 8,0.8s-0.3,0.8-0.3,1.2c0,0.4,0.1,0.8,0.3,1.2c0.2,0.4,0.5,0.6,0.8,0.8c0.3,0.2,0.7,0.3,1.1,0.3C36.1,76.1,36.5,76.1,36.8,75.9z"/><path class="st4" d="M39.7,71H43v0.6h-2.6v1.9h2.4v0.6h-2.4v2.5h-0.7V71z"/><path class="st4" d="M43.6,76c0.2-0.2,0.5-
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 2e 31 2d 30 2e 35 2c 30 2e 31 2d 30 2e 38 63 30 2d 30 2e 35 2d 30 2e 31 2d 30 2e 39 2d 30 2e 33 2d 31 2e 33 63 2d 30 2e 32 2d 30 2e 34 2d 30 2e 35 2d 30 2e 37 2d 30 2e 39 2d 30 2e 39 73 2d 30 2e 38 2d 30 2e 33 2d 31 2e 33 2d 30 2e 33 63 2d 30 2e 35 2c 30 2d 30 2e 39 2c 30 2e 31 2d 31 2e 33 2c 30 2e 33 0a 09 09 09 09 63 2d 30 2e 34 2c 30 2e 32 2d 30 2e 37 2c 30 2e 35 2d 30 2e 39 2c 30 2e 39 63 2d 30 2e 32 2c 30 2e 34 2d 30 2e 33 2c 30 2e 38 2d 30 2e 33 2c 31 2e 33 73 30 2e 31 2c 30 2e 39 2c 30 2e 33 2c 31 2e 33 63 30 2e 32 2c 30 2e 34 2c 30 2e 35 2c 30 2e 37 2c 30 2e 39 2c 30 2e 39 63 30 2e 34 2c 30 2e 32 2c 30 2e 38 2c 30 2e 33 2c 31 2e 33 2c 30 2e 33 0a 09 09 09 09 63 30 2e 34 2c 30 2c 30 2e 37 2d 30 2e 31 2c 31 2d 30 2e 32 6c 30 2e 32 2c 30 2e 35 63 2d
                                                                                                                                                                                                                                        Data Ascii: .1-0.5,0.1-0.8c0-0.5-0.1-0.9-0.3-1.3c-0.2-0.4-0.5-0.7-0.9-0.9s-0.8-0.3-1.3-0.3c-0.5,0-0.9,0.1-1.3,0.3c-0.4,0.2-0.7,0.5-0.9,0.9c-0.2,0.4-0.3,0.8-0.3,1.3s0.1,0.9,0.3,1.3c0.2,0.4,0.5,0.7,0.9,0.9c0.4,0.2,0.8,0.3,1.3,0.3c0.4,0,0.7-0.1,1-0.2l0.2,0.5c-
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC340INData Raw: 37 2d 30 2e 31 2c 31 2e 33 2d 30 2e 32 2c 31 2e 37 63 2d 30 2e 32 2c 30 2e 34 2d 30 2e 34 2c 30 2e 38 2d 30 2e 37 2c 31 0a 09 09 09 09 63 2d 30 2e 33 2c 30 2e 32 2d 30 2e 37 2c 30 2e 33 2d 31 2e 31 2c 30 2e 33 63 2d 30 2e 34 2c 30 2d 30 2e 38 2d 30 2e 31 2d 31 2e 31 2d 30 2e 34 43 35 39 2c 37 36 2e 31 2c 35 38 2e 38 2c 37 35 2e 38 2c 35 38 2e 38 2c 37 35 2e 33 7a 20 4d 36 31 2e 36 2c 37 32 2e 38 63 30 2d 30 2e 34 2d 30 2e 31 2d 30 2e 37 2d 30 2e 33 2d 31 0a 09 09 09 09 63 2d 30 2e 32 2d 30 2e 32 2d 30 2e 35 2d 30 2e 34 2d 30 2e 38 2d 30 2e 34 63 2d 30 2e 33 2c 30 2d 30 2e 36 2c 30 2e 31 2d 30 2e 38 2c 30 2e 34 73 2d 30 2e 33 2c 30 2e 36 2d 30 2e 33 2c 31 63 30 2c 30 2e 34 2c 30 2e 31 2c 30 2e 37 2c 30 2e 33 2c 30 2e 39 63 30 2e 32 2c 30 2e 32 2c 30 2e 35
                                                                                                                                                                                                                                        Data Ascii: 7-0.1,1.3-0.2,1.7c-0.2,0.4-0.4,0.8-0.7,1c-0.3,0.2-0.7,0.3-1.1,0.3c-0.4,0-0.8-0.1-1.1-0.4C59,76.1,58.8,75.8,58.8,75.3z M61.6,72.8c0-0.4-0.1-0.7-0.3-1c-0.2-0.2-0.5-0.4-0.8-0.4c-0.3,0-0.6,0.1-0.8,0.4s-0.3,0.6-0.3,1c0,0.4,0.1,0.7,0.3,0.9c0.2,0.2,0.5
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 20 63 6c 61 73 73 3d 22 73 74 33 22 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 36 35 2e 34 2c 37 35 2e 35 68 2d 32 2e 36 56 37 35 6c 32 2e 35 2d 33 2e 37 68 30 2e 37 76 33 2e 36 68 30 2e 37 76 30 2e 36 68 2d 30 2e 37 76 31 2e 32 68 2d 30 2e 37 56 37 35 2e 35 7a 20 4d 36 35 2e 34 2c 37 34 2e 39 76 2d 32 2e 36 68 30 6c 2d 31 2e 38 2c 32 2e 36 48 36 35 2e 34 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 36 38 2e 34 2c 37 36 2e 35 63 2d 30 2e 33 2d 30 2e 32 2d 30 2e 36 2d 30 2e 34 2d 30 2e 37 2d 30 2e 38 63 2d 30 2e 32 2d 30 2e 33 2d 30 2e 33 2d 30 2e 37 2d 30 2e 33 2d 31 2e 31 73 30 2e 31 2d 30 2e 38 2c 30 2e 33 2d 31 2e 31 63 30 2e 32 2d 30 2e 33 2c 30 2e 34 2d 30 2e 36 2c 30
                                                                                                                                                                                                                                        Data Ascii: class="st3"><path class="st4" d="M65.4,75.5h-2.6V75l2.5-3.7h0.7v3.6h0.7v0.6h-0.7v1.2h-0.7V75.5z M65.4,74.9v-2.6h0l-1.8,2.6H65.4z"/><path class="st4" d="M68.4,76.5c-0.3-0.2-0.6-0.4-0.7-0.8c-0.2-0.3-0.3-0.7-0.3-1.1s0.1-0.8,0.3-1.1c0.2-0.3,0.4-0.6,0
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC1252INData Raw: 4c 37 32 2e 38 2c 37 36 2e 34 7a 0a 09 09 09 09 20 4d 37 35 2e 37 2c 37 36 2e 36 63 2d 30 2e 32 2d 30 2e 31 2d 30 2e 34 2d 30 2e 33 2d 30 2e 35 2d 30 2e 35 63 2d 30 2e 31 2d 30 2e 32 2d 30 2e 32 2d 30 2e 34 2d 30 2e 32 2d 30 2e 37 73 30 2e 31 2d 30 2e 35 2c 30 2e 32 2d 30 2e 37 63 30 2e 31 2d 30 2e 32 2c 30 2e 33 2d 30 2e 34 2c 30 2e 35 2d 30 2e 35 0a 09 09 09 09 63 30 2e 32 2d 30 2e 31 2c 30 2e 34 2d 30 2e 32 2c 30 2e 37 2d 30 2e 32 63 30 2e 32 2c 30 2c 30 2e 35 2c 30 2e 31 2c 30 2e 37 2c 30 2e 32 73 30 2e 34 2c 30 2e 33 2c 30 2e 35 2c 30 2e 35 63 30 2e 31 2c 30 2e 32 2c 30 2e 32 2c 30 2e 34 2c 30 2e 32 2c 30 2e 37 73 2d 30 2e 31 2c 30 2e 35 2d 30 2e 32 2c 30 2e 37 0a 09 09 09 09 63 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 2c 30 2e 35
                                                                                                                                                                                                                                        Data Ascii: L72.8,76.4z M75.7,76.6c-0.2-0.1-0.4-0.3-0.5-0.5c-0.1-0.2-0.2-0.4-0.2-0.7s0.1-0.5,0.2-0.7c0.1-0.2,0.3-0.4,0.5-0.5c0.2-0.1,0.4-0.2,0.7-0.2c0.2,0,0.5,0.1,0.7,0.2s0.4,0.3,0.5,0.5c0.1,0.2,0.2,0.4,0.2,0.7s-0.1,0.5-0.2,0.7c-0.1,0.2-0.3,0.4-0.5,0.5


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        445192.168.2.75038935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/027ddd8de152ca7b900ab8040009c9ee879d504bd08acd006caf0e11d4bb84717f74cf21bb79700c4e83425368ec88a518ad98342a6f67d75a9e226ac03e1953 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 58 56 71 77 75 6e 74 50 4d 59 6d 5a 77 66 4b 77 73 6b 70 4b 59 39 5a 49 6d 6f 68 6c 49 68 45 5a 68 37 73 6d 2d 4c 78 4e 33 38 4c 44 77 6d 74 45 37 67 58 50 49 5a 67 54 62 48 46 66 46 42 58 42 48 65 4e 5f 31 77 30 71 79 6f 31 56 66 4a 6b 43 6d 70 42 41 48 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqXVqwuntPMYmZwfKwskpKY9ZImohlIhEZh7sm-LxN38LDwmtE7gXPIZgTbHFfFBXBHeN_1w0qyo1VfJkCmpBAHDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 31 2e 35 39 22 20 79 3d 22 2d 31 31 39 2e 33 38 22 20 77 69 64 74 68 3d 22 35 32 2e 34 31 22 20 68 65 69 67 68 74 3d 22 35 32 2e 34 31 22 20 72 78 3d 22 2d 37 2e 32 38 22 20 72 79 3d 22 2d 37 2e 32 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 32 22 3e 3c 72 65 63 74 20 78 3d 22 36 32 2e 30 33 22 20 79 3d 22 31 37 2e 34 31 22 20 77 69 64 74 68 3d 22 31 39 2e 39 22 20 68 65 69 67 68 74 3d 22 31 39 2e 39 22 20 72 78 3d 22 39 2e 39 35 22 20 72 79 3d 22 39 2e 39 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><rect x="11.59" y="-119.38" width="52.41" height="52.41" rx="-7.28" ry="-7.28" style="fill:none;"/></clipPath><clipPath id="clippath-2"><rect x="62.03" y="17.41" width="19.9" height="19.9" rx="9.95" ry="9.95" style="fill:none;"/></clipPath><
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1197INData Raw: 39 31 2e 37 39 68 31 31 2e 36 32 63 31 2e 39 37 2c 30 2c 33 2e 35 37 2d 31 2e 36 2c 33 2e 35 37 2d 33 2e 35 37 68 30 63 30 2d 2e 34 38 2d 2e 31 2d 2e 39 35 2d 2e 32 38 2d 31 2e 33 38 2d 2e 35 34 2c 31 2e 32 38 2d 31 2e 38 31 2c 32 2e 31 38 2d 33 2e 32 39 2c 32 2e 31 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 35 64 38 64 62 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 32 2e 31 31 2e 38 33 63 2e 38 38 2e 35 31 2c 31 2e 38 39 2e 37 39 2c 32 2e 39 31 2e 37 39 68 31 31 2e 36 32 63 31 2e 34 38 2c 30 2c 32 2e 37 35 2d 2e 39 2c 33 2e 32 39 2d 32 2e 31 38 2d 2e 31 31 2d 2e 32 37 2d 2e 32 36 2d 2e 35 32 2d 2e 34 33 2d 2e 37 36 6c 2d 36 2e 38 37 2d 39 2e 31 37 68 2d 31 31 2e 31 34 63 2d 31 2e 32 34 2c 30 2d 32 2e 32 35 2c 31 2e 30 31 2d 32 2e 32 35 2c 32
                                                                                                                                                                                                                                        Data Ascii: 91.79h11.62c1.97,0,3.57-1.6,3.57-3.57h0c0-.48-.1-.95-.28-1.38-.54,1.28-1.81,2.18-3.29,2.18Z" style="fill:#d5d8db;"/><path d="m32.11.83c.88.51,1.89.79,2.91.79h11.62c1.48,0,2.75-.9,3.29-2.18-.11-.27-.26-.52-.43-.76l-6.87-9.17h-11.14c-1.24,0-2.25,1.01-2.25,2
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 34 36 2e 37 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 70 78 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 35 30 2e 37 37 22 20 79 3d 22 31 33 2e 32 36 22 20 77 69 64 74 68 3d 22 34 33 2e 35 36 22 20 68 65 69 67 68 74 3d 22 33 31 2e 36 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 39 66 39 66 61 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 22 2f 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 32 33 2e 30 34 22 20 79 3d 22 38 30 2e 31 34 22 20 77 69 64
                                                                                                                                                                                                                                        Data Ascii: 46.75" style="fill:#fff; stroke:#5f6367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.9px;"/><rect x="50.77" y="13.26" width="43.56" height="31.68" style="fill:#f9f9fa; stroke:#5f6367; stroke-miterlimit:10;"/><g><rect x="23.04" y="80.14" wid
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 74 65 28 38 31 2e 33 35 20 31 30 2e 39 35 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 33 32 2e 36 34 22 20 79 3d 22 38 31 2e 33 36 22 20 77 69 64 74 68 3d 22 2e 32 37 22 20 68 65 69 67 68 74 3d 22 31 2e 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 33 32 2e 36 34 22 20 79 3d 22 38 31 2e 33 36 22 20 77 69 64 74 68 3d 22 2e 32 37 22 20 68 65 69 67 68 74 3d 22 31 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 35 33 2e 37 32 20 36 34 2e 35 34 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34
                                                                                                                                                                                                                                        Data Ascii: te(81.35 10.95) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="32.64" y="81.36" width=".27" height="1.1" style="fill:#3e4043;"/><rect x="32.64" y="81.36" width=".27" height="1.1" transform="translate(-53.72 64.54) rotate(-56.84)" style="fill:#3e404
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2e 38 38 22 20 78 32 3d 22 37 32 2e 34 37 22 20 79 32 3d 22 38 34 2e 38 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 61 61 30 61 36 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 32 2e 34 37 22 20 79 31 3d 22 38 32 2e 38 35 22 20 78 32 3d 22 37 32 2e 34 37 22 20 79 32 3d 22 35 35 2e 34 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 61 61 30 61 36 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 32 2e 30 33 20 32 2e 30 33 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65
                                                                                                                                                                                                                                        Data Ascii: .88" x2="72.47" y2="84.88" style="fill:none; stroke:#9aa0a6; stroke-linecap:round; stroke-linejoin:round; stroke-width:.92px;"/><line x1="72.47" y1="82.85" x2="72.47" y2="55.41" style="fill:none; stroke:#9aa0a6; stroke-dasharray:0 0 2.03 2.03; stroke-line
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC340INData Raw: 2d 2e 31 33 2e 32 2d 2e 31 36 2e 33 31 2d 2e 31 38 2e 36 2d 2e 31 32 2c 31 2e 30 32 2d 2e 31 32 2c 31 2e 30 32 68 2d 2e 31 63 2d 2e 32 39 2c 30 2d 2e 35 32 2e 32 33 2d 2e 35 32 2e 35 32 76 33 2e 30 37 63 30 2c 2e 32 39 2e 32 33 2e 35 32 2e 35 32 2e 35 32 68 33 2e 35 63 2e 32 39 2c 30 2c 2e 35 32 2d 2e 32 33 2e 35 32 2d 2e 35 32 76 2d 33 2e 30 37 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 35 32 2d 2e 35 32 2d 2e 35 32 5a 6d 2d 31 2e 37 35 2c 32 2e 36 37 76 2e 37 33 2d 2e 37 33 63 2d 2e 33 36 2c 30 2d 2e 36 36 2d 2e 32 39 2d 2e 36 36 2d 2e 36 36 73 2e 32 39 2d 2e 36 36 2e 36 36 2d 2e 36 36 76 2d 2e 36 38 73 30 2c 2e 36 38 2c 30 2c 2e 36 38 63 2e 33 36 2c 30 2c 2e 36 36 2e 32 39 2e 36 36 2e 36 36 73 2d 2e 32 39 2e 36 36 2d 2e 36 36 2e 36 36 5a 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                        Data Ascii: -.13.2-.16.31-.18.6-.12,1.02-.12,1.02h-.1c-.29,0-.52.23-.52.52v3.07c0,.29.23.52.52.52h3.5c.29,0,.52-.23.52-.52v-3.07c0-.29-.23-.52-.52-.52Zm-1.75,2.67v.73-.73c-.36,0-.66-.29-.66-.66s.29-.66.66-.66v-.68s0,.68,0,.68c.36,0,.66.29.66.66s-.29.66-.66.66Z" style
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 73 74 72 6f 6b 65 3a 23 66 66 66 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 37 35 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 39 2e 34 34 2c 39 33 2e 38 35 68 2d 2e 31 31 73 2e 30 37 2d 2e 34 36 2d 2e 31 33 2d 31 2e 31 33 63 2d 2e 30 34 2d 2e 31 32 2d 2e 31 2d 2e 32 34 2d 2e 31 38 2d 2e 33 34 2d 2e 37 2d 2e 38 36 2d 31 2e 35 32 2d 2e 37 37 2d 31 2e 35 32 2d 2e 37 37 76 2e 38 34 63 31 2e 32 2e 30 38 2e 39 36 2c 31 2e 34 2e 39 36 2c 31 2e 34 68 2d 31 2e 39 33 73 2d 2e 32 34 2d 31 2e 33 32 2e 39 36 2d 31 2e 34 76 2d 2e 38 34 73 2d 2e 38 32 2d 2e 30 39 2d 31 2e 35 32 2e 37 37 63 2d 2e 30 38 2e 31 2d 2e 31 34 2e 32 32 2d 2e 31 38 2e 33 34 2d 2e 32 2e 36 37 2d 2e 31 33 2c 31 2e 31
                                                                                                                                                                                                                                        Data Ascii: stroke:#fff; stroke-miterlimit:10; stroke-width:.75px;"/><path d="m129.44,93.85h-.11s.07-.46-.13-1.13c-.04-.12-.1-.24-.18-.34-.7-.86-1.52-.77-1.52-.77v.84c1.2.08.96,1.4.96,1.4h-1.93s-.24-1.32.96-1.4v-.84s-.82-.09-1.52.77c-.08.1-.14.22-.18.34-.2.67-.13,1.1
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 35 2e 33 20 33 31 2e 33 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 36 39 2e 37 38 20 32 34 2e 32 33 20 37 34 2e 36 20 32 34 2e 32 33 20 37 35 2e 33 20 33 31 2e 33 36 20 37 32 2e 32 34 20 33 34 2e 30 31 20 36 39 2e 31 32 20 33 31 2e 34 33 20 36 39 2e 37 38 20 32 34 2e 32 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 63 38 39 39 37 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 32 2e 31 39 2c 32 38 2e 38 32 68 30 63 31 2e 38 33 2c 30 2c 33 2e 33 31 2d 31 2e 34 38 2c 33 2e 33 31 2d 33 2e 33 31 76 2d 32 2e 39 33 63 30 2d 31 2e 38 33 2d 31 2e 34 38 2d 33 2e 33 31 2d 33 2e 33 31 2d 33 2e 33 31 73 2d 33 2e 33 31 2c 31 2e 34 38 2d 33 2e 33 31 2c 33 2e 33
                                                                                                                                                                                                                                        Data Ascii: 5.3 31.36" style="fill:#eff1f2;"/></g><g><polygon points="69.78 24.23 74.6 24.23 75.3 31.36 72.24 34.01 69.12 31.43 69.78 24.23" style="fill:#c89978;"/><path d="m72.19,28.82h0c1.83,0,3.31-1.48,3.31-3.31v-2.93c0-1.83-1.48-3.31-3.31-3.31s-3.31,1.48-3.31,3.3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        446192.168.2.75038035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC853OUTGET /files/3f6a085f4d105f7994c2e9fc8ea543411bead2684f5c4f0c3bffc071678021099d93aeb2dce176a5c31cebd45898d83354f2ca87b6eca08a57449ccd86341c64 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1082INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 51 37 63 50 75 5f 4e 79 75 70 58 51 56 6f 57 6f 52 59 6c 6a 41 54 6c 5f 50 57 34 7a 75 55 4f 31 49 56 59 4e 5f 6a 6c 59 45 6d 72 74 63 6d 76 6a 47 69 56 49 52 73 61 58 64 49 46 51 57 48 6d 51 73 69 6d 56 64 34 52 37 30 6f 48 67 56 47 44 58 53 2d 5f 75 33 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrQ7cPu_NyupXQVoWoRYljATl_PW4zuUO1IVYN_jlYEmrtcmvjGiVIRsaXdIFQWHmQsimVd4R70oHgVGDXS-_u3Date: Tue, 28 Nov 2023 13:01:21 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC170INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 61 74 68 20 64 3d 22 6d 38 39 2e 35 33 2c 36 39 2e 37 31 63 30 2c 39 2e 38 32 2d 37 2e 39 36 2c 31 37 2e 37 38 2d 31 37 2e 37 38 2c 31 37 2e 37 38 73 2d 31 37 2e 37 38 2d 37 2e 39 36 2d 31 37 2e 37 38 2d 31 37 2e 37 38 2c 37 2e 39 36 2d 31 37 2e 37 38 2c 31 37 2e 37 38 2d 31 37 2e 37 38 2c 31 37 2e 37 38 2c 37 2e 39 36 2c 31 37 2e 37 38 2c 31 37 2e 37 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 78 3d 22 37 30 2e 35 34 22 20 79 3d 22 33 31 2e 33 37 22 20 77 69 64 74 68 3d 22 34 32 2e 31 36 22 20 68 65 69 67 68 74 3d 22 35 35 2e 30 31 22 20 72 78 3d 22 32 2e 39 33 22 20 72 79 3d 22 32 2e 39 33 22 20 73 74 79 6c 65 3d
                                                                                                                                                                                                                                        Data Ascii: ="clippath"><path d="m89.53,69.71c0,9.82-7.96,17.78-17.78,17.78s-17.78-7.96-17.78-17.78,7.96-17.78,17.78-17.78,17.78,7.96,17.78,17.78Z" style="fill:none;"/></clipPath></defs><rect x="70.54" y="31.37" width="42.16" height="55.01" rx="2.93" ry="2.93" style=
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1195INData Raw: 65 39 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 38 2e 30 38 2c 31 32 37 6c 2d 35 2e 37 35 2d 32 38 2e 33 34 73 35 2e 39 33 2d 31 31 2e 33 38 2d 31 2e 32 32 2d 31 39 2e 37 36 6c 2d 31 38 2e 35 38 2e 32 36 63 2d 34 2e 36 33 2e 39 34 2d 32 2e 33 2e 34 32 2d 32 2e 33 2e 34 32 6c 2d 31 2e 34 2c 32 34 2e 32 32 2d 34 2e 31 35 2c 32 33 2e 32 73 31 34 2e 35 38 2c 34 2e 33 36 2c 33 33 2e 34 31 2c 30 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 32 38 30 65 39 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 33 2e 36 35 2c 38 37 2e 34 39 63 2e 38 37 2c 35 2e 39 36 2d 31 2e 32 31 2c 31 31 2e 31 37 2d 31 2e 32 31 2c 31 31 2e 31 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 35 33 36 38 61 39 3b 20 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                                                                                                        Data Ascii: e9;"/><path d="m88.08,127l-5.75-28.34s5.93-11.38-1.22-19.76l-18.58.26c-4.63.94-2.3.42-2.3.42l-1.4,24.22-4.15,23.2s14.58,4.36,33.41,0Z" style="fill:#5280e9;"/><path d="m83.65,87.49c.87,5.96-1.21,11.17-1.21,11.17" style="fill:none; stroke:#5368a9; stroke-li
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 32 2e 35 34 2d 32 2e 38 32 2e 35 37 2d 34 2e 31 38 2e 31 33 2d 31 2e 36 33 2d 2e 35 32 2d 33 2e 36 36 2d 31 2e 37 32 2d 33 2e 36 36 2d 34 2e 33 39 76 2d 36 2e 36 37 73 2d 2e 33 32 2d 33 2e 36 32 2c 35 2e 34 35 2d 33 2e 36 32 2c 35 2e 34 32 2c 33 2e 36 32 2c 35 2e 34 32 2c 33 2e 36 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 37 39 66 37 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 39 2e 30 39 2c 36 32 2e 39 31 63 31 2e 35 38 2d 35 2e 36 35 2d 36 2e 30 36 2d 36 2e 39 39 2d 36 2e 30 36 2d 36 2e 39 39 2d 35 2e 39 2d 2e 37 2d 38 2e 32 32 2c 34 2e 30 38 2d 38 2e 32 32 2c 34 2e 30 38 2d 34 2e 30 35 2c 34 2e 36 37 2e 30 38 2c 31 32 2e 32 34 2e 30 38 2c 31 32 2e 32 34 2c 31 2e 35 38 2d 32 2e 31 2c 31 2e 38 36 2d 36 2e 30 33 2c 31 2e 38 36 2d 36 2e 30
                                                                                                                                                                                                                                        Data Ascii: 2.54-2.82.57-4.18.13-1.63-.52-3.66-1.72-3.66-4.39v-6.67s-.32-3.62,5.45-3.62,5.42,3.62,5.42,3.62Z" style="fill:#e79f78;"/><path d="m79.09,62.91c1.58-5.65-6.06-6.99-6.06-6.99-5.9-.7-8.22,4.08-8.22,4.08-4.05,4.67.08,12.24.08,12.24,1.58-2.1,1.86-6.03,1.86-6.0
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC369INData Raw: 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 34 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 35 2e 35 35 2c 36 34 2e 36 33 73 2d 31 2e 31 31 2d 2e 39 39 2d 32 2e 31 38 2e 30 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 61 62 35 36 32 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 34 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 31 2e 30 36 2c 37 30 2e 34 32 73 2e 31 34 2e 34 37 2c 31 2e 31 37 2e 34 32 63 31 2e 30 33 2d 2e 30 36 2c 31 2e 30 39 2d 2e 35 33 2c 31 2e 30 39 2d 2e 35 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e
                                                                                                                                                                                                                                        Data Ascii: ejoin:round; stroke-width:.48px;"/><path d="m75.55,64.63s-1.11-.99-2.18.05" style="fill:none; stroke:#ab5627; stroke-linecap:round; stroke-linejoin:round; stroke-width:.48px;"/><path d="m71.06,70.42s.14.47,1.17.42c1.03-.06,1.09-.53,1.09-.53" style="fill:n


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        447192.168.2.75039335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:21 UTC572OUTGET /files/4c5e2c1c539e6162542d1a71e36af13e1ab4f32316dc7737e742910fa7a025044f4d541186aee1f544b6e3a8572e6437845bb4254c5bd52c84d66229b5182bb6 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 73 6a 56 57 6a 6b 55 68 31 4e 49 74 53 32 77 52 46 36 68 47 59 6e 68 6b 73 45 49 63 51 6e 31 5f 37 58 66 57 4e 53 79 55 4c 30 52 56 31 79 77 7a 45 57 65 4d 53 77 65 63 5a 55 70 59 32 73 79 43 69 6a 61 50 78 44 32 65 64 54 71 64 71 6f 41 7a 46 33 39 41 38 55 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpsjVWjkUh1NItS2wRF6hGYnhksEIcQn1_7XfWNSyUL0RV1ywzEWeMSwecZUpY2syCijaPxD2edTqdqoAzF39A8UgDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPat
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 36 2e 30 37 22 20 79 3d 22 34 33 2e 32 34 22 20 77 69 64 74 68 3d 22 31 34 2e 35 38 22 20 68 65 69 67 68 74 3d 22 31 34 2e 35 38 22 20 72 78 3d 22 37 2e 32 39 22 20 72 79 3d 22 37 2e 32 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 78 3d 22 31 30 2e 39 38 22 20 79 3d 22 33 31 2e 38 34 22 20 77 69 64 74 68 3d 22 32 35 2e 36 33 22 20 68 65 69 67 68 74 3d 22 35 34 2e 34 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 39 66 39 66 61 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 33 34 2e 31 31 2c 33 32 2e 34 31 63 2e 39 2c 30 2c 31 2e 36 32 2e 37 33 2c 31 2e 36 32 2c 31 2e 36 32 76
                                                                                                                                                                                                                                        Data Ascii: h id="clippath"><rect x="16.07" y="43.24" width="14.58" height="14.58" rx="7.29" ry="7.29" style="fill:none;"/></clipPath></defs><rect x="10.98" y="31.84" width="25.63" height="54.43" style="fill:#f9f9fa;"/><g><path d="m34.11,32.41c.9,0,1.62.73,1.62,1.62v
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1196INData Raw: 33 39 63 2e 31 38 2c 30 2c 2e 33 32 2e 31 34 2e 33 32 2e 33 32 76 37 2e 33 37 63 30 2c 2e 31 38 2d 2e 31 34 2e 33 32 2d 2e 33 32 2e 33 32 68 2d 2e 33 39 76 2d 38 2e 30 31 68 30 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 31 30 39 2e 33 33 22 20 79 3d 22 33 32 2e 32 36 22 20 77 69 64 74 68 3d 22 32 35 2e 36 33 22 20 68 65 69 67 68 74 3d 22 35 34 2e 34 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 39 66 39 66 61 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 32 2e 34 37 2c 33 32 2e 38 33 63 2e 39 2c 30 2c 31 2e 36 32 2e 37 33 2c 31 2e 36 32 2c 31 2e 36 32 76 35 30 2e 33 38 63 30 2c 2e 39 2d 2e 37 33 2c 31 2e 36 32 2d 31 2e 36 32 2c 31 2e 36 32 68 2d 32 31 2e 35 31 63 2d
                                                                                                                                                                                                                                        Data Ascii: 39c.18,0,.32.14.32.32v7.37c0,.18-.14.32-.32.32h-.39v-8.01h0Z" style="fill:#5f6367;"/></g><rect x="109.33" y="32.26" width="25.63" height="54.43" style="fill:#f9f9fa;"/><g><path d="m132.47,32.83c.9,0,1.62.73,1.62,1.62v50.38c0,.9-.73,1.62-1.62,1.62h-21.51c-
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 31 32 2e 38 35 2c 35 36 2e 31 33 6c 2d 32 2e 35 31 2e 39 73 2d 35 2e 33 38 2c 31 2d 34 2e 36 2c 32 2e 38 36 63 2e 39 36 2c 32 2e 33 2c 37 2e 35 38 2e 36 33 2c 37 2e 35 38 2e 36 33 6c 2e 36 32 2d 2e 32 73 31 2e 33 39 2d 32 2e 30 34 2d 31 2e 30 38 2d 34 2e 31 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 35 63 62 63 39 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 2e 39 36 2c 36 30 2e 33 31 6c 35 2e 35 36 2d 31 2e 37 39 63 31 2e 31 36 2d 2e 34 34 2c 31 2e 37 34 2d 31 2e 37 34 2c 31 2e 33 2d 32 2e 39 68 30 63 2d 2e 34 34 2d 31 2e 31 36 2d 31 2e 37 34 2d 31 2e 37 34 2d 32 2e 39 2d 31 2e 33 6c 2d 35 2e 30 36 2c 31 2e 38 73 2d 2e 32 33 2c 32 2e 39 37 2c 31 2e 30 39 2c 34 2e 31 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 63 34 30 34 33 3b 22
                                                                                                                                                                                                                                        Data Ascii: 12.85,56.13l-2.51.9s-5.38,1-4.6,2.86c.96,2.3,7.58.63,7.58.63l.62-.2s1.39-2.04-1.08-4.19Z" style="fill:#f5cbc9;"/><path d="m13.96,60.31l5.56-1.79c1.16-.44,1.74-1.74,1.3-2.9h0c-.44-1.16-1.74-1.74-2.9-1.3l-5.06,1.8s-.23,2.97,1.09,4.18Z" style="fill:#3c4043;"
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2e 30 37 2d 2e 36 38 2c 31 2e 33 2d 2e 39 33 2c 30 2c 30 2d 2e 36 36 2d 31 2e 38 35 2d 32 2e 39 37 2d 2e 33 31 6c 2d 2e 38 37 2c 31 2e 30 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 30 33 33 33 35 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 2e 36 38 2c 35 33 2e 32 33 63 2d 2e 38 37 2d 2e 31 33 2d 31 2e 35 33 2e 34 34 2d 31 2e 35 33 2e 34 34 6c 2d 32 2e 36 32 2c 33 2e 39 33 63 2d 2e 33 35 2c 31 2e 31 39 2d 2e 30 38 2c 32 2e 30 39 2e 33 2c 32 2e 35 37 2c 30 2c 30 2c 2e 33 39 2e 33 31 2c 31 2e 33 39 2d 31 2e 35 34 73 32 2e 33 36 2d 34 2e 33 32 2c 32 2e 33 36 2d 34 2e 33 32 63 30 2c 30 2c 2e 32 32 2d 2e 34 33 2e 31 39 2d 31 2e 30 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 2e 38
                                                                                                                                                                                                                                        Data Ascii: .07-.68,1.3-.93,0,0-.66-1.85-2.97-.31l-.87,1.09Z" style="fill:#303335;"/><path d="m9.68,53.23c-.87-.13-1.53.44-1.53.44l-2.62,3.93c-.35,1.19-.08,2.09.3,2.57,0,0,.39.31,1.39-1.54s2.36-4.32,2.36-4.32c0,0,.22-.43.19-1.08" style="fill:#202124;"/><path d="m11.8
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 37 2e 35 34 2e 37 31 6c 34 2e 35 33 2c 39 2e 32 37 63 2e 31 35 2e 32 39 2e 34 37 2e 34 32 2e 37 33 2e 32 39 73 2e 33 33 2d 2e 34 37 2e 31 38 2d 2e 37 36 6c 2d 34 2e 39 38 2d 39 2e 30 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 30 61 61 36 66 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 33 35 2e 33 31 2c 35 33 2e 30 39 6c 2d 31 2e 37 34 2d 32 2e 34 37 73 2d 2e 34 36 2d 2e 35 38 2d 31 2e 30 33 2c 30 2d 31 2e 34 34 2c 31 2e 34 34 2d 2e 39 32 2c 32 2e 31 31 63 30 2c 30 2c 2e 30 32 2e 32 37 2e 32 35 2e 35 32 2c 30 2c 30 2c 2e 30 35 2e 32 37 2e 34 37 2e 34 37 2c 30 2c 30 2c 2e 32 36 2c 31 2e 34 31 2e 39 35 2c 31 2e 31 39 2c 30 2c 30 2c 2e 32 2e 30 32 2d 2e 31 38 2d 31 2e 30 31 6c 2e 37 36 2d 2e 33 36 73 2e 30 39 2e 36 33 2e 37 36 2e 38 38 6c 2e
                                                                                                                                                                                                                                        Data Ascii: 7.54.71l4.53,9.27c.15.29.47.42.73.29s.33-.47.18-.76l-4.98-9.07Z" style="fill:#f0aa6f;"/><g><path d="m35.31,53.09l-1.74-2.47s-.46-.58-1.03,0-1.44,1.44-.92,2.11c0,0,.02.27.25.52,0,0,.05.27.47.47,0,0,.26,1.41.95,1.19,0,0,.2.02-.18-1.01l.76-.36s.09.63.76.88l.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC340INData Raw: 65 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 38 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 36 2e 39 31 2c 36 37 2e 31 36 73 2d 2e 37 31 2d 31 30 2e 30 36 2e 32 32 2d 31 31 2e 34 37 63 30 2c 30 2c 2e 31 32 2d 31 2e 34 39 2c 31 2e 39 33 2d 31 2e 35 31 73 37 2e 39 38 2c 31 2e 36 33 2c 37 2e 39 38 2c 31 2e 36 33 63 30 2c 30 2c 32 2e 37 38 2e 33 33 2c 31 2e 34 31 2c 33 2e 37 31 6c 2d 32 2e 39 31 2c 38 2e 38 33 73 2d 34 2e 38 35 2c 32 2e 32 31 2d 38 2e 36 34 2d 31 2e 31 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 63 34 30 34 33 3b 22 2f 3e 3c 70 61 74 68 20 64
                                                                                                                                                                                                                                        Data Ascii: e; stroke:#5f6368; stroke-linecap:round; stroke-linejoin:round; stroke-width:2px;"/><path d="m16.91,67.16s-.71-10.06.22-11.47c0,0,.12-1.49,1.93-1.51s7.98,1.63,7.98,1.63c0,0,2.78.33,1.41,3.71l-2.91,8.83s-4.85,2.21-8.64-1.19Z" style="fill:#3c4043;"/><path d
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 65 3d 22 66 69 6c 6c 3a 23 66 35 63 62 63 39 3b 22 2f 3e 3c 67 3e 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 32 36 2e 31 39 22 20 63 79 3d 22 34 39 2e 32 39 22 20 72 78 3d 22 31 2e 39 34 22 20 72 79 3d 22 31 2e 36 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 2e 36 34 20 2e 39 31 29 20 72 6f 74 61 74 65 28 2d 31 2e 39 33 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 33 31 2c 35 31 2e 32 31 6c 2e 31 39 2d 31 2e 31 33 63 2e 30 35 2d 2e 32 38 2d 2e 31 36 2d 2e 35 35 2d 2e 34 37 2d 2e 36 68 30 63 2d 2e 33 31 2d 2e 30 35 2d 2e 36 2e 31 34 2d 2e 36 34 2e 34 32 6c 2d 2e 31 2e 36 32 63 2d 2e 30 32 2e 31 31 2c 30 2c 2e 32 32 2e 30 36 2e 33 32 2c 30 2c 30 2c
                                                                                                                                                                                                                                        Data Ascii: e="fill:#f5cbc9;"/><g><ellipse cx="26.19" cy="49.29" rx="1.94" ry="1.68" transform="translate(-1.64 .91) rotate(-1.93)" style="fill:#202124;"/><g><path d="m20.31,51.21l.19-1.13c.05-.28-.16-.55-.47-.6h0c-.31-.05-.6.14-.64.42l-.1.62c-.02.11,0,.22.06.32,0,0,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 34 2e 31 36 2c 35 31 2e 30 38 63 2e 30 33 2d 2e 31 35 2e 31 36 2d 2e 32 36 2e 32 39 2d 2e 32 34 73 2e 32 32 2e 31 37 2e 32 2e 33 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 32 2e 36 34 2c 34 39 2e 39 63 2d 2e 37 38 2d 2e 37 38 2d 31 2e 37 32 2d 2e 32 37 2d 31 2e 37 32 2d 2e 32 37 6c 31 2e 37 32 2e 32 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 2e 36 39 2c 35 30 2e 30 35 63 2e 39 38 2d 2e 35 32 2c 31 2e 37 32 2e 32 34 2c 31 2e 37 32 2e 32 34 6c 2d 31 2e 37 32 2d 2e 32 34 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c
                                                                                                                                                                                                                                        Data Ascii: 2" style="fill:#291f1a;"/><path d="m24.16,51.08c.03-.15.16-.26.29-.24s.22.17.2.32" style="fill:#291f1a;"/><path d="m22.64,49.9c-.78-.78-1.72-.27-1.72-.27l1.72.27Z" style="fill:#291f1a;"/><path d="m23.69,50.05c.98-.52,1.72.24,1.72.24l-1.72-.24Z" style="fil


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        448192.168.2.75038335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/314c4692ff772b7d14121ce422e5543c74b64f6c3df60aa77d4e902ea8fd7f330fdb1ef671f2dff8f7c5d20b0e23151108c01a883442aa853e3e512d1c44b821 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 34 6c 6d 5a 6a 64 51 66 7a 35 38 55 7a 2d 38 74 64 4a 71 76 34 69 56 49 34 55 45 66 42 58 70 4c 38 52 65 78 2d 4b 2d 34 36 46 35 7a 36 42 51 6e 6c 79 56 41 46 73 77 58 51 4d 37 47 5a 53 43 43 69 4e 44 50 6e 51 30 76 4c 31 71 2d 4c 5f 71 46 43 38 75 6b 33 78 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPp4lmZjdQfz58Uz-8tdJqv4iVI4UEfBXpL8Rex-K-46F5z6BQnlyVAFswXQM7GZSCCiNDPnQ0vL1q-L_qFC8uk3xgDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 36 2e 39 35 22 20 63 79 3d 22 35 39 2e 31 35 22 20 72 3d 22 32 37 2e 31 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 32 64 66 66 37 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 36 2e 39 35 22 20 63 79 3d 22 35 39 2e 31 35 22 20 72 3d 22 32 37 2e 31 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 32 64 66 66 37 3b 22 2f 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 29 3b 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 33 36 2e 36 39 2c 36 31 2e 36 34 68 30 63 34 2e 36 31 2e 30 35 2c 38 2e 34 2d 33 2e 36 34 2c 38 2e 34 35 2d 38 2e 32 35 6c
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><circle cx="36.95" cy="59.15" r="27.17" style="fill:#d2dff7;"/></clipPath></defs><g><g><circle cx="36.95" cy="59.15" r="27.17" style="fill:#d2dff7;"/><g style="clip-path:url(#clippath);"><g><path d="m36.69,61.64h0c4.61.05,8.4-3.64,8.45-8.25l
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1195INData Raw: 33 31 2e 31 31 2c 35 39 2e 34 33 63 31 2e 36 32 2c 31 2e 33 36 2c 33 2e 37 31 2c 32 2e 31 39 2c 35 2e 39 39 2c 32 2e 32 32 2c 31 2e 34 32 2e 30 32 2c 32 2e 37 38 2d 2e 32 38 2c 33 2e 39 39 2d 2e 38 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 62 62 62 62 62 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 33 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 2e 35 2c 35 35 2e 31 34 63 31 2e 34 38 2c 32 2e 30 31 2c 34 2e 39 31 2c 32 2e 32 38 2c 36 2e 39 37 2e 30 38 6c 2d 36 2e 39 37 2d 2e 30 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: 31.11,59.43c1.62,1.36,3.71,2.19,5.99,2.22,1.42.02,2.78-.28,3.99-.83" style="fill:none; stroke:#dbbbbb; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.3px;"/><path d="m33.5,55.14c1.48,2.01,4.91,2.28,6.97.08l-6.97-.08Z" style="fill:#fff;"/><path
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1223INData Raw: 31 62 39 34 31 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 34 33 2e 35 37 2c 36 34 2e 39 33 63 31 2e 38 35 2c 33 2e 35 2d 32 2e 30 32 2c 37 2e 34 34 2d 35 2e 31 38 2c 35 2e 32 31 68 30 6c 35 2e 31 38 2d 35 2e 32 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 30 62 30 65 66 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 32 38 2e 30 39 2c 37 38 2e 35 34 6c 2d 31 32 2e 36 2d 36 2e 34 39 73 2d 32 2e 39 35 2c 31 2e 37 2d 33 2e 37 37 2c 32 2e 34 37 63 2d 35 2e 36 39 2c 35 2e 32 36 2d 32 2e 33 36 2c 31 35 2e 32 36 2c 37 2e 33 35 2c 31 37 2e 35 37 2c 34 2e 36 37 2c 31 2e 31 31 2c 31 30 2e 32 39 2e 35 36 2c 31 36 2e 31 2d 32 2e 33 76 2d 31 31 2e 33 38 6c 2d 37 2e 30 38 2e 31 34 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c
                                                                                                                                                                                                                                        Data Ascii: 1b941;"/><path d="m43.57,64.93c1.85,3.5-2.02,7.44-5.18,5.21h0l5.18-5.21Z" style="fill:#90b0ef;"/></g></g></g><g><path d="m28.09,78.54l-12.6-6.49s-2.95,1.7-3.77,2.47c-5.69,5.26-2.36,15.26,7.35,17.57,4.67,1.11,10.29.56,16.1-2.3v-11.38l-7.08.14Z" style="fill


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        449192.168.2.750379142.251.167.1394432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1353OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 555
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://guidebooks.google.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC555OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 33 2c 31 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 36 37 33 2c 5b 5b 22 31 37 30 31 31 38 32 37 39 39 37 35 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5c 22 2f 6f 6e 6c 69 6e 65 2d 73 65 63 75 72 69 74 79 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 68 63 5f 70 72 6f 6d 6f 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 73 75 70 70 6f 72 74 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 6f 6e 6c 69 6e 65 5f 73 65 63 75 72
                                                                                                                                                                                                                                        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[3,1,0,0,0]]],1673,[["1701182799752",null,null,null,null,null,null,"[\"/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_secur
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC525INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 67 75 69 64 65 62 6f 6f 6b 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://guidebooks.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Tu
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        450192.168.2.75039235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/b79697a578f0b4a7d1b24de1a48b8562bc4517c7884fd998f36a92c296474922440e49c3cc839e38a73d31aa888ee9325bfbc4da3b0055270f1ca9dd51cb65e7 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 41 48 55 58 72 61 53 61 77 34 35 32 54 49 55 43 52 6f 6f 70 6f 4e 32 46 33 6c 6e 58 70 61 64 32 42 33 43 74 37 78 76 31 77 4f 55 5a 68 41 37 67 2d 6b 7a 68 43 59 44 6b 6b 38 53 5a 45 32 32 76 54 71 63 75 75 38 5a 6c 48 51 64 4b 78 31 34 55 73 7a 36 72 61 39 54 57 51 50 4c 6f 30 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqAHUXraSaw452TIUCRoopoN2F3lnXpad2B3Ct7xv1wOUZhA7g-kzhCYDkk8SZE22vTqcuu8ZlHQdKx14Usz6ra9TWQPLo0Date: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 37 2e 38 34 22 20 79 3d 22 2d 32 37 35 2e 31 36 22 20 77 69 64 74 68 3d 22 31 35 35 2e 33 35 22 20 68 65 69 67 68 74 3d 22 31 30 34 2e 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 37 2e 34 2c 35 33 2e 36 35 63 30 2c 31 2e 33 2e 31 2c 32 2e 36 2e 33 2c 33 2e 39 2e 38 2c 35 2e 36 2c 34 2c 31 32 2c 31 32 2e 37 2c 31 36 2e 35 2e 37 2e 34 2c 31 2e 35 2e 34 2c 32 2e 32 2c 30 2c 38 2e 37 2d 34 2e 35 2c 31 31 2e 38 2d 31 30 2e 38 2c 31 32 2e 37 2d 31 36 2e 35 2e 32 2d 31 2e 33 2e 33 2d 32 2e 36 2e 33 2d 33 2e 39
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="7.84" y="-275.16" width="155.35" height="104.5" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m57.4,53.65c0,1.3.1,2.6.3,3.9.8,5.6,4,12,12.7,16.5.7.4,1.5.4,2.2,0,8.7-4.5,11.8-10.8,12.7-16.5.2-1.3.3-2.6.3-3.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1197INData Raw: 31 2c 39 36 2e 34 35 48 32 38 2e 35 63 2d 31 2c 30 2d 31 2e 39 2d 2e 38 2d 31 2e 39 2d 31 2e 39 56 31 38 2e 35 35 63 30 2d 31 2c 2e 38 2d 31 2e 39 2c 31 2e 39 2d 31 2e 39 68 38 36 2e 36 63 31 2c 30 2c 31 2e 39 2e 38 2c 31 2e 39 2c 31 2e 39 76 37 36 63 2d 2e 31 2c 31 2d 2e 39 2c 31 2e 39 2d 31 2e 39 2c 31 2e 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 38 39 65 61 34 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 37 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 38 2e 33 2c 34 33 2e 30 35 68 2d 32 2e 37 63 2d 2e 36 2c 30 2d 31 2d 2e 34 2d 31 2d 31 76 2d 31
                                                                                                                                                                                                                                        Data Ascii: 1,96.45H28.5c-1,0-1.9-.8-1.9-1.9V18.55c0-1,.8-1.9,1.9-1.9h86.6c1,0,1.9.8,1.9,1.9v76c-.1,1-.9,1.9-1.9,1.9Z" style="fill:#989ea4; stroke:#5f6367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.97px;"/><path d="m118.3,43.05h-2.7c-.6,0-1-.4-1-1v-1
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC714INData Raw: 38 63 30 2d 31 2e 32 2d 2e 38 2d 32 2e 33 2d 31 2e 39 2d 32 2e 37 6c 2d 31 31 2e 32 2d 34 63 2d 2e 36 2d 2e 32 2d 31 2e 33 2d 2e 32 2d 32 2c 30 6c 2d 31 31 2e 32 2c 34 63 2d 31 2e 31 2e 34 2d 31 2e 39 2c 31 2e 35 2d 31 2e 39 2c 32 2e 37 76 37 2e 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 32 36 35 63 61 3b 22 2f 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 29 3b 22 3e 3c 72 65 63 74 20 78 3d 22 35 33 2e 38 22 20 79 3d 22 33 38 2e 35 35 22 20 77 69 64 74 68 3d 22 31 37 2e 37 22 20 68 65 69 67 68 74 3d 22 33 36 2e 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 63 35 39 62 35 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 33 2e 32 22 20 79 3d 22 34 36 2e 36 35 22 20
                                                                                                                                                                                                                                        Data Ascii: 8c0-1.2-.8-2.3-1.9-2.7l-11.2-4c-.6-.2-1.3-.2-2,0l-11.2,4c-1.1.4-1.9,1.5-1.9,2.7v7.8Z" style="fill:#3265ca;"/><g style="clip-path:url(#clippath-1);"><rect x="53.8" y="38.55" width="17.7" height="36.2" style="fill:#2c59b5;"/></g><g><rect x="63.2" y="46.65"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        451192.168.2.75039735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/164767be923065b767138ccbf01f75383b302c534d0ba671e22908fb80cc10f58f21f3b70e6cef801dc59346c16e83643682b8ebd4ee6f15669f204de3837c12 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 66 2d 2d 77 52 55 48 59 5a 37 48 62 6d 4d 30 76 75 35 70 73 30 4c 73 55 64 74 36 4a 31 44 65 5a 58 6e 56 58 52 4f 4e 64 59 4f 70 4a 75 6f 56 68 72 76 5f 54 39 55 65 74 5f 6c 5a 67 47 6b 6f 41 6a 36 64 32 6c 37 52 48 32 66 52 4d 6e 72 5f 43 42 57 75 64 6f 73 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPof--wRUHYZ7HbmM0vu5ps0LsUdt6J1DeZXnVXRONdYOpJuoVhrv_T9Uet_lZgGkoAj6d2l7RH2fRMnr_CBWudosgDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPat
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 61 74 68 20 64 3d 22 6d 39 37 2e 34 35 2c 39 37 2e 30 32 63 30 2c 2e 39 33 2e 30 37 2c 31 2e 38 37 2e 32 32 2c 32 2e 38 2e 35 38 2c 34 2e 30 33 2c 32 2e 38 38 2c 38 2e 36 33 2c 39 2e 31 33 2c 31 31 2e 38 36 2e 35 2e 32 39 2c 31 2e 30 38 2e 32 39 2c 31 2e 35 38 2c 30 2c 36 2e 32 35 2d 33 2e 32 34 2c 38 2e 34 38 2d 37 2e 37 36 2c 39 2e 31 33 2d 31 31 2e 38 36 2e 31 34 2d 2e 39 33 2e 32 32 2d 31 2e 38 37 2e 32 32 2d 32 2e 38 76 2d 35 2e 36 31 63 30 2d 2e 38 36 2d 2e 35 38 2d 31 2e 36 35 2d 31 2e 33 37 2d 31 2e 39 34 6c 2d 38 2e 30 35 2d 32 2e 38 38 63 2d 2e 34 33 2d 2e 31 34 2d 2e 39 33 2d 2e 31 34 2d 31 2e 34 34 2c 30 6c 2d 38 2e 30 35 2c 32 2e 38 38 63 2d 2e 37 39 2e 32 39 2d 31 2e 33 37 2c 31 2e 30 38
                                                                                                                                                                                                                                        Data Ascii: h id="clippath"><path d="m97.45,97.02c0,.93.07,1.87.22,2.8.58,4.03,2.88,8.63,9.13,11.86.5.29,1.08.29,1.58,0,6.25-3.24,8.48-7.76,9.13-11.86.14-.93.22-1.87.22-2.8v-5.61c0-.86-.58-1.65-1.37-1.94l-8.05-2.88c-.43-.14-.93-.14-1.44,0l-8.05,2.88c-.79.29-1.37,1.08
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1196INData Raw: 2d 2e 31 37 2d 2e 33 36 2d 2e 31 31 2d 2e 31 2d 2e 32 35 2d 2e 31 35 2d 2e 34 32 2d 2e 31 35 2d 2e 31 35 2c 30 2d 2e 32 37 2e 30 34 2d 2e 33 38 2e 31 33 2d 2e 31 31 2e 30 39 2d 2e 31 38 2e 32 2d 2e 32 31 2e 33 32 6c 2d 2e 34 2d 2e 31 36 63 2e 30 36 2d 2e 32 2e 31 38 2d 2e 33 37 2e 33 36 2d 2e 35 2e 31 38 2d 2e 31 34 2e 33 39 2d 2e 32 31 2e 36 33 2d 2e 32 31 2e 32 39 2c 30 2c 2e 35 34 2e 30 39 2e 37 33 2e 32 37 2e 32 2e 31 38 2e 32 39 2e 34 2e 32 39 2e 36 36 2c 30 2c 2e 33 31 2d 2e 31 37 2e 36 35 2d 2e 35 31 2c 31 2e 30 31 6c 2d 2e 39 34 2e 39 35 68 31 2e 34 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 35 33 2e 31 39 2c 38 36 2e 31 34 76 2d 33 2e 33 37 68 31 2e 32 32 63 2e 32 37 2c 30 2c 2e
                                                                                                                                                                                                                                        Data Ascii: -.17-.36-.11-.1-.25-.15-.42-.15-.15,0-.27.04-.38.13-.11.09-.18.2-.21.32l-.4-.16c.06-.2.18-.37.36-.5.18-.14.39-.21.63-.21.29,0,.54.09.73.27.2.18.29.4.29.66,0,.31-.17.65-.51,1.01l-.94.95h1.49Z" style="fill:#5f6367;"/><path d="m53.19,86.14v-3.37h1.22c.27,0,.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 6c 2e 31 34 2e 33 39 63 2d 2e 31 31 2e 30 34 2d 2e 32 35 2e 30 36 2d 2e 34 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 36 2e 36 38 2c 38 34 2e 37 31 63 30 2c 2e 33 2d 2e 30 36 2e 35 34 2d 2e 31 39 2e 37 32 2d 2e 31 32 2e 31 38 2d 2e 33 2e 32 36 2d 2e 35 32 2e 32 36 2d 2e 32 34 2c 30 2d 2e 34 31 2d 2e 31 31 2d 2e 35 33 2d 2e 33 34 2d 2e 31 35 2e 32 33 2d 2e 33 37 2e 33 34 2d 2e 36 36 2e 33 34 2d 2e 32 36 2c 30 2d 2e 34 38 2d 2e 30 39 2d 2e 36 35 2d 2e 32 37 2d 2e 31 37 2d 2e 31 38 2d 2e 32 36 2d 2e 34 31 2d 2e 32 36 2d 2e 36 39 73 2e 30 39 2d 2e 35 2e 32 36 2d 2e 36 38 63 2e 31 38 2d 2e 31 39 2e 33 39 2d 2e 32 38 2e 36 34 2d 2e 32 38 73 2e 34 34 2e 30 39 2e 36 2e 32 38 68 2e 30 32
                                                                                                                                                                                                                                        Data Ascii: l.14.39c-.11.04-.25.06-.4.06Z" style="fill:#5f6367;"/><path d="m66.68,84.71c0,.3-.06.54-.19.72-.12.18-.3.26-.52.26-.24,0-.41-.11-.53-.34-.15.23-.37.34-.66.34-.26,0-.48-.09-.65-.27-.17-.18-.26-.41-.26-.69s.09-.5.26-.68c.18-.19.39-.28.64-.28s.44.09.6.28h.02
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 33 31 2d 2e 37 38 2e 33 31 2d 2e 33 34 2c 30 2d 2e 36 33 2d 2e 31 31 2d 2e 38 37 2d 2e 33 34 2d 2e 32 34 2d 2e 32 33 2d 2e 33 36 2d 2e 35 31 2d 2e 33 36 2d 2e 38 35 2c 30 2d 2e 32 2e 30 35 2d 2e 33 39 2e 31 36 2d 2e 35 36 2e 31 31 2d 2e 31 38 2e 32 35 2d 2e 33 32 2e 34 33 2d 2e 34 33 2d 2e 31 36 2d 2e 32 31 2d 2e 32 35 2d 2e 34 2d 2e 32 35 2d 2e 35 36 2c 30 2d 2e 32 31 2e 30 38 2d 2e 34 2e 32 34 2d 2e 35 35 73 2e 33 35 2d 2e 32 33 2e 35 37 2d 2e 32 33 63 2e 31 38 2c 30 2c 2e 33 33 2e 30 35 2e 34 37 2e 31 35 2e 31 33 2e 31 2e 32 33 2e 32 34 2e 32 39 2e 34 32 6c 2d 2e 33 37 2e 32 63 2d 2e 30 39 2d 2e 32 34 2d 2e 32 31 2d 2e 33 35 2d 2e 33 38 2d 2e 33 35 2d 2e 31 31 2c 30 2d 2e 32 2e 30 33 2d 2e 32 37 2e 31 2d 2e 30 37 2e 30 37 2d 2e 31 31 2e 31 35 2d 2e 31
                                                                                                                                                                                                                                        Data Ascii: 31-.78.31-.34,0-.63-.11-.87-.34-.24-.23-.36-.51-.36-.85,0-.2.05-.39.16-.56.11-.18.25-.32.43-.43-.16-.21-.25-.4-.25-.56,0-.21.08-.4.24-.55s.35-.23.57-.23c.18,0,.33.05.47.15.13.1.23.24.29.42l-.37.2c-.09-.24-.21-.35-.38-.35-.11,0-.2.03-.27.1-.07.07-.11.15-.1
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 30 2d 2e 31 36 2d 2e 30 36 2d 2e 32 39 2d 2e 31 37 2d 2e 34 31 2d 2e 31 31 2d 2e 31 32 2d 2e 32 36 2d 2e 31 38 2d 2e 34 33 2d 2e 31 38 68 2d 2e 37 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 38 2e 38 35 2c 38 36 2e 31 34 76 2d 33 2e 33 37 68 31 2e 32 32 63 2e 32 37 2c 30 2c 2e 35 2e 30 39 2e 36 39 2e 32 36 2e 31 39 2e 31 37 2e 32 39 2e 33 39 2e 32 39 2e 36 35 2c 30 2c 2e 33 33 2d 2e 31 35 2e 35 37 2d 2e 34 36 2e 37 76 2e 30 32 63 2e 31 37 2e 30 36 2e 33 31 2e 31 35 2e 34 32 2e 32 39 2e 31 2e 31 34 2e 31 36 2e 33 2e 31 36 2e 34 38 2c 30 2c 2e 32 38 2d 2e 31 2e 35 31 2d 2e 33 2e 36 39 2d 2e 31 39 2e 31 38 2d 2e 34 33 2e 32 37 2d 2e 37 32 2e 32 37 68 2d 31 2e 32 39 5a 6d 2e 34 33 2d 32 2e
                                                                                                                                                                                                                                        Data Ascii: 0-.16-.06-.29-.17-.41-.11-.12-.26-.18-.43-.18h-.73Z" style="fill:#5f6367;"/><path d="m78.85,86.14v-3.37h1.22c.27,0,.5.09.69.26.19.17.29.39.29.65,0,.33-.15.57-.46.7v.02c.17.06.31.15.42.29.1.14.16.3.16.48,0,.28-.1.51-.3.69-.19.18-.43.27-.72.27h-1.29Zm.43-2.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 37 2e 30 37 2c 38 36 2e 32 32 63 2d 2e 32 35 2c 30 2d 2e 34 37 2d 2e 30 37 2d 2e 36 36 2d 2e 32 31 2d 2e 31 39 2d 2e 31 34 2d 2e 33 32 2d 2e 33 33 2d 2e 33 39 2d 2e 35 37 6c 2e 34 31 2d 2e 31 37 63 2e 31 31 2e 33 36 2e 33 32 2e 35 34 2e 36 34 2e 35 34 2e 31 38 2c 30 2c 2e 33 32 2d 2e 30 36 2e 34 33 2d 2e 31 39 73 2e 31 36 2d 2e 32 39 2e 31 36 2d 2e 34 38 76 2d 32 2e 33 36 68 2e 34 33 76 32 2e 33 33 63 30 2c 2e 33 35 2d 2e 30 39 2e 36 32 2d 2e 32 38 2e 38 32 73 2d 2e 34 33 2e 33 2d 2e 37 35 2e 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 34 37 2e 30 33 22 20 79 3d 22 32 31 2e 38 38 22 20 77 69 64 74 68 3d 22 34 39 2e 30 32 22
                                                                                                                                                                                                                                        Data Ascii: 6367;"/><path d="m87.07,86.22c-.25,0-.47-.07-.66-.21-.19-.14-.32-.33-.39-.57l.41-.17c.11.36.32.54.64.54.18,0,.32-.06.43-.19s.16-.29.16-.48v-2.36h.43v2.33c0,.35-.09.62-.28.82s-.43.3-.75.3Z" style="fill:#5f6367;"/></g><rect x="47.03" y="21.88" width="49.02"
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 36 35 68 2e 30 32 6c 2e 37 33 2d 32 2e 32 68 2e 34 31 6c 2e 37 33 2c 32 2e 32 68 2e 30 32 6c 2e 36 37 2d 32 2e 36 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 37 2e 31 34 2c 32 37 2e 33 33 68 2d 2e 34 33 76 2d 32 2e 33 31 68 2e 34 32 76 2e 33 32 68 2e 30 32 63 2e 30 37 2d 2e 31 31 2e 31 37 2d 2e 32 31 2e 33 2d 2e 32 38 73 2e 32 37 2d 2e 31 31 2e 34 31 2d 2e 31 31 63 2e 31 37 2c 30 2c 2e 33 32 2e 30 34 2e 34 35 2e 31 32 73 2e 32 32 2e 31 39 2e 32 38 2e 33 33 63 2e 31 39 2d 2e 32 39 2e 34 36 2d 2e 34 34 2e 38 2d 2e 34 34 2e 32 37 2c 30 2c 2e 34 37 2e 30 38 2e 36 32 2e 32 35 73 2e 32 32 2e 34 2e 32 32 2e 37 76 31 2e 34 34 68 2d 2e 34 33 76 2d 31 2e 33 38 63 30 2d 2e 32 32 2d 2e 30 34 2d 2e
                                                                                                                                                                                                                                        Data Ascii: 65h.02l.73-2.2h.41l.73,2.2h.02l.67-2.65Z" style="fill:#5f6367;"/><path d="m67.14,27.33h-.43v-2.31h.42v.32h.02c.07-.11.17-.21.3-.28s.27-.11.41-.11c.17,0,.32.04.45.12s.22.19.28.33c.19-.29.46-.44.8-.44.27,0,.47.08.62.25s.22.4.22.7v1.44h-.43v-1.38c0-.22-.04-.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2e 34 33 2d 2e 37 37 2e 31 34 2d 31 2e 30 35 2e 34 33 63 2d 2e 32 39 2e 32 39 2d 2e 34 33 2e 36 34 2d 2e 34 33 2c 31 2e 30 35 73 2e 31 34 2e 37 36 2e 34 33 2c 31 2e 30 35 63 2e 32 39 2e 32 39 2e 36 34 2e 34 33 2c 31 2e 30 35 2e 34 33 2e 32 33 2c 30 2c 2e 34 33 2d 2e 30 34 2e 36 2d 2e 31 33 6c 2e 31 33 2e 33 32 63 2d 2e 32 33 2e 31 2d 2e 34 37 2e 31 35 2d 2e 37 33 2e 31 35 2d 2e 33 34 2c 30 2d 2e 36 35 2d 2e 30 38 2d 2e 39 33 2d 2e 32 34 2d 2e 32 38 2d 2e 31 36 2d 2e 35 2d 2e 33 38 2d 2e 36 37 2d 2e 36 37 2d 2e 30 38 2d 2e 31 34 2d 2e 31 34 2d 2e 32 39 2d 2e 31 38 2d 2e 34 35 2d 2e 30 34 2d 2e 31 35 2d 2e 30 36 2d 2e 33 31 2d 2e 30 36 2d 2e 34 37 73 2e 30 32 2d 2e 33 31 2e 30 36 2d 2e 34 36 63 2e 30 34 2d 2e 31 35 2e 31 2d 2e 33 2e 31 38 2d 2e 34 34 2e 30
                                                                                                                                                                                                                                        Data Ascii: .43-.77.14-1.05.43c-.29.29-.43.64-.43,1.05s.14.76.43,1.05c.29.29.64.43,1.05.43.23,0,.43-.04.6-.13l.13.32c-.23.1-.47.15-.73.15-.34,0-.65-.08-.93-.24-.28-.16-.5-.38-.67-.67-.08-.14-.14-.29-.18-.45-.04-.15-.06-.31-.06-.47s.02-.31.06-.46c.04-.15.1-.3.18-.44.0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        452192.168.2.75039435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/24ac8d89b8d121fd30fdc400b7162e5f4f8f61371be63471b2ab583824ef404dd9f10bdf09cb72f5a7609ecdf46832060a2f7177cee5eb3db148b48c04667acf HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 30 58 4b 57 62 5a 33 4e 45 70 56 4c 34 30 4e 41 4a 7a 6a 50 74 49 4d 5f 4e 4f 4f 48 6f 44 4c 55 6f 53 61 30 30 79 59 6c 41 6a 72 4f 37 36 72 46 30 66 48 6f 6c 2d 67 52 5a 6e 36 4e 6e 4a 32 33 37 37 64 78 45 62 69 46 35 32 38 74 32 71 4d 76 6b 65 39 7a 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPr0XKWbZ3NEpVL40NAJzjPtIM_NOOHoDLUoSa00yYlAjrO76rF0fHol-gRZn6NnJ2377dxEbiF528t2qMvke9zrDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 34 38 2e 36 20 39 30 2e 39 33 20 34 38 2e 36 20 33 36 2e 37 20 39 37 2e 32 38 20 33 36 2e 37 20 39 37 2e 32 38 20 39 39 2e 31 31 20 35 36 2e 37 37 20 39 39 2e 31 31 20 34 38 2e 36 20 39 30 2e 39 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 22 20 78 31 3d 22 37 32 2e 39 34 22 20 79 31 3d 22 39 39 2e 31 31 22 20 78 32 3d 22 37 32 2e 39 34 22 20 79 32 3d 22 33 36 2e 37 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><polygon points="48.6 90.93 48.6 36.7 97.28 36.7 97.28 99.11 56.77 99.11 48.6 90.93" style="fill:#fff;"/></clipPath><linearGradient id="linear-gradient" x1="72.94" y1="99.11" x2="72.94" y2="36.7" gradientUnits="userSpaceOnUse"><stop offset="
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1195INData Raw: 20 39 33 2e 32 37 20 31 36 2e 37 35 20 39 37 2e 33 31 20 31 34 2e 39 31 20 39 39 2e 31 35 20 31 30 2e 38 37 20 31 30 30 2e 39 39 20 31 34 2e 39 31 20 31 30 35 2e 30 32 20 31 36 2e 37 35 20 31 30 30 2e 39 39 20 31 38 2e 35 39 20 39 39 2e 31 35 20 32 32 2e 36 32 20 39 37 2e 33 31 20 31 38 2e 35 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 33 62 62 34 31 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 31 2e 34 37 20 35 36 2e 34 37 20 31 30 38 2e 37 39 20 35 37 2e 37 31 20 31 31 31 2e 34 37 20 35 38 2e 39 34 20 31 31 32 2e 37 31 20 36 31 2e 36 32 20 31 31 33 2e 39 34 20 35 38 2e 39 34 20 31 31 36 2e 36 32 20 35 37 2e 37 31 20 31 31 33 2e 39 34 20 35 36 2e 34 37 20 31 31 32 2e 37 31 20 35 33 2e 37 39 20 31 31 31 2e 34 37 20 35 36 2e
                                                                                                                                                                                                                                        Data Ascii: 93.27 16.75 97.31 14.91 99.15 10.87 100.99 14.91 105.02 16.75 100.99 18.59 99.15 22.62 97.31 18.59" style="fill:#f3bb41;"/><polygon points="111.47 56.47 108.79 57.71 111.47 58.94 112.71 61.62 113.94 58.94 116.62 57.71 113.94 56.47 112.71 53.79 111.47 56.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 63 74 20 78 3d 22 36 32 2e 34 34 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 36 32 2e 34 34 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 32 2e 30 35 20 37 34 2e 33 36 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 36 32 2e 34 34 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73
                                                                                                                                                                                                                                        Data Ascii: ct x="62.44" y="47.38" width=".46" height="1.87" style="fill:#3e4043;"/><rect x="62.44" y="47.38" width=".46" height="1.87" transform="translate(-12.05 74.36) rotate(-56.84)" style="fill:#3e4043;"/><rect x="62.44" y="47.38" width=".46" height="1.87" trans
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 33 2e 31 37 20 2d 34 30 2e 38 36 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 37 38 2e 38 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 37 38 2e 38 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 34 2e 36 34 20 38 38 2e 30 35 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29
                                                                                                                                                                                                                                        Data Ascii: " transform="translate(73.17 -40.86) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="78.8" y="47.38" width=".46" height="1.87" style="fill:#3e4043;"/><rect x="78.8" y="47.38" width=".46" height="1.87" transform="translate(-4.64 88.05) rotate(-56.84)
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 22 35 34 2e 34 37 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 38 2e 34 38 20 2d 31 36 2e 34 35 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 35 38 2e 32 36 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 35 38 2e 32 36 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e
                                                                                                                                                                                                                                        Data Ascii: "54.47" y="64.58" width=".46" height="1.87" transform="translate(78.48 -16.45) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="58.26" y="64.58" width=".46" height="1.87" style="fill:#3e4043;"/><rect x="58.26" y="64.58" width=".46" height="1.87" tran
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC340INData Raw: 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 32 2e 37 38 20 38 38 2e 39 34 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 37 30 2e 35 35 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 38 35 2e 35 39 20 2d 32 39 2e 37 39 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 37 34 2e 36 31 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d
                                                                                                                                                                                                                                        Data Ascii: nsform="translate(-22.78 88.94) rotate(-56.84)" style="fill:#3e4043;"/><rect x="70.55" y="64.58" width=".46" height="1.87" transform="translate(85.59 -29.79) rotate(56.04)" style="fill:#3e4043;"/></g></g><g><g><rect x="74.61" y="64.58" width=".46" height=
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 30 2e 39 34 20 39 32 2e 33 34 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 37 34 2e 36 31 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 38 37 2e 33 38 20 2d 33 33 2e 31 36 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 37 38 2e 36 36 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20
                                                                                                                                                                                                                                        Data Ascii: nsform="translate(-20.94 92.34) rotate(-56.84)" style="fill:#3e4043;"/><rect x="74.61" y="64.58" width=".46" height="1.87" transform="translate(87.38 -33.16) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="78.66" y="64.58" width=".46" height="1.87"
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2e 34 37 22 20 79 3d 22 35 35 2e 39 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 32 2e 38 37 20 37 31 2e 35 38 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 35 34 2e 34 37 22 20 79 3d 22 35 35 2e 39 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 31 2e 33 35 20 2d 32 30 2e 32 35 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d
                                                                                                                                                                                                                                        Data Ascii: .47" y="55.98" width=".46" height="1.87" transform="translate(-22.87 71.58) rotate(-56.84)" style="fill:#3e4043;"/><rect x="54.47" y="55.98" width=".46" height="1.87" transform="translate(71.35 -20.25) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        453192.168.2.75039835.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC572OUTGET /files/564982afb92ec9322ec5360f7def94e95100912990c0ab45f821899a608e2d346fcb8b32ef36edf6b7ed5c5f311c5b99dadf2da8c1f95fcdc9488ed284981364 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 53 55 4d 72 76 43 53 4b 56 35 76 74 4a 4f 42 41 4a 6a 69 4f 36 56 65 6e 6c 33 72 58 77 5f 47 54 5f 67 6f 6a 35 70 67 45 58 58 5a 54 63 34 49 62 67 74 74 74 33 35 71 4f 4c 6b 56 61 49 4b 4c 59 31 6d 5a 69 65 76 57 38 6b 46 46 57 69 4d 34 2d 59 31 74 65 66 49 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqSUMrvCSKV5vtJOBAJjiO6Venl3rXw_GT_goj5pgEXXZTc4Ibgttt35qOLkVaIKLY1mZievW8kFFWiM4-Y1tefIwDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 35 31 2e 31 22 20 79 3d 22 31 34 2e 36 39 22 20 77 69 64 74 68 3d 22 34 32 2e 32 32 22 20 68 65 69 67 68 74 3d 22 39 31 2e 36 22 20 72 78 3d 22 33 2e 38 22 20 72 79 3d 22 33 2e 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 39 36 2e 32 36 2c 33 36 2e 36 35 76 2d 34 2e 30 39 63 30 2d 2e 34 2d 2e 33 32 2d 2e 37 32 2d 2e 37 32 2d 2e 37 32 76 2d 31 34 2e 35 31 63 30 2d 33 2e 30 38 2d 32 2e 35 2d 35 2e 35 38 2d 35 2e 35 38 2d 35 2e 35 38 68 2d 33 35 2e 33 36 63 2d 33 2e 30 38 2c 30 2d 35 2e 35 38 2c 32 2e 35 2d 35 2e 35 38 2c 35 2e 35 38 76 38 37 2e 31 63 30 2c 33 2e 30 38 2c 32
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><rect x="51.1" y="14.69" width="42.22" height="91.6" rx="3.8" ry="3.8" style="fill:#fff;"/></clipPath></defs><g><path d="m96.26,36.65v-4.09c0-.4-.32-.72-.72-.72v-14.51c0-3.08-2.5-5.58-5.58-5.58h-35.36c-3.08,0-5.58,2.5-5.58,5.58v87.1c0,3.08,2
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1198INData Raw: 3d 22 32 2e 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 35 35 2e 35 31 22 20 79 3d 22 32 39 2e 33 33 22 20 77 69 64 74 68 3d 22 33 33 2e 34 31 22 20 68 65 69 67 68 74 3d 22 31 31 2e 32 39 22 20 72 78 3d 22 31 2e 33 35 22 20 72 79 3d 22 31 2e 33 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 39 36 2e 35 31 22 20 63 79 3d 22 33 35 2e 37 35 22 20 72 3d 22 31 32 2e 34 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 33 38 31 66 32 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 35 2e 39 35 2c 34 35 2e 30 34 6c 2e 31 39 2d 37 2e 37 37 2d 33 2e 37 2c 33 2e 37 2d 31 2e 31 2d 31 2e
                                                                                                                                                                                                                                        Data Ascii: ="2.9" style="fill:#eff1f2;"/></g><rect x="55.51" y="29.33" width="33.41" height="11.29" rx="1.35" ry="1.35" style="fill:#eff1f2;"/></g></g></g><g><circle cx="96.51" cy="35.75" r="12.45" style="fill:#4381f2;"/><path d="m95.95,45.04l.19-7.77-3.7,3.7-1.1-1.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC327INData Raw: 2e 33 32 2c 31 38 2e 31 35 73 30 2c 2e 30 33 2d 2e 30 31 2e 30 35 6c 2d 2e 31 32 2e 34 31 68 2e 30 31 63 2d 2e 32 38 2c 31 2e 30 33 2d 2e 34 34 2c 32 2e 31 32 2d 2e 34 34 2c 33 2e 32 34 2c 30 2c 36 2e 38 35 2c 35 2e 35 35 2c 31 32 2e 34 2c 31 32 2e 34 2c 31 32 2e 34 73 31 32 2e 34 2d 35 2e 35 35 2c 31 32 2e 34 2d 31 32 2e 34 63 30 2d 31 2e 31 39 2d 2e 31 38 2d 32 2e 33 34 2d 2e 34 39 2d 33 2e 34 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 33 38 31 66 32 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 31 2e 33 37 22 20 63 79 3d 22 37 36 2e 35 32 22 20 72 3d 22 32 2e 35 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 31 2e 33 37 22 20 63 79 3d 22 39 38 2e 39 32 22 20 72 3d 22 36
                                                                                                                                                                                                                                        Data Ascii: .32,18.15s0,.03-.01.05l-.12.41h.01c-.28,1.03-.44,2.12-.44,3.24,0,6.85,5.55,12.4,12.4,12.4s12.4-5.55,12.4-12.4c0-1.19-.18-2.34-.49-3.43Z" style="fill:#4381f2;"/><circle cx="121.37" cy="76.52" r="2.59" style="fill:#fff;"/><circle cx="121.37" cy="98.92" r="6


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        454192.168.2.75039535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC572OUTGET /files/bd15ec72c456019932ba394d7c4e12aee617951e597ab91b5b37db60d081d76338a02e3d16e83727e77f5c6e25105f0034c8491afc494f49fc8ef8d2840ac65e HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 5f 4f 78 6c 35 7a 72 64 6f 6e 31 6d 44 51 49 6b 43 63 72 61 5a 6a 33 50 33 6e 58 67 76 30 63 33 65 34 4f 66 39 6b 44 74 79 56 32 6f 7a 51 50 4f 30 65 48 78 5f 68 4d 41 55 52 32 61 69 33 55 55 72 41 66 70 73 42 72 41 53 4b 4b 53 2d 45 42 32 4e 36 63 32 55 52 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPq_Oxl5zrdon1mDQIkCcraZj3P3nXgv0c3e4Of9kDtyV2ozQPO0eHx_hMAUR2ai3UUrAfpsBrASKKS-EB2N6c2URQDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 32 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="art" xmlns=
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 33 20 31 32 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 33 44 37 34 43 39 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 23 33 34 36 35 42 36 3b 7d 0a 09 2e 73 74 32 7b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                        Data Ascii: "http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve"><style type="text/css">.st0{fill:#3D74C9;}.st1{fill:#3465B6;}.st2{fill:#
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1196INData Raw: 2e 39 76 2d 33 63 30 2c 30 2c 32 2e 39 2d 30 2e 33 2c 35 2e 33 2c 32 2e 37 63 30 2e 33 2c 30 2e 34 2c 30 2e 35 2c 30 2e 38 2c 30 2e 36 2c 31 2e 32 63 30 2e 37 2c 32 2e 33 2c 30 2e 35 2c 34 2c 30 2e 35 2c 34 0a 09 09 4c 37 33 2e 31 2c 32 34 2e 38 4c 37 33 2e 31 2c 32 34 2e 38 7a 22 2f 3e 0a 3c 2f 67 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 32 30 2e 33 2c 36 33 2e 32 68 37 31 2e 35 63 31 2e 31 2c 30 2c 32 2c 30 2e 39 2c 32 2c 32 76 30 63 30 2c 31 2e 31 2d 30 2e 39 2c 32 2d 32 2c 32 48 32 30 2e 33 63 2d 31 2e 31 2c 30 2d 32 2d 30 2e 39 2d 32 2d 32 76 30 43 31 38 2e 33 2c 36 34 2e 31 2c 31 39 2e 32 2c 36 33 2e 32 2c 32 30 2e 33 2c 36 33 2e 32 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 32 30
                                                                                                                                                                                                                                        Data Ascii: .9v-3c0,0,2.9-0.3,5.3,2.7c0.3,0.4,0.5,0.8,0.6,1.2c0.7,2.3,0.5,4,0.5,4L73.1,24.8L73.1,24.8z"/></g><path class="st5" d="M20.3,63.2h71.5c1.1,0,2,0.9,2,2v0c0,1.1-0.9,2-2,2H20.3c-1.1,0-2-0.9-2-2v0C18.3,64.1,19.2,63.2,20.3,63.2z"/><path class="st5" d="M20
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC411INData Raw: 35 2e 34 53 31 31 37 2e 35 2c 39 37 2e 31 2c 31 31 34 2e 36 2c 39 37 2e 31 7a 22 2f 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 22 20 64 3d 22 4d 31 31 34 2e 36 2c 37 32 2e 38 63 2d 33 2c 30 2d 35 2e 34 2c 32 2e 34 2d 35 2e 34 2c 35 2e 34 73 32 2e 34 2c 35 2e 34 2c 35 2e 34 2c 35 2e 34 73 35 2e 34 2d 32 2e 34 2c 35 2e 34 2d 35 2e 34 53 31 31 37 2e 35 2c 37 32 2e 38 2c 31 31 34 2e 36 2c 37 32 2e 38 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 39 22 20 64 3d 22 4d 31 31 33 2e 38 2c 38 32 2e 31 63 2d 30 2e 32 2d 30 2e 32 2d 30 2e 33 2d 30 2e 34 2d 30 2e 33 2d 30 2e 37 73 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 30 2e 37 63 30 2e 32 2d 30 2e 32 2c 30 2e 34 2d 30 2e 33 2c 30 2e 37 2d 30 2e 33 73 30 2e 35 2c 30 2e 31 2c 30
                                                                                                                                                                                                                                        Data Ascii: 5.4S117.5,97.1,114.6,97.1z"/><g><path class="st8" d="M114.6,72.8c-3,0-5.4,2.4-5.4,5.4s2.4,5.4,5.4,5.4s5.4-2.4,5.4-5.4S117.5,72.8,114.6,72.8z"/><path class="st9" d="M113.8,82.1c-0.2-0.2-0.3-0.4-0.3-0.7s0.1-0.5,0.3-0.7c0.2-0.2,0.4-0.3,0.7-0.3s0.5,0.1,0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        455192.168.2.75040235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC572OUTGET /files/1e60edf532f39009b1961266ab075c3c83554a694ee95f90bd348d2a95838ae758c16aa02f62cae3c387ccd534a9b8195973addd7bf8abcdb2f4b689756df418 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1092INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 63 4f 55 76 62 5f 76 44 57 71 45 73 76 31 62 45 46 55 65 7a 6f 38 6b 69 4e 42 68 42 4f 5a 6c 55 4c 41 7a 79 6f 72 55 61 53 6c 4a 6e 71 47 64 73 62 32 69 65 34 63 64 55 59 59 34 39 4f 43 52 76 38 54 63 6a 67 43 78 31 71 72 53 32 59 70 4b 4e 63 77 42 56 5a 36 72 67 48 75 54 57 61 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpcOUvb_vDWqEsv1bEFUezo8kiNBhBOZlULAzyorUaSlJnqGdsb2ie4cdUYY49OCRv8TcjgCx1qrS2YpKNcwBVZ6rgHuTWaDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC160INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 61 72 74
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="art
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 33 20 31 32 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 44 39 44 41 44 45 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 23 34 43 41 37 35 33 3b 7d 0a 09 2e 73 74
                                                                                                                                                                                                                                        Data Ascii: " xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve"><style type="text/css">.st0{fill:#D9DADE;}.st1{fill:#4CA753;}.st
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1196INData Raw: 36 2d 30 2e 38 68 30 2e 34 56 33 33 2e 38 7a 22 2f 3e 0a 09 09 3c 2f 67 3e 0a 09 09 3c 67 20 63 6c 61 73 73 3d 22 73 74 33 22 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 35 31 2e 38 2c 33 33 2e 31 63 30 2e 32 2d 30 2e 32 2c 30 2e 35 2d 30 2e 35 2c 31 2d 31 63 30 2e 35 2d 30 2e 35 2c 30 2e 38 2d 30 2e 38 2c 31 2d 31 63 30 2e 33 2d 30 2e 33 2c 30 2e 35 2d 30 2e 35 2c 30 2e 35 2d 30 2e 37 63 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 34 2c 30 2e 31 2d 30 2e 36 0a 09 09 09 09 63 30 2d 30 2e 32 2c 30 2d 30 2e 33 2d 30 2e 31 2d 30 2e 34 63 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 2d 30 2e 33 2d 30 2e 34 2d 30 2e 33 63 2d 30 2e 32 2d 30 2e 31 2d 30 2e 33 2d 30 2e 31 2d 30 2e 36 2d 30 2e 31 63 2d 30 2e 33 2c 30 2d 30 2e 35 2c 30 2e
                                                                                                                                                                                                                                        Data Ascii: 6-0.8h0.4V33.8z"/></g><g class="st3"><path class="st4" d="M51.8,33.1c0.2-0.2,0.5-0.5,1-1c0.5-0.5,0.8-0.8,1-1c0.3-0.3,0.5-0.5,0.5-0.7c0.1-0.2,0.1-0.4,0.1-0.6c0-0.2,0-0.3-0.1-0.4c-0.1-0.1-0.2-0.3-0.4-0.3c-0.2-0.1-0.3-0.1-0.6-0.1c-0.3,0-0.5,0.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 30 2e 32 2c 30 2e 33 2d 30 2e 34 2c 30 2e 35 2d 30 2e 37 2c 30 2e 36 73 2d 30 2e 36 2c 30 2e 32 2d 30 2e 39 2c 30 2e 32 43 35 37 2e 34 2c 33 33 2e 39 2c 35 37 2e 32 2c 33 33 2e 38 2c 35 37 2c 33 33 2e 38 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 36 32 2e 38 2c 33 32 2e 36 68 2d 32 2e 36 76 2d 30 2e 35 6c 32 2e 35 2d 33 2e 37 68 30 2e 37 56 33 32 68 30 2e 37 76 30 2e 36 68 2d 30 2e 37 76 31 2e 32 68 2d 30 2e 37 56 33 32 2e 36 7a 20 4d 36 32 2e 38 2c 33 32 76 2d 32 2e 36 68 30 4c 36 31 2c 33 32 48 36 32 2e 38 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 36 35 2e 39 2c 33 33 2e 37 63 2d 30 2e 32 2d 30 2e 31 2d 30 2e 35 2d 30 2e 33 2d 30 2e 37 2d 30 2e 35 63 2d 30 2e
                                                                                                                                                                                                                                        Data Ascii: 0.2,0.3-0.4,0.5-0.7,0.6s-0.6,0.2-0.9,0.2C57.4,33.9,57.2,33.8,57,33.8z"/><path class="st4" d="M62.8,32.6h-2.6v-0.5l2.5-3.7h0.7V32h0.7v0.6h-0.7v1.2h-0.7V32.6z M62.8,32v-2.6h0L61,32H62.8z"/><path class="st4" d="M65.9,33.7c-0.2-0.1-0.5-0.3-0.7-0.5c-0.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 30 2e 35 2d 30 2e 38 2c 30 2e 38 73 2d 30 2e 33 2c 30 2e 38 2d 30 2e 33 2c 31 2e 32 63 30 2c 30 2e 34 2c 30 2e 31 2c 30 2e 38 2c 30 2e 33 2c 31 2e 32 63 30 2e 32 2c 30 2e 34 2c 30 2e 35 2c 30 2e 36 2c 30 2e 38 2c 30 2e 38 0a 09 09 09 09 63 30 2e 33 2c 30 2e 32 2c 30 2e 37 2c 30 2e 33 2c 31 2e 31 2c 30 2e 33 43 33 36 2e 31 2c 37 36 2e 31 2c 33 36 2e 35 2c 37 36 2e 31 2c 33 36 2e 38 2c 37 35 2e 39 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 33 39 2e 37 2c 37 31 48 34 33 76 30 2e 36 68 2d 32 2e 36 76 31 2e 39 68 32 2e 34 76 30 2e 36 68 2d 32 2e 34 76 32 2e 35 68 2d 30 2e 37 56 37 31 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 34 33 2e 36 2c 37 36 63 30 2e 32 2d 30 2e
                                                                                                                                                                                                                                        Data Ascii: 0.5-0.8,0.8s-0.3,0.8-0.3,1.2c0,0.4,0.1,0.8,0.3,1.2c0.2,0.4,0.5,0.6,0.8,0.8c0.3,0.2,0.7,0.3,1.1,0.3C36.1,76.1,36.5,76.1,36.8,75.9z"/><path class="st4" d="M39.7,71H43v0.6h-2.6v1.9h2.4v0.6h-2.4v2.5h-0.7V71z"/><path class="st4" d="M43.6,76c0.2-0.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2d 30 2e 32 2c 30 2e 31 2d 30 2e 35 2c 30 2e 31 2d 30 2e 38 63 30 2d 30 2e 35 2d 30 2e 31 2d 30 2e 39 2d 30 2e 33 2d 31 2e 33 63 2d 30 2e 32 2d 30 2e 34 2d 30 2e 35 2d 30 2e 37 2d 30 2e 39 2d 30 2e 39 73 2d 30 2e 38 2d 30 2e 33 2d 31 2e 33 2d 30 2e 33 63 2d 30 2e 35 2c 30 2d 30 2e 39 2c 30 2e 31 2d 31 2e 33 2c 30 2e 33 0a 09 09 09 09 63 2d 30 2e 34 2c 30 2e 32 2d 30 2e 37 2c 30 2e 35 2d 30 2e 39 2c 30 2e 39 63 2d 30 2e 32 2c 30 2e 34 2d 30 2e 33 2c 30 2e 38 2d 30 2e 33 2c 31 2e 33 73 30 2e 31 2c 30 2e 39 2c 30 2e 33 2c 31 2e 33 63 30 2e 32 2c 30 2e 34 2c 30 2e 35 2c 30 2e 37 2c 30 2e 39 2c 30 2e 39 63 30 2e 34 2c 30 2e 32 2c 30 2e 38 2c 30 2e 33 2c 31 2e 33 2c 30 2e 33 0a 09 09 09 09 63 30 2e 34 2c 30 2c 30 2e 37 2d 30 2e 31 2c 31 2d 30 2e 32 6c 30 2e 32
                                                                                                                                                                                                                                        Data Ascii: -0.2,0.1-0.5,0.1-0.8c0-0.5-0.1-0.9-0.3-1.3c-0.2-0.4-0.5-0.7-0.9-0.9s-0.8-0.3-1.3-0.3c-0.5,0-0.9,0.1-1.3,0.3c-0.4,0.2-0.7,0.5-0.9,0.9c-0.2,0.4-0.3,0.8-0.3,1.3s0.1,0.9,0.3,1.3c0.2,0.4,0.5,0.7,0.9,0.9c0.4,0.2,0.8,0.3,1.3,0.3c0.4,0,0.7-0.1,1-0.2l0.2
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC340INData Raw: 36 63 30 2c 30 2e 37 2d 30 2e 31 2c 31 2e 33 2d 30 2e 32 2c 31 2e 37 63 2d 30 2e 32 2c 30 2e 34 2d 30 2e 34 2c 30 2e 38 2d 30 2e 37 2c 31 0a 09 09 09 09 63 2d 30 2e 33 2c 30 2e 32 2d 30 2e 37 2c 30 2e 33 2d 31 2e 31 2c 30 2e 33 63 2d 30 2e 34 2c 30 2d 30 2e 38 2d 30 2e 31 2d 31 2e 31 2d 30 2e 34 43 35 39 2c 37 36 2e 31 2c 35 38 2e 38 2c 37 35 2e 38 2c 35 38 2e 38 2c 37 35 2e 33 7a 20 4d 36 31 2e 36 2c 37 32 2e 38 63 30 2d 30 2e 34 2d 30 2e 31 2d 30 2e 37 2d 30 2e 33 2d 31 0a 09 09 09 09 63 2d 30 2e 32 2d 30 2e 32 2d 30 2e 35 2d 30 2e 34 2d 30 2e 38 2d 30 2e 34 63 2d 30 2e 33 2c 30 2d 30 2e 36 2c 30 2e 31 2d 30 2e 38 2c 30 2e 34 73 2d 30 2e 33 2c 30 2e 36 2d 30 2e 33 2c 31 63 30 2c 30 2e 34 2c 30 2e 31 2c 30 2e 37 2c 30 2e 33 2c 30 2e 39 63 30 2e 32 2c 30
                                                                                                                                                                                                                                        Data Ascii: 6c0,0.7-0.1,1.3-0.2,1.7c-0.2,0.4-0.4,0.8-0.7,1c-0.3,0.2-0.7,0.3-1.1,0.3c-0.4,0-0.8-0.1-1.1-0.4C59,76.1,58.8,75.8,58.8,75.3z M61.6,72.8c0-0.4-0.1-0.7-0.3-1c-0.2-0.2-0.5-0.4-0.8-0.4c-0.3,0-0.6,0.1-0.8,0.4s-0.3,0.6-0.3,1c0,0.4,0.1,0.7,0.3,0.9c0.2,0
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 3e 0a 09 09 3c 67 20 63 6c 61 73 73 3d 22 73 74 33 22 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 36 35 2e 34 2c 37 35 2e 35 68 2d 32 2e 36 56 37 35 6c 32 2e 35 2d 33 2e 37 68 30 2e 37 76 33 2e 36 68 30 2e 37 76 30 2e 36 68 2d 30 2e 37 76 31 2e 32 68 2d 30 2e 37 56 37 35 2e 35 7a 20 4d 36 35 2e 34 2c 37 34 2e 39 76 2d 32 2e 36 68 30 6c 2d 31 2e 38 2c 32 2e 36 48 36 35 2e 34 7a 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 36 38 2e 34 2c 37 36 2e 35 63 2d 30 2e 33 2d 30 2e 32 2d 30 2e 36 2d 30 2e 34 2d 30 2e 37 2d 30 2e 38 63 2d 30 2e 32 2d 30 2e 33 2d 30 2e 33 2d 30 2e 37 2d 30 2e 33 2d 31 2e 31 73 30 2e 31 2d 30 2e 38 2c 30 2e 33 2d 31 2e 31 63 30 2e 32 2d 30 2e 33 2c 30 2e 34
                                                                                                                                                                                                                                        Data Ascii: ><g class="st3"><path class="st4" d="M65.4,75.5h-2.6V75l2.5-3.7h0.7v3.6h0.7v0.6h-0.7v1.2h-0.7V75.5z M65.4,74.9v-2.6h0l-1.8,2.6H65.4z"/><path class="st4" d="M68.4,76.5c-0.3-0.2-0.6-0.4-0.7-0.8c-0.2-0.3-0.3-0.7-0.3-1.1s0.1-0.8,0.3-1.1c0.2-0.3,0.4
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2e 35 2c 35 2e 32 4c 37 32 2e 38 2c 37 36 2e 34 7a 0a 09 09 09 09 20 4d 37 35 2e 37 2c 37 36 2e 36 63 2d 30 2e 32 2d 30 2e 31 2d 30 2e 34 2d 30 2e 33 2d 30 2e 35 2d 30 2e 35 63 2d 30 2e 31 2d 30 2e 32 2d 30 2e 32 2d 30 2e 34 2d 30 2e 32 2d 30 2e 37 73 30 2e 31 2d 30 2e 35 2c 30 2e 32 2d 30 2e 37 63 30 2e 31 2d 30 2e 32 2c 30 2e 33 2d 30 2e 34 2c 30 2e 35 2d 30 2e 35 0a 09 09 09 09 63 30 2e 32 2d 30 2e 31 2c 30 2e 34 2d 30 2e 32 2c 30 2e 37 2d 30 2e 32 63 30 2e 32 2c 30 2c 30 2e 35 2c 30 2e 31 2c 30 2e 37 2c 30 2e 32 73 30 2e 34 2c 30 2e 33 2c 30 2e 35 2c 30 2e 35 63 30 2e 31 2c 30 2e 32 2c 30 2e 32 2c 30 2e 34 2c 30 2e 32 2c 30 2e 37 73 2d 30 2e 31 2c 30 2e 35 2d 30 2e 32 2c 30 2e 37 0a 09 09 09 09 63 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 34 2d 30
                                                                                                                                                                                                                                        Data Ascii: .5,5.2L72.8,76.4z M75.7,76.6c-0.2-0.1-0.4-0.3-0.5-0.5c-0.1-0.2-0.2-0.4-0.2-0.7s0.1-0.5,0.2-0.7c0.1-0.2,0.3-0.4,0.5-0.5c0.2-0.1,0.4-0.2,0.7-0.2c0.2,0,0.5,0.1,0.7,0.2s0.4,0.3,0.5,0.5c0.1,0.2,0.2,0.4,0.2,0.7s-0.1,0.5-0.2,0.7c-0.1,0.2-0.3,0.4-0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        456192.168.2.75040035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/39d19c944432d4ba5ff10b1dd39c0090eb275838eddb6c1276569492836c5a24bda543d57abbc19c2750a0d3ed624131793d79944448754cdd5fd6e2632e3533 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 58 51 39 6a 37 48 70 6f 53 54 6f 58 66 76 75 78 73 7a 31 69 47 53 56 68 4a 79 55 63 79 56 51 79 30 77 37 41 34 51 5f 35 75 63 32 48 54 6c 46 4f 4a 65 52 76 79 44 71 74 4d 70 79 74 4d 71 55 34 6a 56 4a 63 49 30 51 37 42 4b 4e 55 5a 52 34 6b 4b 55 6b 78 57 59 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPoXQ9j7HpoSToXfvuxsz1iGSVhJyUcyVQy0w7A4Q_5uc2HTlFOJeRvyDqtMpytMqU4jVJcI0Q7BKNUZR4kKUkxWYQDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 35 2e 34 2c 36 31 2e 36 63 30 2c 31 2e 35 2e 31 2c 33 2c 2e 33 2c 34 2e 35 2c 31 2c 36 2e 35 2c 34 2e 36 2c 31 33 2e 38 2c 31 34 2e 35 2c 31 38 2e 39 2e 38 2e 34 2c 31 2e 38 2e 34 2c 32 2e 36 2c 30 2c 31 30 2d 35 2e 31 2c 31 33 2e 36 2d 31 32 2e 35 2c 31 34 2e 35 2d 31 38 2e 39 2e 32 2d 31 2e 35 2e 33 2d 33 2c 2e 33 2d 34 2e 35 76 2d 38 2e 39 63 30 2d 31 2e 34 2d 2e 39 2d 32 2e 37 2d 32 2e 32 2d 33 2e 31 6c 2d 31 32 2e 38 2d 34 2e 37 63 2d 2e 37 2d 2e 33 2d 31 2e 35 2d 2e 33 2d 32 2e 33 2c 30 6c 2d 31 32 2e 38 2c 34 2e 37 63 2d 31 2e 33 2e 35 2d 32 2e 32 2c 31 2e 37 2d 32 2e 32 2c 33 2e 31 76 38 2e 39 68 2e 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><path d="m55.4,61.6c0,1.5.1,3,.3,4.5,1,6.5,4.6,13.8,14.5,18.9.8.4,1.8.4,2.6,0,10-5.1,13.6-12.5,14.5-18.9.2-1.5.3-3,.3-4.5v-8.9c0-1.4-.9-2.7-2.2-3.1l-12.8-4.7c-.7-.3-1.5-.3-2.3,0l-12.8,4.7c-1.3.5-2.2,1.7-2.2,3.1v8.9h.1Z" style="fill:none;"/><
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1197INData Raw: 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 37 2e 36 22 20 79 31 3d 22 38 37 2e 38 22 20 78 32 3d 22 34 32 2e 39 22 20 79 32 3d 22 38 37 2e 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 36 64 38 64 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 30 2e 34 2c 33 32 2e 39 6c 2e 36 2e 36 63 31 2e 35 2d 31 2e 35 2c 34 2d 31 2e 35 2c 35 2e 36 2c 30 6c 2e 36 2d 2e 36 63 2d 31 2e 39 2d 31 2e 39 2d 35 2d 31 2e 39 2d 36 2e 38 2c 30 5a 6d 32 2e 34 2c 32 2e 35 6c 2e 39 2e 39 2e
                                                                                                                                                                                                                                        Data Ascii: ecap:round; stroke-linejoin:round;"/><line x1="27.6" y1="87.8" x2="42.9" y2="87.8" style="fill:none; stroke:#d6d8dc; stroke-linecap:round; stroke-linejoin:round;"/></g><path d="m110.4,32.9l.6.6c1.5-1.5,4-1.5,5.6,0l.6-.6c-1.9-1.9-5-1.9-6.8,0Zm2.4,2.5l.9.9.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC410INData Raw: 2f 3e 3c 67 3e 3c 67 20 69 64 3d 22 5f 31 39 32 70 78 22 3e 3c 70 61 74 68 20 69 64 3d 22 5f 50 61 74 68 5f 22 20 64 3d 22 6d 37 31 2e 35 2c 36 34 2e 39 68 35 2e 33 63 2d 2e 34 2c 32 2e 32 2d 32 2e 33 2c 33 2e 38 2d 35 2e 31 2c 33 2e 38 2d 33 2e 31 2c 30 2d 35 2e 36 2d 32 2e 36 2d 35 2e 36 2d 35 2e 37 73 32 2e 35 2d 35 2e 37 2c 35 2e 36 2d 35 2e 37 63 31 2e 34 2c 30 2c 32 2e 36 2e 35 2c 33 2e 36 2c 31 2e 34 68 30 6c 32 2e 37 2d 32 2e 37 63 2d 31 2e 36 2d 31 2e 35 2d 33 2e 38 2d 32 2e 35 2d 36 2e 33 2d 32 2e 35 2d 35 2e 32 2c 30 2d 39 2e 35 2c 34 2e 32 2d 39 2e 35 2c 39 2e 35 73 34 2e 32 2c 39 2e 35 2c 39 2e 35 2c 39 2e 35 2c 39 2e 31 2d 33 2e 38 2c 39 2e 31 2d 39 2e 33 63 30 2d 2e 37 2d 2e 31 2d 31 2e 34 2d 2e 32 2d 32 68 2d 39 2e 31 76 33 2e 37 5a 22 20
                                                                                                                                                                                                                                        Data Ascii: /><g><g id="_192px"><path id="_Path_" d="m71.5,64.9h5.3c-.4,2.2-2.3,3.8-5.1,3.8-3.1,0-5.6-2.6-5.6-5.7s2.5-5.7,5.6-5.7c1.4,0,2.6.5,3.6,1.4h0l2.7-2.7c-1.6-1.5-3.8-2.5-6.3-2.5-5.2,0-9.5,4.2-9.5,9.5s4.2,9.5,9.5,9.5,9.1-3.8,9.1-9.3c0-.7-.1-1.4-.2-2h-9.1v3.7Z"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        457192.168.2.75040435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC572OUTGET /files/3f6a085f4d105f7994c2e9fc8ea543411bead2684f5c4f0c3bffc071678021099d93aeb2dce176a5c31cebd45898d83354f2ca87b6eca08a57449ccd86341c64 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 70 59 43 50 48 51 42 68 63 5f 5f 71 37 69 54 51 4c 34 64 34 70 79 79 47 6a 61 34 5f 76 56 36 39 63 6d 45 48 33 4f 65 76 78 46 71 67 58 34 59 37 67 76 48 6f 55 4a 4d 46 36 62 71 6a 2d 6c 63 46 56 63 63 55 62 39 53 5a 64 6b 32 64 42 68 52 77 30 33 54 79 67 64 59 54 55 49 79 6b 56 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPopYCPHQBhc__q7iTQL4d4pyyGja4_vV69cmEH3OevxFqgX4Y7gvHoUJMF6bqj-lcFVccUb9SZdk2dBhRw03TygdYTUIykVDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 61 74 68 20 64 3d 22 6d 38 39 2e 35 33 2c 36 39 2e 37 31 63 30 2c 39 2e 38 32 2d 37 2e 39 36 2c 31 37 2e 37 38 2d 31 37 2e 37 38 2c 31 37 2e 37 38 73 2d 31 37 2e 37 38 2d 37 2e 39 36 2d 31 37 2e 37 38 2d 31 37 2e 37 38 2c 37 2e 39 36 2d 31 37 2e 37 38 2c 31 37 2e 37 38 2d 31 37 2e 37 38 2c 31 37 2e 37 38 2c 37 2e 39 36 2c 31 37 2e 37 38 2c 31 37 2e 37 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 78 3d 22 37 30 2e 35 34 22 20 79 3d 22 33 31 2e 33 37 22 20 77 69 64 74 68 3d 22 34 32 2e 31 36 22 20 68 65 69 67 68 74 3d 22 35 35 2e 30 31 22 20 72 78 3d 22 32 2e 39 33 22 20 72 79 3d 22 32 2e 39 33
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><path d="m89.53,69.71c0,9.82-7.96,17.78-17.78,17.78s-17.78-7.96-17.78-17.78,7.96-17.78,17.78-17.78,17.78,7.96,17.78,17.78Z" style="fill:none;"/></clipPath></defs><rect x="70.54" y="31.37" width="42.16" height="55.01" rx="2.93" ry="2.93
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1196INData Raw: 6c 6c 3a 23 35 32 38 30 65 39 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 38 2e 30 38 2c 31 32 37 6c 2d 35 2e 37 35 2d 32 38 2e 33 34 73 35 2e 39 33 2d 31 31 2e 33 38 2d 31 2e 32 32 2d 31 39 2e 37 36 6c 2d 31 38 2e 35 38 2e 32 36 63 2d 34 2e 36 33 2e 39 34 2d 32 2e 33 2e 34 32 2d 32 2e 33 2e 34 32 6c 2d 31 2e 34 2c 32 34 2e 32 32 2d 34 2e 31 35 2c 32 33 2e 32 73 31 34 2e 35 38 2c 34 2e 33 36 2c 33 33 2e 34 31 2c 30 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 32 38 30 65 39 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 33 2e 36 35 2c 38 37 2e 34 39 63 2e 38 37 2c 35 2e 39 36 2d 31 2e 32 31 2c 31 31 2e 31 37 2d 31 2e 32 31 2c 31 31 2e 31 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 35 33 36 38 61 39 3b 20 73
                                                                                                                                                                                                                                        Data Ascii: ll:#5280e9;"/><path d="m88.08,127l-5.75-28.34s5.93-11.38-1.22-19.76l-18.58.26c-4.63.94-2.3.42-2.3.42l-1.4,24.22-4.15,23.2s14.58,4.36,33.41,0Z" style="fill:#5280e9;"/><path d="m83.65,87.49c.87,5.96-1.21,11.17-1.21,11.17" style="fill:none; stroke:#5368a9; s
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 31 39 63 2d 31 2e 33 32 2e 35 34 2d 32 2e 38 32 2e 35 37 2d 34 2e 31 38 2e 31 33 2d 31 2e 36 33 2d 2e 35 32 2d 33 2e 36 36 2d 31 2e 37 32 2d 33 2e 36 36 2d 34 2e 33 39 76 2d 36 2e 36 37 73 2d 2e 33 32 2d 33 2e 36 32 2c 35 2e 34 35 2d 33 2e 36 32 2c 35 2e 34 32 2c 33 2e 36 32 2c 35 2e 34 32 2c 33 2e 36 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 37 39 66 37 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 39 2e 30 39 2c 36 32 2e 39 31 63 31 2e 35 38 2d 35 2e 36 35 2d 36 2e 30 36 2d 36 2e 39 39 2d 36 2e 30 36 2d 36 2e 39 39 2d 35 2e 39 2d 2e 37 2d 38 2e 32 32 2c 34 2e 30 38 2d 38 2e 32 32 2c 34 2e 30 38 2d 34 2e 30 35 2c 34 2e 36 37 2e 30 38 2c 31 32 2e 32 34 2e 30 38 2c 31 32 2e 32 34 2c 31 2e 35 38 2d 32 2e 31 2c 31 2e 38 36 2d 36 2e 30 33 2c 31
                                                                                                                                                                                                                                        Data Ascii: 19c-1.32.54-2.82.57-4.18.13-1.63-.52-3.66-1.72-3.66-4.39v-6.67s-.32-3.62,5.45-3.62,5.42,3.62,5.42,3.62Z" style="fill:#e79f78;"/><path d="m79.09,62.91c1.58-5.65-6.06-6.99-6.06-6.99-5.9-.7-8.22,4.08-8.22,4.08-4.05,4.67.08,12.24.08,12.24,1.58-2.1,1.86-6.03,1
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC376INData Raw: 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 34 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 35 2e 35 35 2c 36 34 2e 36 33 73 2d 31 2e 31 31 2d 2e 39 39 2d 32 2e 31 38 2e 30 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 61 62 35 36 32 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 34 38 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 31 2e 30 36 2c 37 30 2e 34 32 73 2e 31 34 2e 34 37 2c 31 2e 31 37 2e 34 32 63 31 2e 30 33 2d 2e 30 36 2c 31 2e 30 39 2d 2e 35 33 2c 31 2e 30 39 2d 2e 35 33 22 20 73 74 79 6c 65 3d
                                                                                                                                                                                                                                        Data Ascii: oke-linejoin:round; stroke-width:.48px;"/><path d="m75.55,64.63s-1.11-.99-2.18.05" style="fill:none; stroke:#ab5627; stroke-linecap:round; stroke-linejoin:round; stroke-width:.48px;"/><path d="m71.06,70.42s.14.47,1.17.42c1.03-.06,1.09-.53,1.09-.53" style=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        458192.168.2.75040335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/4b6143afd56c54658cc814c2d7455ddfeb455deae65c5b5bb777a48206cc794f519d027d9c1356a2770ff5c4dc28d52b2934a64b62f3cdcbbb1f2a3a3c662990 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 51 4d 68 46 31 62 4a 4c 7a 30 45 66 53 52 4f 4e 55 4c 75 47 58 65 65 65 64 72 61 43 2d 78 66 55 4f 6e 37 2d 66 51 62 6a 77 51 6a 66 77 6b 75 4d 4c 4c 66 4b 7a 39 64 5f 43 70 41 37 7a 56 55 49 72 71 5a 6a 54 4f 6f 38 36 73 31 69 4f 51 79 76 59 43 67 31 73 70 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPoQMhF1bJLz0EfSRONULuGXeeedraC-xfUOn7-fQbjwQjfwkuMLLfKz9d_CpA7zVUIrqZjTOo86s1iOQyvYCg1spwDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 72 65 63 74 20 78 3d 22 34 36 2e 31 36 22 20 79 3d 22 37 2e 34 32 22 20 77 69 64 74 68 3d 22 34 38 2e 36 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 2e 32 37 22 20 73 74 79 6c
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><rect x="46.16" y="7.42" width="48.63" height="103.27" styl
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 65 3d 22 66 69 6c 6c 3a 23 66 39 66 39 66 61 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 39 30 2e 30 35 2c 38 2e 35 63 31 2e 37 2c 30 2c 33 2e 30 38 2c 31 2e 33 38 2c 33 2e 30 38 2c 33 2e 30 38 76 39 35 2e 35 39 63 30 2c 31 2e 37 2d 31 2e 33 38 2c 33 2e 30 38 2d 33 2e 30 38 2c 33 2e 30 38 68 2d 34 30 2e 38 31 63 2d 31 2e 37 2c 30 2d 33 2e 30 38 2d 31 2e 33 38 2d 33 2e 30 38 2d 33 2e 30 38 56 31 31 2e 35 38 63 30 2d 31 2e 37 2c 31 2e 33 38 2d 33 2e 30 38 2c 33 2e 30 38 2d 33 2e 30 38 68 34 30 2e 38 31 6d 30 2d 32 2e 38 34 68 2d 34 30 2e 38 31 63 2d 33 2e 32 37 2c 30 2d 35 2e 39 32 2c 32 2e 36 35 2d 35 2e 39 32 2c 35 2e 39 32 76 39 35 2e 35 39 63 30 2c 33 2e 32 37 2c 32 2e 36 35 2c 35 2e 39 32 2c 35 2e 39 32 2c 35 2e 39 32 68 34 30 2e 38 31 63 33 2e
                                                                                                                                                                                                                                        Data Ascii: e="fill:#f9f9fa;"/><g><path d="m90.05,8.5c1.7,0,3.08,1.38,3.08,3.08v95.59c0,1.7-1.38,3.08-3.08,3.08h-40.81c-1.7,0-3.08-1.38-3.08-3.08V11.58c0-1.7,1.38-3.08,3.08-3.08h40.81m0-2.84h-40.81c-3.27,0-5.92,2.65-5.92,5.92v95.59c0,3.27,2.65,5.92,5.92,5.92h40.81c3.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1197INData Raw: 23 65 65 38 39 38 31 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 34 2e 38 37 22 20 63 79 3d 22 39 35 2e 37 39 22 20 72 3d 22 34 2e 34 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 33 38 33 66 34 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 38 36 2e 36 36 22 20 63 79 3d 22 39 35 2e 37 39 22 20 72 3d 22 34 2e 34 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 33 62 62 34 31 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 37 34 2e 38 37 20 39 33 2e 39 36 20 37 33 2e 30 34 20 39 37 2e 36 31 20 37 36 2e 36 39 20 39 37 2e 36 31 20 37 34 2e 38 37 20 39 33 2e 39 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 61 35 62 32 66 38 3b 22 2f 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 38 35 2e 31 22 20 79 31 3d 22 39 33 2e 39 37 22 20 78
                                                                                                                                                                                                                                        Data Ascii: #ee8981;"/><circle cx="74.87" cy="95.79" r="4.48" style="fill:#4383f4;"/><circle cx="86.66" cy="95.79" r="4.48" style="fill:#f3bb41;"/><polygon points="74.87 93.96 73.04 97.61 76.69 97.61 74.87 93.96" style="fill:#a5b2f8;"/><g><line x1="85.1" y1="93.97" x
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC31INData Raw: 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: style="fill:#fff;"/></g></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        459192.168.2.75040735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC572OUTGET /files/314c4692ff772b7d14121ce422e5543c74b64f6c3df60aa77d4e902ea8fd7f330fdb1ef671f2dff8f7c5d20b0e23151108c01a883442aa853e3e512d1c44b821 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 73 5a 6b 5a 44 6d 41 74 66 48 35 4c 72 56 4d 35 5a 34 61 6c 6c 31 67 47 4d 31 58 4b 37 51 66 70 79 56 53 7a 2d 65 37 66 41 55 6e 33 67 49 67 73 61 6c 6b 54 4b 6d 6e 4c 50 51 55 56 79 6c 6a 45 31 32 7a 52 44 54 38 71 5f 38 48 69 4e 46 63 41 78 77 72 42 69 46 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPosZkZDmAtfH5LrVM5Z4all1gGM1XK7QfpyVSz-e7fAUn3gIgsalkTKmnLPQUVyljE12zRDT8q_8HiNFcAxwrBiFADate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 36 2e 39 35 22 20 63 79 3d 22 35 39 2e 31 35 22 20 72 3d 22 32 37 2e 31 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 32 64 66 66 37 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 36 2e 39 35 22 20 63 79 3d 22 35 39 2e 31 35 22 20 72 3d 22 32 37 2e 31 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 32 64 66 66 37 3b 22 2f 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 29 3b 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 33 36 2e 36 39 2c 36 31 2e 36 34 68 30 63 34 2e 36 31 2e 30 35 2c 38 2e 34 2d 33 2e 36 34 2c 38 2e 34 35 2d 38 2e 32 35 6c
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><circle cx="36.95" cy="59.15" r="27.17" style="fill:#d2dff7;"/></clipPath></defs><g><g><circle cx="36.95" cy="59.15" r="27.17" style="fill:#d2dff7;"/><g style="clip-path:url(#clippath);"><g><path d="m36.69,61.64h0c4.61.05,8.4-3.64,8.45-8.25l
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1196INData Raw: 33 31 2e 31 31 2c 35 39 2e 34 33 63 31 2e 36 32 2c 31 2e 33 36 2c 33 2e 37 31 2c 32 2e 31 39 2c 35 2e 39 39 2c 32 2e 32 32 2c 31 2e 34 32 2e 30 32 2c 32 2e 37 38 2d 2e 32 38 2c 33 2e 39 39 2d 2e 38 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 62 62 62 62 62 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 33 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 2e 35 2c 35 35 2e 31 34 63 31 2e 34 38 2c 32 2e 30 31 2c 34 2e 39 31 2c 32 2e 32 38 2c 36 2e 39 37 2e 30 38 6c 2d 36 2e 39 37 2d 2e 30 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: 31.11,59.43c1.62,1.36,3.71,2.19,5.99,2.22,1.42.02,2.78-.28,3.99-.83" style="fill:none; stroke:#dbbbbb; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.3px;"/><path d="m33.5,55.14c1.48,2.01,4.91,2.28,6.97.08l-6.97-.08Z" style="fill:#fff;"/><path
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1222INData Raw: 62 39 34 31 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 34 33 2e 35 37 2c 36 34 2e 39 33 63 31 2e 38 35 2c 33 2e 35 2d 32 2e 30 32 2c 37 2e 34 34 2d 35 2e 31 38 2c 35 2e 32 31 68 30 6c 35 2e 31 38 2d 35 2e 32 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 30 62 30 65 66 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 32 38 2e 30 39 2c 37 38 2e 35 34 6c 2d 31 32 2e 36 2d 36 2e 34 39 73 2d 32 2e 39 35 2c 31 2e 37 2d 33 2e 37 37 2c 32 2e 34 37 63 2d 35 2e 36 39 2c 35 2e 32 36 2d 32 2e 33 36 2c 31 35 2e 32 36 2c 37 2e 33 35 2c 31 37 2e 35 37 2c 34 2e 36 37 2c 31 2e 31 31 2c 31 30 2e 32 39 2e 35 36 2c 31 36 2e 31 2d 32 2e 33 76 2d 31 31 2e 33 38 6c 2d 37 2e 30 38 2e 31 34 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a
                                                                                                                                                                                                                                        Data Ascii: b941;"/><path d="m43.57,64.93c1.85,3.5-2.02,7.44-5.18,5.21h0l5.18-5.21Z" style="fill:#90b0ef;"/></g></g></g><g><path d="m28.09,78.54l-12.6-6.49s-2.95,1.7-3.77,2.47c-5.69,5.26-2.36,15.26,7.35,17.57,4.67,1.11,10.29.56,16.1-2.3v-11.38l-7.08.14Z" style="fill:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        460192.168.2.75040535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/9127a532935bb8165a0f34be1d4d4737db4fdd13ad53d781b49a1dd691f2b67c14b730a68cbdc7442346b5c27c819b8461b7d3740a51326602a219df8e75e966 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 2d 57 4a 6d 65 52 37 4a 44 48 31 62 77 78 36 6b 73 55 70 4f 42 77 73 72 32 5a 6b 51 44 68 50 65 5a 5f 35 6b 68 31 70 48 48 4a 6e 33 56 76 4b 54 68 7a 73 62 47 39 46 50 59 59 6d 41 72 66 55 6a 75 75 32 67 37 63 67 49 76 62 78 36 41 31 45 7a 41 6c 4b 71 41 44 30 34 6c 50 4d 6b 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPr-WJmeR7JDH1bwx6ksUpOBwsr2ZkQDhPeZ_5kh1pHHJn3VvKThzsbG9FPYYmArfUjuu2g7cgIvbx6A1EzAlKqAD04lPMknDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 34 39 2e 37 37 22 20 79 3d 22 36 2e 39 34 22 20 77 69 64 74 68 3d 22 34 35 2e 35 38 22 20 68 65 69 67 68 74 3d 22 39 38 2e 38 38 22 20 72 78 3d 22 34 2e 31 22 20 72 79 3d 22 34 2e 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 22 20 78 31 3d 22 31 39 2e 30 31 22 20 79 31 3d 22 33 39 2e 37 22 20 78 32 3d 22 33 38 2e 31 22 20 79 32 3d 22 33 39 2e 37 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="49.77" y="6.94" width="45.58" height="98.88" rx="4.1" ry="4.1" style="fill:#fff;"/></clipPath><linearGradient id="linear-gradient" x1="19.01" y1="39.7" x2="38.1" y2="39.7" gradientUnits="userSpaceOnUse"><stop offset="0" stop-c
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1198INData Raw: 2e 37 2d 36 2e 30 32 2d 36 2e 30 32 2d 36 2e 30 32 68 2d 33 38 2e 31 37 63 2d 33 2e 33 32 2c 30 2d 36 2e 30 32 2c 32 2e 37 2d 36 2e 30 32 2c 36 2e 30 32 76 39 34 2e 30 32 63 30 2c 33 2e 33 32 2c 32 2e 37 2c 36 2e 30 32 2c 36 2e 30 32 2c 36 2e 30 32 68 33 38 2e 31 37 63 33 2e 33 32 2c 30 2c 36 2e 30 32 2d 32 2e 37 2c 36 2e 30 32 2d 36 2e 30 32 76 2d 35 30 2e 34 31 63 2e 34 33 2c 30 2c 2e 37 38 2d 2e 33 35 2e 37 38 2d 2e 37 38 76 2d 31 33 2e 37 32 63 30 2d 2e 34 33 2d 2e 33 35 2d 2e 37 38 2d 2e 37 38 2d 2e 37 38 76 2d 36 2e 37 31 63 2e 34 33 2c 30 2c 2e 37 38 2d 2e 33 35 2e 37 38 2d 2e 37 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 34 39 2e 37 37 22 20 79 3d 22 36 2e 39 34 22 20 77 69
                                                                                                                                                                                                                                        Data Ascii: .7-6.02-6.02-6.02h-38.17c-3.32,0-6.02,2.7-6.02,6.02v94.02c0,3.32,2.7,6.02,6.02,6.02h38.17c3.32,0,6.02-2.7,6.02-6.02v-50.41c.43,0,.78-.35.78-.78v-13.72c0-.43-.35-.78-.78-.78v-6.71c.43,0,.78-.35.78-.78Z" style="fill:#5f6367;"/><g><rect x="49.77" y="6.94" wi
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 31 2e 35 34 2c 31 32 31 2e 34 36 63 2d 35 2e 34 31 2d 32 36 2e 35 32 2d 31 35 2e 36 33 2d 34 38 2e 38 31 2d 32 31 2e 36 35 2d 36 38 2e 36 38 2c 30 2c 30 2d 38 2e 35 34 2e 30 35 2d 36 2e 35 32 2c 31 37 2e 30 34 2c 32 2e 37 38 2c 32 33 2e 34 33 2d 31 33 2e 35 33 2c 32 35 2e 31 37 2d 35 2e 36 39 2c 34 36 2e 34 37 6c 2d 31 2e 38 2c 35 2e 31 37 68 33 35 2e 36 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 66 35 33 34 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 39 2e 38 39 2c 35 32 2e 37 38 73 2d 32 2e 34 37 2c 38 2e 38 39 2c 32 2e 37 39 2c 38 2e 36 32 6c 2d 32 2e 37 39 2d 38 2e 36 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 32 36 39 35 63 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 35 2e 37 39
                                                                                                                                                                                                                                        Data Ascii: <g><path d="m121.54,121.46c-5.41-26.52-15.63-48.81-21.65-68.68,0,0-8.54.05-6.52,17.04,2.78,23.43-13.53,25.17-5.69,46.47l-1.8,5.17h35.66Z" style="fill:#9f5343;"/><path d="m99.89,52.78s-2.47,8.89,2.79,8.62l-2.79-8.62Z" style="fill:#b2695c;"/><path d="m85.79
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2f 67 3e 3c 72 65 63 74 20 78 3d 22 31 39 2e 30 31 22 20 79 3d 22 33 39 2e 33 36 22 20 77 69 64 74 68 3d 22 31 39 2e 30 39 22 20 68 65 69 67 68 74 3d 22 2e 36 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 35 2e 31 33 2c 32 35 2e 32 31 68 31 37 2e 32 34 63 2e 34 34 2c 30 2c 2e 38 2e 33 36 2e 38 2e 38 76 31 33 2e 30 37 68 2d 31 38 2e 38 34 76 2d 31 33 2e 30 37 63 30 2d 2e 34 34 2e 33 36 2d 2e 38 2e 38 2d 2e 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 35 70 78 3b 22 2f 3e 3c
                                                                                                                                                                                                                                        Data Ascii: /g><rect x="19.01" y="39.36" width="19.09" height=".68" style="fill:url(#linear-gradient);"/><path d="m25.13,25.21h17.24c.44,0,.8.36.8.8v13.07h-18.84v-13.07c0-.44.36-.8.8-.8Z" style="fill:#fff; stroke:#5f6367; stroke-miterlimit:10; stroke-width:.25px;"/><
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC396INData Raw: 6c 69 6e 65 20 78 31 3d 22 32 37 2e 36 22 20 79 31 3d 22 31 38 2e 35 39 22 20 78 32 3d 22 32 37 2e 30 38 22 20 79 32 3d 22 31 33 2e 30 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 64 62 38 30 30 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 30 2e 32 33 22 20 79 31 3d 22 32 32 2e 30 35 22 20 78 32 3d 22 31 32 2e 34 22 20 79 32 3d 22 31 35 2e 39 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 64 62 38 30 30 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64
                                                                                                                                                                                                                                        Data Ascii: line x1="27.6" y1="18.59" x2="27.08" y2="13.07" style="fill:none; stroke:#fdb800; stroke-linecap:round; stroke-linejoin:round;"/><line x1="20.23" y1="22.05" x2="12.4" y2="15.93" style="fill:none; stroke:#fdb800; stroke-linecap:round; stroke-linejoin:round


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        461192.168.2.75040835.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/3746a13ce27859e1e0df353e1291faec44057db92c61606f0c4f95bc4ce94e55238e943914330e6782548c5381fb7d329e540e8999f664a073ee9bb3a38235b5 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 75 51 55 71 7a 72 4b 6e 79 37 71 44 6b 64 75 36 44 43 36 67 5a 57 6f 4b 62 56 4d 57 47 32 32 6e 4f 63 35 39 6a 46 44 39 70 79 74 77 2d 78 54 5f 4f 65 56 64 78 44 52 62 31 43 65 76 39 31 44 36 77 45 48 56 62 42 46 69 79 32 58 50 71 36 53 77 52 55 45 37 56 77 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPruQUqzrKny7qDkdu6DC6gZWoKbVMWG22nOc59jFD9pytw-xT_OeVdxDRb1Cev91D6wEHVbBFiy2XPq6SwRUE7VwwDate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 35 39 2e 36 32 2c 37 31 2e 37 31 68 30 63 33 2e 36 32 2d 2e 30 38 2c 39 2e 33 36 2d 35 2e 33 35 2c 39 2e 33 36 2d 31 30 2e 33 33 6c 2e 34
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><path d="m59.62,71.71h0c3.62-.08,9.36-5.35,9.36-10.33l.4
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2d 31 32 2e 37 2c 31 38 2e 34 33 2d 31 2e 33 37 2e 36 32 2c 31 34 2e 30 37 63 2e 30 38 2c 34 2e 38 35 2c 36 2e 30 32 2c 38 2e 37 39 2c 37 2e 32 34 2c 39 68 30 73 2d 31 32 2e 31 2c 31 39 2e 30 38 2d 33 36 2e 30 35 2c 31 2e 33 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 64 63 39 63 38 3b 22 2f 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 38 2e 34 32 2c 36 31 2e 33 35 68 30 63 38 2e 37 36 2d 2e 30 32 2c 31 35 2e 38 34 2d 37 2e 31 34 2c 31 35 2e 38 32 2d 31 35 2e 38 39 6c 2d 2e 30 33 2d 31 34 2e 30 32 63 2d 2e 30 32 2d 38 2e 37 36 2d 37 2e 31 34 2d 31 35 2e 38 34 2d 31 35 2e 38 39 2d 31 35 2e 38 32 2d 38 2e 37 36 2e 30 32 2d 31 35 2e 38 34 2c 37 2e 31 34 2d 31 35 2e 38 32 2c 31 35 2e 38 39 6c 2e 30 33 2c 31 34 2e 30 32 63 2e 30 32 2c 38 2e
                                                                                                                                                                                                                                        Data Ascii: -12.7,18.43-1.37.62,14.07c.08,4.85,6.02,8.79,7.24,9h0s-12.1,19.08-36.05,1.32Z" style="fill:#ddc9c8;"/><g><g><path d="m78.42,61.35h0c8.76-.02,15.84-7.14,15.82-15.89l-.03-14.02c-.02-8.76-7.14-15.84-15.89-15.82-8.76.02-15.84,7.14-15.82,15.89l.03,14.02c.02,8.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1198INData Raw: 69 6c 6c 3a 23 35 35 34 66 34 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 39 2e 39 37 2c 33 37 2e 35 33 63 30 2d 2e 38 37 2e 35 38 2d 31 2e 35 37 2c 31 2e 32 38 2d 31 2e 35 37 73 31 2e 32 37 2e 37 31 2c 31 2e 32 37 2c 31 2e 35 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 33 2e 37 31 2c 33 37 2e 34 31 63 30 2d 2e 38 37 2e 35 38 2d 31 2e 35 37 2c 31 2e 32 38 2d 31 2e 35 37 2e 37 2c 30 2c 31 2e 32 37 2e 37 31 2c 31 2e 32 37 2c 31 2e 35 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 38 2e 36 36 2c 33 31 2e 35 32 73 32 2e 36 32 2d 31 2e 36 36 2c 34 2e 38 34 2e 36 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73
                                                                                                                                                                                                                                        Data Ascii: ill:#554f43;"/><path d="m69.97,37.53c0-.87.58-1.57,1.28-1.57s1.27.71,1.27,1.58" style="fill:#291f1a;"/><path d="m83.71,37.41c0-.87.58-1.57,1.28-1.57.7,0,1.27.71,1.27,1.58" style="fill:#291f1a;"/><path d="m68.66,31.52s2.62-1.66,4.84.67" style="fill:none; s
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 38 2e 35 2c 31 32 30 73 2e 35 35 2d 32 33 2e 32 33 2d 31 2e 34 39 2d 33 30 2e 33 33 2d 35 2e 33 32 2d 31 32 2e 34 37 2d 31 34 2e 31 33 2d 31 37 2e 31 33 6c 2d 31 31 2e 33 35 2d 34 2e 37 39 73 2d 38 2e 38 32 2c 32 2e 39 34 2d 31 32 2e 31 34 2c 32 2e 39 33 63 2d 2e 38 31 2c 30 2d 32 2d 2e 31 39 2d 33 2e 33 32 2d 2e 34 38 2d 34 2e 31 36 2d 2e 39 37 2d 39 2e 36 31 2d 32 2e 38 34 2d 39 2e 36 31 2d 32 2e 38 34 6c 2d 31 31 2e 33 35 2c 34 2e 37 39 63 2d 39 2e 35 31 2c 32 2e 38 32 2d 31 34 2c 31 30 2e 36 31 2d 31 35 2e 36 32 2c 31 34 2e 39 36 2d 32 2e 31 37 2c 35 2e 38 31 2d 34 2e 39 33 2c 31 36 2e 30 37 2d 37 2e 32 37 2c 32 31 2e 39 37 2d 33 2e 35 34 2c 38 2e 39 32 2d 31 2e 30 31 2c 31 30 2e 36 38 2c 33 2e 32 34
                                                                                                                                                                                                                                        Data Ascii: ></g><path d="m118.5,120s.55-23.23-1.49-30.33-5.32-12.47-14.13-17.13l-11.35-4.79s-8.82,2.94-12.14,2.93c-.81,0-2-.19-3.32-.48-4.16-.97-9.61-2.84-9.61-2.84l-11.35,4.79c-9.51,2.82-14,10.61-15.62,14.96-2.17,5.81-4.93,16.07-7.27,21.97-3.54,8.92-1.01,10.68,3.24
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 36 39 2c 31 32 2e 37 37 6c 34 2e 32 34 2d 34 2e 32 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 62 63 34 32 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 35 39 2e 38 34 2c 33 38 2e 32 33 63 32 2e 30 32 2d 2e 33 2c 34 2e 30 38 2e 32 31 2c 35 2e 37 34 2c 31 2e 34 31 68 30 6c 33 2e 35 32 2d 34 2e 35 39 63 2d 32 2e 38 39 2d 32 2e 30 38 2d 36 2e 34 38 2d 32 2e 39 35 2d 31 30 2d 32 2e 34 35 2d 35 2e 33 37 2e 37 31 2d 39 2e 38 39 2c 34 2e 33 39 2d 31 31 2e 36 37 2c 39 2e 35 31 6c 35 2e 32 31 2c 33 2e 30 34 63 2e 36 38 2d 33 2e 35 32 2c 33 2e 35 2d 36 2e 34 33 2c 37 2e 32 31 2d 36 2e 39 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 36 35 30 34 30 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 35 38 2e 36 39 2c 37 34 2e 31 36 6c
                                                                                                                                                                                                                                        Data Ascii: 69,12.77l4.24-4.29Z" style="fill:#efbc42;"/><path d="m59.84,38.23c2.02-.3,4.08.21,5.74,1.41h0l3.52-4.59c-2.89-2.08-6.48-2.95-10-2.45-5.37.71-9.89,4.39-11.67,9.51l5.21,3.04c.68-3.52,3.5-6.43,7.21-6.92Z" style="fill:#d65040;"/></g></g><path d="m58.69,74.16l
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC93INData Raw: 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 31 70 78 3b 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: one; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.61px;"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        462192.168.2.75040935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/b3ab6ace10babd065aff8ea06fcd3378b9778af012d0c702d49e48ed7b16f391a6cb5a155836da57b6383a0f82d231ff209a5add26410c7a2ccaf4d8f1cf3a7c HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 71 51 46 50 76 6b 6a 39 77 36 6b 38 41 7a 51 46 72 77 73 75 43 62 32 63 65 58 31 43 41 4e 34 63 61 54 5a 30 36 76 4d 4a 72 4b 64 41 35 55 59 61 32 44 42 66 43 73 61 2d 36 47 5a 4e 69 38 2d 52 31 75 59 63 72 4f 30 63 4c 78 44 7a 75 73 46 6d 5f 47 4d 4b 61 5f 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPoqQFPvkj9w6k8AzQFrwsuCb2ceX1CAN4caTZ06vMJrKdA5UYa2DBfCsa-6GZNi8-R1uYcrO0cLxDzusFm_GMKa_ADate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 35 32 2e 37 35 22 20 79 3d 22 37 2e 36 32 22 20 77 69 64 74 68 3d 22 34 35 2e 35 38 22 20 68 65 69 67 68 74 3d 22 39 38 2e 38 38 22 20 72 78 3d 22 34 2e 31 22 20 72 79 3d 22 34 2e 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 70 61 74 68 20 64 3d 22 6d 38 34 2e 37 33 2c 36 31 2e 33 36 63 2d 31 2e 31 39 2c 30 2d 32 2e 31 36 2e 39 37 2d 32 2e 31 36 2c 32 2e 31 36 73 2e 39 37 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2d 2e 39 37 2c 32 2e 31 36 2d 32 2e 31 36 2d 2e 39 37 2d 32 2e 31 36 2d 32 2e 31 36 2d 32 2e 31 36 5a 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><rect x="52.75" y="7.62" width="45.58" height="98.88" rx="4.1" ry="4.1" style="fill:#fff;"/></clipPath><clipPath id="clippath-1"><path d="m84.73,61.36c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.97,2.16-2.16-.97-2.16-2.16-2.16Z" style
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1197INData Raw: 36 2e 30 32 2c 36 2e 30 32 76 39 34 2e 30 32 63 30 2c 33 2e 33 32 2c 32 2e 37 2c 36 2e 30 32 2c 36 2e 30 32 2c 36 2e 30 32 68 33 38 2e 31 37 63 33 2e 33 32 2c 30 2c 36 2e 30 32 2d 32 2e 37 2c 36 2e 30 32 2d 36 2e 30 32 76 2d 35 30 2e 34 31 63 2e 34 33 2c 30 2c 2e 37 38 2d 2e 33 35 2e 37 38 2d 2e 37 38 76 2d 31 33 2e 37 32 63 30 2d 2e 34 33 2d 2e 33 35 2d 2e 37 38 2d 2e 37 38 2d 2e 37 38 76 2d 36 2e 37 31 63 2e 34 33 2c 30 2c 2e 37 38 2d 2e 33 35 2e 37 38 2d 2e 37 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 35 32 2e 37 35 22 20 79 3d 22 37 2e 36 32 22 20 77 69 64 74 68 3d 22 34 35 2e 35 38 22 20 68 65 69 67 68 74 3d 22 39 38 2e 38 38 22 20 72 78 3d 22 34 2e 31 22 20 72 79 3d 22 34 2e
                                                                                                                                                                                                                                        Data Ascii: 6.02,6.02v94.02c0,3.32,2.7,6.02,6.02,6.02h38.17c3.32,0,6.02-2.7,6.02-6.02v-50.41c.43,0,.78-.35.78-.78v-13.72c0-.43-.35-.78-.78-.78v-6.71c.43,0,.78-.35.78-.78Z" style="fill:#5f6367;"/><g><rect x="52.75" y="7.62" width="45.58" height="98.88" rx="4.1" ry="4.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 31 2d 31 2e 32 32 2d 32 2e 37 31 2d 32 2e 37 31 2d 32 2e 37 31 5a 6d 30 2c 34 2e 38 38 63 2d 31 2e 32 2c 30 2d 32 2e 31 37 2d 2e 39 37 2d 32 2e 31 37 2d 32 2e 31 37 73 2e 39 37 2d 32 2e 31 37 2c 32 2e 31 37 2d 32 2e 31 37 2c 32 2e 31 37 2e 39 37 2c 32 2e 31 37 2c 32 2e 31 37 2d 2e 39 37 2c 32 2e 31 37 2d 32 2e 31 37 2c 32 2e 31 37 5a 6d 2e 31 34 2d 33 2e 35 33 68 2d 2e 34 31 76 31 2e 36 33 6c 31 2e 34 32 2e 38 35 2e 32 2d 2e 33 33 2d 31 2e 32 32 2d 2e 37 32 76 2d 31 2e 34 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 39 64 61 64 65 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 38 30 2e 33 38 22 20 79 3d 22 34 39 22 20 77 69 64 74 68 3d 22 31 31 2e 36 35 22 20 68 65 69 67 68 74 3d 22 31 2e 31 39 22 20 72 78 3d 22 2e 35 34 22 20 72 79 3d 22 2e 35 34 22 20
                                                                                                                                                                                                                                        Data Ascii: 1-1.22-2.71-2.71-2.71Zm0,4.88c-1.2,0-2.17-.97-2.17-2.17s.97-2.17,2.17-2.17,2.17.97,2.17,2.17-.97,2.17-2.17,2.17Zm.14-3.53h-.41v1.63l1.42.85.2-.33-1.22-.72v-1.42Z" style="fill:#d9dade;"/><rect x="80.38" y="49" width="11.65" height="1.19" rx=".54" ry=".54"
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 36 30 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 32 2e 33 31 2c 32 38 2e 33 34 68 2e 34 38 76 34 2e 31 68 2d 2e 34 38 76 2d 34 2e 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 33 2e 38 35 2c 33 32 2e 33 31 63 2d 2e 32 31 2d 2e 31 35 2d 2e 33 36 2d 2e 33 33 2d 2e 34 35 2d 2e 35 36 6c 2e 34 34 2d 2e 31 39 63 2e 30 37 2e 31 38 2e 31 38 2e 33 31 2e 33 32 2e 34 31 2e 31 34 2e 31 2e 33 2e 31 34 2e 34 37 2e 31 34 2e
                                                                                                                                                                                                                                        Data Ascii: :none; stroke:#606367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.5px;"/></g></g><g><path d="m62.31,28.34h.48v4.1h-.48v-4.1Z" style="fill:#606367;"/><path d="m63.85,32.31c-.21-.15-.36-.33-.45-.56l.44-.19c.07.18.18.31.32.41.14.1.3.14.47.14.
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 33 2d 2e 31 31 2e 34 35 76 31 2e 36 33 68 2d 2e 34 39 76 2d 34 2e 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 33 2e 30 35 2c 32 38 2e 38 38 63 2d 2e 30 37 2d 2e 30 37 2d 2e 31 2d 2e 31 35 2d 2e 31 2d 2e 32 35 73 2e 30 33 2d 2e 31 38 2e 31 2d 2e 32 34 63 2e 30 37 2d 2e 30 37 2e 31 35 2d 2e 31 2e 32 35 2d 2e 31 73 2e 31 38 2e 30 33 2e 32 35 2e 31 63 2e 30 37 2e 30 37 2e 31 2e 31 35 2e 31 2e 32 34 73 2d 2e 30 33 2e 31 38 2d 2e 31 2e 32 35 63 2d 2e 30 37 2e 30 37 2d 2e 31 35 2e 31 2d 2e 32 35 2e 31 73 2d 2e 31 38 2d 2e 30 33 2d 2e 32 35 2d 2e 31 5a 6d 30 2c 2e 36 34 68 2e 34 38 76 32 2e 39 32 68 2d 2e 34 38 76 2d 32 2e 39 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37
                                                                                                                                                                                                                                        Data Ascii: 3-.11.45v1.63h-.49v-4.1Z" style="fill:#606367;"/><path d="m73.05,28.88c-.07-.07-.1-.15-.1-.25s.03-.18.1-.24c.07-.07.15-.1.25-.1s.18.03.25.1c.07.07.1.15.1.24s-.03.18-.1.25c-.07.07-.15.1-.25.1s-.18-.03-.25-.1Zm0,.64h.48v2.92h-.48v-2.92Z" style="fill:#606367
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC340INData Raw: 2e 34 32 2d 2e 31 34 2d 2e 35 39 2d 2e 32 32 2d 2e 33 2d 2e 33 37 2d 2e 33 39 63 2d 2e 31 35 2d 2e 30 39 2d 2e 33 32 2d 2e 31 33 2d 2e 35 2d 2e 31 33 73 2d 2e 33 35 2e 30 34 2d 2e 35 2e 31 33 63 2d 2e 31 36 2e 30 39 2d 2e 32 38 2e 32 32 2d 2e 33 38 2e 33 39 73 2d 2e 31 34 2e 33 37 2d 2e 31 34 2e 35 39 2e 30 35 2e 34 32 2e 31 34 2e 35 39 2e 32 32 2e 33 2e 33 38 2e 33 39 63 2e 31 36 2e 30 39 2e 33 33 2e 31 33 2e 35 2e 31 33 73 2e 33 35 2d 2e 30 34 2e 35 2d 2e 31 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 34 2e 38 33 2c 33 32 2e 32 32 63 2d 2e 31 39 2d 2e 32 31 2d 2e 32 38 2d 2e 34 39 2d 2e 32 38 2d 2e 38 37 76 2d 31 2e 38 34 68 2e 34 39 76 31 2e 37 37 63 30 2c 2e 32 38 2e 30 36 2e 34 38
                                                                                                                                                                                                                                        Data Ascii: .42-.14-.59-.22-.3-.37-.39c-.15-.09-.32-.13-.5-.13s-.35.04-.5.13c-.16.09-.28.22-.38.39s-.14.37-.14.59.05.42.14.59.22.3.38.39c.16.09.33.13.5.13s.35-.04.5-.13Z" style="fill:#606367;"/><path d="m84.83,32.22c-.19-.21-.28-.49-.28-.87v-1.84h.49v1.77c0,.28.06.48
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 32 2e 39 32 68 2d 2e 34 36 76 2d 2e 34 32 68 2d 2e 30 32 63 2d 2e 30 38 2e 31 35 2d 2e 32 31 2e 32 37 2d 2e 33 38 2e 33 37 2d 2e 31 38 2e 31 2d 2e 33 36 2e 31 35 2d 2e 35 36 2e 31 35 2d 2e 33 35 2c 30 2d 2e 36 32 2d 2e 31 2d 2e 38 31 2d 2e 33 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 38 2e 35 39 2c 33 30 2e 39 36 63 30 2d 2e 31 39 2e 30 34 2d 2e 33 35 2e 31 31 2d 2e 34 38 73 2e 32 2d 2e 32 38 2e 33 39 2d 2e 34 35 63 2e 31 35 2d 2e 31 34 2e 32 36 2d 2e 32 35 2e 33 33 2d 2e 33 35 2e 30 37 2d 2e 31 2e 31 2d 2e 32 31 2e 31 2d 2e 33 35 2c 30 2d 2e 31 38 2d 2e 30 36 2d 2e 33 33 2d 2e 31 38 2d 2e 34 34 2d 2e 31 32 2d 2e 31 31 2d 2e 32 38 2d 2e 31 37 2d 2e 34 39 2d 2e 31 37 2d 2e 31 39 2c 30
                                                                                                                                                                                                                                        Data Ascii: 2.92h-.46v-.42h-.02c-.08.15-.21.27-.38.37-.18.1-.36.15-.56.15-.35,0-.62-.1-.81-.31Z" style="fill:#606367;"/><path d="m88.59,30.96c0-.19.04-.35.11-.48s.2-.28.39-.45c.15-.14.26-.25.33-.35.07-.1.1-.21.1-.35,0-.18-.06-.33-.18-.44-.12-.11-.28-.17-.49-.17-.19,0
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC704INData Raw: 33 2d 31 33 2e 35 33 2c 32 35 2e 31 37 2d 35 2e 36 39 2c 34 36 2e 34 37 6c 2d 31 2e 38 2c 35 2e 31 37 68 33 35 2e 36 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 66 35 33 34 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 32 2e 32 34 2c 35 33 2e 34 36 73 2d 32 2e 34 37 2c 38 2e 38 39 2c 32 2e 37 39 2c 38 2e 36 32 6c 2d 32 2e 37 39 2d 38 2e 36 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 32 36 39 35 63 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 38 2e 33 31 2c 31 31 30 2e 35 63 2e 33 31 2c 32 2e 31 33 2e 37 33 2c 33 2e 38 31 2c 31 2e 37 31 2c 36 2e 34 37 6c 2d 31 2e 38 2c 35 2e 31 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 32 34 38 33 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a
                                                                                                                                                                                                                                        Data Ascii: 3-13.53,25.17-5.69,46.47l-1.8,5.17h35.66Z" style="fill:#9f5343;"/><path d="m102.24,53.46s-2.47,8.89,2.79,8.62l-2.79-8.62Z" style="fill:#b2695c;"/><path d="m88.31,110.5c.31,2.13.73,3.81,1.71,6.47l-1.8,5.17" style="fill:none; stroke:#92483a; stroke-linecap:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        463192.168.2.75041035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/24674e970ca6b83f5a61c8756faf89d9eb23eecc4c56248562ede150b97d8ee359e5893cd53a7dd3f11c6b362c33d38e2ea53b8d8002150eeb67bc27a98e8eaf HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 52 54 38 62 4d 73 4d 69 69 32 44 32 4f 5f 4d 76 63 54 71 50 4c 30 64 46 50 56 58 55 69 4d 37 30 33 58 6d 4f 4a 7a 46 48 47 53 7a 6a 6b 32 73 6a 59 65 35 71 47 4c 49 6d 58 75 4b 76 37 62 61 35 6b 57 36 78 5a 4a 62 7a 43 49 4f 6a 67 62 33 41 50 48 70 41 72 6f 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrRT8bMsMii2D2O_MvcTqPL0dFPVXUiM703XmOJzFHGSzjk2sjYe5qGLImXuKv7ba5kW6xZJbzCIOjgb3APHpAroADate: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 33 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http:/
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 33 20 31 32 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 30 30 43 33 45 33 3b 7d 0a 09 2e 73 74
                                                                                                                                                                                                                                        Data Ascii: /www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve"><style type="text/css">.st0{fill-rule:evenodd;clip-rule:evenodd;fill:#00C3E3;}.st
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1194INData Raw: 6e 6f 64 64 3b 66 69 6c 6c 3a 23 42 42 35 32 46 46 3b 7d 0a 09 2e 73 74 32 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 34 45 36 46 46 3b 7d 0a 09 2e 73 74 32 31 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 44 45 41 41 46 46 3b 7d 0a 09 2e 73 74 32 32 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 39 30 30 39 34 3b 7d 0a 09 2e 73 74 32 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 35 32 42 41 3b 7d 0a 09 2e 73
                                                                                                                                                                                                                                        Data Ascii: nodd;fill:#BB52FF;}.st20{fill-rule:evenodd;clip-rule:evenodd;fill:#F4E6FF;}.st21{fill-rule:evenodd;clip-rule:evenodd;fill:#DEAAFF;}.st22{fill-rule:evenodd;clip-rule:evenodd;fill:#F90094;}.st23{fill-rule:evenodd;clip-rule:evenodd;fill:#FF52BA;}.s
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 44 44 43 34 3b 7d 0a 09 2e 73 74 34 31 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 45 44 45 30 3b 7d 0a 09 2e 73 74 34 32 7b 66 69 6c 6c 3a 23 46 46 42 39 30 30 3b 7d 0a 09 2e 73 74 34 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 46 36 44 43 3b 7d 0a 09 2e 73 74 34 34 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 45 45 42 43 3b 7d 0a 09 2e 73 74 34 35 7b 66 69 6c 6c 2d 72 75 6c
                                                                                                                                                                                                                                        Data Ascii: le:evenodd;clip-rule:evenodd;fill:#FFDDC4;}.st41{fill-rule:evenodd;clip-rule:evenodd;fill:#FFEDE0;}.st42{fill:#FFB900;}.st43{fill-rule:evenodd;clip-rule:evenodd;fill:#FFF6DC;}.st44{fill-rule:evenodd;clip-rule:evenodd;fill:#FFEEBC;}.st45{fill-rul
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 41 39 41 36 3b 7d 0a 09 2e 73 74 36 36 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 38 33 37 45 3b 7d 0a 09 2e 73 74 36 37 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 35 43 35 35 3b 7d 0a 09 2e 73 74 36 38 7b 66 69 6c 6c 3a 23 45 42 30 37 30 45 3b 7d 0a 09 2e 73 74 36 39 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 44 36 30 30 30 39 3b 7d 0a 09 2e 73 74 37 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c
                                                                                                                                                                                                                                        Data Ascii: le:evenodd;fill:#FFA9A6;}.st66{fill-rule:evenodd;clip-rule:evenodd;fill:#FF837E;}.st67{fill-rule:evenodd;clip-rule:evenodd;fill:#FF5C55;}.st68{fill:#EB070E;}.st69{fill-rule:evenodd;clip-rule:evenodd;fill:#D60009;}.st70{fill-rule:evenodd;clip-rul
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 66 69 6c 6c 3a 23 32 41 36 33 43 45 3b 7d 0a 09 2e 73 74 39 35 7b 66 69 6c 6c 3a 23 37 32 39 42 45 45 3b 7d 0a 09 2e 73 74 39 36 7b 66 69 6c 6c 3a 23 35 33 38 32 45 42 3b 7d 0a 09 2e 73 74 39 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 35 32 32 34 34 34 38 36 35 33 36 35 36 32 33 35 32 37 33 30 30 30 30 30 30 30 35 33 36 34 30 33 39 31 36 35 33 30 31 38 34 38 39 35 5f 29 3b 66 69 6c 6c 3a 23 37 32 39 42 45 45 3b 7d 0a 09 2e 73 74 39 38 7b 66 69 6c 6c 3a 23 36 30 39 31 45 38 3b 7d 0a 09 2e 73 74 39 39 7b 66 69 6c 6c 3a 23 35 45 38 39 43 43 3b 7d 0a 09 2e 73 74 31 30 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 32 35 34 30 39 31 35 34 37 39 35 31 39 37 36 35 35 30 36 30 30
                                                                                                                                                                                                                                        Data Ascii: fill:#2A63CE;}.st95{fill:#729BEE;}.st96{fill:#5382EB;}.st97{clip-path:url(#XMLID_00000152244486536562352730000000536403916530184895_);fill:#729BEE;}.st98{fill:#6091E8;}.st99{fill:#5E89CC;}.st100{clip-path:url(#XMLID_000000254091547951976550600
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 30 32 31 32 34 3b 7d 0a 09 2e 73 74 31 31 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 36 30 37 35 30 37 32 33 31 31 33 33 33 33 38 38 31 32 30 30 30 30 30 30 30 38 33 31 33 39 32 34 33 33 37 39 33 39 31 30 30 30 34 38 5f 29 3b 7d 0a 09 2e 73 74 31 31 31 7b 66 69 6c 6c 3a 23 41 43 37 45 34 44 3b 7d 0a 09 2e 73 74 31 31 32 7b 66 69 6c 6c 3a 23 45 39 33 44 32 37 3b 7d 0a 09 2e 73 74 31 31 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 36 31 36 30 38 35 39 36 39 39 35 31 38 30 31 31 34 30 36 30 30 30 30 30 31 35 31 33 36 30 36 37 39 33 36 37 33 38 36 39 39 36 35 31 5f 29 3b 7d 0a 09 2e 73 74 31 31 34 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 32 36 39 33 42 3b
                                                                                                                                                                                                                                        Data Ascii: 02124;}.st110{clip-path:url(#XMLID_00000060750723113333881200000008313924337939100048_);}.st111{fill:#AC7E4D;}.st112{fill:#E93D27;}.st113{clip-path:url(#XMLID_00000161608596995180114060000015136067936738699651_);}.st114{fill:none;stroke:#92693B;
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 3a 23 34 35 37 46 46 31 3b 7d 0a 09 2e 73 74 31 33 30 7b 66 69 6c 6c 3a 23 35 45 36 33 36 38 3b 7d 0a 09 2e 73 74 31 33 31 7b 66 69 6c 6c 3a 23 46 35 43 35 43 33 3b 7d 0a 09 2e 73 74 31 33 32 7b 66 69 6c 6c 3a 23 36 37 39 36 46 32 3b 7d 0a 09 2e 73 74 31 33 33 7b 66 69 6c 6c 3a 23 45 41 36 37 35 43 3b 7d 0a 09 2e 73 74 31 33 34 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 44 39 39 33 39 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 36 37 37 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 33 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 44 34 33 44 32 38 3b
                                                                                                                                                                                                                                        Data Ascii: :#457FF1;}.st130{fill:#5E6368;}.st131{fill:#F5C5C3;}.st132{fill:#6796F2;}.st133{fill:#EA675C;}.st134{fill:none;stroke:#D99399;stroke-width:0.6773;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st135{fill:none;stroke:#D43D28;
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 36 36 30 33 5f 29 3b 66 69 6c 6c 3a 23 44 35 41 42 46 39 3b 7d 0a 09 2e 73 74 31 35 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 30 31 38 31 33 36 39 32 33 34 32 32 39 31 36 35 39 32 36 30 30 30 30 30 31 31 34 35 31 33 36 33 38 33 35 34 36 35 35 36 36 36 30 33 5f 29 3b 7d 0a 09 2e 73 74 31 35 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 37 34 30 39 30 34 36 38 30 34 39 33 37 30 33 33 30 34 30 30 30 30 30 30 36 35 30 30 34 36 31 34 30 38 33 37 31 32 31 34 35 31 31 5f 29 3b 7d 0a 09 2e 73 74 31 35 32 7b 66 69 6c 6c 3a 23 39 44 35 33 34 33 3b 7d 0a 09 2e 73 74 31 35 33 7b 66 69 6c 6c 3a 23 45 44 37 31 44 31 3b 7d 0a 09 2e 73 74 31 35 34 7b 63 6c 69 70 2d 70 61 74 68 3a 75
                                                                                                                                                                                                                                        Data Ascii: 6603_);fill:#D5ABF9;}.st150{clip-path:url(#SVGID_00000101813692342291659260000011451363835465566603_);}.st151{clip-path:url(#SVGID_00000087409046804937033040000006500461408371214511_);}.st152{fill:#9D5343;}.st153{fill:#ED71D1;}.st154{clip-path:u


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        464192.168.2.75041235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/af155d72d5384bfbe14192986906b019ea882ad5a84c943f36fa73dda248b77eab66b187869b4a95e839ba2d1a208f3efdd2112d2b8449ed47f74e640ebbe7eb HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 48 59 68 76 79 4f 5a 71 69 46 58 54 73 5f 5a 50 38 55 69 7a 62 74 52 52 69 76 59 68 37 52 70 57 55 72 61 79 36 75 39 6f 45 6d 54 66 44 51 6f 70 54 4d 32 47 54 6c 6a 6c 41 7a 64 4c 62 4e 30 5a 33 77 59 5f 35 43 4b 34 51 54 34 50 69 4f 70 64 32 42 4a 6f 42 59 49 73 57 61 32 58 30 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 32 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpHYhvyOZqiFXTs_ZP8UizbtRRivYh7RpWUray6u9oEmTfDQopTM2GTljlAzdLbN0Z3wY_5CK4QT4PiOpd2BJoBYIsWa2X0Date: Tue, 28 Nov 2023 13:01:22 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 39 2e 30 35 22 20 79 3d 22 2d 34 2e 33 22 20 77 69 64 74 68 3d 22 31 30 36 2e 32 34 22 20 68 65 69 67 68 74 3d 22 31 32 34 2e 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 29 3b 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 34 32 2e 32 35 2c 39 31 2e 33 32 63 32 2e 36 33 2d 33 2e 37 33 2c 31 34 2e 30 39 2c 35 2e 32 35 2c 31 34 2e 30 39 2c 35 2e 32 35 6c 2d 34 2e 33 38 2c 36 2e 32 32 73 2d 31 32 2e 33 34 2d 37 2e 37 34 2d 39 2e 37 31 2d 31 31 2e 34 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="19.05" y="-4.3" width="106.24" height="124.3" style="fill:none;"/></clipPath></defs><g style="clip-path:url(#clippath);"><g><path d="m42.25,91.32c2.63-3.73,14.09,5.25,14.09,5.25l-4.38,6.22s-12.34-7.74-9.71-11.48Z" style="fill:
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1196INData Raw: 33 2c 32 2e 35 32 2d 35 2e 36 33 2c 35 2e 36 33 76 38 37 2e 38 37 63 30 2c 33 2e 31 31 2c 32 2e 35 32 2c 35 2e 36 33 2c 35 2e 36 33 2c 35 2e 36 33 68 33 35 2e 36 37 63 33 2e 31 31 2c 30 2c 35 2e 36 33 2d 32 2e 35 32 2c 35 2e 36 33 2d 35 2e 36 33 76 2d 34 37 2e 31 31 63 2e 34 2c 30 2c 2e 37 33 2d 2e 33 33 2e 37 33 2d 2e 37 33 76 2d 31 32 2e 38 32 63 30 2d 2e 34 2d 2e 33 33 2d 2e 37 33 2d 2e 37 33 2d 2e 37 33 76 2d 36 2e 32 37 63 2e 34 2c 30 2c 2e 37 33 2d 2e 33 33 2e 37 33 2d 2e 37 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 34 39 2e 38 34 22 20 79 3d 22 31 39 2e 32 34 22 20 77 69 64 74 68 3d 22 34 32 2e 36 22 20 68 65 69 67 68 74 3d 22 39 32 2e 34 32 22 20 72 78 3d 22 33 2e 38 33 22 20 72 79
                                                                                                                                                                                                                                        Data Ascii: 3,2.52-5.63,5.63v87.87c0,3.11,2.52,5.63,5.63,5.63h35.67c3.11,0,5.63-2.52,5.63-5.63v-47.11c.4,0,.73-.33.73-.73v-12.82c0-.4-.33-.73-.73-.73v-6.27c.4,0,.73-.33.73-.73Z" style="fill:#5f6367;"/><rect x="49.84" y="19.24" width="42.6" height="92.42" rx="3.83" ry
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC1252INData Raw: 65 3a 23 33 63 34 30 34 33 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 31 33 22 20 63 79 3d 22 32 36 2e 31 32 22 20 72 3d 22 31 2e 38 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 33 63 34 30 34 33 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 37 38 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 31 2e 31 33 22 20 79 31 3d 22 32 34 2e 32 38 22 20 78 32 3d 22 37 31 2e 31 33 22 20 79 32 3d 22 31 39 2e 32 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 33 63 34 30 34 33 3b 20 73
                                                                                                                                                                                                                                        Data Ascii: e:#3c4043; stroke-miterlimit:10; stroke-width:1px;"/><circle cx="71.13" cy="26.12" r="1.84" style="fill:none; stroke:#3c4043; stroke-miterlimit:10; stroke-width:.78px;"/><line x1="71.13" y1="24.28" x2="71.13" y2="19.24" style="fill:none; stroke:#3c4043; s
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC47INData Raw: 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: -linecap:round; stroke-linejoin:round;"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        465192.168.2.75041335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/761c8bed6a2a232d3e630e92f8835e5eed4f4f2b9a5d7032234b216e134f6475c3e48014b68063a927967f9636afc3a257f9e8fc4670fb9167d8ed33e153d6c5 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 4b 4e 36 53 6f 4d 31 51 4b 45 37 62 79 30 59 76 68 2d 7a 66 69 5f 6f 4c 6f 35 4d 68 5a 71 4c 75 31 37 4e 32 4c 77 4c 72 51 41 43 35 71 59 70 31 72 2d 33 6d 50 74 4c 5a 6b 4c 7a 46 6b 36 71 62 50 6b 50 51 30 5f 34 53 6b 33 31 75 42 5f 46 4d 38 52 4b 69 46 66 45 4d 47 6c 6e 39 36 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPoKN6SoM1QKE7by0Yvh-zfi_oLo5MhZqLu17N2LwLrQAC5qYp1r-3mPtLZkLzFk6qbPkPQ0_4Sk31uB_FM8RKiFfEMGln96Date: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 39 39 2e 30 38 22 20 79 3d 22 36 37 2e 35 33 22 20 77 69 64 74 68 3d 22 31 38 2e 33 37 22 20 68 65 69 67 68 74 3d 22 33 39 2e 38 35 22 20 72 78 3d 22 31 2e 36 35 22 20 72 79 3d 22 31 2e 36 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 33 2e 39 33 2c 32 35 2e 34 37 68 2d 33 31 2e 33 35 63 2d 32 2e 31 36 2c 30 2d 33 2e 39 2c 31 2e 37 36 2d 33 2e 39 2c 33 2e 39 32 6c 2d 2e 30 32 2c 32 33 2e 35 31 63 30 2c 32 2e 31 36 2c 31 2e 37 36 2c 33 2e 39 32 2c 33 2e 39 32 2c 33 2e 39 32 68 33 31 2e 33 35 63 32 2e 31 36 2c 30 2c 33 2e 39 32 2d 31 2e 37 36 2c 33 2e 39 32 2d
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="99.08" y="67.53" width="18.37" height="39.85" rx="1.65" ry="1.65" style="fill:#fff;"/></clipPath></defs><path d="m123.93,25.47h-31.35c-2.16,0-3.9,1.76-3.9,3.92l-.02,23.51c0,2.16,1.76,3.92,3.92,3.92h31.35c2.16,0,3.92-1.76,3.92-
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1196INData Raw: 22 2e 39 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 30 32 2e 35 22 20 63 79 3d 22 31 30 30 2e 37 33 22 20 72 3d 22 31 2e 32 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 31 30 2e 34 22 20 63 79 3d 22 31 30 30 2e 37 33 22 20 72 3d 22 31 2e 32 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 30 36 2e 34 35 22 20 63 79 3d 22 31 30 30 2e 37 33 22 20 72 3d 22 31 2e 32 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 31 34 2e 33 36 22 20 63 79 3d 22 31 30 30 2e 37 33 22 20 72
                                                                                                                                                                                                                                        Data Ascii: ".98" style="fill:#eff1f2;"/><g><circle cx="102.5" cy="100.73" r="1.26" style="fill:#eff1f2;"/><circle cx="110.4" cy="100.73" r="1.26" style="fill:#eff1f2;"/><circle cx="106.45" cy="100.73" r="1.26" style="fill:#eff1f2;"/><circle cx="114.36" cy="100.73" r
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 34 2e 37 39 22 20 79 31 3d 22 39 35 2e 35 22 20 78 32 3d 22 33 34 2e 32 37 22 20 79 32 3d 22 39 35 2e 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 38 64 61 64 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 32 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 36 2e 34 36 2c 33 36 2e 35 31 6c 2d 32 30 2e 34 34 2c 33 35 2e 34 63 2d 31 2e 38 38 2c 33 2e 32 36 2e 34 37 2c 37 2e 33 33 2c 34 2e 32 33 2c 37 2e 33 33 68 34 30 2e 38 38 63 33
                                                                                                                                                                                                                                        Data Ascii: round; stroke-width:.62px;"/><line x1="24.79" y1="95.5" x2="34.27" y2="95.5" style="fill:none; stroke:#d8dade; stroke-linecap:round; stroke-linejoin:round; stroke-width:.62px;"/></g><g><path d="m76.46,36.51l-20.44,35.4c-1.88,3.26.47,7.33,4.23,7.33h40.88c3
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 35 2d 35 2d 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 37 32 30 30 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 37 2e 37 32 2c 32 38 2e 35 37 63 2d 2e 31 38 2d 2e 31 38 2d 2e 32 37 2d 2e 34 2d 2e 32 37 2d 2e 36 35 73 2e 30 39 2d 2e 34 37 2e 32 37 2d 2e 36 35 63 2e 31 38 2d 2e 31 38 2e 34 2d 2e 32 36 2e 36 35 2d 2e 32 36 73 2e 34 37 2e 30 39 2e 36 35 2e 32 36 63 2e 31 38 2e 31 38 2e 32 37 2e 33 39 2e 32 37 2e 36 35 73 2d 2e 30 39 2e 34 37 2d 2e 32 37 2e 36 35 2d 2e 34 2e 32 37 2d 2e 36 35 2e 32 37 2d 2e 34 37 2d 2e 30 39 2d 2e 36 35 2d 2e 32 37 5a 6d 2d 2e 30 36 2d 35 2e 31 39 76 2d 32 2e 31 38 68 31 2e 34 32 76 32 2e 31 38 6c 2d 2e 31 33 2c 32 2e 37 39 68 2d 31 2e 31 36 6c 2d 2e 31 33 2d 32 2e 37 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c
                                                                                                                                                                                                                                        Data Ascii: 5-5-5Z" style="fill:#ff7200;"/><path d="m127.72,28.57c-.18-.18-.27-.4-.27-.65s.09-.47.27-.65c.18-.18.4-.26.65-.26s.47.09.65.26c.18.18.27.39.27.65s-.09.47-.27.65-.4.27-.65.27-.47-.09-.65-.27Zm-.06-5.19v-2.18h1.42v2.18l-.13,2.79h-1.16l-.13-2.79Z" style="fil
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC19INData Raw: 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: :#fff;"/></g></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        466192.168.2.75041435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:22 UTC853OUTGET /files/2a1c35304a33d92df28ea5b7156b5b402ffe8df74dfb61e2e7af4681d0fe99e6fea1b01f266056516d170f9e9526decb46d154af54809ae09289904f2ea9823a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 69 7a 56 62 75 31 77 73 71 77 30 69 70 37 6a 76 45 36 4c 78 75 2d 38 4c 53 6f 4d 37 74 77 48 62 41 72 6a 34 4b 67 43 36 4a 67 57 74 57 39 71 58 50 79 6f 77 6a 55 79 41 4f 30 74 4d 62 55 6a 50 69 50 70 30 5a 2d 6f 6e 59 76 37 35 41 32 57 6f 57 48 5f 69 4f 72 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqizVbu1wsqw0ip7jvE6Lxu-8LSoM7twHbArj4KgC6JgWtW9qXPyowjUyAO0tMbUjPiPp0Z-onYv75A2WoWH_iOrQDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 34 33 2e 31 35 22 20 79 31 3d 22 33 36 2e 30 33 22 20 78 32 3d 22 34 35 2e 32 37 22 20 79 32 3d 22 33 32 2e 34 31 22 20 73 74 79 6c 65 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><line x1="43.15" y1="36.03" x2="45.27" y2="32.41" style=
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 33 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 34 37 2e 33 39 22 20 79 31 3d 22 34 30 2e 35 37 22 20 78 32 3d 22 35 30 2e 36 31 22 20 79 32 3d 22 33 38 2e 31 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 33 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d
                                                                                                                                                                                                                                        Data Ascii: "fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/><line x1="47.39" y1="40.57" x2="50.61" y2="38.19" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/><line x1=
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1197INData Raw: 35 6c 2d 31 34 2e 37 32 2c 33 31 2e 37 35 63 2d 2e 34 2e 36 32 2d 2e 32 32 2c 31 2e 34 36 2e 34 2c 31 2e 38 36 6c 31 32 2e 36 33 2c 38 2e 31 36 63 2e 32 32 2e 31 34 2e 34 36 2e 32 31 2e 37 2e 32 31 68 30 63 2e 31 34 2c 30 2c 2e 32 39 2d 2e 30 32 2e 34 32 2d 2e 30 36 6c 31 2e 37 33 2d 2e 32 35 2d 2e 39 36 2d 2e 33 38 2c 31 34 2e 36 38 2d 33 31 2e 36 37 63 2e 34 2d 2e 36 32 2e 32 32 2d 31 2e 34 36 2d 2e 34 2d 31 2e 38 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 33 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 34 2e 30 37 2c 36 37 2e 39 36 6c 31 32 2e 36 33 2c 38 2e 31 36 63 2e 36 32 2e 34 2c 31 2e 34 36 2e 32 32 2c 31 2e 38 36 2d 2e 34 6c 31 34 2e 37 32 2d 33 31 2e 37 35 63 2e 34 2d 2e 36 32 2e 32 32 2d 31 2e 34 36 2d 2e 34 2d 31 2e 38 36 6c 2d
                                                                                                                                                                                                                                        Data Ascii: 5l-14.72,31.75c-.4.62-.22,1.46.4,1.86l12.63,8.16c.22.14.46.21.7.21h0c.14,0,.29-.02.42-.06l1.73-.25-.96-.38,14.68-31.67c.4-.62.22-1.46-.4-1.86Z" style="fill:#333;"/><path d="m14.07,67.96l12.63,8.16c.62.4,1.46.22,1.86-.4l14.72-31.75c.4-.62.22-1.46-.4-1.86l-
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 2d 31 2e 33 38 2d 2e 33 35 2d 32 2e 39 31 2e 36 35 2d 33 2e 35 34 68 30 63 31 2d 2e 36 33 2c 31 2e 38 36 2d 2e 34 2c 32 2e 39 31 2c 31 2e 37 32 6c 2e 37 33 2c 31 2e 33 31 63 2e 35 34 2c 31 2e 31 38 2e 30 39 2c 32 2e 36 32 2d 2e 36 35 2c 33 2e 34 68 30 63 2d 2e 38 36 2e 39 2d 32 2e 32 33 2d 2e 30 37 2d 32 2e 37 34 2d 31 2e 31 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 38 34 2c 35 35 2e 34 35 6c 2d 31 2e 33 2d 32 2e 31 38 63 2d 31 2e 31 33 2d 31 2e 39 33 2d 2e 33 2d 33 2e 38 33 2e 37 2d 34 2e 34 36 68 30 63 31 2d 2e 36 33 2c 32 2e 34 31 2d 2e 32 39 2c 33 2e 31 34 2c 31 2e 36 35 6c 2e 36 36 2c 31 2e 36 32 63 2e 35 33 2c 31 2e 37 31 2e 38 36 2c 32 2e 39 35 2d 2e 32 34 2c 34 2e 30 34
                                                                                                                                                                                                                                        Data Ascii: -1.38-.35-2.91.65-3.54h0c1-.63,1.86-.4,2.91,1.72l.73,1.31c.54,1.18.09,2.62-.65,3.4h0c-.86.9-2.23-.07-2.74-1.19Z" style="fill:#202124;"/><path d="m17.84,55.45l-1.3-2.18c-1.13-1.93-.3-3.83.7-4.46h0c1-.63,2.41-.29,3.14,1.65l.66,1.62c.53,1.71.86,2.95-.24,4.04
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 39 32 2d 32 2e 30 36 2c 32 2e 30 36 2d 32 2e 30 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2e 32 20 2d 2e 32 37 29 20 72 6f 74 61 74 65 28 2e 32 35 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 64 63 39 63 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 34 39 2c 36 36 2e 34 35 63 31 2e 39 31 2c 31 2e 34 31 2c 33 2e 34 35 2c 32 2e 31 39 2c 37 2e 32 31 2c 32 2e 37 39 2c 33 2e 33 36 2e 35 33 2c 38 2e 33 37 2e 34 37 2c 31 32 2e 31 33 2d 31 2e 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                        Data Ascii: 92-2.06,2.06-2.06Z" transform="translate(.2 -.27) rotate(.25)" style="fill:#ddc9c8;"/><path d="m70.49,66.45c1.91,1.41,3.45,2.19,7.21,2.79,3.36.53,8.37.47,12.13-1.6" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC710INData Raw: 37 2c 31 37 2e 39 34 2c 31 30 2e 38 34 2c 31 37 2e 39 34 2c 31 30 2e 38 34 6c 2d 33 36 2e 37 36 2e 35 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 31 2e 32 37 2c 33 34 2e 31 38 6c 2d 34 30 2e 31 39 2d 2e 30 33 2d 2e 30 33 2c 38 2e 37 35 2c 31 33 2e 35 37 2d 2e 32 33 63 32 2e 36 31 2d 32 2e 34 2c 35 2e 30 36 2d 2e 30 37 2c 35 2e 30 36 2d 2e 30 37 6c 32 31 2e 38 36 2d 2e 32 36 2d 2e 32 37 2d 38 2e 31 36 5a 6d 2d 33 32 2e 35 2c 36 2e 39 38 63 2d 33 2e 31 2e 30 34 2d 35 2e 36 32 2d 2e 39 36 2d 35 2e 36 34 2d 32 2e 32 33 73 32 2e 34 38 2d 32 2e 33 34 2c 35 2e 35 38 2d 32 2e 33 39 2c 35 2e 36 32 2e 39 36 2c 35 2e 36 34 2c 32 2e 32 33 63 2e 30 32 2c 31 2e 32 38 2d 32 2e 34 38 2c 32 2e 33 35
                                                                                                                                                                                                                                        Data Ascii: 7,17.94,10.84,17.94,10.84l-36.76.51Z" style="fill:#202124;"/><path d="m101.27,34.18l-40.19-.03-.03,8.75,13.57-.23c2.61-2.4,5.06-.07,5.06-.07l21.86-.26-.27-8.16Zm-32.5,6.98c-3.1.04-5.62-.96-5.64-2.23s2.48-2.34,5.58-2.39,5.62.96,5.64,2.23c.02,1.28-2.48,2.35


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        467192.168.2.75041635.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC853OUTGET /files/065c86ebeb45b1d8e01a01af392a3e51d0fc51f84df51cb661f9ad24b2f3bb50df2d9239d79550d03def9e3c233e74226dc67469d1329dddd6708e1d6a36bb84 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1082INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 76 4a 72 4f 59 35 44 51 51 30 65 42 76 48 64 4f 35 48 58 51 70 37 78 37 35 79 44 57 35 65 67 58 34 49 35 58 70 6e 79 70 70 55 79 33 71 6e 74 64 31 36 49 66 73 6b 38 38 51 4a 78 46 30 5a 4c 73 47 36 76 4c 4e 72 6f 36 6c 69 48 4c 57 4a 73 54 79 6f 50 73 62 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqvJrOY5DQQ0eBvHdO5HXQp7x75yDW5egX4I5XpnyppUy3qntd16Ifsk88QJxF0ZLsG6vLNro6liHLWJsTyoPsbDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC170INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 36 2e 37 38 2c 32 31 2e 36 36 76 2d 36 2e 33 33 63 30 2d 33 2e 30 38 2d 32 2e 34 39 2d 35 2e 35 37 2d 35 2e 35 37 2d 35 2e 35 37
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><g><path d="m126.78,21.66v-6.33c0-3.08-2.49-5.57-5.57-5.57
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 48 32 33 2e 35 38 63 2d 33 2e 30 38 2c 30 2d 35 2e 35 37 2c 32 2e 34 39 2d 35 2e 35 37 2c 35 2e 35 37 76 36 2e 33 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 38 64 61 64 65 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 38 2e 30 31 2c 32 31 2e 36 36 76 38 33 2e 30 32 63 30 2c 33 2e 30 38 2c 32 2e 34 39 2c 35 2e 35 37 2c 35 2e 35 37 2c 35 2e 35 37 68 39 37 2e 36 33 63 33 2e 30 38 2c 30 2c 35 2e 35 37 2d 32 2e 34 39 2c 35 2e 35 37 2d 35 2e 35 37 56 32 31 2e 36 36 48 31 38 2e 30 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 36 65 38 65 62 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 32 34 2e 30 37 22 20 63 79 3d 22 31 35 2e 37 31 22 20 72 3d 22 32 2e 35 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 61 61 30 61 36 3b 22 2f 3e 3c 72 65 63
                                                                                                                                                                                                                                        Data Ascii: H23.58c-3.08,0-5.57,2.49-5.57,5.57v6.33" style="fill:#d8dade;"/><path d="m18.01,21.66v83.02c0,3.08,2.49,5.57,5.57,5.57h97.63c3.08,0,5.57-2.49,5.57-5.57V21.66H18.01Z" style="fill:#e6e8eb;"/><circle cx="24.07" cy="15.71" r="2.55" style="fill:#9aa0a6;"/><rec
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1196INData Raw: 31 2e 38 5a 6d 30 2d 32 2e 31 37 63 30 2d 2e 39 2e 37 32 2d 31 2e 36 32 2c 31 2e 36 32 2d 31 2e 36 32 73 31 2e 36 32 2e 37 33 2c 31 2e 36 32 2c 31 2e 36 32 2d 2e 37 33 2c 31 2e 36 32 2d 31 2e 36 32 2c 31 2e 36 32 2d 31 2e 36 32 2d 2e 37 33 2d 31 2e 36 32 2d 31 2e 36 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 61 61 30 61 36 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 34 34 2e 34 32 22 20 79 3d 22 34 37 2e 36 33 22 20 77 69 64 74 68 3d 22 35 38 2e 33 36 22 20 68 65 69 67 68 74 3d 22 33 2e 32 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 34 34 2e 34 32 22 20 79 3d 22 35 32 2e 38 39 22 20 77 69 64 74 68 3d 22 37 34 2e 33 38 22 20 68 65 69 67 68 74 3d 22 33 2e 32 39 22 20 73 74 79 6c 65 3d 22
                                                                                                                                                                                                                                        Data Ascii: 1.8Zm0-2.17c0-.9.72-1.62,1.62-1.62s1.62.73,1.62,1.62-.73,1.62-1.62,1.62-1.62-.73-1.62-1.62Z" style="fill:#9aa0a6;"/></g><rect x="44.42" y="47.63" width="58.36" height="3.29" style="fill:#fff;"/><rect x="44.42" y="52.89" width="74.38" height="3.29" style="
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC337INData Raw: 32 2d 2e 38 35 2d 2e 34 32 2d 31 2e 31 2c 30 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 66 66 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 32 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 32 2e 33 36 2c 38 31 2e 30 36 63 2d 2e 30 39 2d 2e 30 39 2d 2e 31 33 2d 2e 31 39 2d 2e 31 33 2d 2e 33 31 73 2e 30 34 2d 2e 32 32 2e 31 33 2d 2e 33 31 63 2e 30 39 2d 2e 30 38 2e 31 39 2d 2e 31 33 2e 33 31 2d 2e 31 33 73 2e 32 32 2e 30 34 2e 33 31 2e 31 33 63 2e 30 39 2e 30 38 2e 31 33 2e 31 39 2e 31 33 2e 33 31 73 2d 2e 30 34 2e 32 32 2d 2e 31 33 2e 33 31 2d 2e 31 39 2e 31 33 2d 2e 33 31 2e 31 33 2d 2e 32 32 2d 2e 30 34 2d 2e 33 31 2d 2e 31 33 5a 6d
                                                                                                                                                                                                                                        Data Ascii: 2-.85-.42-1.1,0Z" style="fill:none; stroke:#fff; stroke-miterlimit:10; stroke-width:.22px;"/><path d="m32.36,81.06c-.09-.09-.13-.19-.13-.31s.04-.22.13-.31c.09-.08.19-.13.31-.13s.22.04.31.13c.09.08.13.19.13.31s-.04.22-.13.31-.19.13-.31.13-.22-.04-.31-.13Zm


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        468192.168.2.75041535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC853OUTGET /files/426ad263e4ee60bdf2acc5d26d7e9a4c4a9927f46e51ad87e3c79537148b63447f8631537449c13866370bbc2ceeed8193a79b81fc5f0f21f487a86a0b7b802a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 48 68 55 38 4a 32 32 46 6f 78 6f 4b 59 6b 32 59 78 42 38 4d 75 62 47 61 32 45 66 51 45 62 5f 79 39 53 68 36 69 35 6b 68 6d 72 53 55 70 6c 59 79 59 44 77 7a 69 65 73 65 45 4f 33 58 42 65 4a 6a 4f 52 4f 4f 74 34 4f 6d 72 66 54 58 54 38 42 64 39 74 56 61 66 35 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpHhU8J22FoxoKYk2YxB8MubGa2EfQEb_y9Sh6i5khmrSUplYyYDwzieseEO3XBeJjOROOt4OmrfTXT8Bd9tVaf5ADate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 33 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http:/
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 33 20 31 32 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 30 30 43 33 45 33 3b 7d 0a 09 2e 73 74
                                                                                                                                                                                                                                        Data Ascii: /www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve"><style type="text/css">.st0{fill-rule:evenodd;clip-rule:evenodd;fill:#00C3E3;}.st
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1197INData Raw: 6e 6f 64 64 3b 66 69 6c 6c 3a 23 42 42 35 32 46 46 3b 7d 0a 09 2e 73 74 32 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 34 45 36 46 46 3b 7d 0a 09 2e 73 74 32 31 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 44 45 41 41 46 46 3b 7d 0a 09 2e 73 74 32 32 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 39 30 30 39 34 3b 7d 0a 09 2e 73 74 32 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 35 32 42 41 3b 7d 0a 09 2e 73
                                                                                                                                                                                                                                        Data Ascii: nodd;fill:#BB52FF;}.st20{fill-rule:evenodd;clip-rule:evenodd;fill:#F4E6FF;}.st21{fill-rule:evenodd;clip-rule:evenodd;fill:#DEAAFF;}.st22{fill-rule:evenodd;clip-rule:evenodd;fill:#F90094;}.st23{fill-rule:evenodd;clip-rule:evenodd;fill:#FF52BA;}.s
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 44 44 43 34 3b 7d 0a 09 2e 73 74 34 31 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 45 44 45 30 3b 7d 0a 09 2e 73 74 34 32 7b 66 69 6c 6c 3a 23 46 46 42 39 30 30 3b 7d 0a 09 2e 73 74 34 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 46 36 44 43 3b 7d 0a 09 2e 73 74 34 34 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 45 45 42 43 3b 7d 0a 09 2e 73 74 34 35 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65
                                                                                                                                                                                                                                        Data Ascii: evenodd;clip-rule:evenodd;fill:#FFDDC4;}.st41{fill-rule:evenodd;clip-rule:evenodd;fill:#FFEDE0;}.st42{fill:#FFB900;}.st43{fill-rule:evenodd;clip-rule:evenodd;fill:#FFF6DC;}.st44{fill-rule:evenodd;clip-rule:evenodd;fill:#FFEEBC;}.st45{fill-rule:e
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 41 39 41 36 3b 7d 0a 09 2e 73 74 36 36 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 38 33 37 45 3b 7d 0a 09 2e 73 74 36 37 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 35 43 35 35 3b 7d 0a 09 2e 73 74 36 38 7b 66 69 6c 6c 3a 23 45 42 30 37 30 45 3b 7d 0a 09 2e 73 74 36 39 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 44 36 30 30 30 39 3b 7d 0a 09 2e 73 74 37 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65
                                                                                                                                                                                                                                        Data Ascii: evenodd;fill:#FFA9A6;}.st66{fill-rule:evenodd;clip-rule:evenodd;fill:#FF837E;}.st67{fill-rule:evenodd;clip-rule:evenodd;fill:#FF5C55;}.st68{fill:#EB070E;}.st69{fill-rule:evenodd;clip-rule:evenodd;fill:#D60009;}.st70{fill-rule:evenodd;clip-rule:e
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 6c 3a 23 32 41 36 33 43 45 3b 7d 0a 09 2e 73 74 39 35 7b 66 69 6c 6c 3a 23 37 32 39 42 45 45 3b 7d 0a 09 2e 73 74 39 36 7b 66 69 6c 6c 3a 23 35 33 38 32 45 42 3b 7d 0a 09 2e 73 74 39 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 34 33 34 34 38 35 32 33 35 35 34 38 36 32 39 32 34 34 37 30 30 30 30 30 31 34 38 31 32 37 31 38 35 31 33 35 38 30 39 39 34 32 33 30 5f 29 3b 66 69 6c 6c 3a 23 37 32 39 42 45 45 3b 7d 0a 09 2e 73 74 39 38 7b 66 69 6c 6c 3a 23 36 30 39 31 45 38 3b 7d 0a 09 2e 73 74 39 39 7b 66 69 6c 6c 3a 23 35 45 38 39 43 43 3b 7d 0a 09 2e 73 74 31 30 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 39 30 39 39 37 35 38 34 38 35 31 34 34 39 31 34 34 31 35 30 30 30 30 30
                                                                                                                                                                                                                                        Data Ascii: l:#2A63CE;}.st95{fill:#729BEE;}.st96{fill:#5382EB;}.st97{clip-path:url(#XMLID_00000043448523554862924470000014812718513580994230_);fill:#729BEE;}.st98{fill:#6091E8;}.st99{fill:#5E89CC;}.st100{clip-path:url(#XMLID_000000909975848514491441500000
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC340INData Raw: 32 34 3b 7d 0a 09 2e 73 74 31 31 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 36 35 39 34 31 39 30 37 37 33 39 33 36 30 38 31 30 34 35 30 30 30 30 30 31 34 31 34 32 32 30 36 33 33 34 33 31 36 39 31 37 31 35 35 5f 29 3b 7d 0a 09 2e 73 74 31 31 31 7b 66 69 6c 6c 3a 23 41 43 37 45 34 44 3b 7d 0a 09 2e 73 74 31 31 32 7b 66 69 6c 6c 3a 23 45 39 33 44 32 37 3b 7d 0a 09 2e 73 74 31 31 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 32 31 38 33 31 34 37 34 35 33 30 30 34 31 34 36 33 38 30 30 30 30 30 30 30 33 37 36 38 35 31 35 37 39 34 32 39 32 36 37 37 35 33 36 5f 29 3b 7d 0a 09 2e 73 74 31 31 34 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 32 36 39 33 42 3b 73 74 72
                                                                                                                                                                                                                                        Data Ascii: 24;}.st110{clip-path:url(#XMLID_00000165941907739360810450000014142206334316917155_);}.st111{fill:#AC7E4D;}.st112{fill:#E93D27;}.st113{clip-path:url(#XMLID_00000021831474530041463800000003768515794292677536_);}.st114{fill:none;stroke:#92693B;str
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 73 74 31 31 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 36 36 36 38 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 31 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 36 35 39 34 31 39 30 37 37 33 39 33 36 30 38 31 30 34 35 30 30 30 30 30 31 34 31 34 32 32 30 36 33 33 34 33 31 36 39 31 37 31 35 35 5f 29 3b 66 69 6c 6c 3a 23 41 43 37 45 34 44 3b 7d 0a 09 2e 73 74 31 31 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 41 36 33 43 45 3b 73 74 72 6f 6b 65 2d 77
                                                                                                                                                                                                                                        Data Ascii: st115{fill:none;stroke:#202124;stroke-width:0.6668;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st116{clip-path:url(#XMLID_00000165941907739360810450000014142206334316917155_);fill:#AC7E4D;}.st117{fill:none;stroke:#2A63CE;stroke-w
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 3a 23 45 43 36 41 36 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 38 38 38 36 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 33 37 7b 66 69 6c 6c 3a 23 44 35 44 38 44 42 3b 7d 0a 09 2e 73 74 31 33 38 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 42 37 42 42 43 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 36 34 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 33 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 0a
                                                                                                                                                                                                                                        Data Ascii: :#EC6A6F;stroke-width:0.8886;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st137{fill:#D5D8DB;}.st138{fill:none;stroke:#B7BBC0;stroke-width:0.64;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st139{fill:none;}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        469192.168.2.75041835.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC853OUTGET /files/564501ca726b32fb9520a1a81b95ed210f11e076981f2ade3d6423750c5d49f758a25a70c8aacbabb1894a8c7dc9557b33d83cf44850ae11a1637d369fe8315c HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 6b 46 39 73 4e 75 74 31 46 65 4a 4c 65 32 6c 4c 2d 66 4f 2d 46 65 7a 5a 2d 59 4e 47 4d 6c 4a 48 7a 65 64 63 43 39 32 78 30 78 52 75 77 33 44 35 6a 63 48 74 70 52 39 76 57 2d 45 31 4a 6b 34 78 6d 78 67 51 31 56 54 46 38 48 62 56 6d 70 5a 4a 50 6a 38 36 46 4f 4e 61 72 46 37 32 42 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrkF9sNut1FeJLe2lL-fO-FezZ-YNGMlJHzedcC92x0xRuw3D5jcHtpR9vW-E1Jk4xmxgQ1VTF8HbVmpZJPj86FONarF72BDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 36 34 22 20 63 79 3d 22 33 38 2e 30 37 22 20 72 3d 22 32 34 2e 34 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 33 63 39 66 35 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 35 22 20 79 3d 22 32 30 2e 31 36 22 20 77 69 64 74 68 3d 22 31 34 2e 37 38 22 20 68 65 69 67 68 74 3d 22 32 32 2e 36 22 20 72 78 3d 22 37 2e 33 39 22 20 72 79 3d 22 37 2e 33 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><circle cx="71.64" cy="38.07" r="24.49" style="fill:#b3c9f5;"/></clipPath><clipPath id="clippath-1"><rect x="64.5" y="20.16" width="14.78" height="22.6" rx="7.39" ry="7.39" style="fill:#729bee;"/></clipPath></defs><g><g><circle cx="71.
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1198INData Raw: 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 33 2e 39 34 2c 35 34 2e 30 35 63 2d 32 2e 32 39 2d 32 2e 39 36 2d 35 2e 36 35 2d 34 2e 38 35 2d 39 2e 33 31 2d 35 2e 33 31 6c 2d 31 32 2e 32 36 2c 39 2e 31 39 2d 31 32 2e 32 38 2d 39 2e 32 36 63 2d 34 2e 30 32 2e 32 34 2d 37 2e 37 36 2c 32 2e 31 38 2d 31 30 2e 32 34 2c 35 2e 33 38 6c 2d 32 2e 38 39 2c 33 2e 37 33 76 31 34 2e 32 32 68 34 39 2e 38 36 76 2d 31 34 2e 32 32 6c 2d 32 2e 38 39 2d 33 2e 37 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 38 32 65 62 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 35 22 20 79 3d 22 32 30 2e 31 36 22 20 77 69 64 74 68 3d 22 31 34 2e 37 38 22 20 68 65 69 67 68 74 3d 22 32 32 2e 36 22 20 72 78 3d 22 37 2e 33 39 22 20 72 79 3d 22 37 2e
                                                                                                                                                                                                                                        Data Ascii: ;"/><path d="m93.94,54.05c-2.29-2.96-5.65-4.85-9.31-5.31l-12.26,9.19-12.28-9.26c-4.02.24-7.76,2.18-10.24,5.38l-2.89,3.73v14.22h49.86v-14.22l-2.89-3.73Z" style="fill:#5382eb;"/></g><g><g><rect x="64.5" y="20.16" width="14.78" height="22.6" rx="7.39" ry="7.
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 68 3a 2e 35 34 70 78 3b 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 37 35 2e 31 33 22 20 63 79 3d 22 33 31 2e 36 39 22 20 72 78 3d 22 2e 35 39 22 20 72 79 3d 22 2e 38 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 61 36 33 63 65 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 35 2e 31 33 22 20 79 31 3d 22 33 32 2e 32 39 22 20 78 32 3d 22 37 36 2e 34 37 22 20 79 32 3d 22 33 32 2e 32 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 34 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 39 2e 33 38 2c 32
                                                                                                                                                                                                                                        Data Ascii: h:.54px;"/><ellipse cx="75.13" cy="31.69" rx=".59" ry=".85" style="fill:#2a63ce;"/><line x1="75.13" y1="32.29" x2="76.47" y2="32.29" style="fill:none; stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.54px;"/></g><path d="m79.38,2
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 79 3d 22 37 34 2e 30 38 22 20 72 3d 22 32 2e 35 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 38 32 65 62 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 38 36 2e 31 31 22 20 63 79 3d 22 37 34 2e 30 38 22 20 72 3d 22 32 2e 35 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 38 32 65 62 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 36 34 22 20 63 79 3d 22 33 38 2e 30 37 22 20 72 3d 22 32 34 2e 34 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 31 2e 37 31 20 31 2e 37 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e
                                                                                                                                                                                                                                        Data Ascii: y="74.08" r="2.55" style="fill:#5382eb;"/><circle cx="86.11" cy="74.08" r="2.55" style="fill:#5382eb;"/></g></g><circle cx="71.64" cy="38.07" r="24.49" style="fill:none; stroke:#2a63ce; stroke-dasharray:0 0 1.71 1.71; stroke-linecap:round; stroke-linejoin
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC749INData Raw: 39 38 2e 31 39 63 2e 30 34 2d 2e 33 34 2e 30 38 2d 2e 36 37 2e 30 38 2d 31 2e 30 32 73 2d 2e 30 33 2d 2e 36 39 2d 2e 30 38 2d 31 2e 30 32 6c 32 2e 32 2d 31 2e 37 33 63 2e 32 2d 2e 31 35 2e 32 35 2d 2e 34 34 2e 31 33 2d 2e 36 37 6c 2d 32 2e 30 39 2d 33 2e 36 31 63 2d 2e 31 32 2d 2e 32 33 2d 2e 34 2d 2e 33 32 2d 2e 36 33 2d 2e 32 33 6c 2d 32 2e 36 2c 31 2e 30 35 63 2d 2e 35 34 2d 2e 34 32 2d 31 2e 31 33 2d 2e 37 36 2d 31 2e 37 36 2d 31 2e 30 33 6c 2d 2e 34 2d 32 2e 37 37 63 2d 2e 30 33 2d 2e 32 35 2d 2e 32 35 2d 2e 34 34 2d 2e 35 31 2d 2e 34 34 68 2d 34 2e 31 37 63 2d 2e 32 36 2c 30 2d 2e 34 38 2e 31 39 2d 2e 35 31 2e 34 34 6c 2d 2e 33 39 2c 32 2e 37 37 63 2d 2e 36 34 2e 32 36 2d 31 2e 32 32 2e 36 32 2d 31 2e 37 37 2c 31 2e 30 33 6c 2d 32 2e 36 2d 31 2e 30
                                                                                                                                                                                                                                        Data Ascii: 98.19c.04-.34.08-.67.08-1.02s-.03-.69-.08-1.02l2.2-1.73c.2-.15.25-.44.13-.67l-2.09-3.61c-.12-.23-.4-.32-.63-.23l-2.6,1.05c-.54-.42-1.13-.76-1.76-1.03l-.4-2.77c-.03-.25-.25-.44-.51-.44h-4.17c-.26,0-.48.19-.51.44l-.39,2.77c-.64.26-1.22.62-1.77,1.03l-2.6-1.0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        470192.168.2.75041935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC853OUTGET /files/40af86b267fc1bedef15aff43e19839c449e97173241e0116c40593b14040bc03bd2a62cc4931c911d269aea14288a2448eeaeca77d5aceba32e036a0c4b9230 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1082INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 74 78 51 74 35 36 6d 62 61 75 62 6c 6e 55 57 62 52 4b 33 72 43 50 59 35 66 52 56 56 7a 4d 57 35 6a 78 77 33 76 4a 48 36 50 35 37 33 51 4f 6a 52 4a 6d 48 38 5a 4d 32 59 77 58 72 32 6b 65 6c 68 35 45 64 36 79 4f 51 46 77 47 50 76 4b 4f 47 56 4d 59 71 42 66 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPptxQt56mbaublnUWbRK3rCPY5fRVVzMW5jxw3vJH6P573QOjRJmH8ZM2YwXr2kelh5Ed6yOQFwGPvKOGVMYqBfDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC170INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 38 35 22 20 63 79 3d 22 34 34 2e 35 39 22 20 72 3d 22 33 33 2e 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 30 64 64 66 35 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 33 2e 32 33 22 20 79 3d 22 31 39 2e 34 22 20 77 69 64 74 68 3d 22 31 37 2e 39 31 22 20 68 65 69 67 68 74 3d 22 32 37 2e 33 38 22 20 72 78 3d 22 38 2e 39 36 22 20 72 79 3d 22 38 2e 39 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 61 62 37 64 34 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 78 3d 22 34 33 2e 39 22 20 79 3d 22 38 35 2e 38 32 22 20 77 69 64 74
                                                                                                                                                                                                                                        Data Ascii: ="clippath"><circle cx="71.85" cy="44.59" r="33.4" style="fill:#d0ddf5;"/></clipPath><clipPath id="clippath-1"><rect x="63.23" y="19.4" width="17.91" height="27.38" rx="8.96" ry="8.96" style="fill:#ab7d4e;"/></clipPath></defs><rect x="43.9" y="85.82" widt
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1196INData Raw: 63 78 3d 22 36 35 2e 38 35 22 20 63 79 3d 22 34 30 2e 35 32 22 20 72 3d 22 36 2e 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 38 2e 36 31 22 20 63 79 3d 22 34 30 2e 35 32 22 20 72 3d 22 36 2e 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 37 2e 33 37 2c 32 31 2e 34 36 63 2d 32 2e 35 38 2d 32 2e 32 35 2d 36 2e 35 31 2d 32 2e 32 2d 39 2e 30 34 2e 31 32 2d 31 2e 38 39 2c 31 2e 37 33 2d 32 2e 35 37 2c 34 2e 32 36 2d 32 2e 30 34 2c 36 2e 35 36 2e 32 39 2c 31 2e 32 33 2e 30 38 2c 32 2e 35 32 2d 2e 35 34 2c 33 2e 36 32 73 2d 2e 39 34 2c 32 2e 33 33 2d 2e 38 39 2c 33 2e 36 37 63 2e 31 35 2c 33 2e 34 32 2c 32 2e 38 39 2c
                                                                                                                                                                                                                                        Data Ascii: cx="65.85" cy="40.52" r="6.8" style="fill:#202124;"/><circle cx="78.61" cy="40.52" r="6.8" style="fill:#202124;"/><g><path d="m67.37,21.46c-2.58-2.25-6.51-2.2-9.04.12-1.89,1.73-2.57,4.26-2.04,6.56.29,1.23.08,2.52-.54,3.62s-.94,2.33-.89,3.67c.15,3.42,2.89,
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 29 3b 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 36 2e 35 32 2c 33 30 2e 34 38 63 2e 33 31 2d 2e 35 38 2e 39 32 2d 2e 39 37 2c 31 2e 36 32 2d 2e 39 37 2e 36 32 2c 30 2c 31 2e 31 37 2e 33 31 2c 31 2e 35 2e 37 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 38 2e 30 34 2c 33 30 2e 35 34 63 2d 2e 33 31 2d 2e 35 38 2d 2e 39 32 2d 2e 39 37 2d 31 2e 36 32 2d 2e 39 37 2d 2e 36 32 2c 30 2d 31 2e 31 37 2e 33 31 2d 31 2e 35 2e 37 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 38 35 2c 33 37 2e 31 33 63 31 2e 30 33
                                                                                                                                                                                                                                        Data Ascii: ="clip-path:url(#clippath-1);"><g><path d="m66.52,30.48c.31-.58.92-.97,1.62-.97.62,0,1.17.31,1.5.78" style="fill:#202124;"/><path d="m78.04,30.54c-.31-.58-.92-.97-1.62-.97-.62,0-1.17.31-1.5.78" style="fill:#202124;"/></g></g></g><path d="m70.85,37.13c1.03
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 31 2e 32 36 2c 32 34 2e 38 31 63 2e 31 37 2d 2e 31 35 2e 33 34 2d 2e 33 32 2e 34 39 2d 2e 34 39 2c 31 2e 38 32 2d 32 2e 30 37 2c 31 2e 38 36 2d 35 2e 32 33 2e 30 38 2d 37 2e 33 34 2d 31 2e 30 37 2d 31 2e 32 37 2d 32 2e 35 36 2d 31 2e 39 34 2d 34 2e 30 37 2d 32 2d 2e 37 37 2d 2e 30 33 2d 31 2e 35 2d 2e 33 31 2d 32 2e 31 35 2d 2e 37 33 2d 2e 39 37 2d 2e 36 34 2d 32 2e 31 33 2d 31 2e 30 31 2d 33 2e 33 39 2d 31 2e 30 31 73 2d 32 2e 34 32 2e 33 37 2d 33 2e 33 39 2c 31 2e 30 31 63 2d 2e 36 34 2e 34 32 2d 31 2e 33 38 2e 37 2d 32 2e 31 35 2e 37 33 2d 31 2e 35 31 2e 30 37 2d 32 2e 39 39 2e 37 33 2d 34 2e 30 37 2c 32 2d 31 2e 37 38 2c 32 2e 31 31 2d 31 2e 37 35 2c 35 2e 32 37 2e 30 38 2c 37 2e 33 34 2e 31 34 2e 31 36 2e 32 39 2e 33 31 2e 34 34 2e 34 35 6c 2d 37 2c
                                                                                                                                                                                                                                        Data Ascii: 1.26,24.81c.17-.15.34-.32.49-.49,1.82-2.07,1.86-5.23.08-7.34-1.07-1.27-2.56-1.94-4.07-2-.77-.03-1.5-.31-2.15-.73-.97-.64-2.13-1.01-3.39-1.01s-2.42.37-3.39,1.01c-.64.42-1.38.7-2.15.73-1.51.07-2.99.73-4.07,2-1.78,2.11-1.75,5.27.08,7.34.14.16.29.31.44.45l-7,
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC144INData Raw: 2e 34 39 2d 2e 33 31 2e 36 2d 2e 32 38 2e 39 33 2e 31 39 2e 36 32 2e 34 36 2e 38 33 2e 35 38 2e 33 31 2e 39 33 2e 32 37 2e 36 34 2d 2e 31 38 2e 38 36 2d 2e 34 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 30 30 61 62 34 37 3b 20 73 74 72 6f 6b 65 3a 23 30 30 61 62 34 37 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 35 70 78 3b 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: .49-.31.6-.28.93.19.62.46.83.58.31.93.27.64-.18.86-.45Z" style="fill:#00ab47; stroke:#00ab47; stroke-miterlimit:10; stroke-width:.25px;"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        471192.168.2.75042035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC853OUTGET /files/3d7c63f41a1e9571565cc0abfc1dcfe1e8525b7876a5dd2a4724c7697f863d54253f89fb5fdd0c50e137f33fd23a927411f1fc04d6427a07cafea7ce89864c05 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 53 64 6f 76 56 37 49 6f 44 4f 67 42 61 6a 36 66 72 6b 59 79 45 36 5a 51 64 4e 6a 4c 77 65 58 71 6d 64 65 4f 6b 73 66 6f 63 42 41 49 64 5a 75 44 76 73 55 30 45 78 68 65 34 52 46 4a 49 33 41 59 44 2d 46 39 62 57 4c 45 50 2d 6e 6f 31 4f 72 4c 74 35 32 77 53 73 44 43 4f 31 63 32 53 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqSdovV7IoDOgBaj6frkYyE6ZQdNjLweXqmdeOksfocBAIdZuDvsU0Exhe4RFJI3AYD-F9bWLEP-no1OrLt52wSsDCO1c2SDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 30 2e 39 39 22 20 63 79 3d 22 34 38 2e 38 38 22 20 72 3d 22 33 30 2e 34 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 33 63 39 66 35 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 31 2e 34 38 22 20 79 3d 22 32 36 2e 35 39 22 20 77 69 64 74 68 3d 22 31 38 2e 34 22 20 68 65 69 67 68 74 3d 22 32 38 2e 31 33 22 20 72 78 3d 22 39 2e 32 22 20 72 79 3d 22 39 2e 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 31 2e 33 37 20 38 31 2e 33 32 29 20 72 6f 74 61 74 65 28 31 38 30 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><circle cx="70.99" cy="48.88" r="30.48" style="fill:#b3c9f5;"/></clipPath><clipPath id="clippath-1"><rect x="61.48" y="26.59" width="18.4" height="28.13" rx="9.2" ry="9.2" transform="translate(141.37 81.32) rotate(180)" style="fill:#72
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1197INData Raw: 35 2e 35 37 63 2d 2e 35 35 2d 32 2e 33 37 2e 31 35 2d 34 2e 39 36 2c 32 2e 30 39 2d 36 2e 37 34 2c 32 2e 36 2d 32 2e 33 37 2c 36 2e 36 33 2d 32 2e 34 33 2c 39 2e 32 38 2d 2e 31 32 2c 33 2e 30 38 2c 32 2e 36 39 2c 33 2e 32 31 2c 37 2e 33 37 2e 33 36 2c 31 30 2e 32 31 2d 2e 30 38 2e 30 38 2d 2e 31 36 2e 31 36 2d 2e 32 34 2e 32 33 2e 36 36 2c 31 2e 31 2c 31 2e 30 33 2c 32 2e 33 39 2e 39 39 2c 33 2e 37 36 2d 2e 30 39 2c 33 2e 38 2d 33 2e 32 38 2c 36 2e 38 36 2d 37 2e 30 38 2c 36 2e 38 31 2d 33 2e 38 31 2d 2e 30 35 2d 36 2e 38 38 2d 33 2e 31 36 2d 36 2e 38 38 2d 36 2e 39 38 2c 30 2d 31 2e 32 36 2e 33 33 2d 32 2e 34 34 2e 39 32 2d 33 2e 34 36 2e 36 34 2d 31 2e 31 33 2e 38 35 2d 32 2e 34 35 2e 35 36 2d 33 2e 37 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                        Data Ascii: 5.57c-.55-2.37.15-4.96,2.09-6.74,2.6-2.37,6.63-2.43,9.28-.12,3.08,2.69,3.21,7.37.36,10.21-.08.08-.16.16-.24.23.66,1.1,1.03,2.39.99,3.76-.09,3.8-3.28,6.86-7.08,6.81-3.81-.05-6.88-3.16-6.88-6.98,0-1.26.33-2.44.92-3.46.64-1.13.85-2.45.56-3.72Z" style="fill:#
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 2d 77 69 64 74 68 3a 2e 36 37 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 33 2e 37 39 2c 34 37 2e 33 38 63 2d 32 2e 31 2e 39 32 2d 34 2e 32 2e 39 32 2d 36 2e 32 39 2c 30 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 37 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 35 2e 35 34 2c 35 33 2e 31 35 63 31 2e 34 37 2e 39 39 2c 33 2e 32 34 2c 31 2e 35 37 2c 35 2e 31 34 2c 31 2e 35 37 68 30 63 31 2e 38 37 2c 30 2c 33 2e 36 31 2d 2e 35 36 2c 35 2e 30 36 2d 31 2e 35 31 22 20 73 74 79 6c 65 3d 22 66 69 6c
                                                                                                                                                                                                                                        Data Ascii: -width:.67px;"/><path d="m73.79,47.38c-2.1.92-4.2.92-6.29,0" style="fill:none; stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.67px;"/></g><path d="m65.54,53.15c1.47.99,3.24,1.57,5.14,1.57h0c1.87,0,3.61-.56,5.06-1.51" style="fil
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 34 37 2e 35 33 2d 2e 38 37 2e 38 37 2d 31 2e 39 34 2c 31 2e 34 2d 33 2e 30 37 2c 31 2e 36 2d 31 2e 30 31 2e 31 38 2d 31 2e 38 31 2c 31 2d 31 2e 38 39 2c 32 2e 30 33 2d 2e 31 31 2c 31 2e 33 36 2d 2e 36 38 2c 32 2e 37 2d 31 2e 37 32 2c 33 2e 37 34 2d 32 2e 33 32 2c 32 2e 33 32 2d 36 2e 30 39 2c 32 2e 33 32 2d 38 2e 34 31 2c 30 6c 37 2e 31 34 2d 37 2e 31 34 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 61 36 33 63 65 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 37 38 2e 31 36 22 20 79 3d 22 34 30 2e 32 31 22 20 77 69 64 74 68 3d 22 34 2e 31 31 22 20 68 65 69 67 68 74 3d 22 36 2e 34 39 22 20 72 78 3d 22 32 2e 30 35 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 36 30 2e 34 33 20 38 36 2e 39 31 29 20 72 6f
                                                                                                                                                                                                                                        Data Ascii: 47.53-.87.87-1.94,1.4-3.07,1.6-1.01.18-1.81,1-1.89,2.03-.11,1.36-.68,2.7-1.72,3.74-2.32,2.32-6.09,2.32-8.41,0l7.14-7.14Z" style="fill:#2a63ce;"/><rect x="78.16" y="40.21" width="4.11" height="6.49" rx="2.05" ry="2.05" transform="translate(160.43 86.91) ro
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 38 38 2d 33 2e 31 36 2d 36 2e 38 38 2d 36 2e 39 38 63 30 2d 31 2e 32 36 2e 33 33 2d 32 2e 34 34 2e 39 32 2d 33 2e 34 36 2e 36 34 2d 31 2e 31 33 2e 38 35 2d 32 2e 34 35 2e 35 36 2d 33 2e 37 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 31 2c 37 33 2e 35 39 63 2d 37 2e 32 33 2c 30 2d 31 33 2e 33 33 2d 34 2e 38 33 2d 31 35 2e 32 37 2d 31 31 2e 34 34 2e 37 32 2d 2e 30 39 2c 31 2e 34 34 2d 2e 31 35 2c 32 2e 31 38 2d 2e 31 35 68 32 2e 31 36 63 33 2e 31 36 2c 30 2c 35 2e 37 33 2d 32 2e 35 36 2c 35 2e 37 33 2d 35 2e 37 33 76 2d 31 31 2e 36 68 31 31 2e 35 39 76 31 31 2e 36 63 30 2c 33 2e 31 36 2c 32 2e 35 36 2c 35 2e 37 33 2c 35 2e 37 33 2c 35 2e 37 33 68 32 2e
                                                                                                                                                                                                                                        Data Ascii: 88-3.16-6.88-6.98c0-1.26.33-2.44.92-3.46.64-1.13.85-2.45.56-3.72Z" style="fill:#202124;"/></g><g><g><path d="m70.1,73.59c-7.23,0-13.33-4.83-15.27-11.44.72-.09,1.44-.15,2.18-.15h2.16c3.16,0,5.73-2.56,5.73-5.73v-11.6h11.59v11.6c0,3.16,2.56,5.73,5.73,5.73h2.
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC340INData Raw: 2e 35 36 2c 35 2e 30 36 2d 31 2e 35 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 32 36 39 33 62 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 36 70 78 3b 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 37 34 2e 37 32 22 20 63 79 3d 22 34 30 2e 39 34 22 20 72 78 3d 22 2e 37 33 22 20 72 79 3d 22 31 2e 30 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 34 2e 37 32 22 20 79 31 3d 22 34 31 2e 36 39 22 20 78 32 3d 22 37 36 2e 33 38 22 20 79 32 3d 22 34 31 2e 36 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65
                                                                                                                                                                                                                                        Data Ascii: .56,5.06-1.51" style="fill:none; stroke:#92693b; stroke-linecap:round; stroke-linejoin:round; stroke-width:.56px;"/><ellipse cx="74.72" cy="40.94" rx=".73" ry="1.06" style="fill:#202124;"/><line x1="74.72" y1="41.69" x2="76.38" y2="41.69" style="fill:none
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 3c 70 61 74 68 20 64 3d 22 6d 36 37 2e 33 38 2c 34 30 2e 39 34 63 30 2d 2e 35 38 2d 2e 33 33 2d 31 2e 30 36 2d 2e 37 33 2d 31 2e 30 36 73 2d 2e 37 33 2e 34 37 2d 2e 37 33 2c 31 2e 30 36 63 30 2c 2e 35 38 2e 33 33 2c 31 2e 30 36 2e 37 33 2c 31 2e 30 36 73 2e 37 33 2d 2e 34 37 2e 37 33 2d 31 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 36 36 2e 36 35 22 20 79 31 3d 22 34 31 2e 36 39 22 20 78 32 3d 22 36 34 2e 39 38 22 20 79 32 3d 22 34 31 2e 36 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20
                                                                                                                                                                                                                                        Data Ascii: <path d="m67.38,40.94c0-.58-.33-1.06-.73-1.06s-.73.47-.73,1.06c0,.58.33,1.06.73,1.06s.73-.47.73-1.06Z" style="fill:#202124;"/><line x1="66.65" y1="41.69" x2="64.98" y2="41.69" style="fill:none; stroke:#202124; stroke-linecap:round; stroke-linejoin:round;
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 37 31 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 34 30 2e 35 32 2c 34 39 2e 36 33 63 30 2d 2e 32 35 2c 30 2d 2e 35 2c 30 2d 2e 37 35 2c 30 2d 31 36 2e 31 31 2c 31 32 2e 35 2d 32 39 2e 33 2c 32 38 2e 33 33 2d 33 30 2e 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 32 2e 31 36 20 32 2e 31 36 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e
                                                                                                                                                                                                                                        Data Ascii: stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.71px;"/><path d="m40.52,49.63c0-.25,0-.5,0-.75,0-16.11,12.5-29.3,28.33-30.4" style="fill:none; stroke:#2a63ce; stroke-dasharray:0 0 2.16 2.16; stroke-linecap:round; stroke-linejoin


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        472192.168.2.75042135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC853OUTGET /files/6da2633349b3055767c641cbf2d0c4d9aa28253d4dbac48276d19c412c90af80f6ffcb630f41972c93173bd1bb2b5b9740cf179cf8b5ded18f34380947d85041 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 54 5f 36 46 35 7a 44 69 59 65 2d 31 48 5f 37 67 4c 58 59 50 57 31 68 4a 65 76 44 4c 6d 77 68 56 51 4f 46 6f 78 75 48 72 5f 4b 37 75 6e 7a 76 50 77 47 6c 65 56 46 66 39 2d 6e 75 69 46 48 42 6d 68 7a 44 48 71 66 4b 6e 56 70 4d 58 39 4d 6d 67 5a 78 67 59 5a 71 6e 43 6a 55 30 48 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqT_6F5zDiYe-1H_7gLXYPW1hJevDLmwhVQOFoxuHr_K7unzvPwGleVFf9-nuiFHBmhzDHqfKnVpMX9MmgZxgYZqnCjU0HwDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 37 31 2e 35 20 31 36 2e 34 39 20 32 37 2e 34 38 20 34 36 2e 34 37 20 31 31 35 2e 35 32 20 34 36 2e 34 37 20 37 31 2e 35 20 31 36 2e 34 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 35 65 37 65 61 3b 22 2f 3e 3c 67 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 37 31 2e 35 20 37 36 2e 34 36 20 31 31 35 2e 35 32 20 34 36 2e 34 37 20 32 37 2e 34 38 20 34 36 2e 34 37 20 37 31
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><polygon points="71.5 16.49 27.48 46.47 115.52 46.47 71.5 16.49" style="fill:#e5e7ea;"/><g><polygon points="71.5 76.46 115.52 46.47 27.48 46.47 71
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC330INData Raw: 33 2e 36 35 68 2d 2e 35 36 76 2d 31 2e 31 33 63 30 2d 31 2e 35 36 2d 31 2e 32 36 2d 32 2e 38 32 2d 32 2e 38 32 2d 32 2e 38 32 73 2d 32 2e 38 32 2c 31 2e 32 36 2d 32 2e 38 32 2c 32 2e 38 32 68 31 2e 31 33 63 30 2d 2e 39 34 2e 37 36 2d 31 2e 36 39 2c 31 2e 36 39 2d 31 2e 36 39 73 31 2e 36 39 2e 37 36 2c 31 2e 36 39 2c 31 2e 36 39 76 31 2e 31 33 68 2d 35 2e 30 37 63 2d 2e 36 32 2c 30 2d 31 2e 31 33 2e 35 31 2d 31 2e 31 33 2c 31 2e 31 33 76 35 2e 36 34 63 30 2c 2e 36 32 2e 35 31 2c 31 2e 31 33 2c 31 2e 31 33 2c 31 2e 31 33 68 36 2e 37 36 63 2e 36 32 2c 30 2c 31 2e 31 33 2d 2e 35 31 2c 31 2e 31 33 2d 31 2e 31 33 76 2d 35 2e 36 34 63 30 2d 2e 36 32 2d 2e 35 31 2d 31 2e 31 33 2d 31 2e 31 33 2d 31 2e 31 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66
                                                                                                                                                                                                                                        Data Ascii: 3.65h-.56v-1.13c0-1.56-1.26-2.82-2.82-2.82s-2.82,1.26-2.82,2.82h1.13c0-.94.76-1.69,1.69-1.69s1.69.76,1.69,1.69v1.13h-5.07c-.62,0-1.13.51-1.13,1.13v5.64c0,.62.51,1.13,1.13,1.13h6.76c.62,0,1.13-.51,1.13-1.13v-5.64c0-.62-.51-1.13-1.13-1.13Z" style="fill:#fff


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        473192.168.2.75042235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC853OUTGET /files/d80f83b1c987fa73f4d9235a010a4497f5f5186ccfc6ab2667008edf0e4d82af3226207190a2093d8c4536bd12879b1015643a2bee7e6694f2252269e93cecd8 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 35 51 36 52 73 57 45 6a 62 34 50 4d 6f 32 42 38 44 52 37 74 79 39 35 64 74 4b 37 4a 52 37 45 52 4c 7a 78 74 48 66 74 36 77 79 47 4b 6c 68 6c 30 59 59 6b 75 58 56 41 2d 71 5a 75 6a 30 4a 74 39 64 51 76 61 2d 62 32 77 4e 69 75 45 77 4c 75 77 63 57 34 4c 45 52 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPp5Q6RsWEjb4PMo2B8DR7ty95dtK7JR7ERLzxtHft6wyGKlhl0YYkuXVA-qZuj0Jt9dQva-b2wNiuEwLuwcW4LERwDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 35 22 20 63 79 3d 22 34 34 2e 35 39 22 20 72 3d 22 33 33 2e 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 30 64 64 66 35 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 36 34 22 20 79 3d 22 32 31 2e 32 34 22 20 77 69 64 74 68 3d 22 31 37 2e 39 31 22 20 68 65 69 67 68 74 3d 22 32 37 2e 33 38 22 20 72 78 3d 22 38 2e 39 36 22 20 72 79 3d 22 38 2e 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 2e 33 37 20 2d 31 32 2e 35 31 29 20 72 6f 74 61 74 65 28 31 30 2e 32 33 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><circle cx="71.5" cy="44.59" r="33.4" style="fill:#d0ddf5;"/></clipPath><clipPath id="clippath-1"><rect x="64.64" y="21.24" width="17.91" height="27.38" rx="8.96" ry="8.96" transform="translate(7.37 -12.51) rotate(10.23)" style="fill:#729bee
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1196INData Raw: 2c 36 2e 34 37 2c 37 2e 38 31 2c 31 31 2e 32 32 2c 31 34 2e 38 38 2c 31 31 2e 32 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 38 2e 35 35 2c 36 30 2e 34 35 63 2d 32 2e 37 37 2d 33 2e 35 39 2d 36 2e 38 34 2d 35 2e 38 38 2d 31 31 2e 32 38 2d 36 2e 34 34 6c 2d 31 34 2e 38 36 2c 31 31 2e 31 33 2d 31 34 2e 38 38 2d 31 31 2e 32 32 63 2d 34 2e 38 37 2e 32 39 2d 39 2e 34 2c 32 2e 36 34 2d 31 32 2e 34 2c 36 2e 35 32 6c 2d 33 2e 35 2c 34 2e 35 32 76 31 37 2e 32 33 68 36 30 2e 34 32 76 2d 31 37 2e 32 33 6c 2d 33 2e 35 2d 34 2e 35 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 38 32 65 62 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 36 31 2e 39 38 22 20 79 3d 22 33 32 2e 38 22 20 77
                                                                                                                                                                                                                                        Data Ascii: ,6.47,7.81,11.22,14.88,11.22Z" style="fill:#729bee;"/><path d="m98.55,60.45c-2.77-3.59-6.84-5.88-11.28-6.44l-14.86,11.13-14.88-11.22c-4.87.29-9.4,2.64-12.4,6.52l-3.5,4.52v17.23h60.42v-17.23l-3.5-4.52Z" style="fill:#5382eb;"/></g><rect x="61.98" y="32.8" w
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 31 2e 30 32 2c 31 2e 39 2d 2e 37 36 73 2d 2e 30 36 2c 31 2e 34 36 2d 31 2e 33 33 2c 31 2e 37 38 68 2d 34 2e 38 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 65 38 39 63 63 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 36 34 22 20 79 3d 22 32 31 2e 32 34 22 20 77 69 64 74 68 3d 22 31 37 2e 39 31 22 20 68 65 69 67 68 74 3d 22 32 37 2e 33 38 22 20 72 78 3d 22 38 2e 39 36 22 20 72 79 3d 22 38 2e 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 2e 33 37 20 2d 31 32 2e 35 31 29 20 72 6f 74 61 74 65 28 31 30 2e 32 33 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65 3b 22 2f 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d
                                                                                                                                                                                                                                        Data Ascii: 1.02,1.9-.76s-.06,1.46-1.33,1.78h-4.87Z" style="fill:#5e89cc;"/></g><g><g><rect x="64.64" y="21.24" width="17.91" height="27.38" rx="8.96" ry="8.96" transform="translate(7.37 -12.51) rotate(10.23)" style="fill:#729bee;"/><g style="clip-path:url(#clippath-
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 34 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 36 39 2e 32 31 22 20 79 31 3d 22 34 30 2e 32 39 22 20 78 32 3d 22 37 32 2e 37 33 22 20 79 32 3d 22 34 32 2e 33 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 34 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 34 2c 32 38 2e
                                                                                                                                                                                                                                        Data Ascii: one; stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.54px;"/><line x1="69.21" y1="40.29" x2="72.73" y2="42.33" style="fill:none; stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.54px;"/><path d="m84,28.
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 63 30 2d 38 2e 31 2c 36 2e 35 36 2d 31 34 2e 36 36 2c 31 34 2e 36 36 2d 31 34 2e 36 36 68 31 36 2e 35 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 38 64 61 64 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 34 20 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 31 2e 34 31 2c 39 38 2e 39 35 68 30 63 38 2e 31 2c 30 2c 31 34 2e 36 36 2d 36 2e 35 36 2c 31 34 2e 36 36 2d 31 34 2e 36 36 76 2d 32 35 2e 30 34 63 30 2d 38 2e 31 2d 36 2e 35 36 2d 31 34 2e 36 36 2d 31 34 2e 36 36 2d 31 34 2e 36 36 68 2d 31 36 2e 35 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e
                                                                                                                                                                                                                                        Data Ascii: c0-8.1,6.56-14.66,14.66-14.66h16.52" style="fill:none; stroke:#d8dade; stroke-dasharray:0 0 4 7; stroke-linecap:round; stroke-linejoin:round;"/><path d="m121.41,98.95h0c8.1,0,14.66-6.56,14.66-14.66v-25.04c0-8.1-6.56-14.66-14.66-14.66h-16.52" style="fill:n
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC340INData Raw: 2e 31 33 22 20 77 69 64 74 68 3d 22 32 2e 38 33 22 20 68 65 69 67 68 74 3d 22 37 2e 30 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 35 36 2e 35 31 22 20 79 31 3d 22 39 38 2e 35 33 22 20 78 32 3d 22 36 30 2e 35 37 22 20 79 32 3d 22 39 38 2e 35 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 38 64 61 64 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 34 20 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 38 32 2e 34 33 22 20 79 31 3d 22 39 38 2e 35 33 22 20 78 32 3d 22 38 36 2e 34 39 22 20
                                                                                                                                                                                                                                        Data Ascii: .13" width="2.83" height="7.03" style="fill:#fff;"/></g><g><line x1="56.51" y1="98.53" x2="60.57" y2="98.53" style="fill:none; stroke:#d8dade; stroke-dasharray:0 0 4 7; stroke-linecap:round; stroke-linejoin:round;"/><line x1="82.43" y1="98.53" x2="86.49"
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC587INData Raw: 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 2f 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 35 22 20 63 79 3d 22 34 34 2e 35 39 22 20 72 3d 22 33 33 2e 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 31 2e 37 32 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 37 70 78 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 31 2e 39 35 2c 36 31 2e 39 37 68 2d 2e 36 39 76 2d 31 2e 33 38 63 30 2d 31 2e 39 2d 31 2e 35 34 2d 33 2e 34 34 2d 33
                                                                                                                                                                                                                                        Data Ascii: :round; stroke-linejoin:round;"/></g><circle cx="71.5" cy="44.59" r="33.4" style="fill:none; stroke:#2a63ce; stroke-dasharray:0 1.72; stroke-linecap:round; stroke-linejoin:round; stroke-width:.57px;"/><g><path d="m101.95,61.97h-.69v-1.38c0-1.9-1.54-3.44-3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        474192.168.2.75042435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1007OUTGET /files/7bc05558c06f93c478cf6264a547e2671f340c36a67e98c15deec9f9c26b8c4da8d03cf0b3e8327fd8741dea90bb01400e5ad0962a98a21d53c16807e2884714 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 49 39 44 62 62 2d 63 36 35 36 4d 34 41 5a 33 63 55 47 4d 33 57 70 67 2d 79 77 54 43 6c 4b 62 68 62 78 71 66 32 55 4a 45 4e 46 67 66 34 58 73 49 74 61 78 6e 42 6c 65 4f 79 38 36 55 6e 6e 49 70 70 63 67 34 2d 42 52 30 64 39 50 4e 73 4a 65 66 46 66 4a 5f 70 4a 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqI9Dbb-c656M4AZ3cUGM3Wpg-ywTClKbhbxqf2UJENFgf4XsItaxnBleOy86UnnIppcg4-BR0d9PNsJefFfJ_pJwDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http:/
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 41 36 37 33 32 3b 73 74 72 6f 6b 65 2d
                                                                                                                                                                                                                                        Data Ascii: /www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#B67B44;}.st1{fill:none;stroke:#9A6732;stroke-
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1195INData Raw: 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 35 7b 66 69 6c 6c 3a 23 46 31 46 33 46 34 3b 7d 0a 09 2e 73 74 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 31 5f 29 3b 7d 0a 09 2e 73 74 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 38 36 36 33 39 32 35 30 34 37 35 31 36 38 37 35 34 34 30 30 30 30 30 31 37 34 37 31 38 31 36 38 31 32 34 33 32 37 35 35 33 38 35 5f 29 3b 7d 0a 09 2e 73 74 31 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 31 38 32 32 30 33 37 39 30 36 32 39 37 38 36 38 30 39 31 30 30 30 30 30 30 33 33 38 34 39 33 33 37 38 31 37 31 31 38 32 36 31 30 37 5f 29 3b 7d 0a 09 2e 73
                                                                                                                                                                                                                                        Data Ascii: mit:10;}.st15{fill:#F1F3F4;}.st16{opacity:0.3;fill:url(#SVGID_1_);}.st17{opacity:0.3;fill:url(#SVGID_00000068663925047516875440000017471816812432755385_);}.st18{opacity:0.3;fill:url(#SVGID_00000018220379062978680910000003384933781711826107_);}.s
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 3b 7d 0a 09 2e 73 74 33 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 34 30 35 37 34 33 38 38 34 31 33 32 30 37 34 36 37 36 31 30 30 30 30 30 31 32 37 34 35 36 39 38 30 33 34 32 32 38 38 30 31 31 36 39 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 33 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 38 38 35 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 33 38 7b 66 69 6c 6c 3a 23 39 41 41 30 41 36 3b 7d 0a 09 2e 73 74 33 39 7b 66 69 6c 6c 3a 23 42 44 43 31 43 36 3b 7d 0a 09 2e 73 74 34 30 7b 63 6c 69 70 2d 70 61 74 68
                                                                                                                                                                                                                                        Data Ascii: ;}.st36{clip-path:url(#XMLID_00000040574388413207467610000012745698034228801169_);fill:#202124;}.st37{fill:none;stroke:#997A79;stroke-width:1.8853;stroke-linecap:round;stroke-miterlimit:10;}.st38{fill:#9AA0A6;}.st39{fill:#BDC1C6;}.st40{clip-path
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 34 32 39 38 35 33 30 37 30 30 30 30 30 30 31 33 31 35 38 32 33 31 39 33 37 33 36 31 32 32 30 37 33 39 5f 29 3b 7d 0a 09 2e 73 74 35 33 7b 66 69 6c 6c 3a 23 42 35 37 41 34 35 3b 7d 0a 09 2e 73 74 35 34 7b 66 69 6c 6c 3a 23 31 32 42 35 43 42 3b 7d 0a 09 2e 73 74 35 35 7b 66 69 6c 6c 3a 23 34 45 43 44 45 36 3b 7d 0a 09 2e 73 74 35 36 7b 66 69 6c 6c 3a 23 46 39 41 42 30 30 3b 7d 0a 09 2e 73 74 35 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 43 35 32 32 31 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 32 34 32 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 38 7b 66 69 6c
                                                                                                                                                                                                                                        Data Ascii: 4298530700000013158231937361220739_);}.st53{fill:#B57A45;}.st54{fill:#12B5CB;}.st55{fill:#4ECDE6;}.st56{fill:#F9AB00;}.st57{fill:none;stroke:#C5221F;stroke-width:2.2425;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st58{fil
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 5f 30 30 30 30 30 30 31 31 37 35 31 31 39 34 37 38 31 30 30 35 33 39 38 30 30 30 30 30 30 30 31 31 30 31 34 38 35 33 33 36 30 30 31 31 35 33 34 37 36 35 5f 29 3b 7d 0a 09 2e 73 74 37 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 33 36 39 35 37 38 32 35 33 33 32 34 32 34 34 39 32 35 35 30 30 30 30 30 30 34 38 33 38 33 32 36 35 35 38 30 38 32 36 30 31 36 31 37 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 37 32 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 37 33 7b 66 69 6c 6c 3a 23 38 31 43 39 39 35 3b 7d 0a 09 2e 73 74 37 34 7b 66 69 6c 6c 3a 23 35 42 42 39 37 34 3b 7d 0a 09 2e 73 74 37 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 41 38 30 46 44 3b 73 74 72 6f 6b
                                                                                                                                                                                                                                        Data Ascii: _00000011751194781005398000000011014853360011534765_);}.st71{clip-path:url(#SVGID_00000036957825332424492550000004838326558082601617_);fill:#202124;}.st72{fill:#E8F0FE;}.st73{fill:#81C995;}.st74{fill:#5BB974;}.st75{fill:none;stroke:#1A80FD;strok
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC340INData Raw: 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 33 37 33 33 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 2e 35 39 38 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 38 7b 6f 70 61 63 69 74 79 3a 30 2e 32 35 3b 66 69 6c 6c 3a 23 30 44 36 35 32 44 3b 7d 0a 09 2e 73 74 38 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 31 33 38 38 31 37 33 30 33 35 33 35 32 37 37 34 32 34 31 30 30 30 30 30 30 37 37 32 30 37 35 38 39 35 31 35 36 36 39 36 34 33 38 37 5f 29 3b 66 69 6c 6c 3a 23 35 36 34 46 34 31 3b 7d 0a 09 0a 09 09 2e 73 74 39 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 31 33 38 38
                                                                                                                                                                                                                                        Data Ascii: it:10;}.st87{fill:none;stroke:#137333;stroke-width:3.5988;stroke-miterlimit:10;}.st88{opacity:0.25;fill:#0D652D;}.st89{clip-path:url(#XMLID_00000013881730353527742410000007720758951566964387_);fill:#564F41;}.st90{clip-path:url(#XMLID_0000001388
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 36 36 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 37 38 36 32 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 33 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74
                                                                                                                                                                                                                                        Data Ascii: 66;stroke-linecap:round;stroke-miterlimit:10;}.st91{fill:none;stroke:#997A79;stroke-width:2.7862;stroke-linecap:round;stroke-miterlimit:10;}.st92{fill:none;stroke:#202124;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}.st93{fill:none;st
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 31 32 36 5f 29 3b 7d 0a 09 2e 73 74 31 30 35 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 38 37 33 37 31 38 38 37 37 31 30 32 34 35 36 31 32 35 32 30 30 30 30 30 30 35 34 38 33 36 34 36 39 31 34 32 35 36 33 34 39 30 39 38 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 31 30 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 38 37 33 37 31 38 38 37 37 31 30 32 34 35 36 31 32 35 32 30 30 30 30 30 30 35 34 38 33 36 34 36 39 31 34 32 35 36 33 34 39 30 39 38 5f 29 3b 7d 0a 09 2e 73 74 31 30 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 31 37 35 31 34 34 30 34 34 37 35 35 38 35 30 32 37 35 36 30 30 30 30 30 30 38 37 38 35 32 34
                                                                                                                                                                                                                                        Data Ascii: 126_);}.st105{clip-path:url(#XMLID_00000087371887710245612520000005483646914256349098_);fill:#202124;}.st106{clip-path:url(#XMLID_00000087371887710245612520000005483646914256349098_);}.st107{clip-path:url(#XMLID_0000001751440447558502756000000878524


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        475192.168.2.75042535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1007OUTGET /files/414aa3117d33b01410018308f2a426618c4d809e3f66052852ef96b2df40e553ceba6b4363e17507c035d7ff4cf901d07378b1a0cd0b247cf4e13d38b893b587 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1092INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 56 49 43 44 31 47 69 67 52 6e 70 74 59 75 6f 4b 30 58 30 6b 68 49 6f 57 6b 72 57 35 4d 74 65 44 77 50 41 44 33 72 4c 35 42 45 47 79 77 50 5f 35 51 45 66 6b 4a 44 74 42 39 35 41 4d 48 7a 2d 30 32 64 51 49 35 71 46 4d 6b 62 39 50 73 67 6e 47 72 66 70 5f 43 45 44 38 38 75 76 6e 68 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrVICD1GigRnptYuoK0X0khIoWkrW5MteDwPAD3rL5BEGywP_5QEfkJDtB95AMHz-02dQI5qFMkb9PsgnGrfp_CED88uvnhDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC160INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Lay
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 23 38 31 43 39 39 35 3b
                                                                                                                                                                                                                                        Data Ascii: er_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#E8F0FE;}.st1{fill:#81C995;
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1197INData Raw: 2d 77 69 64 74 68 3a 31 2e 34 30 32 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 32 33 36 33 30 35 38 30 38 30 39 33 31 34 34 30 30 31 30 30 30 30 30 31 30 36 32 32 35 39 39 37 38 30 37 36 37 31 34 38 39 34 37 5f 29 3b 7d 0a 09 2e 73 74 31 38 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 36 36 35 38 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75
                                                                                                                                                                                                                                        Data Ascii: -width:1.4025;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st17{clip-path:url(#SVGID_00000082363058080931440010000010622599780767148947_);}.st18{fill:none;stroke:#202124;stroke-width:1.6658;stroke-linecap:round;stroke-linejoin:rou
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 09 2e 73 74 33 35 7b 66 69 6c 6c 3a 23 46 42 42 43 30 34 3b 7d 0a 09 2e 73 74 33 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 39 36 37 36 37 31 34 38 36 34 31 31 38 34 31 35 32 33 32 30 30 30 30 30 31 37 35 31 35 31 37 37 36 36 37 36 33 33 32 31 39 32 35 37 5f 29 3b 7d 0a 09 2e 73 74 33 37 7b 66 69 6c 6c 3a 23 45 30 43 37 43 36 3b 7d 0a 09 2e 73 74 33 38 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 32 39 37 36 37 30 38 30 39 33 36 38 31 30 37 35 31 33 37 30 30 30 30 30 31 34 35 35 30 34 30 34 35 34 32 37 32 34 32 30 35 34 39 35 5f 29 3b 66 69 6c 6c 3a 23 35 36 34 46 34 32 3b 7d 0a 09 2e 73 74 33 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 37 37 39 37 39 3b
                                                                                                                                                                                                                                        Data Ascii: .st35{fill:#FBBC04;}.st36{clip-path:url(#SVGID_00000096767148641184152320000017515177667633219257_);}.st37{fill:#E0C7C6;}.st38{clip-path:url(#SVGID_00000029767080936810751370000014550404542724205495_);fill:#564F42;}.st39{fill:none;stroke:#977979;
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 32 33 35 39 35 35 31 30 36 38 32 39 31 33 32 33 38 36 30 30 30 30 30 31 35 39 35 37 38 31 38 37 33 35 35 34 32 35 35 35 35 35 31 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 0a 09 09 2e 73 74 35 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 37 35 31 36 30 31 32 38 36 30 34 34 38 39 36 33 38 35 37 30 30 30 30 30 31 30 32 32 30 36 32 31 32 38 38 38 31 31 30 35 33 32 30 35 5f 29 3b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 37 37 39 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 30 31 32 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74
                                                                                                                                                                                                                                        Data Ascii: rl(#SVGID_00000082359551068291323860000015957818735542555551_);fill:#202124;}.st50{clip-path:url(#SVGID_00000075160128604489638570000010220621288811053205_);fill:none;stroke:#977979;stroke-width:0.9012;stroke-linecap:round;stroke-miterlimit:10;}.st
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 23 32 42 31 46 31 39 3b 7d 0a 09 2e 73 74 36 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 36 36 36 35 36 35 34 31 35 31 39 39 35 35 38 38 35 32 33 30 30 30 30 30 31 33 38 31 36 34 33 39 37 35 32 33 34 36 31 32 31 38 39 34 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 36 32 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 38 38 31 32 33 39 30 34 33 36 32 30 35 35 32 37 30 36 30 30 30 30 30 30 31 33 32 39 37 38 39 38 39 38 34 33 34 31 34 36 34 38 38 5f 29 3b 7d 0a 09 2e 73 74 36 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 31 39 37 39 36 35 31 31 30 32 36 31 35 35 34 35 36 39 33 30 30 30 30 30 30 35 36 31 34 39 38 32
                                                                                                                                                                                                                                        Data Ascii: #2B1F19;}.st61{clip-path:url(#SVGID_00000166656541519955885230000013816439752346121894_);fill:#202124;}.st62{clip-path:url(#SVGID_00000088812390436205527060000001329789898434146488_);}.st63{clip-path:url(#SVGID_00000119796511026155456930000005614982
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC340INData Raw: 20 69 64 3d 22 58 4d 4c 49 44 5f 30 30 30 30 30 30 32 36 31 34 30 33 36 32 39 37 30 37 31 37 36 32 32 37 30 30 30 30 30 30 31 32 32 33 36 31 36 36 32 33 32 37 39 38 36 38 38 36 39 36 5f 22 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 30 2c 38 38 36 2e 36 68 36 37 30 2e 32 63 30 2c 30 2d 32 39 33 2e 38 2d 37 38 35 2d 36 37 30 2e 32 2d 34 31 34 0a 09 09 09 09 09 56 38 38 36 2e 36 7a 22 2f 3e 0a 09 09 09 3c 2f 67 3e 0a 09 09 3c 2f 67 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 31 39 30 30 2c 33 32 38 2e 39 63 2d 31 37 38 2e 35 2d 31 33 36 2e 31 2d 33 33 37 2e 34 2d 35 37 2e 32 2d 34 36 31 2e 34 2c 34 32 2e 35 63 2d 35 33 2e 36 2c 34 33 2e 31 2d 31 32 36 2e 36 2c 35 32 2e 37 2d 31 38 39 2e 36 2c 32 35 2e 33 0a 09 09 09
                                                                                                                                                                                                                                        Data Ascii: id="XMLID_00000026140362970717622700000012236166232798688696_" class="st1" d="M0,886.6h670.2c0,0-293.8-785-670.2-414V886.6z"/></g></g><path class="st1" d="M1900,328.9c-178.5-136.1-337.4-57.2-461.4,42.5c-53.6,43.1-126.6,52.7-189.6,25.3
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 74 68 20 69 64 3d 22 58 4d 4c 49 44 5f 30 30 30 30 30 31 34 35 30 33 34 33 36 32 34 33 36 32 34 34 35 33 31 35 31 30 30 30 30 30 31 30 32 31 36 33 35 34 34 30 35 30 35 32 39 33 32 32 35 36 5f 22 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 31 39 30 30 2c 39 34 30 56 35 35 39 2e 39 63 30 2c 30 2d 34 32 38 2e 32 2d 32 33 38 2e 35 2d 31 30 33 30 2e 38 2c 30 0a 09 09 09 09 09 53 30 2c 35 37 36 2e 39 2c 30 2c 35 37 36 2e 39 56 39 34 30 48 31 39 30 30 7a 22 2f 3e 0a 09 09 09 3c 2f 67 3e 0a 09 09 3c 2f 67 3e 0a 09 09 3c 67 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 31 34 34 31 2e 37 2c 38 34 35 2e 38 68 2d 32 30 39 2e 38 63 37 30 2e 39 2d 37 31 2e 36 2c 31 31 34 2e 36 2d 31 37 30 2e 32 2c 31 31 34 2e 36 2d 32 37 38 2e
                                                                                                                                                                                                                                        Data Ascii: th id="XMLID_00000145034362436244531510000010216354405052932256_" class="st2" d="M1900,940V559.9c0,0-428.2-238.5-1030.8,0S0,576.9,0,576.9V940H1900z"/></g></g><g><path class="st3" d="M1441.7,845.8h-209.8c70.9-71.6,114.6-170.2,114.6-278.
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 34 35 2d 31 37 30 2e 37 2c 31 34 35 2d 32 38 39 2e 31 63 30 2d 31 39 39 2e 31 2d 31 36 31 2e 34 2d 33 36 30 2e 35 2d 33 36 30 2e 35 2d 33 36 30 2e 35 53 35 38 39 2e 35 2c 33 36 37 2e 38 2c 35 38 39 2e 35 2c 35 36 36 2e 39 0a 09 09 09 09 43 35 38 39 2e 35 2c 36 38 35 2e 32 2c 36 34 36 2e 34 2c 37 39 30 2e 32 2c 37 33 34 2e 35 2c 38 35 36 7a 22 2f 3e 0a 09 09 09 3c 67 3e 0a 09 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 39 32 34 2e 33 2c 33 36 35 2e 39 4c 39 32 34 2e 33 2c 33 36 35 2e 39 63 31 31 2e 34 2c 30 2c 32 31 2e 38 2c 36 2e 37 2c 32 36 2e 36 2c 31 37 6c 32 31 2e 31 2c 34 36 6c 33 38 2e 31 2d 33 38 2e 31 6c 31 34 2e 35 2c 31 34 2e 37 63 30 2c 30 2d 35 35 2e 37 2c 31 31 32 2e 32 2d 31 30 30 2e 33 2c 32 38 2e 39 22 0a 09
                                                                                                                                                                                                                                        Data Ascii: 45-170.7,145-289.1c0-199.1-161.4-360.5-360.5-360.5S589.5,367.8,589.5,566.9C589.5,685.2,646.4,790.2,734.5,856z"/><g><path class="st5" d="M924.3,365.9L924.3,365.9c11.4,0,21.8,6.7,26.6,17l21.1,46l38.1-38.1l14.5,14.7c0,0-55.7,112.2-100.3,28.9"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        476192.168.2.75042635.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1007OUTGET /files/523f27aea593f682c05ad4c0d855260f96a3490ce671dfeb533c11dd0237c49190a3a2c5be63506d32d099d0e50c08689366e81d84b8fb657f5f8a139f13e669 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 6e 50 31 4c 44 72 33 6b 65 4f 6a 77 42 49 53 52 7a 78 6a 6d 38 34 33 5f 39 46 4f 63 41 39 56 6c 35 49 6b 76 61 46 4a 6d 65 65 64 49 65 30 6a 4a 59 6b 42 73 43 51 4b 4d 50 45 7a 4d 6a 37 52 68 69 47 75 39 4e 66 65 78 35 42 78 50 4f 4e 65 70 61 61 46 36 44 75 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqnP1LDr3keOjwBISRzxjm843_9FOcA9Vl5IkvaFJmeedIe0jJYkBsCQKMPEzMj7RhiGu9Nfex5BxPONepaaF6DuwDate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http://w
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 44 41 44 43 45 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 37 2e 35 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                                                                                                                                                                                                                                        Data Ascii: ww.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:none;stroke:#DADCE0;stroke-width:7.5;stroke-miterl
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1195INData Raw: 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 30 33 32 33 32 35 32 35 36 35 38 37 38 36 37 35 32 31 39 30 30 30 30 30 30 33 36 31 34 37 30 31 38 36 36 37 36 36 36 38 32 38 31 35 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 31 38 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 33 31 32 36 37 31 38 38 38 34 37 31 38 34 32 30 30 36 30 30 30 30 30 30 34 37 34 35 35 37 31 38 36 31 33 39 30 33 30 33 31 32 34 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 31 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 36 33 30 36 32 38 33 32 30 33 35 32 38 39 37 31 38 38 31 30 30 30 30 30 30 36 34 37 39 37 33 37 30 31 37 30 33 38 32 34 30
                                                                                                                                                                                                                                        Data Ascii: path:url(#SVGID_00000103232525658786752190000003614701866766682815_);fill:#DADCE0;}.st18{clip-path:url(#SVGID_00000173126718884718420060000004745571861390303124_);fill:#DADCE0;}.st19{clip-path:url(#SVGID_00000163062832035289718810000006479737017038240
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 38 36 39 35 38 31 37 35 39 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 33 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 30 35 33 39 38 35 35 32 31 33 38 35 31 38 35 39 37 32 38 30 30 30 30 30 30 32 36 33 38 37 35 36 30 38 32 34 32 35 31 38 32 36 32 35 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 33 32 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 30 35 39 35 38 30 37 32 31 32 35 35 33 33 37 30 34 38 38 30 30 30 30 30 31 34 31 35 39 36 35 37 34 37 38 35 39 31 30 33 36 33 30 33 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 33 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 36
                                                                                                                                                                                                                                        Data Ascii: 869581759_);fill:#DADCE0;}.st31{clip-path:url(#SVGID_00000105398552138518597280000002638756082425182625_);fill:#DADCE0;}.st32{clip-path:url(#SVGID_00000005958072125533704880000014159657478591036303_);fill:#DADCE0;}.st33{clip-path:url(#SVGID_00000176
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 31 36 31 35 39 33 31 31 33 35 32 37 30 31 35 32 31 37 33 37 30 30 30 30 30 31 32 31 33 39 31 38 31 34 34 32 33 31 32 38 31 36 33 30 39 5f 29 3b 7d 0a 09 2e 73 74 34 37 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 34 38 7b 66 69 6c 6c 3a 23 46 46 31 46 30 39 3b 7d 0a 09 2e 73 74 34 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 35 34 34 32 35 30 31 35 35 38 31 37 36 31 37 39 39 37 31 30 30 30 30 30 31 36 35 38 36 35 37 32 32 37 33 33 32 33 37 36 39 37 36 30 5f 29 3b 7d 0a 09 2e 73 74 35 30 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 41 36 37 33 32 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 39 37 37 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b
                                                                                                                                                                                                                                        Data Ascii: 161593113527015217370000012139181442312816309_);}.st47{fill:#B67B44;}.st48{fill:#FF1F09;}.st49{clip-path:url(#SVGID_00000154425015581761799710000016586572273323769760_);}.st50{fill:none;stroke:#9A6732;stroke-width:1.9773;stroke-linecap:round;strok
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 31 33 36 39 32 37 38 38 39 5f 29 3b 66 69 6c 6c 3a 23 46 44 45 32 39 33 3b 7d 0a 09 2e 73 74 36 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 35 30 30 39 30 33 30 39 35 38 32 32 31 34 32 32 39 33 38 30 30 30 30 30 31 31 36 37 38 30 38 31 33 30 36 38 34 34 35 33 38 32 37 35 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 36 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 30 32 35 30 33 38 34 39 37 37 39 39 39 38 31 33 33 36 30 30 30 30 30 30 33 30 33 37 31 34 34 39 39 37 31 39 30 35 36 31 39 33 38 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20
                                                                                                                                                                                                                                        Data Ascii: 136927889_);fill:#FDE293;}.st66{opacity:0.3;fill:url(#SVGID_00000150090309582214229380000011678081306844538275_);enable-background:new ;}.st67{opacity:0.3;fill:url(#SVGID_00000170250384977999813360000003037144997190561938_);enable-background:new
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC340INData Raw: 3d 22 34 38 32 2e 35 22 2f 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 09 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 31 35 32 32 34 36 31 31 34 38 30 30 32 35 30 36 30 35 31 34 30 30 30 30 30 31 37 35 32 31 31 32 34 39 36 39 38 36 33 35 39 35 39 30 38 5f 22 3e 0a 09 09 09 09 09 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 53 56 47 49 44 5f 31 5f 22 20 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 22 2f 3e 0a 09 09 09 09 09 09 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 3c 72 65 63 74 20 78 3d 22 31 32 39 38 2e 35 22 20 79 3d 22 31 38 37 2e 31 22 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44
                                                                                                                                                                                                                                        Data Ascii: ="482.5"/></defs><clipPath id="SVGID_00000152246114800250605140000017521124969863595908_"><use xlink:href="#SVGID_1_" style="overflow:visible;"/></clipPath><rect x="1298.5" y="187.1" style="clip-path:url(#SVGID
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 67 68 74 3d 22 33 32 2e 37 22 2f 3e 0a 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 3c 67 3e 0a 09 09 09 09 09 3c 67 3e 0a 09 09 09 09 09 09 3c 64 65 66 73 3e 0a 09 09 09 09 09 09 09 3c 72 65 63 74 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 30 35 38 35 35 38 32 39 39 35 33 33 34 31 34 33 34 36 36 32 30 30 30 30 30 31 38 32 36 32 32 34 35 31 30 31 36 31 34 30 30 30 37 38 33 5f 22 20 78 3d 22 35 32 36 2e 32 22 20 79 3d 22 31 34 37 2e 33 22 20 77 69 64 74 68 3d 22 38 34 37 2e 35 22 20 68 65 69 67 68 74 3d 22 34 38 32 2e 35 22 2f 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 09 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 30 33 34 37 37 33 31 34 33 36 34 34 31 34 31 37 35 38 38 33 30
                                                                                                                                                                                                                                        Data Ascii: ght="32.7"/></g></g><g><g><defs><rect id="SVGID_00000058558299533414346620000018262245101614000783_" x="526.2" y="147.3" width="847.5" height="482.5"/></defs><clipPath id="SVGID_00000034773143644141758830
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 34 37 36 30 31 37 33 31 30 31 38 36 38 39 33 5f 22 20 78 3d 22 35 32 36 2e 32 22 20 79 3d 22 31 34 37 2e 33 22 20 77 69 64 74 68 3d 22 38 34 37 2e 35 22 20 68 65 69 67 68 74 3d 22 34 38 32 2e 35 22 2f 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 09 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 31 32 31 39 38 38 34 36 30 39 33 31 37 39 33 30 37 36 39 38 30 30 30 30 30 30 35 39 31 33 36 30 39 35 34 33 37 33 31 34 34 32 38 32 30 5f 22 3e 0a 09 09 09 09 09 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 53 56 47 49 44 5f 30 30 30 30 30 31 30 36 31 34 36 31 34 37 30 35 38 30 32 39 35 36 30 39 37 30 30 30 30 30 31 37 36 34 38 34 37 36 30 31 37 33 31 30 31 38 36 38 39 33 5f 22 20 20 73 74 79 6c 65 3d 22
                                                                                                                                                                                                                                        Data Ascii: 476017310186893_" x="526.2" y="147.3" width="847.5" height="482.5"/></defs><clipPath id="SVGID_00000121988460931793076980000005913609543731442820_"><use xlink:href="#SVGID_00000106146147058029560970000017648476017310186893_" style="


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        477192.168.2.75042735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1007OUTGET /files/c38e5ec1f2dc3b54a7730461eceaf1cc707a64ace7217bba0cf3052e621702e8e96ac9c1f8d582b515b6dec96e96846f1414b900eb1220f52f3a18c9c19f4500 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 68 70 48 6f 62 6b 31 36 77 62 75 39 7a 36 6b 39 71 7a 4a 4e 78 78 77 34 48 72 35 4e 4c 74 51 69 33 4a 59 63 66 42 6c 5a 4b 54 2d 59 32 48 59 48 38 62 6c 4c 62 67 70 69 53 38 4f 31 42 6c 42 5a 31 61 45 51 6d 77 43 71 6b 32 39 79 71 2d 58 6e 55 67 35 33 78 39 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPphpHobk16wbu9z6k9qzJNxxw4Hr5NLtQi3JYcfBlZKT-Y2HYH8blLbgpiS8O1BlBZ1aEQmwCqk29yq-XnUg53x9ADate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http:/
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 41 36 37 33 32 3b 73 74 72 6f 6b 65 2d
                                                                                                                                                                                                                                        Data Ascii: /www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#B67B44;}.st1{fill:none;stroke:#9A6732;stroke-
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 35 7b 66 69 6c 6c 3a 23 46 31 46 33 46 34 3b 7d 0a 09 2e 73 74 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 31 5f 29 3b 7d 0a 09 2e 73 74 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 35 33 31 36 32 34 36 32 38 36 35 37 31 36 38 39 38 31 30 30 30 30 30 30 33 37 34 34 34 38 34 39 31 39 35 34 36 32 34 36 32 38 31 5f 29 3b 7d 0a 09 2e 73 74 31 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 33 39 32 35 38 37 31 38 39 38 34 31 34 39 30 38 36 37 38 30 30 30 30 30 30 32 39 35 33 31 31 34 33 31 30 34 35 37 30 38 37 39 31 36 5f 29 3b 7d 0a 09 2e 73
                                                                                                                                                                                                                                        Data Ascii: mit:10;}.st15{fill:#F1F3F4;}.st16{opacity:0.3;fill:url(#SVGID_1_);}.st17{opacity:0.3;fill:url(#SVGID_00000175316246286571689810000003744484919546246281_);}.st18{opacity:0.3;fill:url(#SVGID_00000139258718984149086780000002953114310457087916_);}.s
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 30 30 30 30 30 39 37 38 39 32 38 36 36 39 32 33 30 34 37 34 32 37 39 31 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 33 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 38 38 35 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 33 38 7b 66 69 6c 6c 3a 23 39 41 41 30 41 36 3b 7d 0a 09 2e 73 74 33 39 7b 66 69 6c 6c 3a 23 42 44 43 31 43 36 3b 7d 0a 09 2e 73 74 34 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 37 30 30 38 30 30 31 37 31 30 32 38 36 35 30 35 33 38 31 30 30 30 30 30 30 30 30 30 34 33 37 37 36 31 30 34 30 36 38
                                                                                                                                                                                                                                        Data Ascii: 000009789286692304742791_);fill:#202124;}.st37{fill:none;stroke:#997A79;stroke-width:1.8853;stroke-linecap:round;stroke-miterlimit:10;}.st38{fill:#9AA0A6;}.st39{fill:#BDC1C6;}.st40{clip-path:url(#XMLID_000000700800171028650538100000000043776104068
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 35 3b 7d 0a 09 2e 73 74 35 34 7b 66 69 6c 6c 3a 23 31 32 42 35 43 42 3b 7d 0a 09 2e 73 74 35 35 7b 66 69 6c 6c 3a 23 34 45 43 44 45 36 3b 7d 0a 09 2e 73 74 35 36 7b 66 69 6c 6c 3a 23 46 39 41 42 30 30 3b 7d 0a 09 2e 73 74 35 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 43 35 32 32 31 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 32 34 32 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 38 7b 66 69 6c 6c 3a 23 39 39 36 36 33 33 3b 7d 0a 09 2e 73 74 35 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 36 36 33 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                                        Data Ascii: 5;}.st54{fill:#12B5CB;}.st55{fill:#4ECDE6;}.st56{fill:#F9AB00;}.st57{fill:none;stroke:#C5221F;stroke-width:2.2425;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st58{fill:#996633;}.st59{fill:none;stroke:#996633;stroke-width:
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 2e 73 74 37 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 31 34 30 35 32 35 30 32 36 30 33 33 32 38 36 32 37 37 38 30 30 30 30 30 31 33 36 39 31 38 32 36 30 34 33 33 36 31 34 35 35 32 39 30 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 37 32 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 37 33 7b 66 69 6c 6c 3a 23 38 31 43 39 39 35 3b 7d 0a 09 2e 73 74 37 34 7b 66 69 6c 6c 3a 23 35 42 42 39 37 34 3b 7d 0a 09 2e 73 74 37 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 41 38 30 46 44 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 34 2e 32 38 34 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b
                                                                                                                                                                                                                                        Data Ascii: .st71{clip-path:url(#SVGID_00000114052502603328627780000013691826043361455290_);fill:#202124;}.st72{fill:#E8F0FE;}.st73{fill:#81C995;}.st74{fill:#5BB974;}.st75{fill:none;stroke:#1A80FD;stroke-width:4.2843;stroke-linecap:round;stroke-miterlimit:10;
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 38 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 38 7b 6f 70 61 63 69 74 79 3a 30 2e 32 35 3b 66 69 6c 6c 3a 23 30 44 36 35 32 44 3b 7d 0a 09 2e 73 74 38 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 38 30 39 30 36 34 31 35 32 36 35 37 30 34 38 30 37 34 37 30 30 30 30 30 30 33 37 38 35 39 31 36 35 34 34 35 37 31 33 31 36 38 36 38 5f 29 3b 66 69 6c 6c 3a 23 35 36 34 46 34 31 3b 7d 0a 09 0a 09 09 2e 73 74 39 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 38 30 39 30 36 34 31 35 32 36 35 37 30 34 38 30 37 34 37 30 30 30 30 30 30 33 37 38 35 39 31 36 35 34 34 35 37 31 33 31 36 38 36 38 5f 29 3b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f
                                                                                                                                                                                                                                        Data Ascii: 88;stroke-miterlimit:10;}.st88{opacity:0.25;fill:#0D652D;}.st89{clip-path:url(#XMLID_00000080906415265704807470000003785916544571316868_);fill:#564F41;}.st90{clip-path:url(#XMLID_00000080906415265704807470000003785916544571316868_);fill:none;stro
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1252INData Raw: 37 38 39 30 30 30 30 30 30 31 34 31 31 30 37 39 37 36 37 38 35 38 30 33 32 35 35 35 5f 29 3b 7d 0a 09 2e 73 74 31 30 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 35 45 43 41 45 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 35 2e 38 36 32 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 30 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 31 38 33 39 39 30 38 36 35 32 32 30 31 34 37 38 31 36 32 30 30 30 30 30 31 37 38 30 34 31 32 33 31 35 35 33 31 31 32 30 34 35 30 35 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 31 30 34 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 36 38 36 37 33 30 35 35 37 36 38 30 37
                                                                                                                                                                                                                                        Data Ascii: 7890000001411079767858032555_);}.st102{fill:none;stroke:#5ECAE3;stroke-width:25.8628;stroke-miterlimit:10;}.st103{clip-path:url(#XMLID_00000118399086522014781620000017804123155311204505_);fill:#DADCE0;}.st104{clip-path:url(#XMLID_0000006867305576807
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 3b 66 69 6c 6c 3a 23 46 44 45 32 39 33 3b 7d 0a 09 2e 73 74 31 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 37 34 34 31 38 36 37 32 39 33 39 34 30 36 34 34 30 30 35 30 30 30 30 30 30 30 36 30 32 38 33 38 35 36 36 32 31 39 35 38 32 31 30 34 5f 29 3b 7d 0a 09 2e 73 74 31 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 33 38 30 37 37 36 30 36 35 37 34 36 38 34 31 37 35 39 30 30 30 30 30 31 36 39 38 33 38 37 38 39 31 35 37 30 31 30 35 31 32 37 33 5f 29 3b 7d 0a 09 2e 73 74 31 31 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 32 31 36 30 38 38 37 30 34 36 31 31 32 33
                                                                                                                                                                                                                                        Data Ascii: ;fill:#FDE293;}.st116{opacity:0.3;fill:url(#SVGID_00000074418672939406440050000000602838566219582104_);}.st117{opacity:0.3;fill:url(#SVGID_00000083807760657468417590000016983878915701051273_);}.st118{opacity:0.3;fill:url(#SVGID_000000621608870461123


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        478192.168.2.75042835.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:23 UTC1007OUTGET /files/1056539e8413556bf9c20233e63f092f3eed632b4218a8f3b1cb711d48cfb0c18b43ab391497ca1cdfd51ef86ca2b3851ae2f1851baa8b6b0d10aaf4498ec882 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 4b 58 62 6f 54 54 62 36 42 65 43 69 4d 45 2d 5a 4a 52 6b 54 39 63 42 6e 45 50 49 4e 6a 78 51 57 30 33 49 30 4b 71 6b 66 69 57 51 6d 70 54 57 4e 66 77 46 65 45 5f 53 79 4c 46 44 70 44 4c 42 73 45 45 77 6c 59 71 37 4a 43 50 68 34 38 6d 38 70 31 48 38 32 72 65 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrKXboTTb6BeCiME-ZJRkT9cBnEPINjxQW03I0KqkfiWQmpTWNfwFeE_SyLFDpDLBsEEwlYq7JCPh48m8p1H82reADate: Tue, 28 Nov 2023 13:01:23 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1"
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 44 41 44 43 45 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 35 2e
                                                                                                                                                                                                                                        Data Ascii: xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:none;stroke:#DADCE0;stroke-width:5.
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1196INData Raw: 66 69 6c 6c 3a 23 33 34 41 36 35 33 3b 7d 0a 09 2e 73 74 31 36 7b 66 69 6c 6c 3a 23 31 38 38 30 33 38 3b 7d 0a 09 2e 73 74 31 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 35 46 36 33 36 38 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 38 7b 66 69 6c 6c 3a 23 33 43 34 30 34 33 3b 7d 0a 09 2e 73 74 31 39 7b 66 69 6c 6c 3a 23 45 32 43 38 43 38 3b 7d 0a 09 2e 73 74 32 30 7b 66 69 6c 6c 3a 23 38 30 38 36 38 42 3b 7d 0a 09 2e 73 74 32 31 7b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 32 32 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 30 32 36 38
                                                                                                                                                                                                                                        Data Ascii: fill:#34A653;}.st16{fill:#188038;}.st17{fill:none;stroke:#5F6368;stroke-width:2;stroke-linecap:round;stroke-miterlimit:10;}.st18{fill:#3C4043;}.st19{fill:#E2C8C8;}.st20{fill:#80868B;}.st21{fill:#DADCE0;}.st22{clip-path:url(#SVGID_00000170268
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 20 20 20 3b 7d 0a 09 2e 73 74 33 32 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 36 33 30 33 38 36 38 38 33 35 31 35 37 30 34 36 34 38 35 30 30 30 30 30 30 38 38 37 32 31 34 37 37 37 33 33 33 34 31 33 37 37 36 39 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 33 33 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 33 32 37 36 37 31 37 35 35 31 37 38 34 39 34 33 38 34 33 30 30 30 30 30 30 36 32 39 36 38 33 38 34 31 35 30 35 37 35 35 31 35 31 39 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 33 34 7b 6f 70 61 63 69 74 79 3a 30 2e
                                                                                                                                                                                                                                        Data Ascii: ;}.st32{opacity:0.3;fill:url(#SVGID_00000163038688351570464850000008872147773334137769_);enable-background:new ;}.st33{opacity:0.3;fill:url(#SVGID_00000132767175517849438430000006296838415057551519_);enable-background:new ;}.st34{opacity:0.
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 34 37 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 34 38 7b 66 69 6c 6c 3a 23 39 39 36 36 33 33 3b 7d 0a 09 2e 73 74 34 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 36 36 33 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 38 34 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 30 7b 66 69 6c 6c 3a 23 41 45 43 42 46 41 3b 7d 0a 09 2e 73 74 35 31 7b 66
                                                                                                                                                                                                                                        Data Ascii: roke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st47{fill:#B67B44;}.st48{fill:#996633;}.st49{fill:none;stroke:#996633;stroke-width:1.584;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st50{fill:#AECBFA;}.st51{f
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 32 42 35 43 42 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 37 2e 37 32 34 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 36 34 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 35 37 36 32 33 34 31 32 37 30 34 34 38 36 31 38 30 33 30 30 30 30 30 30 38 32 32 39 34 39 39 36 36 36 36 32 37 36 31 34 36 35 30 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 36 35 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 32 34 31 36 31 37 37 32 30 37 30 36 37 32 39 33 38 37 38 30 30 30 30 30 30 32 33 33 37 37 30 36 35 34 32 38 30
                                                                                                                                                                                                                                        Data Ascii: fill:none;stroke:#12B5CB;stroke-width:7.7248;stroke-miterlimit:10;}.st64{opacity:0.3;fill:url(#SVGID_00000065762341270448618030000008229499666627614650_);enable-background:new ;}.st65{clip-path:url(#SVGID_0000012416177207067293878000000233770654280
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC340INData Raw: 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 20 30 20 30 20 2d 31 20 30 20 39 34 32 29 22 3e 0a 09 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46 31 46 33 46 34 22 2f 3e 0a 09 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 73 74 6f 70 2d 6f 70 61 63 69 74 79 3a 30 2e 32 22 2f 3e 0a 09 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 09 09 0a 09 09 09 3c 72 65 63 74 20 78 3d 22 31 36 37 31 22 20 79 3d 22 36 38 35 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 33 38 33 37 35 35 36 31 35 32 32
                                                                                                                                                                                                                                        Data Ascii: tTransform="matrix(1 0 0 -1 0 942)"><stop offset="0" style="stop-color:#F1F3F4"/><stop offset="1" style="stop-color:#202124;stop-opacity:0.2"/></linearGradient><rect x="1671" y="685" style="opacity:0.3;fill:url(#SVGID_00000038375561522
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 35 2e 35 22 2f 3e 0a 09 09 0a 09 09 09 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 31 35 39 34 34 31 32 38 32 37 37 37 35 33 39 38 33 34 34 30 30 30 30 30 30 31 34 38 34 33 37 30 38 39 36 30 34 39 39 37 34 38 30 30 31 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 31 37 33 36 2e 32 22 20 79 31 3d 22 32 35 34 2e 32 35 22 20 78 32 3d 22 31 38 30 35 2e 35 22 20 79 32 3d 22 32 35 34 2e 32 35 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 20 30 20 30 20 2d 31 20 30 20 39 34 32 29 22 3e 0a 09 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23
                                                                                                                                                                                                                                        Data Ascii: 5.5"/><linearGradient id="SVGID_00000159441282777539834400000014843708960499748001_" gradientUnits="userSpaceOnUse" x1="1736.2" y1="254.25" x2="1805.5" y2="254.25" gradientTransform="matrix(1 0 0 -1 0 942)"><stop offset="0" style="stop-color:#
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46 31 46 33 46 34 22 2f 3e 0a 09 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 73 74 6f 70 2d 6f 70 61 63 69 74 79 3a 30 2e 32 22 2f 3e 0a 09 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 09 09 0a 09 09 09 3c 72 65 63 74 20 78 3d 22 31 34 31 30 22 20 79 3d 22 36 39 33 2e 33 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 33 37 39 31 36 39 35 31 33 36 33 34 34 33 38 37 35 37 30 30 30 30 30 31 30 33 31 37 32 39 31 39 37 37 31 32 30 32 39 30 39 37 36 5f 29 3b 65
                                                                                                                                                                                                                                        Data Ascii: <stop offset="0" style="stop-color:#F1F3F4"/><stop offset="1" style="stop-color:#202124;stop-opacity:0.2"/></linearGradient><rect x="1410" y="693.3" style="opacity:0.3;fill:url(#SVGID_00000083791695136344387570000010317291977120290976_);e


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        479192.168.2.75042935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1007OUTGET /files/8f9bdaa185c6aba9b627586fbe074db59389f994b06f5c657e4108801b1a608f1ff32ac7200925ac4471e6748e2d628dd0dbb8a31b7c4be23058863ea560426d HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1092INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 33 47 53 77 59 41 31 66 53 6c 46 79 35 76 6f 2d 43 56 37 33 57 72 75 35 67 75 38 59 46 69 66 46 4b 69 38 78 66 69 4b 69 78 45 69 36 54 45 42 66 6f 54 49 4c 66 36 74 37 34 65 4a 37 54 44 32 6f 44 44 78 76 6f 49 75 59 5a 6a 6b 79 4e 79 55 6c 55 51 4e 41 53 4b 5f 4d 44 5a 32 61 4c 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPq3GSwYA1fSlFy5vo-CV73Wru5gu8YFifFKi8xfiKixEi6TEBfoTILf6t74eJ7TD2oDDxvoIuYZjkyNyUlUQNASK_MDZ2aLDate: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC160INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 41 36 37 33 32 3b 73
                                                                                                                                                                                                                                        Data Ascii: http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#B67B44;}.st1{fill:none;stroke:#9A6732;s
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1196INData Raw: 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 35 7b 66 69 6c 6c 3a 23 46 31 46 33 46 34 3b 7d 0a 09 2e 73 74 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 31 5f 29 3b 7d 0a 09 2e 73 74 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 36 35 30 32 39 39 37 39 32 38 32 31 38 38 37 36 33 33 30 30 30 30 30 31 30 30 36 38 37 34 32 37 35 38 33 30 38 32 38 38 39 30 36 5f 29 3b 7d 0a 09 2e 73 74 31 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 34 34 33 32 30 39 31 32 39 33 33 34 39 30 38 35 35 35 39 30 30 30 30 30 31 34 31 30 35 38 31 38 33 32 38 37 32 33 33 35 36 38 35 36 5f 29
                                                                                                                                                                                                                                        Data Ascii: iterlimit:10;}.st15{fill:#F1F3F4;}.st16{opacity:0.3;fill:url(#SVGID_1_);}.st17{opacity:0.3;fill:url(#SVGID_00000066502997928218876330000010068742758308288906_);}.st18{opacity:0.3;fill:url(#SVGID_00000144320912933490855590000014105818328723356856_)
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 33 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 30 30 33 38 35 32 31 34 30 35 38 32 30 33 35 39 35 32 37 30 30 30 30 30 31 36 39 39 33 32 32 30 34 37 39 34 38 32 35 39 32 36 34 39 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 33 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 38 38 35 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 33 38 7b 66 69 6c 6c 3a 23 39 41 41 30 41 36 3b 7d 0a 09 2e 73 74 33 39 7b 66 69 6c 6c 3a 23 42 44 43 31 43 36 3b 7d 0a 09 2e 73 74 34 30 7b 63 6c 69 70
                                                                                                                                                                                                                                        Data Ascii: it:10;}.st36{clip-path:url(#XMLID_00000100385214058203595270000016993220479482592649_);fill:#202124;}.st37{fill:none;stroke:#997A79;stroke-width:1.8853;stroke-linecap:round;stroke-miterlimit:10;}.st38{fill:#9AA0A6;}.st39{fill:#BDC1C6;}.st40{clip
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 34 33 34 30 32 36 37 30 37 38 39 38 38 38 30 30 30 30 30 31 36 31 35 36 33 32 35 38 31 34 38 30 30 34 39 34 37 34 31 5f 29 3b 7d 0a 09 2e 73 74 35 33 7b 66 69 6c 6c 3a 23 42 35 37 41 34 35 3b 7d 0a 09 2e 73 74 35 34 7b 66 69 6c 6c 3a 23 31 32 42 35 43 42 3b 7d 0a 09 2e 73 74 35 35 7b 66 69 6c 6c 3a 23 34 45 43 44 45 36 3b 7d 0a 09 2e 73 74 35 36 7b 66 69 6c 6c 3a 23 46 39 41 42 30 30 3b 7d 0a 09 2e 73 74 35 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 43 35 32 32 31 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 32 34 32 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35
                                                                                                                                                                                                                                        Data Ascii: 434026707898880000016156325814800494741_);}.st53{fill:#B57A45;}.st54{fill:#12B5CB;}.st55{fill:#4ECDE6;}.st56{fill:#F9AB00;}.st57{fill:none;stroke:#C5221F;stroke-width:2.2425;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st5
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 53 56 47 49 44 5f 30 30 30 30 30 31 31 30 34 35 38 34 34 39 38 34 33 30 37 37 30 37 35 37 30 30 30 30 30 30 31 36 38 32 37 37 30 37 34 38 35 30 32 31 30 31 36 34 38 35 5f 29 3b 7d 0a 09 2e 73 74 37 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 36 35 39 31 39 39 30 32 31 34 33 31 35 35 30 37 32 39 34 30 30 30 30 30 30 31 37 34 38 36 36 39 39 32 36 36 34 34 38 32 38 35 37 34 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 37 32 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 37 33 7b 66 69 6c 6c 3a 23 38 31 43 39 39 35 3b 7d 0a 09 2e 73 74 37 34 7b 66 69 6c 6c 3a 23 35 42 42 39 37 34 3b 7d 0a 09 2e 73 74 37 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 41 38 30 46 44 3b
                                                                                                                                                                                                                                        Data Ascii: SVGID_00000110458449843077075700000016827707485021016485_);}.st71{clip-path:url(#SVGID_00000165919902143155072940000001748669926644828574_);fill:#202124;}.st72{fill:#E8F0FE;}.st73{fill:#81C995;}.st74{fill:#5BB974;}.st75{fill:none;stroke:#1A80FD;
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 33 37 33 33 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 2e 35 39 38 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 38 7b 6f 70 61 63 69 74 79 3a 30 2e 32 35 3b 66 69 6c 6c 3a 23 30 44 36 35 32 44 3b 7d 0a 09 2e 73 74 38 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 37 31 35 33 35 37 30 39 37 34 35 37 34 36 39 31 37 36 31 30 30 30 30 30 30 37 39 31 30 39 34 30 30 37 30 38 32 38 33 34 36 35 35 30 5f 29 3b 66 69 6c 6c 3a 23 35 36 34 46 34 31 3b 7d 0a 09 0a 09 09 2e 73 74 39 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30
                                                                                                                                                                                                                                        Data Ascii: erlimit:10;}.st87{fill:none;stroke:#137333;stroke-width:3.5988;stroke-miterlimit:10;}.st88{opacity:0.25;fill:#0D652D;}.st89{clip-path:url(#XMLID_00000071535709745746917610000007910940070828346550_);fill:#564F41;}.st90{clip-path:url(#XMLID_00000
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 36 36 30 34 37 32 5f 29 3b 7d 0a 09 2e 73 74 31 30 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 34 31 34 33 31 36 31 34 30 31 39 34 35 35 38 33 30 39 36 30 30 30 30 30 30 31 30 30 33 34 39 30 39 32 36 35 36 36 35 30 33 30 35 32 5f 29 3b 7d 0a 09 2e 73 74 31 30 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 35 45 43 41 45 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 35 2e 38 36 32 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 30 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 35 32 30 37 32 33 30 33 38 32 30 38 33 31 30 34 35 37 33 30 30 30 30 30 31 38 33 36 33 32 37 31 31 37 33 38 36 35 38 35 36 31 33 31 5f 29 3b 66
                                                                                                                                                                                                                                        Data Ascii: 660472_);}.st101{clip-path:url(#XMLID_00000141431614019455830960000001003490926566503052_);}.st102{fill:none;stroke:#5ECAE3;stroke-width:25.8628;stroke-miterlimit:10;}.st103{clip-path:url(#XMLID_00000052072303820831045730000018363271173865856131_);f
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 33 39 38 32 39 36 39 34 33 30 37 32 34 32 34 33 37 31 31 30 30 30 30 30 30 30 32 36 32 36 38 35 39 31 35 37 30 31 31 39 31 35 37 32 5f 29 3b 66 69 6c 6c 3a 23 46 44 45 32 39 33 3b 7d 0a 09 2e 73 74 31 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 32 39 30 32 36 30 39 31 31 32 36 37 39 34 34 32 39 32 30 30 30 30 30 31 31 31 34 31 39 32 34 37 35 39 32 31 39 38 38 35 39 36 35 5f 29 3b 7d 0a 09 2e 73 74 31 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 30 30 30 36 34 33 30 35 31 36 33 36 35 39 33 32 32 38 30 30 30 30 30 30 30 31 31 36 36 39 35 39 30 35 38 33 30 30 30 34 31 30 33
                                                                                                                                                                                                                                        Data Ascii: rl(#XMLID_00000039829694307242437110000000262685915701191572_);fill:#FDE293;}.st116{opacity:0.3;fill:url(#SVGID_00000062902609112679442920000011141924759219885965_);}.st117{opacity:0.3;fill:url(#SVGID_00000060006430516365932280000000116695905830004103


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        480192.168.2.75043135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC965OUTGET /files/c12f1eb423859a9b9616d0667807502da538adb148f4105704f6de082dda390ab613525635da45803de650c242fe44b2e6beff1d4d2c33722db0f475dcfa793b HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1139INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 59 50 2d 69 70 61 64 4b 4d 62 6e 50 51 67 2d 56 51 70 53 72 4e 52 42 32 36 78 74 78 6f 63 6d 57 46 33 46 4a 38 62 77 48 4c 31 77 6c 52 6d 58 39 46 62 59 5a 65 55 5f 66 53 57 61 74 38 37 57 4f 4e 6e 58 73 4a 55 79 36 37 4f 31 62 6d 49 35 72 75 6a 36 52 36 48 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPqYP-ipadKMbnPQg-VQpSrNRB26xtxocmWF3FJ8bwHL1wlRmX9FbYZeU_fSWat87WONnXsJUy67O1bmI5ruj6R6HwDate: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableE
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 0c 46 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 df 4e 95 74 df 4e 95 75 00 01 5f 90 00 06 db 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 05 24 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 df 4e 95 74 df 4e 95 74 00 00 00 01 00 00 00 00 00 06 d0 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 be 00 00 01 a0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                                                                                                                                                                                                                        Data Ascii: ftypmp42mp42mp41FmoovlmvhdNtNu_@$trak\tkhdNtNt@$edtsels
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 6c 00 04 61 be 00 04 f1 28 00 05 77 a1 00 05 d4 1f 00 06 4e 75 00 07 6a ef 00 00 00 30 73 74 73 73 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 00 00 00 1f 00 00 00 2e 00 00 00 3d 00 00 00 4c 00 00 00 5b 00 00 00 6a 00 00 00 83 73 64 74 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 6e 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 df 4e 95 74 df 4e 95 74 00 00 00 02 00 00 00 00 00 06 d0 e8 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: la(wNuj0stss.=L[jsdtpntrak\tkhdNtNt
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4f 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4f 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00
                                                                                                                                                                                                                                        Data Ascii: ONONNNONONNOMPMONONNNOOMONONNNONONNOMPMONONNNOOMONONNNONONNOMPMO
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 0a 20 20 20 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 0a 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 78 6d 6c 6e 73 3a 63 72 65 61 74 6f 72 41 74 6f 6d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 63 72 65 61 74 6f 72 41 74 6f 6d 2f 31 2e 30 2f 22 0a 20 20 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 33 3a 35 36 5a 22 0a 20 20 20 78 6d 70 3a 4d 6f
                                                                                                                                                                                                                                        Data Ascii: /xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:creatorAtom="http://ns.adobe.com/creatorAtom/1.0/" xmp:CreateDate="2022-09-19T21:53:56Z" xmp:Mo
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 44 4d 3a 74 69 6d 65 56 61 6c 75 65 3d 22 30 30 3a 30 30 3a 30 30 3a 30 30 22 0a 20 20 20 20 78 6d 70 44 4d 3a 74 69 6d 65 46 6f 72 6d 61 74 3d 22 32 33 39 37 36 54 69 6d 65 63 6f 64 65 22 2f 3e 0a 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 65 39 63 37 39 62 30 36 2d 34 33 31 36 2d 66 64 36 64 2d 33 31 30 30 2d 65 36 32 37 30 30 30 30 30 30 62 36 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 33 3a 35 37 5a 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 73 6f
                                                                                                                                                                                                                                        Data Ascii: DM:timeValue="00:00:00:00" xmpDM:timeFormat="23976Timecode"/> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="saved" stEvt:instanceID="e9c79b06-4316-fd6d-3100-e627000000b6" stEvt:when="2022-09-19T21:53:57Z" stEvt:so
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 34 37 2d 65 66 61 31 2d 32 32 66 39 30 30 30 30 30 30 37 62 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 32 36 30 37 35 36 37 35 36 36 38 36 66 32 35 34 30 31 36 30 30 30 30 30 30 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 32 36 30 37 35 36 37 35 36 36 38 36 66 32 35 34 30 31 36 30 30 30 30 30 30 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 66 69 6c 65 50 61 74 68 3d 22 31 38 61 30 36 30 35 39 2d 36 36 34 63 2d 34 38 64 37 2d 38 36 63 33 2d 36 39 36 36 35 37 63 61 32 63 33 65 2e 6d 6f 76 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 3c 2f 78 6d 70 4d
                                                                                                                                                                                                                                        Data Ascii: 47-efa1-22f90000007b" stRef:fromPart="time:0d1260756756686f254016000000" stRef:toPart="time:0d1260756756686f254016000000" stRef:filePath="18a06059-664c-48d7-86c3-696657ca2c3e.mov" stRef:maskMarkers="None"/> </rdf:Bag> </xmpM
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 74 69 6d 65 46 6f 72 6d 61 74 3d 22 32 33 39 37 36 54 69 6d 65 63 6f 64 65 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 74 69 6d 65 56 61 6c 75 65 3d 22 30 30 3a 30 30 3a 30 30 3a 30 30 22 2f 3e 0a 20 20 20 20 20 20 3c 78 6d 70 44 4d 3a 64 75 72 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 61 6c 75 65 3d 22 31 32 30 31 32 30 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 73 63 61 6c 65 3d 22 31 2f 32 34 30 30 30 22 2f 3e 0a 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: xmpDM:timeFormat="23976Timecode" xmpDM:timeValue="00:00:00:00"/> <xmpDM:duration xmpDM:value="120120" xmpDM:scale="1/24000"/> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created"
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 73 3d 22 2d 65 70 22 2f 3e 0a 20 20 20 20 20 20 3c 63 72 65 61 74 6f 72 41 74 6f 6d 3a 6d 61 63 41 74 6f 6d 0a 20 20 20 20 20 20 20 63 72 65 61 74 6f 72 41 74 6f 6d 3a 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 64 65 3d 22 31 31 38 30 31 39 33 38 35 39 22 0a 20 20 20 20 20 20 20 63 72 65 61 74 6f 72 41 74 6f 6d 3a 69 6e 76 6f 63 61 74 69 6f 6e 41 70 70 6c 65 45 76 65 6e 74 3d 22 31 31 33 31 35 35 39 30 32 36 22 2f 3e 0a 20 20 20 20 20 20 3c 63 72 65 61 74 6f 72 41 74 6f 6d 3a 61 65 50 72 6f 6a 65 63 74 4c 69 6e 6b 0a 20 20 20 20 20 20 20 63 72 65 61 74 6f 72 41 74 6f 6d 3a 63 6f 6d 70 6f 73 69 74 69 6f 6e 49 44 3d 22 35 35 36 33 22 0a 20 20 20 20 20 20 20 63 72 65 61 74 6f 72 41 74 6f 6d 3a 72 65 6e 64 65 72 51 75 65 75 65 49 74 65 6d 49 44 3d 22 34 38 22 0a
                                                                                                                                                                                                                                        Data Ascii: s="-ep"/> <creatorAtom:macAtom creatorAtom:applicationCode="1180193859" creatorAtom:invocationAppleEvent="1131559026"/> <creatorAtom:aeProjectLink creatorAtom:compositionID="5563" creatorAtom:renderQueueItemID="48"
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        481192.168.2.75043335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC965OUTGET /files/205e754fb8271d575e5206c88bea3ae2f8052a5ae422fd925c08507321268a254396952584925252f8d699d618051d4933e6aeb7887ec2e7f6592dc81214c82c HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1139INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 41 73 73 51 31 59 34 6d 68 6e 56 5f 54 36 69 4e 50 4d 56 72 59 55 7a 4d 62 66 68 59 7a 30 6f 66 57 48 6b 74 6c 62 2d 62 37 2d 71 5a 7a 45 6d 59 6c 70 77 79 77 44 59 63 43 71 71 6c 57 37 41 62 4c 4f 79 69 70 68 55 39 4e 41 66 66 45 6b 55 2d 6e 62 30 69 50 34 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPoAssQ1Y4mhnV_T6iNPMVrYUzMbfhYz0ofWHktlb-b7-qZzEmYlpwywDYcCqqlW7AbLOyiphU9NAffEkU-nb0iP4wDate: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableE
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC113INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 0a e6 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 df 4e 94 73 df 4e 94 73 00 01 5f 90 00 05 7a 80 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ftypmp42mp42mp41moovlmvhdNsNs_z@
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 04 a0 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 df 4e 94 73 df 4e 94 73 00 00 00 01 00 00 00 00 00 05 70 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 be 00 00 01 a0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 05 70 fe 00 00 00 00 00 01 00 00 00 00 04 18 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 df 4e 94 73 df 4e 94 73 00 00 5d c0 00 01 73 77 15 c7 00 00 00 00 00 40 68 64 6c 72 00 00 00 00 00 00 00 00 76 69 64 65 00 00 00 00 00 00 00 00 00 00 00 00 1f 4d 61 69 6e 63 6f 6e 63 65 70 74 20 56 69 64 65 6f 20 4d
                                                                                                                                                                                                                                        Data Ascii: trak\tkhdNsNsp@$edtselstpmdia mdhdNsNs]sw@hdlrvideMainconcept Video M
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1196INData Raw: 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 05 70 fe 00 00 00 00 00 01 00 00 00 00 05 0a 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 df 4e 94 73 df 4e 94 73 00 00 bb 80 00 02 ec 00 15 c7 00 00 00 00 00 44 68 64 6c 72 00 00 00 00 00 00 00 00 73 6f 75 6e 00 00 00 00 00 00 00 00 00 00 00 00 23 4d 61 69 6e 63 6f 6e 63 65 70 74 20 4d 50 34 20 53 6f 75 6e 64 20 4d 65 64 69 61 20 48 61 6e 64 6c 65 72 00 00 04 9e 6d 69 6e 66 00 00 00 10 73 6d 68 64 00 00 00 00 00 00 00 00 00 00 00 33 68 64 6c 72 00 00 00 00 00 00 00 00 61 6c 69 73 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: @$edtselstpmdia mdhdNsNsDhdlrsoun#Mainconcept MP4 Sound Media Handlerminfsmhd3hdlralis
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4f 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 00 38 73 74 63 6f 00 00 00 00 00 00 00 0a 00 00 4e e0 00 00 b8 2e 00 01 03 59 00 01 73 ab 00 01 e0 fd 00 02 32 e4 00 02 9e 4b 00 03 06 18 00 03 63 5c 00 03 c8 53 00 00 00 40 75 64 74 61 00 00 00 17 a9 54 49 4d 00 0b 00 00 30 30 3a 30 30 3a 30 30 3a 30 30 00 00 00 11 a9 54 53 43 00 05 00 00 32 34 30 30 30 00 00 00 10 a9 54 53 5a 00 04 00 00 31 30 30 31 00 00
                                                                                                                                                                                                                                        Data Ascii: NONONNOMPMONONNNOOMONONNNONONNOMPM8stcoN.Ys2Kc\S@udtaTIM00:00:00:00TSC24000TSZ1001
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 72 61 6d 65 52 61 74 65 3d 22 32 33 2e 39 37 36 30 32 34 22 0a 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 69 65 6c 64 4f 72 64 65 72 3d 22 50 72 6f 67 72 65 73 73 69 76 65 22 0a 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 50 69 78 65 6c 41 73 70 65 63 74 52 61 74 69 6f 3d 22 31 2f 31 22 0a 20 20 20 78 6d 70 44 4d 3a 61 75 64 69 6f 53 61 6d 70 6c 65 52 61 74 65 3d 22 34 38 30 30 30 22 0a 20 20 20 78 6d 70 44 4d 3a 61 75 64 69 6f 53 61 6d 70 6c 65 54 79 70 65 3d 22 31 36 49 6e 74 22 0a 20 20 20 78 6d 70 44 4d 3a 61 75 64 69 6f 43 68 61 6e 6e 65 6c 54 79 70 65 3d 22 53 74 65 72 65 6f 22 0a 20 20 20 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 53 63 61 6c 65 3d 22 32 34 30 30 30 22 0a 20 20 20 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 53 61 6d 70 6c 65 53
                                                                                                                                                                                                                                        Data Ascii: rameRate="23.976024" xmpDM:videoFieldOrder="Progressive" xmpDM:videoPixelAspectRatio="1/1" xmpDM:audioSampleRate="48000" xmpDM:audioSampleType="16Int" xmpDM:audioChannelType="Stereo" xmpDM:startTimeScale="24000" xmpDM:startTimeSampleS
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 69 64 3a 33 39 30 64 39 33 38 35 2d 32 35 66 63 2d 33 65 34 34 2d 38 62 30 62 2d 61 62 62 36 33 62 33 36 62 33 63 64 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 34 39 3a 33 39 5a 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 41 64 6f 62 65 20 4d 65 64 69 61 20 45 6e 63 6f 64 65 72 20 32 30 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 2f 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 34 65 33 39 63 31 63 2d 32 38 36 66 2d 31 61 34 62 2d 39 65 37 36 2d 34 63 35 37 65
                                                                                                                                                                                                                                        Data Ascii: id:390d9385-25fc-3e44-8b0b-abb63b36b3cd" stEvt:when="2022-09-19T21:49:39Z" stEvt:softwareAgent="Adobe Adobe Media Encoder 2022.0 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:14e39c1c-286f-1a4b-9e76-4c57e
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC340INData Raw: 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 32 20 28 32 30 32 32 30 31 32 38 2e 6f 72 69 67 2e 35 32 37 20 32 38 64 35 65 31 61 29 20 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 0a 20 20 20 20 20 20 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 34 39 3a 33 39 5a 22 0a 20 20 20 20 20 20 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 34 35 3a 32 36 5a 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 53 63 61 6c 65 3d 22 32 39 39 37 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 53 61 6d 70 6c 65 53 69 7a 65 3d 22 31 32 35 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 72 61 6d 65 52 61 74 65
                                                                                                                                                                                                                                        Data Ascii: dobe Photoshop 23.2 (20220128.orig.527 28d5e1a) (Macintosh)" xmp:MetadataDate="2022-09-19T21:49:39Z" xmp:CreateDate="2022-09-19T21:45:26Z" xmpDM:startTimeScale="2997" xmpDM:startTimeSampleSize="125" xmpDM:videoFrameRate
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 52 61 74 69 6f 3d 22 31 2f 31 22 0a 20 20 20 20 20 20 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 64 36 37 30 38 66 66 36 2d 63 39 65 38 2d 31 37 65 66 2d 37 66 30 33 2d 33 37 32 62 30 30 30 30 30 30 61 38 22 0a 20 20 20 20 20 20 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 62 32 61 30 35 37 65 66 2d 35 65 61 37 2d 61 64 39 37 2d 64 31 64 37 2d 30 34 64 39 30 30 30 30 30 30 37 62 22 0a 20 20 20 20 20 20 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 38 35 35 34 32 61 32 2d 62 61 65 30 2d 34 30 33 39 2d 38 38 64 65 2d 36 39 35 62 32 32 39 64 66 61 38 31 22 0a 20 20 20 20 20 20 20 64 63 3a 66 6f 72 6d 61 74 3d 22 51 75 69 63 6b 54 69 6d 65 22 0a 20 20 20 20 20 20 20 74 69
                                                                                                                                                                                                                                        Data Ascii: Ratio="1/1" xmpMM:InstanceID="d6708ff6-c9e8-17ef-7f03-372b000000a8" xmpMM:DocumentID="b2a057ef-5ea7-ad97-d1d7-04d90000007b" xmpMM:OriginalDocumentID="xmp.did:585542a2-bae0-4039-88de-695b229dfa81" dc:format="QuickTime" ti
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 6d 6f 64 69 66 69 65 64 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 75 6e 6b 6e 6f 77 6e 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 64 36 37 30 38 66 66 36 2d 63 39 65 38 2d 31 37 65 66 2d 37 66 30 33 2d 33 37 32 62 30 30 30 30 30 30 61 38 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 34 39 3a 33 39
                                                                                                                                                                                                                                        Data Ascii: /> <rdf:li stEvt:action="modified" stEvt:parameters="unknown modifications"/> <rdf:li stEvt:action="saved" stEvt:instanceID="d6708ff6-c9e8-17ef-7f03-372b000000a8" stEvt:when="2022-09-19T21:49:39


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        482192.168.2.75043435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC965OUTGET /files/b0f62186ed1dcb790c676e958edc9a25764076b9524de37e508b2f984671ab6e0d73c50374c131974f0432eec9cc50f22a05a11148c39ec57537898db75c8d72 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1139INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 6b 46 61 69 36 41 6f 58 42 30 45 66 5f 45 42 48 58 62 6b 58 56 70 74 31 33 42 4b 47 4d 4e 43 51 6d 66 76 65 66 73 61 43 49 33 42 79 62 31 2d 4e 6f 61 76 5a 38 70 47 36 57 47 79 56 65 35 69 32 44 6f 75 59 52 34 2d 74 6e 69 55 47 35 58 6e 66 46 75 75 63 6e 4b 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPokFai6AoXB0Ef_EBHXbkXVpt13BKGMNCQmfvefsaCI3Byb1-NoavZ8pG6WGyVe5i2DouYR4-tniUG5XnfFuucnKwDate: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableE
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC113INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 0b a7 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 df 4e 95 3b df 4e 95 3b 00 01 5f 90 00 06 3d 80 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ftypmp42mp42mp41moovlmvhdN;N;_=@
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 04 e9 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 df 4e 95 3b df 4e 95 3b 00 00 00 01 00 00 00 00 00 06 2f 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 be 00 00 01 a0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 06 2f 9d 00 00 00 00 00 01 00 00 00 00 04 61 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 df 4e 95 3b df 4e 95 3b 00 00 5d c0 00 01 a6 4c 15 c7 00 00 00 00 00 40 68 64 6c 72 00 00 00 00 00 00 00 00 76 69 64 65 00 00 00 00 00 00 00 00 00 00 00 00 1f 4d 61 69 6e 63 6f 6e 63 65 70 74 20 56 69 64 65 6f 20 4d
                                                                                                                                                                                                                                        Data Ascii: trak\tkhdN;N;/@$edtselst/amdia mdhdN;N;]L@hdlrvideMainconcept Video M
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1196INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 0a 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 df 4e 95 3b df 4e 95 3b 00 00 00 02 00 00 00 00 00 06 2f 9d 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 06 2f 9d 00 00 00 00 00 01 00 00 00 00 05 82 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 df 4e 95 3b df 4e 95 3b 00 00 bb 80 00 03 54 00 15 c7 00 00 00 00 00 44 68 64 6c 72 00 00 00 00 00 00 00 00 73 6f 75 6e 00 00 00 00 00 00 00 00 00 00 00 00 23 4d 61 69 6e 63 6f 6e 63 65 70 74 20 4d 50
                                                                                                                                                                                                                                        Data Ascii: trak\tkhdN;N;/@$edtselst/mdia mdhdN;N;TDhdlrsoun#Mainconcept MP
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4f 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4f 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4f 00 00 03 4d 00
                                                                                                                                                                                                                                        Data Ascii: ONNOMPMONONNNOOMONONNNONONNOMPMONONNNOOMONONNNONONNOMPMONONNNOOM
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 74 65 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 32 3a 35 39 5a 22 0a 20 20 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 32 3a 35 39 5a 22 0a 20 20 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 32 3a 35 39 5a 22 0a 20 20 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 41 64 6f 62 65 20 4d 65 64 69 61 20 45 6e 63 6f 64 65 72 20 32 30 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 0a 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 72 61 6d 65 52 61 74 65 3d 22 32 33 2e 39 37 36 30 32 34 22 0a 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 69 65 6c 64 4f 72 64 65 72 3d 22 50 72 6f 67 72 65 73 73 69 76 65 22 0a 20 20
                                                                                                                                                                                                                                        Data Ascii: teDate="2022-09-19T21:52:59Z" xmp:ModifyDate="2022-09-19T21:52:59Z" xmp:MetadataDate="2022-09-19T21:52:59Z" xmp:CreatorTool="Adobe Adobe Media Encoder 2022.0 (Windows)" xmpDM:videoFrameRate="23.976024" xmpDM:videoFieldOrder="Progressive"
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 6e 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 32 3a 35 39 5a 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 41 64 6f 62 65 20 4d 65 64 69 61 20 45 6e 63 6f 64 65 72 20 32 30 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 39 30 61 30 31 65 61 2d 39 35 31 63 2d 31 36 34 31 2d 61 30 38 64 2d 33 39 32 36 37 32 66 32 63 36 65 63 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32
                                                                                                                                                                                                                                        Data Ascii: n="2022-09-19T21:52:59Z" stEvt:softwareAgent="Adobe Adobe Media Encoder 2022.0 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:e90a01ea-951c-1641-a08d-392672f2c6ec" stEvt:when="202
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC340INData Raw: 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 3c 2f 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 3c 78 6d 70 4d 4d 3a 50 61 6e 74 72 79 3e 0a 20 20 20 20 3c 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 20 20 20 20 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 32 3a 35 39 5a 22 0a 20 20 20 20 20 20 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 32 20 28 32 30 32 32 30 31 32 38 2e 6f 72 69 67 2e 35 32 37 20 32 38 64 35 65 31 61 29 20 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 0a
                                                                                                                                                                                                                                        Data Ascii: rkers="None"/> </rdf:Bag> </xmpMM:Ingredients> <xmpMM:Pantry> <rdf:Bag> <rdf:li> <rdf:Description xmp:ModifyDate="2022-09-19T21:52:59Z" xmp:CreatorTool="Adobe Photoshop 23.2 (20220128.orig.527 28d5e1a) (Macintosh)"
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 35 3a 33 38 5a 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 53 63 61 6c 65 3d 22 32 39 39 37 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 53 61 6d 70 6c 65 53 69 7a 65 3d 22 31 32 35 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 72 61 6d 65 52 61 74 65 3d 22 32 33 2e 39 37 36 30 32 34 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 69 65 6c 64 4f 72 64 65 72 3d 22 50 72 6f 67 72 65 73 73 69 76 65 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 50 69 78 65 6c 41 73 70 65 63 74 52 61 74 69 6f 3d 22 31 2f 31 22 0a 20 20 20 20 20 20 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 66 32 61 36 31 64 33 63 2d 62 37 62 37 2d 33 33 38 36 2d 62 63 38 39 2d 37
                                                                                                                                                                                                                                        Data Ascii: 5:38Z" xmpDM:startTimeScale="2997" xmpDM:startTimeSampleSize="125" xmpDM:videoFrameRate="23.976024" xmpDM:videoFieldOrder="Progressive" xmpDM:videoPixelAspectRatio="1/1" xmpMM:InstanceID="f2a61d3c-b7b7-3386-bc89-7
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 63 38 2d 34 31 63 32 2d 39 34 31 39 2d 38 30 30 33 36 61 35 35 32 37 38 36 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 31 37 3a 34 35 3a 34 31 2d 30 34 3a 30 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 32 20 28 32 30 32 32 30 31 32 38 2e 6f 72 69 67 2e 35 32 37 20 32 38 64 35 65 31 61 29 20 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 6d 6f 64 69 66 69 65 64 22 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: c8-41c2-9419-80036a552786" stEvt:when="2022-09-19T17:45:41-04:00" stEvt:softwareAgent="Adobe Photoshop 23.2 (20220128.orig.527 28d5e1a) (Macintosh)" stEvt:changed="/"/> <rdf:li stEvt:action="modified"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        483192.168.2.75043535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC965OUTGET /files/779cf32e24eeb184b403c14a1ad7490e2d452cab529b00e9aaee0a90d2955082589d54f410b311b1eed18c7dd8c155efd5f36e7c2da44d48ab73d7b4748d7c04 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Range: bytes=0-
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1145INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 36 20 50 61 72 74 69 61 6c 20 43 6f 6e 74 65 6e 74 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 78 6a 4e 4a 54 38 4d 6f 70 33 6c 50 50 49 43 78 52 71 48 6f 51 49 74 6c 6d 4b 42 38 66 43 56 43 30 5f 4d 54 6f 76 41 5f 56 43 30 37 73 59 78 5f 50 49 4f 61 6c 53 6d 68 4a 7a 46 77 48 6e 2d 74 6f 30 30 2d 39 72 38 4e 70 58 76 53 4b 36 53 7a 6d 63 6b 70 74 4c 4d 34 47 56 45 37 55 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 206 Partial ContentX-GUploader-UploadID: ABPtcPoxjNJT8Mop3lPPICxRqHoQItlmKB8fCVC0_MTovA_VC07sYx_PIOalSmhJzFwHn-to00-9r8NpXvSK6SzmckptLM4GVE7UDate: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immuta
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC107INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 0b a7 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 df 4e 94 fd df 4e 94 fd 00 01 5f 90 00 06 3d 80 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ftypmp42mp42mp41moovlmvhdNN_=
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 04 e9 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 df 4e 94 fd df 4e 94 fd 00 00 00 01 00 00 00 00 00 06 2f 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 be 00 00 01 a0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 06 2f 9d 00 00 00 00 00 01 00 00 00 00 04 61 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 df 4e 94 fd df 4e 94 fd 00 00 5d c0 00 01 a6 4c 15 c7 00 00 00 00 00 40 68 64 6c 72 00 00 00 00 00 00 00 00 76 69 64 65 00 00 00 00 00 00 00 00 00 00 00 00 1f 4d 61 69 6e 63 6f 6e 63 65 70 74 20 56
                                                                                                                                                                                                                                        Data Ascii: @trak\tkhdNN/@$edtselst/amdia mdhdNN]L@hdlrvideMainconcept V
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1195INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 0a 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 df 4e 94 fd df 4e 94 fd 00 00 00 02 00 00 00 00 00 06 2f 9d 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73 74 00 00 00 00 00 00 00 01 00 06 2f 9d 00 00 00 00 00 01 00 00 00 00 05 82 6d 64 69 61 00 00 00 20 6d 64 68 64 00 00 00 00 df 4e 94 fd df 4e 94 fd 00 00 bb 80 00 03 54 00 15 c7 00 00 00 00 00 44 68 64 6c 72 00 00 00 00 00 00 00 00 73 6f 75 6e 00 00 00 00 00 00 00 00 00 00 00 00 23 4d 61 69 6e 63 6f 6e 63
                                                                                                                                                                                                                                        Data Ascii: trak\tkhdNN/@$edtselst/mdia mdhdNNTDhdlrsoun#Mainconc
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4f 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4f 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00 03 4d 00 00 03 50 00 00 03 4d 00 00 03 4f 00 00 03 4e 00 00 03 4f 00 00 03 4e 00 00 03 4e 00 00 03 4e 00 00 03 4f 00 00
                                                                                                                                                                                                                                        Data Ascii: ONONNOMPMONONNNOOMONONNNONONNOMPMONONNNOOMONONNNONONNOMPMONONNNO
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 31 3a 35 37 5a 22 0a 20 20 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 31 3a 35 37 5a 22 0a 20 20 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 31 3a 35 37 5a 22 0a 20 20 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 41 64 6f 62 65 20 4d 65 64 69 61 20 45 6e 63 6f 64 65 72 20 32 30 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 0a 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 72 61 6d 65 52 61 74 65 3d 22 32 33 2e 39 37 36 30 32 34 22 0a 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 69 65 6c 64 4f 72 64 65 72 3d 22 50 72 6f 67 72 65 73 73
                                                                                                                                                                                                                                        Data Ascii: mp:CreateDate="2022-09-19T21:51:57Z" xmp:ModifyDate="2022-09-19T21:51:57Z" xmp:MetadataDate="2022-09-19T21:51:57Z" xmp:CreatorTool="Adobe Adobe Media Encoder 2022.0 (Windows)" xmpDM:videoFrameRate="23.976024" xmpDM:videoFieldOrder="Progress
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 31 3a 35 37 5a 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 41 64 6f 62 65 20 4d 65 64 69 61 20 45 6e 63 6f 64 65 72 20 32 30 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 34 61 35 33 39 30 64 2d 65 37 63 30 2d 66 36 34 30 2d 61 34 39 39 2d 35 61 39 61 31 64 35 31 35 37 65 64 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 77 68
                                                                                                                                                                                                                                        Data Ascii: Evt:when="2022-09-19T21:51:57Z" stEvt:softwareAgent="Adobe Adobe Media Encoder 2022.0 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:04a5390d-e7c0-f640-a499-5a9a1d5157ed" stEvt:wh
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC340INData Raw: 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 3c 2f 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 3c 78 6d 70 4d 4d 3a 50 61 6e 74 72 79 3e 0a 20 20 20 20 3c 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 20 20 20 20 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 32 31 3a 35 31 3a 35 36 5a 22 0a 20 20 20 20 20 20 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 32 20 28 32 30 32 32 30 31 32 38 2e 6f 72 69 67 2e 35 32 37 20 32 38 64 35 65 31 61 29 20 20 28 4d 61 63 69 6e
                                                                                                                                                                                                                                        Data Ascii: :maskMarkers="None"/> </rdf:Bag> </xmpMM:Ingredients> <xmpMM:Pantry> <rdf:Bag> <rdf:li> <rdf:Description xmp:ModifyDate="2022-09-19T21:51:56Z" xmp:CreatorTool="Adobe Photoshop 23.2 (20220128.orig.527 28d5e1a) (Macin
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 31 39 54 32 31 3a 34 35 3a 33 35 5a 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 53 63 61 6c 65 3d 22 32 39 39 37 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 53 61 6d 70 6c 65 53 69 7a 65 3d 22 31 32 35 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 72 61 6d 65 52 61 74 65 3d 22 32 33 2e 39 37 36 30 32 34 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 46 69 65 6c 64 4f 72 64 65 72 3d 22 50 72 6f 67 72 65 73 73 69 76 65 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 69 64 65 6f 50 69 78 65 6c 41 73 70 65 63 74 52 61 74 69 6f 3d 22 31 2f 31 22 0a 20 20 20 20 20 20 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 31 31 35 35 61 33 36 65 2d 38 39 64 66 2d 37 36 64 61
                                                                                                                                                                                                                                        Data Ascii: 19T21:45:35Z" xmpDM:startTimeScale="2997" xmpDM:startTimeSampleSize="125" xmpDM:videoFrameRate="23.976024" xmpDM:videoFieldOrder="Progressive" xmpDM:videoPixelAspectRatio="1/1" xmpMM:InstanceID="1155a36e-89df-76da
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC1252INData Raw: 30 32 32 36 2d 39 64 62 36 2d 34 66 33 64 2d 62 36 36 36 2d 38 36 31 35 33 34 66 61 63 62 65 65 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 39 2d 31 39 54 31 37 3a 34 35 3a 33 37 2d 30 34 3a 30 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 32 20 28 32 30 32 32 30 31 32 38 2e 6f 72 69 67 2e 35 32 37 20 32 38 64 35 65 31 61 29 20 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 6d 6f 64 69 66 69 65 64 22 0a 20 20
                                                                                                                                                                                                                                        Data Ascii: 0226-9db6-4f3d-b666-861534facbee" stEvt:when="2022-09-19T17:45:37-04:00" stEvt:softwareAgent="Adobe Photoshop 23.2 (20220128.orig.527 28d5e1a) (Macintosh)" stEvt:changed="/"/> <rdf:li stEvt:action="modified"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        484192.168.2.75043735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC572OUTGET /files/b79697a578f0b4a7d1b24de1a48b8562bc4517c7884fd998f36a92c296474922440e49c3cc839e38a73d31aa888ee9325bfbc4da3b0055270f1ca9dd51cb65e7 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 73 50 70 6b 36 54 63 53 4b 44 5a 44 48 32 46 79 38 46 4c 49 45 65 65 59 5a 30 4b 33 5f 57 49 55 6c 55 34 38 5f 67 6d 43 4b 78 46 68 54 51 45 33 4d 58 30 63 62 70 44 65 4d 43 35 6d 79 63 41 4c 78 2d 48 54 6f 71 79 54 64 6c 6f 6a 7a 56 46 34 31 63 43 49 34 4a 77 79 4a 36 57 39 31 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPosPpk6TcSKDZDH2Fy8FLIEeeYZ0K3_WIUlU48_gmCKxFhTQE3MX0cbpDeMC5mycALx-HToqyTdlojzVF41cCI4JwyJ6W91Date: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 37 2e 38 34 22 20 79 3d 22 2d 32 37 35 2e 31 36 22 20 77 69 64 74 68 3d 22 31 35 35 2e 33 35 22 20 68 65 69 67 68 74 3d 22 31 30 34 2e 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 37 2e 34 2c 35 33 2e 36 35 63 30 2c 31 2e 33 2e 31 2c 32 2e 36 2e 33 2c 33 2e 39 2e 38 2c 35 2e 36 2c 34 2c 31 32 2c 31 32 2e 37 2c 31 36 2e 35 2e 37 2e 34 2c 31 2e 35 2e 34 2c 32 2e 32 2c 30 2c 38 2e 37 2d 34 2e 35 2c 31 31 2e 38 2d 31 30 2e 38 2c 31 32 2e 37 2d 31 36 2e 35 2e 32 2d 31 2e 33 2e 33 2d 32 2e 36 2e 33 2d 33 2e 39
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="7.84" y="-275.16" width="155.35" height="104.5" style="fill:none;"/></clipPath><clipPath id="clippath-1"><path d="m57.4,53.65c0,1.3.1,2.6.3,3.9.8,5.6,4,12,12.7,16.5.7.4,1.5.4,2.2,0,8.7-4.5,11.8-10.8,12.7-16.5.2-1.3.3-2.6.3-3.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1201INData Raw: 31 2c 39 36 2e 34 35 48 32 38 2e 35 63 2d 31 2c 30 2d 31 2e 39 2d 2e 38 2d 31 2e 39 2d 31 2e 39 56 31 38 2e 35 35 63 30 2d 31 2c 2e 38 2d 31 2e 39 2c 31 2e 39 2d 31 2e 39 68 38 36 2e 36 63 31 2c 30 2c 31 2e 39 2e 38 2c 31 2e 39 2c 31 2e 39 76 37 36 63 2d 2e 31 2c 31 2d 2e 39 2c 31 2e 39 2d 31 2e 39 2c 31 2e 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 38 39 65 61 34 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 39 37 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 38 2e 33 2c 34 33 2e 30 35 68 2d 32 2e 37 63 2d 2e 36 2c 30 2d 31 2d 2e 34 2d 31 2d 31 76 2d 31
                                                                                                                                                                                                                                        Data Ascii: 1,96.45H28.5c-1,0-1.9-.8-1.9-1.9V18.55c0-1,.8-1.9,1.9-1.9h86.6c1,0,1.9.8,1.9,1.9v76c-.1,1-.9,1.9-1.9,1.9Z" style="fill:#989ea4; stroke:#5f6367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.97px;"/><path d="m118.3,43.05h-2.7c-.6,0-1-.4-1-1v-1
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC710INData Raw: 31 2e 32 2d 2e 38 2d 32 2e 33 2d 31 2e 39 2d 32 2e 37 6c 2d 31 31 2e 32 2d 34 63 2d 2e 36 2d 2e 32 2d 31 2e 33 2d 2e 32 2d 32 2c 30 6c 2d 31 31 2e 32 2c 34 63 2d 31 2e 31 2e 34 2d 31 2e 39 2c 31 2e 35 2d 31 2e 39 2c 32 2e 37 76 37 2e 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 32 36 35 63 61 3b 22 2f 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 29 3b 22 3e 3c 72 65 63 74 20 78 3d 22 35 33 2e 38 22 20 79 3d 22 33 38 2e 35 35 22 20 77 69 64 74 68 3d 22 31 37 2e 37 22 20 68 65 69 67 68 74 3d 22 33 36 2e 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 63 35 39 62 35 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 33 2e 32 22 20 79 3d 22 34 36 2e 36 35 22 20 77 69 64 74
                                                                                                                                                                                                                                        Data Ascii: 1.2-.8-2.3-1.9-2.7l-11.2-4c-.6-.2-1.3-.2-2,0l-11.2,4c-1.1.4-1.9,1.5-1.9,2.7v7.8Z" style="fill:#3265ca;"/><g style="clip-path:url(#clippath-1);"><rect x="53.8" y="38.55" width="17.7" height="36.2" style="fill:#2c59b5;"/></g><g><rect x="63.2" y="46.65" widt


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        485192.168.2.75043935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC572OUTGET /files/24ac8d89b8d121fd30fdc400b7162e5f4f8f61371be63471b2ab583824ef404dd9f10bdf09cb72f5a7609ecdf46832060a2f7177cee5eb3db148b48c04667acf HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1092INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 44 78 58 61 77 59 75 37 36 59 50 79 79 69 44 71 6d 44 75 37 6f 78 62 59 35 46 32 43 69 78 45 5a 33 2d 39 52 46 7a 34 61 34 58 4d 46 63 72 33 6c 4d 46 75 70 5a 6f 71 68 59 49 73 73 4a 55 31 78 2d 63 2d 63 70 59 62 70 7a 54 39 66 74 6c 62 49 43 30 49 52 67 48 49 66 32 74 38 6b 62 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPoDxXawYu76YPyyiDqmDu7oxbY5F2CixEZ3-9RFz4a4XMFcr3lMFupZoqhYIssJU1x-c-cpYbpzT9ftlbIC0IRgHIf2t8kbDate: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC160INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><c
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 34 38 2e 36 20 39 30 2e 39 33 20 34 38 2e 36 20 33 36 2e 37 20 39 37 2e 32 38 20 33 36 2e 37 20 39 37 2e 32 38 20 39 39 2e 31 31 20 35 36 2e 37 37 20 39 39 2e 31 31 20 34 38 2e 36 20 39 30 2e 39 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 22 20 78 31 3d 22 37 32 2e 39 34 22 20 79 31 3d 22 39 39 2e 31 31 22 20 78 32 3d 22 37 32 2e 39 34 22 20 79 32 3d 22 33 36 2e 37 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20
                                                                                                                                                                                                                                        Data Ascii: lipPath id="clippath"><polygon points="48.6 90.93 48.6 36.7 97.28 36.7 97.28 99.11 56.77 99.11 48.6 90.93" style="fill:#fff;"/></clipPath><linearGradient id="linear-gradient" x1="72.94" y1="99.11" x2="72.94" y2="36.7" gradientUnits="userSpaceOnUse"><stop
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1198INData Raw: 33 31 20 31 38 2e 35 39 20 39 33 2e 32 37 20 31 36 2e 37 35 20 39 37 2e 33 31 20 31 34 2e 39 31 20 39 39 2e 31 35 20 31 30 2e 38 37 20 31 30 30 2e 39 39 20 31 34 2e 39 31 20 31 30 35 2e 30 32 20 31 36 2e 37 35 20 31 30 30 2e 39 39 20 31 38 2e 35 39 20 39 39 2e 31 35 20 32 32 2e 36 32 20 39 37 2e 33 31 20 31 38 2e 35 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 33 62 62 34 31 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 31 2e 34 37 20 35 36 2e 34 37 20 31 30 38 2e 37 39 20 35 37 2e 37 31 20 31 31 31 2e 34 37 20 35 38 2e 39 34 20 31 31 32 2e 37 31 20 36 31 2e 36 32 20 31 31 33 2e 39 34 20 35 38 2e 39 34 20 31 31 36 2e 36 32 20 35 37 2e 37 31 20 31 31 33 2e 39 34 20 35 36 2e 34 37 20 31 31 32 2e 37 31 20 35 33 2e 37 39 20 31 31
                                                                                                                                                                                                                                        Data Ascii: 31 18.59 93.27 16.75 97.31 14.91 99.15 10.87 100.99 14.91 105.02 16.75 100.99 18.59 99.15 22.62 97.31 18.59" style="fill:#f3bb41;"/><polygon points="111.47 56.47 108.79 57.71 111.47 58.94 112.71 61.62 113.94 58.94 116.62 57.71 113.94 56.47 112.71 53.79 11
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 67 3e 3c 72 65 63 74 20 78 3d 22 36 32 2e 34 34 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 36 32 2e 34 34 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 32 2e 30 35 20 37 34 2e 33 36 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 36 32 2e 34 34 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20
                                                                                                                                                                                                                                        Data Ascii: g><rect x="62.44" y="47.38" width=".46" height="1.87" style="fill:#3e4043;"/><rect x="62.44" y="47.38" width=".46" height="1.87" transform="translate(-12.05 74.36) rotate(-56.84)" style="fill:#3e4043;"/><rect x="62.44" y="47.38" width=".46" height="1.87"
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 33 2e 31 37 20 2d 34 30 2e 38 36 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 37 38 2e 38 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 37 38 2e 38 22 20 79 3d 22 34 37 2e 33 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 34 2e 36 34 20 38 38 2e 30 35 29 20 72 6f 74 61 74 65 28 2d 35
                                                                                                                                                                                                                                        Data Ascii: "1.87" transform="translate(73.17 -40.86) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="78.8" y="47.38" width=".46" height="1.87" style="fill:#3e4043;"/><rect x="78.8" y="47.38" width=".46" height="1.87" transform="translate(-4.64 88.05) rotate(-5
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 63 74 20 78 3d 22 35 34 2e 34 37 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 38 2e 34 38 20 2d 31 36 2e 34 35 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 35 38 2e 32 36 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 35 38 2e 32 36 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22
                                                                                                                                                                                                                                        Data Ascii: ct x="54.47" y="64.58" width=".46" height="1.87" transform="translate(78.48 -16.45) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="58.26" y="64.58" width=".46" height="1.87" style="fill:#3e4043;"/><rect x="58.26" y="64.58" width=".46" height="1.87"
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC340INData Raw: 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 32 2e 37 38 20 38 38 2e 39 34 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 37 30 2e 35 35 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 38 35 2e 35 39 20 2d 32 39 2e 37 39 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 37 34 2e 36 31 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65
                                                                                                                                                                                                                                        Data Ascii: " transform="translate(-22.78 88.94) rotate(-56.84)" style="fill:#3e4043;"/><rect x="70.55" y="64.58" width=".46" height="1.87" transform="translate(85.59 -29.79) rotate(56.04)" style="fill:#3e4043;"/></g></g><g><g><rect x="74.61" y="64.58" width=".46" he
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 30 2e 39 34 20 39 32 2e 33 34 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 37 34 2e 36 31 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 38 37 2e 33 38 20 2d 33 33 2e 31 36 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 37 38 2e 36 36 22 20 79 3d 22 36 34 2e 35 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31
                                                                                                                                                                                                                                        Data Ascii: " transform="translate(-20.94 92.34) rotate(-56.84)" style="fill:#3e4043;"/><rect x="74.61" y="64.58" width=".46" height="1.87" transform="translate(87.38 -33.16) rotate(56.04)" style="fill:#3e4043;"/></g><g><rect x="78.66" y="64.58" width=".46" height="1
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 78 3d 22 35 34 2e 34 37 22 20 79 3d 22 35 35 2e 39 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 32 2e 38 37 20 37 31 2e 35 38 29 20 72 6f 74 61 74 65 28 2d 35 36 2e 38 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 35 34 2e 34 37 22 20 79 3d 22 35 35 2e 39 38 22 20 77 69 64 74 68 3d 22 2e 34 36 22 20 68 65 69 67 68 74 3d 22 31 2e 38 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 31 2e 33 35 20 2d 32 30 2e 32 35 29 20 72 6f 74 61 74 65 28 35 36 2e 30 34 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 65 34 30 34 33 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 72 65
                                                                                                                                                                                                                                        Data Ascii: x="54.47" y="55.98" width=".46" height="1.87" transform="translate(-22.87 71.58) rotate(-56.84)" style="fill:#3e4043;"/><rect x="54.47" y="55.98" width=".46" height="1.87" transform="translate(71.35 -20.25) rotate(56.04)" style="fill:#3e4043;"/></g><g><re


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        486192.168.2.75044035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC572OUTGET /files/164767be923065b767138ccbf01f75383b302c534d0ba671e22908fb80cc10f58f21f3b70e6cef801dc59346c16e83643682b8ebd4ee6f15669f204de3837c12 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 69 6f 76 51 33 33 65 31 67 67 34 6a 6e 56 59 61 77 57 54 68 55 73 6e 61 30 58 64 4e 32 66 4b 2d 41 51 5f 61 35 53 6e 2d 4a 57 58 59 69 2d 39 42 41 6d 5f 52 45 7a 52 48 5a 61 34 75 66 79 38 76 38 37 41 42 31 64 79 41 54 62 39 42 65 4d 30 77 44 39 47 36 66 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqiovQ33e1gg4jnVYawWThUsna0XdN2fK-AQ_a5Sn-JWXYi-9BAm_REzRHZa4ufy8v87AB1dyATb9BeM0wD9G6fDate: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 61 74 68 20 64 3d 22 6d 39 37 2e 34 35 2c 39 37 2e 30 32 63 30 2c 2e 39 33 2e 30 37 2c 31 2e 38 37 2e 32 32 2c 32 2e 38 2e 35 38 2c 34 2e 30 33 2c 32 2e 38 38 2c 38 2e 36 33 2c 39 2e 31 33 2c 31 31 2e 38 36 2e 35 2e 32 39 2c 31 2e 30 38 2e 32 39 2c 31 2e 35 38 2c 30 2c 36 2e 32 35 2d 33 2e 32 34 2c 38 2e 34 38 2d 37 2e 37 36 2c 39 2e 31 33 2d 31 31 2e 38 36 2e 31 34 2d 2e 39 33 2e 32 32 2d 31 2e 38 37 2e 32 32 2d 32 2e 38 76 2d 35 2e 36 31 63 30 2d 2e 38 36 2d 2e 35 38 2d 31 2e 36 35 2d 31 2e 33 37 2d 31 2e 39 34 6c 2d 38 2e 30 35 2d 32 2e 38 38 63 2d 2e 34 33 2d 2e 31 34 2d 2e 39 33 2d 2e 31 34 2d 31 2e 34 34 2c 30 6c 2d 38 2e 30 35 2c 32 2e 38 38 63 2d 2e 37 39 2e 32 39 2d 31 2e 33 37 2c 31 2e 30 38 2d 31
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><path d="m97.45,97.02c0,.93.07,1.87.22,2.8.58,4.03,2.88,8.63,9.13,11.86.5.29,1.08.29,1.58,0,6.25-3.24,8.48-7.76,9.13-11.86.14-.93.22-1.87.22-2.8v-5.61c0-.86-.58-1.65-1.37-1.94l-8.05-2.88c-.43-.14-.93-.14-1.44,0l-8.05,2.88c-.79.29-1.37,1.08-1
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1197INData Raw: 31 37 2d 2e 33 36 2d 2e 31 31 2d 2e 31 2d 2e 32 35 2d 2e 31 35 2d 2e 34 32 2d 2e 31 35 2d 2e 31 35 2c 30 2d 2e 32 37 2e 30 34 2d 2e 33 38 2e 31 33 2d 2e 31 31 2e 30 39 2d 2e 31 38 2e 32 2d 2e 32 31 2e 33 32 6c 2d 2e 34 2d 2e 31 36 63 2e 30 36 2d 2e 32 2e 31 38 2d 2e 33 37 2e 33 36 2d 2e 35 2e 31 38 2d 2e 31 34 2e 33 39 2d 2e 32 31 2e 36 33 2d 2e 32 31 2e 32 39 2c 30 2c 2e 35 34 2e 30 39 2e 37 33 2e 32 37 2e 32 2e 31 38 2e 32 39 2e 34 2e 32 39 2e 36 36 2c 30 2c 2e 33 31 2d 2e 31 37 2e 36 35 2d 2e 35 31 2c 31 2e 30 31 6c 2d 2e 39 34 2e 39 35 68 31 2e 34 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 35 33 2e 31 39 2c 38 36 2e 31 34 76 2d 33 2e 33 37 68 31 2e 32 32 63 2e 32 37 2c 30 2c 2e 35 2e
                                                                                                                                                                                                                                        Data Ascii: 17-.36-.11-.1-.25-.15-.42-.15-.15,0-.27.04-.38.13-.11.09-.18.2-.21.32l-.4-.16c.06-.2.18-.37.36-.5.18-.14.39-.21.63-.21.29,0,.54.09.73.27.2.18.29.4.29.66,0,.31-.17.65-.51,1.01l-.94.95h1.49Z" style="fill:#5f6367;"/><path d="m53.19,86.14v-3.37h1.22c.27,0,.5.
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 34 2e 33 39 63 2d 2e 31 31 2e 30 34 2d 2e 32 35 2e 30 36 2d 2e 34 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 36 2e 36 38 2c 38 34 2e 37 31 63 30 2c 2e 33 2d 2e 30 36 2e 35 34 2d 2e 31 39 2e 37 32 2d 2e 31 32 2e 31 38 2d 2e 33 2e 32 36 2d 2e 35 32 2e 32 36 2d 2e 32 34 2c 30 2d 2e 34 31 2d 2e 31 31 2d 2e 35 33 2d 2e 33 34 2d 2e 31 35 2e 32 33 2d 2e 33 37 2e 33 34 2d 2e 36 36 2e 33 34 2d 2e 32 36 2c 30 2d 2e 34 38 2d 2e 30 39 2d 2e 36 35 2d 2e 32 37 2d 2e 31 37 2d 2e 31 38 2d 2e 32 36 2d 2e 34 31 2d 2e 32 36 2d 2e 36 39 73 2e 30 39 2d 2e 35 2e 32 36 2d 2e 36 38 63 2e 31 38 2d 2e 31 39 2e 33 39 2d 2e 32 38 2e 36 34 2d 2e 32 38 73 2e 34 34 2e 30 39 2e 36 2e 32 38 68 2e 30 32 76 2d 2e
                                                                                                                                                                                                                                        Data Ascii: 4.39c-.11.04-.25.06-.4.06Z" style="fill:#5f6367;"/><path d="m66.68,84.71c0,.3-.06.54-.19.72-.12.18-.3.26-.52.26-.24,0-.41-.11-.53-.34-.15.23-.37.34-.66.34-.26,0-.48-.09-.65-.27-.17-.18-.26-.41-.26-.69s.09-.5.26-.68c.18-.19.39-.28.64-.28s.44.09.6.28h.02v-.
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 2e 37 38 2e 33 31 2d 2e 33 34 2c 30 2d 2e 36 33 2d 2e 31 31 2d 2e 38 37 2d 2e 33 34 2d 2e 32 34 2d 2e 32 33 2d 2e 33 36 2d 2e 35 31 2d 2e 33 36 2d 2e 38 35 2c 30 2d 2e 32 2e 30 35 2d 2e 33 39 2e 31 36 2d 2e 35 36 2e 31 31 2d 2e 31 38 2e 32 35 2d 2e 33 32 2e 34 33 2d 2e 34 33 2d 2e 31 36 2d 2e 32 31 2d 2e 32 35 2d 2e 34 2d 2e 32 35 2d 2e 35 36 2c 30 2d 2e 32 31 2e 30 38 2d 2e 34 2e 32 34 2d 2e 35 35 73 2e 33 35 2d 2e 32 33 2e 35 37 2d 2e 32 33 63 2e 31 38 2c 30 2c 2e 33 33 2e 30 35 2e 34 37 2e 31 35 2e 31 33 2e 31 2e 32 33 2e 32 34 2e 32 39 2e 34 32 6c 2d 2e 33 37 2e 32 63 2d 2e 30 39 2d 2e 32 34 2d 2e 32 31 2d 2e 33 35 2d 2e 33 38 2d 2e 33 35 2d 2e 31 31 2c 30 2d 2e 32 2e 30 33 2d 2e 32 37 2e 31 2d 2e 30 37 2e 30 37 2d 2e 31 31 2e 31 35 2d 2e 31 31 2e 32
                                                                                                                                                                                                                                        Data Ascii: .78.31-.34,0-.63-.11-.87-.34-.24-.23-.36-.51-.36-.85,0-.2.05-.39.16-.56.11-.18.25-.32.43-.43-.16-.21-.25-.4-.25-.56,0-.21.08-.4.24-.55s.35-.23.57-.23c.18,0,.33.05.47.15.13.1.23.24.29.42l-.37.2c-.09-.24-.21-.35-.38-.35-.11,0-.2.03-.27.1-.07.07-.11.15-.11.2
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 31 36 2d 2e 30 36 2d 2e 32 39 2d 2e 31 37 2d 2e 34 31 2d 2e 31 31 2d 2e 31 32 2d 2e 32 36 2d 2e 31 38 2d 2e 34 33 2d 2e 31 38 68 2d 2e 37 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 38 2e 38 35 2c 38 36 2e 31 34 76 2d 33 2e 33 37 68 31 2e 32 32 63 2e 32 37 2c 30 2c 2e 35 2e 30 39 2e 36 39 2e 32 36 2e 31 39 2e 31 37 2e 32 39 2e 33 39 2e 32 39 2e 36 35 2c 30 2c 2e 33 33 2d 2e 31 35 2e 35 37 2d 2e 34 36 2e 37 76 2e 30 32 63 2e 31 37 2e 30 36 2e 33 31 2e 31 35 2e 34 32 2e 32 39 2e 31 2e 31 34 2e 31 36 2e 33 2e 31 36 2e 34 38 2c 30 2c 2e 32 38 2d 2e 31 2e 35 31 2d 2e 33 2e 36 39 2d 2e 31 39 2e 31 38 2d 2e 34 33 2e 32 37 2d 2e 37 32 2e 32 37 68 2d 31 2e 32 39 5a 6d 2e 34 33 2d 32 2e 39 36 76
                                                                                                                                                                                                                                        Data Ascii: 16-.06-.29-.17-.41-.11-.12-.26-.18-.43-.18h-.73Z" style="fill:#5f6367;"/><path d="m78.85,86.14v-3.37h1.22c.27,0,.5.09.69.26.19.17.29.39.29.65,0,.33-.15.57-.46.7v.02c.17.06.31.15.42.29.1.14.16.3.16.48,0,.28-.1.51-.3.69-.19.18-.43.27-.72.27h-1.29Zm.43-2.96v
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC340INData Raw: 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 37 2e 30 37 2c 38 36 2e 32 32 63 2d 2e 32 35 2c 30 2d 2e 34 37 2d 2e 30 37 2d 2e 36 36 2d 2e 32 31 2d 2e 31 39 2d 2e 31 34 2d 2e 33 32 2d 2e 33 33 2d 2e 33 39 2d 2e 35 37 6c 2e 34 31 2d 2e 31 37 63 2e 31 31 2e 33 36 2e 33 32 2e 35 34 2e 36 34 2e 35 34 2e 31 38 2c 30 2c 2e 33 32 2d 2e 30 36 2e 34 33 2d 2e 31 39 73 2e 31 36 2d 2e 32 39 2e 31 36 2d 2e 34 38 76 2d 32 2e 33 36 68 2e 34 33 76 32 2e 33 33 63 30 2c 2e 33 35 2d 2e 30 39 2e 36 32 2d 2e 32 38 2e 38 32 73 2d 2e 34 33 2e 33 2d 2e 37 35 2e 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 34 37 2e 30 33 22 20 79 3d 22 32 31 2e 38 38 22 20 77 69 64 74 68 3d 22 34 39 2e 30 32 22 20 68 65
                                                                                                                                                                                                                                        Data Ascii: 7;"/><path d="m87.07,86.22c-.25,0-.47-.07-.66-.21-.19-.14-.32-.33-.39-.57l.41-.17c.11.36.32.54.64.54.18,0,.32-.06.43-.19s.16-.29.16-.48v-2.36h.43v2.33c0,.35-.09.62-.28.82s-.43.3-.75.3Z" style="fill:#5f6367;"/></g><rect x="47.03" y="21.88" width="49.02" he
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 2d 2e 31 38 2d 2e 30 32 2d 2e 32 35 2d 2e 30 35 6c 2e 31 31 2d 2e 33 38 73 2e 30 39 2e 30 33 2e 31 33 2e 30 33 63 2e 31 38 2c 30 2c 2e 32 37 2d 2e 31 31 2e 32 37 2d 2e 33 33 76 2d 32 2e 36 35 68 2e 34 33 76 32 2e 35 39 63 30 2c 2e 35 32 2d 2e 32 33 2e 37 39 2d 2e 36 39 2e 37 39 5a 6d 2e 37 38 2d 34 2e 31 37 63 30 2c 2e 30 38 2d 2e 30 33 2e 31 36 2d 2e 30 39 2e 32 32 73 2d 2e 31 33 2e 30 39 2d 2e 32 32 2e 30 39 2d 2e 31 36 2d 2e 30 33 2d 2e 32 32 2d 2e 30 39 2d 2e 30 39 2d 2e 31 33 2d 2e 30 39 2d 2e 32 32 2e 30 33 2d 2e 31 36 2e 30 39 2d 2e 32 32 2e 31 33 2d 2e 30 39 2e 32 32 2d 2e 30 39 2e 31 36 2e 30 33 2e 32 32 2e 30 39 2e 30 39 2e 31 33 2e 30 39 2e 32 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64
                                                                                                                                                                                                                                        Data Ascii: -.18-.02-.25-.05l.11-.38s.09.03.13.03c.18,0,.27-.11.27-.33v-2.65h.43v2.59c0,.52-.23.79-.69.79Zm.78-4.17c0,.08-.03.16-.09.22s-.13.09-.22.09-.16-.03-.22-.09-.09-.13-.09-.22.03-.16.09-.22.13-.09.22-.09.16.03.22.09.09.13.09.22Z" style="fill:#5f6367;"/><path d
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 63 30 2d 2e 32 32 2d 2e 30 34 2d 2e 33 37 2d 2e 31 32 2d 2e 34 37 2d 2e 30 38 2d 2e 31 2d 2e 32 31 2d 2e 31 34 2d 2e 34 2d 2e 31 34 2d 2e 31 37 2c 30 2d 2e 33 31 2e 30 37 2d 2e 34 32 2e 32 31 2d 2e 31 31 2e 31 34 2d 2e 31 37 2e 33 31 2d 2e 31 37 2e 35 76 31 2e 32 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 32 2e 36 31 2c 32 36 2e 36 36 76 2e 36 38 68 2d 2e 34 33 76 2d 2e 36 38 68 2d 31 2e 35 33 76 2d 2e 33 33 6c 31 2e 34 39 2d 32 2e 32 31 68 2e 34 37 76 32 2e 31 34 68 2e 34 32 76 2e 34 68 2d 2e 34 32 5a 6d 2d 31 2e 34 37 2d 2e 34 68 31 2e 30 34 76 2d 31 2e 35 68 2d 2e 30 32 6c 2d 31 2e 30 32 2c 31 2e 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 70
                                                                                                                                                                                                                                        Data Ascii: c0-.22-.04-.37-.12-.47-.08-.1-.21-.14-.4-.14-.17,0-.31.07-.42.21-.11.14-.17.31-.17.5v1.28Z" style="fill:#5f6367;"/><path d="m72.61,26.66v.68h-.43v-.68h-1.53v-.33l1.49-2.21h.47v2.14h.42v.4h-.42Zm-1.47-.4h1.04v-1.5h-.02l-1.02,1.5Z" style="fill:#5f6367;"/><p


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        487192.168.2.75044135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC572OUTGET /files/39d19c944432d4ba5ff10b1dd39c0090eb275838eddb6c1276569492836c5a24bda543d57abbc19c2750a0d3ed624131793d79944448754cdd5fd6e2632e3533 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 31 49 75 53 5a 55 53 6e 44 4c 45 51 43 4b 5f 6f 52 59 47 6b 36 69 73 48 6c 7a 35 59 57 4f 4f 6e 6d 53 39 36 30 6c 49 49 79 47 33 74 6a 49 4c 6a 5a 6a 70 68 6b 75 76 55 59 4d 53 73 70 72 37 6b 33 69 47 66 37 6c 39 32 6d 5f 38 65 45 43 49 62 35 53 61 34 6f 4a 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPp1IuSZUSnDLEQCK_oRYGk6isHlz5YWOOnmS960lIIyG3tjILjZjphkuvUYMSspr7k3iGf7l92m_8eECIb5Sa4oJQDate: Tue, 28 Nov 2023 13:01:24 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 35 2e 34 2c 36 31 2e 36 63 30 2c 31 2e 35 2e 31 2c 33 2c 2e 33 2c 34 2e 35 2c 31 2c 36 2e 35 2c 34 2e 36 2c 31 33 2e 38 2c 31 34 2e 35 2c 31 38 2e 39 2e 38 2e 34 2c 31 2e 38 2e 34 2c 32 2e 36 2c 30 2c 31 30 2d 35 2e 31 2c 31 33 2e 36 2d 31 32 2e 35 2c 31 34 2e 35 2d 31 38 2e 39 2e 32 2d 31 2e 35 2e 33 2d 33 2c 2e 33 2d 34 2e 35 76 2d 38 2e 39 63 30 2d 31 2e 34 2d 2e 39 2d 32 2e 37 2d 32 2e 32 2d 33 2e 31 6c 2d 31 32 2e 38 2d 34 2e 37 63 2d 2e 37 2d 2e 33 2d 31 2e 35 2d 2e 33 2d 32 2e 33 2c 30 6c 2d 31 32 2e 38 2c 34 2e 37 63 2d 31 2e 33 2e 35 2d 32 2e 32 2c 31 2e 37 2d 32 2e 32 2c 33 2e 31 76 38 2e 39 68 2e 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><path d="m55.4,61.6c0,1.5.1,3,.3,4.5,1,6.5,4.6,13.8,14.5,18.9.8.4,1.8.4,2.6,0,10-5.1,13.6-12.5,14.5-18.9.2-1.5.3-3,.3-4.5v-8.9c0-1.4-.9-2.7-2.2-3.1l-12.8-4.7c-.7-.3-1.5-.3-2.3,0l-12.8,4.7c-1.3.5-2.2,1.7-2.2,3.1v8.9h.1Z" style="fill:none;"/><
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1196INData Raw: 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 37 2e 36 22 20 79 31 3d 22 38 37 2e 38 22 20 78 32 3d 22 34 32 2e 39 22 20 79 32 3d 22 38 37 2e 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 36 64 38 64 63 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 30 2e 34 2c 33 32 2e 39 6c 2e 36 2e 36 63 31 2e 35 2d 31 2e 35 2c 34 2d 31 2e 35 2c 35 2e 36 2c 30 6c 2e 36 2d 2e 36 63 2d 31 2e 39 2d 31 2e 39 2d 35 2d 31 2e 39 2d 36 2e 38 2c 30 5a 6d 32 2e 34 2c 32 2e 35 6c 2e 39 2e 39 2e
                                                                                                                                                                                                                                        Data Ascii: ecap:round; stroke-linejoin:round;"/><line x1="27.6" y1="87.8" x2="42.9" y2="87.8" style="fill:none; stroke:#d6d8dc; stroke-linecap:round; stroke-linejoin:round;"/></g><path d="m110.4,32.9l.6.6c1.5-1.5,4-1.5,5.6,0l.6-.6c-1.9-1.9-5-1.9-6.8,0Zm2.4,2.5l.9.9.
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC411INData Raw: 22 2f 3e 3c 67 3e 3c 67 20 69 64 3d 22 5f 31 39 32 70 78 22 3e 3c 70 61 74 68 20 69 64 3d 22 5f 50 61 74 68 5f 22 20 64 3d 22 6d 37 31 2e 35 2c 36 34 2e 39 68 35 2e 33 63 2d 2e 34 2c 32 2e 32 2d 32 2e 33 2c 33 2e 38 2d 35 2e 31 2c 33 2e 38 2d 33 2e 31 2c 30 2d 35 2e 36 2d 32 2e 36 2d 35 2e 36 2d 35 2e 37 73 32 2e 35 2d 35 2e 37 2c 35 2e 36 2d 35 2e 37 63 31 2e 34 2c 30 2c 32 2e 36 2e 35 2c 33 2e 36 2c 31 2e 34 68 30 6c 32 2e 37 2d 32 2e 37 63 2d 31 2e 36 2d 31 2e 35 2d 33 2e 38 2d 32 2e 35 2d 36 2e 33 2d 32 2e 35 2d 35 2e 32 2c 30 2d 39 2e 35 2c 34 2e 32 2d 39 2e 35 2c 39 2e 35 73 34 2e 32 2c 39 2e 35 2c 39 2e 35 2c 39 2e 35 2c 39 2e 31 2d 33 2e 38 2c 39 2e 31 2d 39 2e 33 63 30 2d 2e 37 2d 2e 31 2d 31 2e 34 2d 2e 32 2d 32 68 2d 39 2e 31 76 33 2e 37 5a 22
                                                                                                                                                                                                                                        Data Ascii: "/><g><g id="_192px"><path id="_Path_" d="m71.5,64.9h5.3c-.4,2.2-2.3,3.8-5.1,3.8-3.1,0-5.6-2.6-5.6-5.7s2.5-5.7,5.6-5.7c1.4,0,2.6.5,3.6,1.4h0l2.7-2.7c-1.6-1.5-3.8-2.5-6.3-2.5-5.2,0-9.5,4.2-9.5,9.5s4.2,9.5,9.5,9.5,9.1-3.8,9.1-9.3c0-.7-.1-1.4-.2-2h-9.1v3.7Z"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        488192.168.2.75044335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC572OUTGET /files/4b6143afd56c54658cc814c2d7455ddfeb455deae65c5b5bb777a48206cc794f519d027d9c1356a2770ff5c4dc28d52b2934a64b62f3cdcbbb1f2a3a3c662990 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1082INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 75 6e 31 65 4b 76 56 4a 45 6e 77 67 65 6f 36 52 45 54 77 54 50 49 45 42 56 68 54 4d 4b 55 70 7a 4c 6c 6e 59 77 34 47 6f 39 34 66 77 72 62 73 61 53 6b 70 77 74 55 42 38 64 63 48 49 4a 69 58 34 64 66 43 6f 30 53 30 57 59 71 7a 67 51 74 57 62 2d 38 4d 42 34 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrun1eKvVJEnwgeo6RETwTPIEBVhTMKUpzLlnYw4Go94fwrbsaSkpwtUB8dcHIJiX4dfCo0S0WYqzgQtWb-8MB4Date: Tue, 28 Nov 2023 13:01:25 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC170INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 72 65 63 74 20 78 3d 22 34 36 2e 31 36 22 20 79 3d 22 37 2e 34 32 22 20 77 69 64 74 68 3d 22 34 38 2e 36 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 2e 32 37 22 20 73 74 79 6c 65 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><rect x="46.16" y="7.42" width="48.63" height="103.27" style=
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 22 66 69 6c 6c 3a 23 66 39 66 39 66 61 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 39 30 2e 30 35 2c 38 2e 35 63 31 2e 37 2c 30 2c 33 2e 30 38 2c 31 2e 33 38 2c 33 2e 30 38 2c 33 2e 30 38 76 39 35 2e 35 39 63 30 2c 31 2e 37 2d 31 2e 33 38 2c 33 2e 30 38 2d 33 2e 30 38 2c 33 2e 30 38 68 2d 34 30 2e 38 31 63 2d 31 2e 37 2c 30 2d 33 2e 30 38 2d 31 2e 33 38 2d 33 2e 30 38 2d 33 2e 30 38 56 31 31 2e 35 38 63 30 2d 31 2e 37 2c 31 2e 33 38 2d 33 2e 30 38 2c 33 2e 30 38 2d 33 2e 30 38 68 34 30 2e 38 31 6d 30 2d 32 2e 38 34 68 2d 34 30 2e 38 31 63 2d 33 2e 32 37 2c 30 2d 35 2e 39 32 2c 32 2e 36 35 2d 35 2e 39 32 2c 35 2e 39 32 76 39 35 2e 35 39 63 30 2c 33 2e 32 37 2c 32 2e 36 35 2c 35 2e 39 32 2c 35 2e 39 32 2c 35 2e 39 32 68 34 30 2e 38 31 63 33 2e 32 37
                                                                                                                                                                                                                                        Data Ascii: "fill:#f9f9fa;"/><g><path d="m90.05,8.5c1.7,0,3.08,1.38,3.08,3.08v95.59c0,1.7-1.38,3.08-3.08,3.08h-40.81c-1.7,0-3.08-1.38-3.08-3.08V11.58c0-1.7,1.38-3.08,3.08-3.08h40.81m0-2.84h-40.81c-3.27,0-5.92,2.65-5.92,5.92v95.59c0,3.27,2.65,5.92,5.92,5.92h40.81c3.27
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1195INData Raw: 65 38 39 38 31 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 34 2e 38 37 22 20 63 79 3d 22 39 35 2e 37 39 22 20 72 3d 22 34 2e 34 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 34 33 38 33 66 34 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 38 36 2e 36 36 22 20 63 79 3d 22 39 35 2e 37 39 22 20 72 3d 22 34 2e 34 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 33 62 62 34 31 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 37 34 2e 38 37 20 39 33 2e 39 36 20 37 33 2e 30 34 20 39 37 2e 36 31 20 37 36 2e 36 39 20 39 37 2e 36 31 20 37 34 2e 38 37 20 39 33 2e 39 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 61 35 62 32 66 38 3b 22 2f 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 38 35 2e 31 22 20 79 31 3d 22 39 33 2e 39 37 22 20 78 32 3d
                                                                                                                                                                                                                                        Data Ascii: e8981;"/><circle cx="74.87" cy="95.79" r="4.48" style="fill:#4383f4;"/><circle cx="86.66" cy="95.79" r="4.48" style="fill:#f3bb41;"/><polygon points="74.87 93.96 73.04 97.61 76.69 97.61 74.87 93.96" style="fill:#a5b2f8;"/><g><line x1="85.1" y1="93.97" x2=
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC31INData Raw: 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: style="fill:#fff;"/></g></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        489192.168.2.75044235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC572OUTGET /files/9127a532935bb8165a0f34be1d4d4737db4fdd13ad53d781b49a1dd691f2b67c14b730a68cbdc7442346b5c27c819b8461b7d3740a51326602a219df8e75e966 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 51 61 75 78 34 58 5f 5f 68 6b 64 6c 59 75 72 4f 53 63 77 68 4b 65 4d 4c 5f 46 67 7a 52 6c 46 74 48 79 73 79 31 73 68 45 77 4a 72 71 6b 6b 75 45 36 73 38 68 66 55 4e 62 4c 64 31 41 7a 48 51 67 59 6c 76 69 46 36 6c 55 4f 36 52 31 42 6c 2d 31 4e 41 45 56 6c 66 64 6f 35 33 34 5f 4a 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpQaux4X__hkdlYurOScwhKeML_FgzRlFtHysy1shEwJrqkkuE6s8hfUNbLd1AzHQgYlviF6lUO6R1Bl-1NAEVlfdo534_JDate: Tue, 28 Nov 2023 13:01:25 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 34 39 2e 37 37 22 20 79 3d 22 36 2e 39 34 22 20 77 69 64 74 68 3d 22 34 35 2e 35 38 22 20 68 65 69 67 68 74 3d 22 39 38 2e 38 38 22 20 72 78 3d 22 34 2e 31 22 20 72 79 3d 22 34 2e 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 22 20 78 31 3d 22 31 39 2e 30 31 22 20 79 31 3d 22 33 39 2e 37 22 20 78 32 3d 22 33 38 2e 31 22 20 79 32 3d 22 33 39 2e 37 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="49.77" y="6.94" width="45.58" height="98.88" rx="4.1" ry="4.1" style="fill:#fff;"/></clipPath><linearGradient id="linear-gradient" x1="19.01" y1="39.7" x2="38.1" y2="39.7" gradientUnits="userSpaceOnUse"><stop offset="0" stop-c
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1197INData Raw: 2e 37 2d 36 2e 30 32 2d 36 2e 30 32 2d 36 2e 30 32 68 2d 33 38 2e 31 37 63 2d 33 2e 33 32 2c 30 2d 36 2e 30 32 2c 32 2e 37 2d 36 2e 30 32 2c 36 2e 30 32 76 39 34 2e 30 32 63 30 2c 33 2e 33 32 2c 32 2e 37 2c 36 2e 30 32 2c 36 2e 30 32 2c 36 2e 30 32 68 33 38 2e 31 37 63 33 2e 33 32 2c 30 2c 36 2e 30 32 2d 32 2e 37 2c 36 2e 30 32 2d 36 2e 30 32 76 2d 35 30 2e 34 31 63 2e 34 33 2c 30 2c 2e 37 38 2d 2e 33 35 2e 37 38 2d 2e 37 38 76 2d 31 33 2e 37 32 63 30 2d 2e 34 33 2d 2e 33 35 2d 2e 37 38 2d 2e 37 38 2d 2e 37 38 76 2d 36 2e 37 31 63 2e 34 33 2c 30 2c 2e 37 38 2d 2e 33 35 2e 37 38 2d 2e 37 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 34 39 2e 37 37 22 20 79 3d 22 36 2e 39 34 22 20 77 69
                                                                                                                                                                                                                                        Data Ascii: .7-6.02-6.02-6.02h-38.17c-3.32,0-6.02,2.7-6.02,6.02v94.02c0,3.32,2.7,6.02,6.02,6.02h38.17c3.32,0,6.02-2.7,6.02-6.02v-50.41c.43,0,.78-.35.78-.78v-13.72c0-.43-.35-.78-.78-.78v-6.71c.43,0,.78-.35.78-.78Z" style="fill:#5f6367;"/><g><rect x="49.77" y="6.94" wi
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 31 2e 35 34 2c 31 32 31 2e 34 36 63 2d 35 2e 34 31 2d 32 36 2e 35 32 2d 31 35 2e 36 33 2d 34 38 2e 38 31 2d 32 31 2e 36 35 2d 36 38 2e 36 38 2c 30 2c 30 2d 38 2e 35 34 2e 30 35 2d 36 2e 35 32 2c 31 37 2e 30 34 2c 32 2e 37 38 2c 32 33 2e 34 33 2d 31 33 2e 35 33 2c 32 35 2e 31 37 2d 35 2e 36 39 2c 34 36 2e 34 37 6c 2d 31 2e 38 2c 35 2e 31 37 68 33 35 2e 36 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 66 35 33 34 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 39 2e 38 39 2c 35 32 2e 37 38 73 2d 32 2e 34 37 2c 38 2e 38 39 2c 32 2e 37 39 2c 38 2e 36 32 6c 2d 32 2e 37 39 2d 38 2e 36 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 32 36 39 35 63 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 35 2e 37
                                                                                                                                                                                                                                        Data Ascii: ><g><path d="m121.54,121.46c-5.41-26.52-15.63-48.81-21.65-68.68,0,0-8.54.05-6.52,17.04,2.78,23.43-13.53,25.17-5.69,46.47l-1.8,5.17h35.66Z" style="fill:#9f5343;"/><path d="m99.89,52.78s-2.47,8.89,2.79,8.62l-2.79-8.62Z" style="fill:#b2695c;"/><path d="m85.7
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 31 39 2e 30 31 22 20 79 3d 22 33 39 2e 33 36 22 20 77 69 64 74 68 3d 22 31 39 2e 30 39 22 20 68 65 69 67 68 74 3d 22 2e 36 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 35 2e 31 33 2c 32 35 2e 32 31 68 31 37 2e 32 34 63 2e 34 34 2c 30 2c 2e 38 2e 33 36 2e 38 2e 38 76 31 33 2e 30 37 68 2d 31 38 2e 38 34 76 2d 31 33 2e 30 37 63 30 2d 2e 34 34 2e 33 36 2d 2e 38 2e 38 2d 2e 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 20 73 74 72 6f 6b 65 3a 23 35 66 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 35 70 78 3b 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: </g><rect x="19.01" y="39.36" width="19.09" height=".68" style="fill:url(#linear-gradient);"/><path d="m25.13,25.21h17.24c.44,0,.8.36.8.8v13.07h-18.84v-13.07c0-.44.36-.8.8-.8Z" style="fill:#fff; stroke:#5f6367; stroke-miterlimit:10; stroke-width:.25px;"/>
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC397INData Raw: 3c 6c 69 6e 65 20 78 31 3d 22 32 37 2e 36 22 20 79 31 3d 22 31 38 2e 35 39 22 20 78 32 3d 22 32 37 2e 30 38 22 20 79 32 3d 22 31 33 2e 30 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 64 62 38 30 30 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 30 2e 32 33 22 20 79 31 3d 22 32 32 2e 30 35 22 20 78 32 3d 22 31 32 2e 34 22 20 79 32 3d 22 31 35 2e 39 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 64 62 38 30 30 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e
                                                                                                                                                                                                                                        Data Ascii: <line x1="27.6" y1="18.59" x2="27.08" y2="13.07" style="fill:none; stroke:#fdb800; stroke-linecap:round; stroke-linejoin:round;"/><line x1="20.23" y1="22.05" x2="12.4" y2="15.93" style="fill:none; stroke:#fdb800; stroke-linecap:round; stroke-linejoin:roun


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        490192.168.2.750444142.251.167.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:24 UTC911OUTGET /s/player/63e90c30/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://guidebooks.google.com/online-security?utm_source=hc_promo&amp;utm_medium=support&amp;utm_campaign=online_security&ref=https:%2F%2Fsupport.google.com%2Faccounts%2Fanswer%2F32050
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC686INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC566INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                        Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69
                                                                                                                                                                                                                                        Data Ascii: );function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(thi
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6b 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e
                                                                                                                                                                                                                                        Data Ascii: e or ArrayLike");}function x(a){if(!(a instanceof Array)){a=w(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function ja(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var ka="function"==typeof Object.assign?Object.assign:fun
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 74 6f 74 79 70 65 2e 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 2e 69 3d 7b 6d 63 3a 62 2c 78 63 3a 21 30 7d 3b 61 2e 67 3d 61 2e 6f 7c 7c 61 2e 75 7d 0a 74 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 7b 72 65 74 75 72 6e 3a 61 7d 3b 74 68 69 73 2e 67 3d 74 68 69 73 2e 75 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 2c 63 29 7b 61 2e 67 3d 63 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 7d 7d 0a 74 61 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 61 2e 6f 3d 62 3b 76 6f 69 64 20
                                                                                                                                                                                                                                        Data Ascii: totype.K=function(a){this.h=a};function va(a,b){a.i={mc:b,xc:!0};a.g=a.o||a.u}ta.prototype.return=function(a){this.i={return:a};this.g=this.u};function A(a,b,c){a.g=c;return{value:b}}ta.prototype.B=function(a){this.g=a};function wa(a,b,c){a.o=b;void
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 75 61 28 61 2e 67 29 3b 61 2e 67 2e 6c 3f 62 3d 42 61 28 61 2c 61 2e 67 2e 6c 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 67 2e 4b 29 3a 28 76 61 28 61 2e 67 2c 62 29 2c 62 3d 43 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 41 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74
                                                                                                                                                                                                                                        Data Ascii: b};this.throw=function(b){ua(a.g);a.g.l?b=Ba(a,a.g.l["throw"],b,a.g.K):(va(a.g,b),b=Ca(a));return b};this.return=function(b){return Aa(a,b)};this[Symbol.iterator]=function(){return this}}function Ea(a){function b(d){return a.next(d)}function c(d){ret
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 65 62 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 6f 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 6f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73
                                                                                                                                                                                                                                        Data Ascii: unction(g){this.i(function(){throw g;})};b.prototype.l=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.eb),reject:g(this.o)}};b.prototype.eb=function(g){if(g===this)this.o(new TypeError("A Promis
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 67 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 68 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 68 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 68 28 74 68 69 73 2e 68 5b 67 5d 29 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e
                                                                                                                                                                                                                                        Data Ascii: vent"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promise=this;g.reason=this.i;return k(g)};b.prototype.O=function(){if(null!=this.h){for(var g=0;g<this.h.length;++g)f.h(this.h[g]);this.h=null}};var f=new c;b.prototype.gb=function(g){var h=this.
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 76 28 22 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 77 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6c 26 26 6e 75 6c 6c 21 3d 3d 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6c
                                                                                                                                                                                                                                        Data Ascii: };return b});v("WeakMap",function(a){function b(k){this.g=(h+=Math.random()+1).toString();if(k){k=w(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return"object"===l&&null!==k||"function"===l
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 63 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 29 7b 66 6f 72 28 3b 6c 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6c 3d 6c 2e 70 72 65 76 69 6f 75 73 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 22 6f 62 6a 65 63 74 22 3d 3d 6c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6c 3f 66 2e 68 61 73 28 6b 29 3f 6c 3d 66 2e 67 65 74 28 6b 29 3a
                                                                                                                                                                                                                                        Data Ascii: c(h,k){var l=h[1];return ea(function(){if(l){for(;l.head!=h[1];)l=l.previous;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})}function d(h,k){var l=k&&typeof k;"object"==l||"function"==l?f.has(k)?l=f.get(k):


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        491192.168.2.75044635.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC572OUTGET /files/3746a13ce27859e1e0df353e1291faec44057db92c61606f0c4f95bc4ce94e55238e943914330e6782548c5381fb7d329e540e8999f664a073ee9bb3a38235b5 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 52 53 51 73 73 64 72 74 70 71 35 5a 64 33 5a 7a 42 42 4d 46 65 75 70 62 59 5f 65 49 79 52 36 41 76 49 39 7a 79 78 4b 55 54 44 62 41 73 6a 66 76 57 58 37 50 35 51 7a 61 34 64 74 67 34 6d 4b 78 2d 34 65 6c 55 5a 6d 34 73 74 52 38 7a 78 4a 32 52 34 59 37 45 7a 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqRSQssdrtpq5Zd3ZzBBMFeupbY_eIyR6AvI9zyxKUTDbAsjfvWX7P5Qza4dtg4mKx-4elUZm4stR8zxJ2R4Y7EzwDate: Tue, 28 Nov 2023 13:01:25 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 35 39 2e 36 32 2c 37 31 2e 37 31 68 30 63 33 2e 36 32 2d 2e 30 38 2c 39 2e 33 36 2d 35 2e 33 35 2c 39 2e 33 36 2d 31 30 2e 33 33 6c 2e 34
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><path d="m59.62,71.71h0c3.62-.08,9.36-5.35,9.36-10.33l.4
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 2d 31 32 2e 37 2c 31 38 2e 34 33 2d 31 2e 33 37 2e 36 32 2c 31 34 2e 30 37 63 2e 30 38 2c 34 2e 38 35 2c 36 2e 30 32 2c 38 2e 37 39 2c 37 2e 32 34 2c 39 68 30 73 2d 31 32 2e 31 2c 31 39 2e 30 38 2d 33 36 2e 30 35 2c 31 2e 33 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 64 63 39 63 38 3b 22 2f 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 38 2e 34 32 2c 36 31 2e 33 35 68 30 63 38 2e 37 36 2d 2e 30 32 2c 31 35 2e 38 34 2d 37 2e 31 34 2c 31 35 2e 38 32 2d 31 35 2e 38 39 6c 2d 2e 30 33 2d 31 34 2e 30 32 63 2d 2e 30 32 2d 38 2e 37 36 2d 37 2e 31 34 2d 31 35 2e 38 34 2d 31 35 2e 38 39 2d 31 35 2e 38 32 2d 38 2e 37 36 2e 30 32 2d 31 35 2e 38 34 2c 37 2e 31 34 2d 31 35 2e 38 32 2c 31 35 2e 38 39 6c 2e 30 33 2c 31 34 2e 30 32 63 2e 30 32 2c 38 2e
                                                                                                                                                                                                                                        Data Ascii: -12.7,18.43-1.37.62,14.07c.08,4.85,6.02,8.79,7.24,9h0s-12.1,19.08-36.05,1.32Z" style="fill:#ddc9c8;"/><g><g><path d="m78.42,61.35h0c8.76-.02,15.84-7.14,15.82-15.89l-.03-14.02c-.02-8.76-7.14-15.84-15.89-15.82-8.76.02-15.84,7.14-15.82,15.89l.03,14.02c.02,8.
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1196INData Raw: 69 6c 6c 3a 23 35 35 34 66 34 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 39 2e 39 37 2c 33 37 2e 35 33 63 30 2d 2e 38 37 2e 35 38 2d 31 2e 35 37 2c 31 2e 32 38 2d 31 2e 35 37 73 31 2e 32 37 2e 37 31 2c 31 2e 32 37 2c 31 2e 35 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 33 2e 37 31 2c 33 37 2e 34 31 63 30 2d 2e 38 37 2e 35 38 2d 31 2e 35 37 2c 31 2e 32 38 2d 31 2e 35 37 2e 37 2c 30 2c 31 2e 32 37 2e 37 31 2c 31 2e 32 37 2c 31 2e 35 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 39 31 66 31 61 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 38 2e 36 36 2c 33 31 2e 35 32 73 32 2e 36 32 2d 31 2e 36 36 2c 34 2e 38 34 2e 36 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73
                                                                                                                                                                                                                                        Data Ascii: ill:#554f43;"/><path d="m69.97,37.53c0-.87.58-1.57,1.28-1.57s1.27.71,1.27,1.58" style="fill:#291f1a;"/><path d="m83.71,37.41c0-.87.58-1.57,1.28-1.57.7,0,1.27.71,1.27,1.58" style="fill:#291f1a;"/><path d="m68.66,31.52s2.62-1.66,4.84.67" style="fill:none; s
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 38 2e 35 2c 31 32 30 73 2e 35 35 2d 32 33 2e 32 33 2d 31 2e 34 39 2d 33 30 2e 33 33 2d 35 2e 33 32 2d 31 32 2e 34 37 2d 31 34 2e 31 33 2d 31 37 2e 31 33 6c 2d 31 31 2e 33 35 2d 34 2e 37 39 73 2d 38 2e 38 32 2c 32 2e 39 34 2d 31 32 2e 31 34 2c 32 2e 39 33 63 2d 2e 38 31 2c 30 2d 32 2d 2e 31 39 2d 33 2e 33 32 2d 2e 34 38 2d 34 2e 31 36 2d 2e 39 37 2d 39 2e 36 31 2d 32 2e 38 34 2d 39 2e 36 31 2d 32 2e 38 34 6c 2d 31 31 2e 33 35 2c 34 2e 37 39 63 2d 39 2e 35 31 2c 32 2e 38 32 2d 31 34 2c 31 30 2e 36 31 2d 31 35 2e 36 32 2c 31 34 2e 39 36 2d 32 2e 31 37 2c 35 2e 38 31 2d 34 2e 39 33 2c 31 36 2e 30 37 2d 37 2e 32 37 2c 32 31 2e 39 37 2d 33 2e 35 34 2c 38 2e 39 32 2d 31 2e 30 31 2c 31 30 2e 36 38 2c 33 2e
                                                                                                                                                                                                                                        Data Ascii: "/></g><path d="m118.5,120s.55-23.23-1.49-30.33-5.32-12.47-14.13-17.13l-11.35-4.79s-8.82,2.94-12.14,2.93c-.81,0-2-.19-3.32-.48-4.16-.97-9.61-2.84-9.61-2.84l-11.35,4.79c-9.51,2.82-14,10.61-15.62,14.96-2.17,5.81-4.93,16.07-7.27,21.97-3.54,8.92-1.01,10.68,3.
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 31 2e 36 39 2c 31 32 2e 37 37 6c 34 2e 32 34 2d 34 2e 32 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 62 63 34 32 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 35 39 2e 38 34 2c 33 38 2e 32 33 63 32 2e 30 32 2d 2e 33 2c 34 2e 30 38 2e 32 31 2c 35 2e 37 34 2c 31 2e 34 31 68 30 6c 33 2e 35 32 2d 34 2e 35 39 63 2d 32 2e 38 39 2d 32 2e 30 38 2d 36 2e 34 38 2d 32 2e 39 35 2d 31 30 2d 32 2e 34 35 2d 35 2e 33 37 2e 37 31 2d 39 2e 38 39 2c 34 2e 33 39 2d 31 31 2e 36 37 2c 39 2e 35 31 6c 35 2e 32 31 2c 33 2e 30 34 63 2e 36 38 2d 33 2e 35 32 2c 33 2e 35 2d 36 2e 34 33 2c 37 2e 32 31 2d 36 2e 39 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 36 35 30 34 30 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 35 38 2e 36 39 2c 37 34 2e 31
                                                                                                                                                                                                                                        Data Ascii: 1.69,12.77l4.24-4.29Z" style="fill:#efbc42;"/><path d="m59.84,38.23c2.02-.3,4.08.21,5.74,1.41h0l3.52-4.59c-2.89-2.08-6.48-2.95-10-2.45-5.37.71-9.89,4.39-11.67,9.51l5.21,3.04c.68-3.52,3.5-6.43,7.21-6.92Z" style="fill:#d65040;"/></g></g><path d="m58.69,74.1
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC95INData Raw: 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 31 70 78 3b 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: :none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.61px;"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        492192.168.2.75044735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC572OUTGET /files/b3ab6ace10babd065aff8ea06fcd3378b9778af012d0c702d49e48ed7b16f391a6cb5a155836da57b6383a0f82d231ff209a5add26410c7a2ccaf4d8f1cf3a7c HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 74 4c 72 52 6d 5a 32 73 75 31 76 75 72 75 57 72 70 6e 4b 61 32 35 6a 54 70 47 51 67 4f 42 74 4b 61 77 5f 36 66 62 32 50 61 57 50 30 31 5f 63 5f 63 61 4d 71 71 56 56 56 75 35 35 6f 56 74 32 76 6d 4c 59 32 67 76 74 65 41 70 65 52 52 30 63 58 68 49 70 4f 53 53 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPotLrRmZ2su1vuruWrpnKa25jTpGQgOBtKaw_6fb2PaWP01_c_caMqqVVVu55oVt2vmLY2gvteApeRR0cXhIpOSSgDate: Tue, 28 Nov 2023 13:01:25 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 35 32 2e 37 35 22 20 79 3d 22 37 2e 36 32 22 20 77 69 64 74 68 3d 22 34 35 2e 35 38 22 20 68 65 69 67 68 74 3d 22 39 38 2e 38 38 22 20 72 78 3d 22 34 2e 31 22 20 72 79 3d 22 34 2e 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 70 61 74 68 20 64 3d 22 6d 38 34 2e 37 33 2c 36 31 2e 33 36 63 2d 31 2e 31 39 2c 30 2d 32 2e 31 36 2e 39 37 2d 32 2e 31 36 2c 32 2e 31 36 73 2e 39 37 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2c 32 2e 31 36 2d 2e 39 37 2c 32 2e 31 36 2d 32 2e 31 36 2d 2e 39 37 2d 32 2e 31 36 2d 32 2e 31 36 2d 32 2e 31 36 5a 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><rect x="52.75" y="7.62" width="45.58" height="98.88" rx="4.1" ry="4.1" style="fill:#fff;"/></clipPath><clipPath id="clippath-1"><path d="m84.73,61.36c-1.19,0-2.16.97-2.16,2.16s.97,2.16,2.16,2.16,2.16-.97,2.16-2.16-.97-2.16-2.16-2.16Z" style
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1196INData Raw: 36 2e 30 32 2c 36 2e 30 32 76 39 34 2e 30 32 63 30 2c 33 2e 33 32 2c 32 2e 37 2c 36 2e 30 32 2c 36 2e 30 32 2c 36 2e 30 32 68 33 38 2e 31 37 63 33 2e 33 32 2c 30 2c 36 2e 30 32 2d 32 2e 37 2c 36 2e 30 32 2d 36 2e 30 32 76 2d 35 30 2e 34 31 63 2e 34 33 2c 30 2c 2e 37 38 2d 2e 33 35 2e 37 38 2d 2e 37 38 76 2d 31 33 2e 37 32 63 30 2d 2e 34 33 2d 2e 33 35 2d 2e 37 38 2d 2e 37 38 2d 2e 37 38 76 2d 36 2e 37 31 63 2e 34 33 2c 30 2c 2e 37 38 2d 2e 33 35 2e 37 38 2d 2e 37 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 35 32 2e 37 35 22 20 79 3d 22 37 2e 36 32 22 20 77 69 64 74 68 3d 22 34 35 2e 35 38 22 20 68 65 69 67 68 74 3d 22 39 38 2e 38 38 22 20 72 78 3d 22 34 2e 31 22 20 72 79 3d 22 34 2e
                                                                                                                                                                                                                                        Data Ascii: 6.02,6.02v94.02c0,3.32,2.7,6.02,6.02,6.02h38.17c3.32,0,6.02-2.7,6.02-6.02v-50.41c.43,0,.78-.35.78-.78v-13.72c0-.43-.35-.78-.78-.78v-6.71c.43,0,.78-.35.78-.78Z" style="fill:#5f6367;"/><g><rect x="52.75" y="7.62" width="45.58" height="98.88" rx="4.1" ry="4.
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 37 31 2d 31 2e 32 32 2d 32 2e 37 31 2d 32 2e 37 31 2d 32 2e 37 31 5a 6d 30 2c 34 2e 38 38 63 2d 31 2e 32 2c 30 2d 32 2e 31 37 2d 2e 39 37 2d 32 2e 31 37 2d 32 2e 31 37 73 2e 39 37 2d 32 2e 31 37 2c 32 2e 31 37 2d 32 2e 31 37 2c 32 2e 31 37 2e 39 37 2c 32 2e 31 37 2c 32 2e 31 37 2d 2e 39 37 2c 32 2e 31 37 2d 32 2e 31 37 2c 32 2e 31 37 5a 6d 2e 31 34 2d 33 2e 35 33 68 2d 2e 34 31 76 31 2e 36 33 6c 31 2e 34 32 2e 38 35 2e 32 2d 2e 33 33 2d 31 2e 32 32 2d 2e 37 32 76 2d 31 2e 34 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 39 64 61 64 65 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 38 30 2e 33 38 22 20 79 3d 22 34 39 22 20 77 69 64 74 68 3d 22 31 31 2e 36 35 22 20 68 65 69 67 68 74 3d 22 31 2e 31 39 22 20 72 78 3d 22 2e 35 34 22 20 72 79 3d 22 2e 35 34 22
                                                                                                                                                                                                                                        Data Ascii: 71-1.22-2.71-2.71-2.71Zm0,4.88c-1.2,0-2.17-.97-2.17-2.17s.97-2.17,2.17-2.17,2.17.97,2.17,2.17-.97,2.17-2.17,2.17Zm.14-3.53h-.41v1.63l1.42.85.2-.33-1.22-.72v-1.42Z" style="fill:#d9dade;"/><rect x="80.38" y="49" width="11.65" height="1.19" rx=".54" ry=".54"
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 36 30 36 33 36 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 32 2e 33 31 2c 32 38 2e 33 34 68 2e 34 38 76 34 2e 31 68 2d 2e 34 38 76 2d 34 2e 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 36 33 2e 38 35 2c 33 32 2e 33 31 63 2d 2e 32 31 2d 2e 31 35 2d 2e 33 36 2d 2e 33 33 2d 2e 34 35 2d 2e 35 36 6c 2e 34 34 2d 2e 31 39 63 2e 30 37 2e 31 38 2e 31 38 2e 33 31 2e 33 32 2e 34 31 2e 31 34 2e 31 2e 33 2e 31 34 2e 34 37 2e 31 34
                                                                                                                                                                                                                                        Data Ascii: l:none; stroke:#606367; stroke-linecap:round; stroke-linejoin:round; stroke-width:.5px;"/></g></g><g><path d="m62.31,28.34h.48v4.1h-.48v-4.1Z" style="fill:#606367;"/><path d="m63.85,32.31c-.21-.15-.36-.33-.45-.56l.44-.19c.07.18.18.31.32.41.14.1.3.14.47.14
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 2e 33 2d 2e 31 31 2e 34 35 76 31 2e 36 33 68 2d 2e 34 39 76 2d 34 2e 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 33 2e 30 35 2c 32 38 2e 38 38 63 2d 2e 30 37 2d 2e 30 37 2d 2e 31 2d 2e 31 35 2d 2e 31 2d 2e 32 35 73 2e 30 33 2d 2e 31 38 2e 31 2d 2e 32 34 63 2e 30 37 2d 2e 30 37 2e 31 35 2d 2e 31 2e 32 35 2d 2e 31 73 2e 31 38 2e 30 33 2e 32 35 2e 31 63 2e 30 37 2e 30 37 2e 31 2e 31 35 2e 31 2e 32 34 73 2d 2e 30 33 2e 31 38 2d 2e 31 2e 32 35 63 2d 2e 30 37 2e 30 37 2d 2e 31 35 2e 31 2d 2e 32 35 2e 31 73 2d 2e 31 38 2d 2e 30 33 2d 2e 32 35 2d 2e 31 5a 6d 30 2c 2e 36 34 68 2e 34 38 76 32 2e 39 32 68 2d 2e 34 38 76 2d 32 2e 39 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36
                                                                                                                                                                                                                                        Data Ascii: .3-.11.45v1.63h-.49v-4.1Z" style="fill:#606367;"/><path d="m73.05,28.88c-.07-.07-.1-.15-.1-.25s.03-.18.1-.24c.07-.07.15-.1.25-.1s.18.03.25.1c.07.07.1.15.1.24s-.03.18-.1.25c-.07.07-.15.1-.25.1s-.18-.03-.25-.1Zm0,.64h.48v2.92h-.48v-2.92Z" style="fill:#60636
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC340INData Raw: 2d 2e 34 32 2d 2e 31 34 2d 2e 35 39 2d 2e 32 32 2d 2e 33 2d 2e 33 37 2d 2e 33 39 63 2d 2e 31 35 2d 2e 30 39 2d 2e 33 32 2d 2e 31 33 2d 2e 35 2d 2e 31 33 73 2d 2e 33 35 2e 30 34 2d 2e 35 2e 31 33 63 2d 2e 31 36 2e 30 39 2d 2e 32 38 2e 32 32 2d 2e 33 38 2e 33 39 73 2d 2e 31 34 2e 33 37 2d 2e 31 34 2e 35 39 2e 30 35 2e 34 32 2e 31 34 2e 35 39 2e 32 32 2e 33 2e 33 38 2e 33 39 63 2e 31 36 2e 30 39 2e 33 33 2e 31 33 2e 35 2e 31 33 73 2e 33 35 2d 2e 30 34 2e 35 2d 2e 31 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 34 2e 38 33 2c 33 32 2e 32 32 63 2d 2e 31 39 2d 2e 32 31 2d 2e 32 38 2d 2e 34 39 2d 2e 32 38 2d 2e 38 37 76 2d 31 2e 38 34 68 2e 34 39 76 31 2e 37 37 63 30 2c 2e 32 38 2e 30 36 2e 34
                                                                                                                                                                                                                                        Data Ascii: -.42-.14-.59-.22-.3-.37-.39c-.15-.09-.32-.13-.5-.13s-.35.04-.5.13c-.16.09-.28.22-.38.39s-.14.37-.14.59.05.42.14.59.22.3.38.39c.16.09.33.13.5.13s.35-.04.5-.13Z" style="fill:#606367;"/><path d="m84.83,32.22c-.19-.21-.28-.49-.28-.87v-1.84h.49v1.77c0,.28.06.4
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC1252INData Raw: 76 32 2e 39 32 68 2d 2e 34 36 76 2d 2e 34 32 68 2d 2e 30 32 63 2d 2e 30 38 2e 31 35 2d 2e 32 31 2e 32 37 2d 2e 33 38 2e 33 37 2d 2e 31 38 2e 31 2d 2e 33 36 2e 31 35 2d 2e 35 36 2e 31 35 2d 2e 33 35 2c 30 2d 2e 36 32 2d 2e 31 2d 2e 38 31 2d 2e 33 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 30 36 33 36 37 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 38 2e 35 39 2c 33 30 2e 39 36 63 30 2d 2e 31 39 2e 30 34 2d 2e 33 35 2e 31 31 2d 2e 34 38 73 2e 32 2d 2e 32 38 2e 33 39 2d 2e 34 35 63 2e 31 35 2d 2e 31 34 2e 32 36 2d 2e 32 35 2e 33 33 2d 2e 33 35 2e 30 37 2d 2e 31 2e 31 2d 2e 32 31 2e 31 2d 2e 33 35 2c 30 2d 2e 31 38 2d 2e 30 36 2d 2e 33 33 2d 2e 31 38 2d 2e 34 34 2d 2e 31 32 2d 2e 31 31 2d 2e 32 38 2d 2e 31 37 2d 2e 34 39 2d 2e 31 37 2d 2e 31 39 2c
                                                                                                                                                                                                                                        Data Ascii: v2.92h-.46v-.42h-.02c-.08.15-.21.27-.38.37-.18.1-.36.15-.56.15-.35,0-.62-.1-.81-.31Z" style="fill:#606367;"/><path d="m88.59,30.96c0-.19.04-.35.11-.48s.2-.28.39-.45c.15-.14.26-.25.33-.35.07-.1.1-.21.1-.35,0-.18-.06-.33-.18-.44-.12-.11-.28-.17-.49-.17-.19,
                                                                                                                                                                                                                                        2023-11-28 13:01:25 UTC705INData Raw: 34 33 2d 31 33 2e 35 33 2c 32 35 2e 31 37 2d 35 2e 36 39 2c 34 36 2e 34 37 6c 2d 31 2e 38 2c 35 2e 31 37 68 33 35 2e 36 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 66 35 33 34 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 32 2e 32 34 2c 35 33 2e 34 36 73 2d 32 2e 34 37 2c 38 2e 38 39 2c 32 2e 37 39 2c 38 2e 36 32 6c 2d 32 2e 37 39 2d 38 2e 36 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 32 36 39 35 63 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 38 2e 33 31 2c 31 31 30 2e 35 63 2e 33 31 2c 32 2e 31 33 2e 37 33 2c 33 2e 38 31 2c 31 2e 37 31 2c 36 2e 34 37 6c 2d 31 2e 38 2c 35 2e 31 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 32 34 38 33 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70
                                                                                                                                                                                                                                        Data Ascii: 43-13.53,25.17-5.69,46.47l-1.8,5.17h35.66Z" style="fill:#9f5343;"/><path d="m102.24,53.46s-2.47,8.89,2.79,8.62l-2.79-8.62Z" style="fill:#b2695c;"/><path d="m88.31,110.5c.31,2.13.73,3.81,1.71,6.47l-1.8,5.17" style="fill:none; stroke:#92483a; stroke-linecap


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        493192.168.2.75044935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/24674e970ca6b83f5a61c8756faf89d9eb23eecc4c56248562ede150b97d8ee359e5893cd53a7dd3f11c6b362c33d38e2ea53b8d8002150eeb67bc27a98e8eaf HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1092INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 50 6c 32 31 73 76 67 6b 43 53 45 34 6c 6e 47 2d 38 45 35 5f 65 61 64 69 51 72 67 77 58 38 43 4f 41 72 34 38 50 70 41 52 42 67 61 76 4a 6a 6c 5f 33 6b 58 52 6c 2d 4e 50 4e 69 47 4d 55 36 79 31 4f 78 55 30 58 45 43 49 42 4e 4b 47 59 6b 4f 6d 59 53 75 6b 30 39 36 48 44 4f 4d 65 6b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqPl21svgkCSE4lnG-8E5_eadiQrgwX8COAr48PpARBgavJjl_3kXRl-NPNiGMU6y1OxU0XECIBNKGYkOmYSuk096HDOMekDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC160INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 33 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 33 20 31 32 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 30 30 43 33 45 33 3b
                                                                                                                                                                                                                                        Data Ascii: http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve"><style type="text/css">.st0{fill-rule:evenodd;clip-rule:evenodd;fill:#00C3E3;
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1198INData Raw: 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 42 42 35 32 46 46 3b 7d 0a 09 2e 73 74 32 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 34 45 36 46 46 3b 7d 0a 09 2e 73 74 32 31 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 44 45 41 41 46 46 3b 7d 0a 09 2e 73 74 32 32 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 39 30 30 39 34 3b 7d 0a 09 2e 73 74 32 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 35 32 42 41
                                                                                                                                                                                                                                        Data Ascii: le:evenodd;fill:#BB52FF;}.st20{fill-rule:evenodd;clip-rule:evenodd;fill:#F4E6FF;}.st21{fill-rule:evenodd;clip-rule:evenodd;fill:#DEAAFF;}.st22{fill-rule:evenodd;clip-rule:evenodd;fill:#F90094;}.st23{fill-rule:evenodd;clip-rule:evenodd;fill:#FF52BA
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 44 44 43 34 3b 7d 0a 09 2e 73 74 34 31 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 45 44 45 30 3b 7d 0a 09 2e 73 74 34 32 7b 66 69 6c 6c 3a 23 46 46 42 39 30 30 3b 7d 0a 09 2e 73 74 34 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 46 36 44 43 3b 7d 0a 09 2e 73 74 34 34 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 45 45 42 43 3b 7d 0a 09 2e 73 74 34 35 7b 66 69 6c 6c 2d 72
                                                                                                                                                                                                                                        Data Ascii: rule:evenodd;clip-rule:evenodd;fill:#FFDDC4;}.st41{fill-rule:evenodd;clip-rule:evenodd;fill:#FFEDE0;}.st42{fill:#FFB900;}.st43{fill-rule:evenodd;clip-rule:evenodd;fill:#FFF6DC;}.st44{fill-rule:evenodd;clip-rule:evenodd;fill:#FFEEBC;}.st45{fill-r
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 41 39 41 36 3b 7d 0a 09 2e 73 74 36 36 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 38 33 37 45 3b 7d 0a 09 2e 73 74 36 37 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 35 43 35 35 3b 7d 0a 09 2e 73 74 36 38 7b 66 69 6c 6c 3a 23 45 42 30 37 30 45 3b 7d 0a 09 2e 73 74 36 39 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 44 36 30 30 30 39 3b 7d 0a 09 2e 73 74 37 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72
                                                                                                                                                                                                                                        Data Ascii: rule:evenodd;fill:#FFA9A6;}.st66{fill-rule:evenodd;clip-rule:evenodd;fill:#FF837E;}.st67{fill-rule:evenodd;clip-rule:evenodd;fill:#FF5C55;}.st68{fill:#EB070E;}.st69{fill-rule:evenodd;clip-rule:evenodd;fill:#D60009;}.st70{fill-rule:evenodd;clip-r
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 34 7b 66 69 6c 6c 3a 23 32 41 36 33 43 45 3b 7d 0a 09 2e 73 74 39 35 7b 66 69 6c 6c 3a 23 37 32 39 42 45 45 3b 7d 0a 09 2e 73 74 39 36 7b 66 69 6c 6c 3a 23 35 33 38 32 45 42 3b 7d 0a 09 2e 73 74 39 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 35 32 32 34 34 34 38 36 35 33 36 35 36 32 33 35 32 37 33 30 30 30 30 30 30 30 35 33 36 34 30 33 39 31 36 35 33 30 31 38 34 38 39 35 5f 29 3b 66 69 6c 6c 3a 23 37 32 39 42 45 45 3b 7d 0a 09 2e 73 74 39 38 7b 66 69 6c 6c 3a 23 36 30 39 31 45 38 3b 7d 0a 09 2e 73 74 39 39 7b 66 69 6c 6c 3a 23 35 45 38 39 43 43 3b 7d 0a 09 2e 73 74 31 30 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 32 35 34 30 39 31 35 34 37 39 35 31 39 37 36 35 35 30 36
                                                                                                                                                                                                                                        Data Ascii: 4{fill:#2A63CE;}.st95{fill:#729BEE;}.st96{fill:#5382EB;}.st97{clip-path:url(#XMLID_00000152244486536562352730000000536403916530184895_);fill:#729BEE;}.st98{fill:#6091E8;}.st99{fill:#5E89CC;}.st100{clip-path:url(#XMLID_0000002540915479519765506
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC340INData Raw: 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 31 31 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 36 30 37 35 30 37 32 33 31 31 33 33 33 33 38 38 31 32 30 30 30 30 30 30 30 38 33 31 33 39 32 34 33 33 37 39 33 39 31 30 30 30 34 38 5f 29 3b 7d 0a 09 2e 73 74 31 31 31 7b 66 69 6c 6c 3a 23 41 43 37 45 34 44 3b 7d 0a 09 2e 73 74 31 31 32 7b 66 69 6c 6c 3a 23 45 39 33 44 32 37 3b 7d 0a 09 2e 73 74 31 31 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 36 31 36 30 38 35 39 36 39 39 35 31 38 30 31 31 34 30 36 30 30 30 30 30 31 35 31 33 36 30 36 37 39 33 36 37 33 38 36 39 39 36 35 31 5f 29 3b 7d 0a 09 2e 73 74 31 31 34 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 32 36 39 33
                                                                                                                                                                                                                                        Data Ascii: #202124;}.st110{clip-path:url(#XMLID_00000060750723113333881200000008313924337939100048_);}.st111{fill:#AC7E4D;}.st112{fill:#E93D27;}.st113{clip-path:url(#XMLID_00000161608596995180114060000015136067936738699651_);}.st114{fill:none;stroke:#92693
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 3b 7d 0a 09 2e 73 74 31 31 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 36 36 36 38 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 31 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 36 30 37 35 30 37 32 33 31 31 33 33 33 33 38 38 31 32 30 30 30 30 30 30 30 38 33 31 33 39 32 34 33 33 37 39 33 39 31 30 30 30 34 38 5f 29 3b 66 69 6c 6c 3a 23 41 43 37 45 34 44 3b 7d 0a 09 2e 73 74 31 31 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 41 36 33 43 45 3b 73 74 72
                                                                                                                                                                                                                                        Data Ascii: ;}.st115{fill:none;stroke:#202124;stroke-width:0.6668;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st116{clip-path:url(#XMLID_00000060750723113333881200000008313924337939100048_);fill:#AC7E4D;}.st117{fill:none;stroke:#2A63CE;str
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 74 72 6f 6b 65 3a 23 45 43 36 41 36 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 38 38 38 36 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 33 37 7b 66 69 6c 6c 3a 23 44 35 44 38 44 42 3b 7d 0a 09 2e 73 74 31 33 38 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 42 37 42 42 43 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 36 34 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 33 39 7b 66 69 6c 6c 3a 6e 6f
                                                                                                                                                                                                                                        Data Ascii: troke:#EC6A6F;stroke-width:0.8886;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st137{fill:#D5D8DB;}.st138{fill:none;stroke:#B7BBC0;stroke-width:0.64;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st139{fill:no


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        494192.168.2.75045035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/af155d72d5384bfbe14192986906b019ea882ad5a84c943f36fa73dda248b77eab66b187869b4a95e839ba2d1a208f3efdd2112d2b8449ed47f74e640ebbe7eb HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 31 32 4f 69 6e 72 44 59 42 33 59 48 52 61 78 71 57 66 5f 71 53 77 73 62 72 6f 69 59 6b 36 78 63 72 66 41 64 4f 4c 4e 66 70 4c 54 79 64 30 53 45 65 53 65 73 53 6b 6c 42 48 56 6d 38 55 6e 34 64 43 4c 70 48 6a 78 4f 42 42 58 57 65 4c 63 6b 76 54 37 37 6a 32 6d 47 73 30 54 78 65 70 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPo12OinrDYB3YHRaxqWf_qSwsbroiYk6xcrfAdOLNfpLTyd0SEeSesSklBHVm8Un4dCLpHjxOBBXWeLckvT77j2mGs0TxepDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 31 39 2e 30 35 22 20 79 3d 22 2d 34 2e 33 22 20 77 69 64 74 68 3d 22 31 30 36 2e 32 34 22 20 68 65 69 67 68 74 3d 22 31 32 34 2e 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 29 3b 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 34 32 2e 32 35 2c 39 31 2e 33 32 63 32 2e 36 33 2d 33 2e 37 33 2c 31 34 2e 30 39 2c 35 2e 32 35 2c 31 34 2e 30 39 2c 35 2e 32 35 6c 2d 34 2e 33 38 2c 36 2e 32 32 73 2d 31 32 2e 33 34 2d 37 2e 37 34 2d 39 2e 37 31 2d 31 31 2e 34 38 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><rect x="19.05" y="-4.3" width="106.24" height="124.3" style="fill:none;"/></clipPath></defs><g style="clip-path:url(#clippath);"><g><path d="m42.25,91.32c2.63-3.73,14.09,5.25,14.09,5.25l-4.38,6.22s-12.34-7.74-9.71-11.48Z" style="fill:
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1197INData Raw: 33 2c 32 2e 35 32 2d 35 2e 36 33 2c 35 2e 36 33 76 38 37 2e 38 37 63 30 2c 33 2e 31 31 2c 32 2e 35 32 2c 35 2e 36 33 2c 35 2e 36 33 2c 35 2e 36 33 68 33 35 2e 36 37 63 33 2e 31 31 2c 30 2c 35 2e 36 33 2d 32 2e 35 32 2c 35 2e 36 33 2d 35 2e 36 33 76 2d 34 37 2e 31 31 63 2e 34 2c 30 2c 2e 37 33 2d 2e 33 33 2e 37 33 2d 2e 37 33 76 2d 31 32 2e 38 32 63 30 2d 2e 34 2d 2e 33 33 2d 2e 37 33 2d 2e 37 33 2d 2e 37 33 76 2d 36 2e 32 37 63 2e 34 2c 30 2c 2e 37 33 2d 2e 33 33 2e 37 33 2d 2e 37 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 66 36 33 36 37 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 34 39 2e 38 34 22 20 79 3d 22 31 39 2e 32 34 22 20 77 69 64 74 68 3d 22 34 32 2e 36 22 20 68 65 69 67 68 74 3d 22 39 32 2e 34 32 22 20 72 78 3d 22 33 2e 38 33 22 20 72 79
                                                                                                                                                                                                                                        Data Ascii: 3,2.52-5.63,5.63v87.87c0,3.11,2.52,5.63,5.63,5.63h35.67c3.11,0,5.63-2.52,5.63-5.63v-47.11c.4,0,.73-.33.73-.73v-12.82c0-.4-.33-.73-.73-.73v-6.27c.4,0,.73-.33.73-.73Z" style="fill:#5f6367;"/><rect x="49.84" y="19.24" width="42.6" height="92.42" rx="3.83" ry
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 3a 23 33 63 34 30 34 33 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 31 33 22 20 63 79 3d 22 32 36 2e 31 32 22 20 72 3d 22 31 2e 38 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 33 63 34 30 34 33 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 37 38 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 31 2e 31 33 22 20 79 31 3d 22 32 34 2e 32 38 22 20 78 32 3d 22 37 31 2e 31 33 22 20 79 32 3d 22 31 39 2e 32 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 33 63 34 30 34 33 3b 20 73 74
                                                                                                                                                                                                                                        Data Ascii: :#3c4043; stroke-miterlimit:10; stroke-width:1px;"/><circle cx="71.13" cy="26.12" r="1.84" style="fill:none; stroke:#3c4043; stroke-miterlimit:10; stroke-width:.78px;"/><line x1="71.13" y1="24.28" x2="71.13" y2="19.24" style="fill:none; stroke:#3c4043; st
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC46INData Raw: 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: linecap:round; stroke-linejoin:round;"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        495192.168.2.75045235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/761c8bed6a2a232d3e630e92f8835e5eed4f4f2b9a5d7032234b216e134f6475c3e48014b68063a927967f9636afc3a257f9e8fc4670fb9167d8ed33e153d6c5 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1082INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 53 64 6e 41 31 2d 39 4e 55 67 64 61 6b 41 6d 70 7a 56 4d 73 72 78 6c 47 44 55 72 44 59 6e 2d 37 72 6c 38 48 6a 59 73 38 42 4a 66 6d 42 49 7a 64 4c 37 50 32 77 6c 78 38 68 6b 6b 6e 7a 55 4b 49 6d 59 57 62 74 6d 6a 36 4d 4a 50 32 4e 51 61 43 52 70 35 4d 6a 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 37
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpSdnA1-9NUgdakAmpzVMsrxlGDUrDYn-7rl8HjYs8BJfmBIzdL7P2wlx8hkknzUKImYWbtmj6MJP2NQaCRp5MjDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed, 27
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 72 65 63 74 20 78 3d 22 39 39 2e 30 38 22 20 79 3d 22 36 37 2e 35 33 22 20 77 69 64 74 68 3d 22 31 38 2e 33 37 22 20 68 65 69 67 68 74 3d 22 33 39 2e 38 35 22 20 72 78 3d 22 31 2e 36 35 22 20 72 79 3d 22 31 2e 36 35
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath id="clippath"><rect x="99.08" y="67.53" width="18.37" height="39.85" rx="1.65" ry="1.65
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 63 74 20 78 3d 22 39 39 2e 39 33 22 20 79 3d 22 36 38 2e 37 39 22 20 77 69 64 74 68 3d 22 31 2e 39 36 22 20 68 65 69 67 68 74 3d 22 2e 35 35 22 20 72 78 3d 22 2e 32 38 22 20 72 79 3d 22 2e 32 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 37 64 39 64 64 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 31 30 30 2e 39 39 22 20 79 3d 22 31 30 33 2e 36 37 22 20 77 69 64 74 68 3d 22 31 34 2e 35 34 22 20 68 65 69 67 68 74 3d 22 31 2e 39 37 22 20 72 78 3d 22 2e 39 38 22 20 72 79 3d 22 2e 39 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22 2f 3e 3c 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 30 32 2e 35 22 20 63 79 3d 22 31 30 30 2e 37 33 22 20 72 3d 22 31 2e 32 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 66 66 31 66 32 3b 22
                                                                                                                                                                                                                                        Data Ascii: ct x="99.93" y="68.79" width="1.96" height=".55" rx=".28" ry=".28" style="fill:#d7d9dd;"/></g><rect x="100.99" y="103.67" width="14.54" height="1.97" rx=".98" ry=".98" style="fill:#eff1f2;"/><g><circle cx="102.5" cy="100.73" r="1.26" style="fill:#eff1f2;"
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 20 79 31 3d 22 39 33 2e 33 37 22 20 78 32 3d 22 36 39 2e 34 34 22 20 79 32 3d 22 39 33 2e 33 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 38 64 61 64 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 32 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 32 34 2e 37 39 22 20 79 31 3d 22 39 35 2e 35 22 20 78 32 3d 22 33 34 2e 32 37 22 20 79 32 3d 22 39 35 2e 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 38 64 61 64 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a
                                                                                                                                                                                                                                        Data Ascii: y1="93.37" x2="69.44" y2="93.37" style="fill:none; stroke:#d8dade; stroke-linecap:round; stroke-linejoin:round; stroke-width:.62px;"/><line x1="24.79" y1="95.5" x2="34.27" y2="95.5" style="fill:none; stroke:#d8dade; stroke-linecap:round; stroke-linejoin:
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 20 72 79 3d 22 32 2e 35 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 35 63 35 35 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 38 2e 33 37 2c 32 30 2e 30 32 63 2d 32 2e 37 36 2c 30 2d 35 2c 32 2e 32 34 2d 35 2c 35 73 32 2e 32 34 2c 35 2c 35 2c 35 2c 35 2d 32 2e 32 34 2c 35 2d 35 2d 32 2e 32 34 2d 35 2d 35 2d 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 37 32 30 30 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 37 2e 37 32 2c 32 38 2e 35 37 63 2d 2e 31 38 2d 2e 31 38 2d 2e 32 37 2d 2e 34 2d 2e 32 37 2d 2e 36 35 73 2e 30 39 2d 2e 34 37 2e 32 37 2d 2e 36 35 63 2e 31 38 2d 2e 31 38 2e 34 2d 2e 32 36 2e 36 35 2d 2e 32 36 73 2e 34 37 2e 30 39 2e 36 35 2e 32 36 63 2e 31 38 2e 31 38 2e 32 37 2e 33 39 2e 32 37 2e 36 35 73 2d 2e 30
                                                                                                                                                                                                                                        Data Ascii: ry="2.56" style="fill:#ff5c55;"/><g><path d="m128.37,20.02c-2.76,0-5,2.24-5,5s2.24,5,5,5,5-2.24,5-5-2.24-5-5-5Z" style="fill:#ff7200;"/><path d="m127.72,28.57c-.18-.18-.27-.4-.27-.65s.09-.47.27-.65c.18-.18.4-.26.65-.26s.47.09.65.26c.18.18.27.39.27.65s-.0
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC125INData Raw: 3a 23 63 33 30 30 30 30 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 30 33 2e 35 33 20 38 36 2e 34 33 20 31 30 37 2e 32 39 20 38 36 2e 34 33 20 31 30 36 2e 38 36 20 38 37 2e 36 38 20 31 30 33 2e 35 33 20 38 37 2e 36 38 20 31 30 33 2e 35 33 20 38 36 2e 34 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: :#c30000;"/><polygon points="103.53 86.43 107.29 86.43 106.86 87.68 103.53 87.68 103.53 86.43" style="fill:#fff;"/></g></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        496192.168.2.75045335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/2a1c35304a33d92df28ea5b7156b5b402ffe8df74dfb61e2e7af4681d0fe99e6fea1b01f266056516d170f9e9526decb46d154af54809ae09289904f2ea9823a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 6d 4b 6b 6a 4c 30 6d 4d 4d 50 39 5a 4b 59 2d 70 58 71 47 50 5f 49 72 79 55 4a 77 62 78 50 59 52 4b 55 35 31 53 68 5f 4f 51 6b 51 69 47 39 56 66 69 31 59 35 33 77 4a 46 57 68 38 6a 36 30 49 49 44 30 4e 45 4b 33 5f 4a 5a 6f 4f 6e 6f 4a 5f 77 56 4b 62 78 70 6e 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqmKkjL0mMMP9ZKY-pXqGP_IryUJwbxPYRKU51Sh_OQkQiG9Vfi1Y53wJFWh8j60IID0NEK3_JZoOnoJ_wVKbxpngDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 34 33 2e 31 35 22 20 79 31 3d 22 33 36 2e 30 33 22 20 78 32 3d 22 34 35 2e 32 37 22 20 79 32 3d 22 33 32 2e 34 31 22 20 73 74 79 6c 65 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><line x1="43.15" y1="36.03" x2="45.27" y2="32.41" style=
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 33 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 34 37 2e 33 39 22 20 79 31 3d 22 34 30 2e 35 37 22 20 78 32 3d 22 35 30 2e 36 31 22 20 79 32 3d 22 33 38 2e 31 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 33 62 62 34 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 33 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d
                                                                                                                                                                                                                                        Data Ascii: "fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/><line x1="47.39" y1="40.57" x2="50.61" y2="38.19" style="fill:none; stroke:#f3bb41; stroke-linecap:round; stroke-linejoin:round; stroke-width:1.3px;"/><line x1=
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1199INData Raw: 35 6c 2d 31 34 2e 37 32 2c 33 31 2e 37 35 63 2d 2e 34 2e 36 32 2d 2e 32 32 2c 31 2e 34 36 2e 34 2c 31 2e 38 36 6c 31 32 2e 36 33 2c 38 2e 31 36 63 2e 32 32 2e 31 34 2e 34 36 2e 32 31 2e 37 2e 32 31 68 30 63 2e 31 34 2c 30 2c 2e 32 39 2d 2e 30 32 2e 34 32 2d 2e 30 36 6c 31 2e 37 33 2d 2e 32 35 2d 2e 39 36 2d 2e 33 38 2c 31 34 2e 36 38 2d 33 31 2e 36 37 63 2e 34 2d 2e 36 32 2e 32 32 2d 31 2e 34 36 2d 2e 34 2d 31 2e 38 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 33 33 33 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 34 2e 30 37 2c 36 37 2e 39 36 6c 31 32 2e 36 33 2c 38 2e 31 36 63 2e 36 32 2e 34 2c 31 2e 34 36 2e 32 32 2c 31 2e 38 36 2d 2e 34 6c 31 34 2e 37 32 2d 33 31 2e 37 35 63 2e 34 2d 2e 36 32 2e 32 32 2d 31 2e 34 36 2d 2e 34 2d 31 2e 38 36 6c 2d
                                                                                                                                                                                                                                        Data Ascii: 5l-14.72,31.75c-.4.62-.22,1.46.4,1.86l12.63,8.16c.22.14.46.21.7.21h0c.14,0,.29-.02.42-.06l1.73-.25-.96-.38,14.68-31.67c.4-.62.22-1.46-.4-1.86Z" style="fill:#333;"/><path d="m14.07,67.96l12.63,8.16c.62.4,1.46.22,1.86-.4l14.72-31.75c.4-.62.22-1.46-.4-1.86l-
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 2e 33 38 2d 2e 33 35 2d 32 2e 39 31 2e 36 35 2d 33 2e 35 34 68 30 63 31 2d 2e 36 33 2c 31 2e 38 36 2d 2e 34 2c 32 2e 39 31 2c 31 2e 37 32 6c 2e 37 33 2c 31 2e 33 31 63 2e 35 34 2c 31 2e 31 38 2e 30 39 2c 32 2e 36 32 2d 2e 36 35 2c 33 2e 34 68 30 63 2d 2e 38 36 2e 39 2d 32 2e 32 33 2d 2e 30 37 2d 32 2e 37 34 2d 31 2e 31 39 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 38 34 2c 35 35 2e 34 35 6c 2d 31 2e 33 2d 32 2e 31 38 63 2d 31 2e 31 33 2d 31 2e 39 33 2d 2e 33 2d 33 2e 38 33 2e 37 2d 34 2e 34 36 68 30 63 31 2d 2e 36 33 2c 32 2e 34 31 2d 2e 32 39 2c 33 2e 31 34 2c 31 2e 36 35 6c 2e 36 36 2c 31 2e 36 32 63 2e 35 33 2c 31 2e 37 31 2e 38 36 2c 32 2e 39 35 2d 2e 32 34 2c 34 2e 30 34 68 30
                                                                                                                                                                                                                                        Data Ascii: .38-.35-2.91.65-3.54h0c1-.63,1.86-.4,2.91,1.72l.73,1.31c.54,1.18.09,2.62-.65,3.4h0c-.86.9-2.23-.07-2.74-1.19Z" style="fill:#202124;"/><path d="m17.84,55.45l-1.3-2.18c-1.13-1.93-.3-3.83.7-4.46h0c1-.63,2.41-.29,3.14,1.65l.66,1.62c.53,1.71.86,2.95-.24,4.04h0
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 2d 32 2e 30 36 2c 32 2e 30 36 2d 32 2e 30 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2e 32 20 2d 2e 32 37 29 20 72 6f 74 61 74 65 28 2e 32 35 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 64 63 39 63 38 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 34 39 2c 36 36 2e 34 35 63 31 2e 39 31 2c 31 2e 34 31 2c 33 2e 34 35 2c 32 2e 31 39 2c 37 2e 32 31 2c 32 2e 37 39 2c 33 2e 33 36 2e 35 33 2c 38 2e 33 37 2e 34 37 2c 31 32 2e 31 33 2d 31 2e 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 33 37 61 37 61 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e
                                                                                                                                                                                                                                        Data Ascii: -2.06,2.06-2.06Z" transform="translate(.2 -.27) rotate(.25)" style="fill:#ddc9c8;"/><path d="m70.49,66.45c1.91,1.41,3.45,2.19,7.21,2.79,3.36.53,8.37.47,12.13-1.6" style="fill:none; stroke:#937a7a; stroke-linecap:round; stroke-miterlimit:10; stroke-width:.
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC708INData Raw: 31 37 2e 39 34 2c 31 30 2e 38 34 2c 31 37 2e 39 34 2c 31 30 2e 38 34 6c 2d 33 36 2e 37 36 2e 35 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 31 2e 32 37 2c 33 34 2e 31 38 6c 2d 34 30 2e 31 39 2d 2e 30 33 2d 2e 30 33 2c 38 2e 37 35 2c 31 33 2e 35 37 2d 2e 32 33 63 32 2e 36 31 2d 32 2e 34 2c 35 2e 30 36 2d 2e 30 37 2c 35 2e 30 36 2d 2e 30 37 6c 32 31 2e 38 36 2d 2e 32 36 2d 2e 32 37 2d 38 2e 31 36 5a 6d 2d 33 32 2e 35 2c 36 2e 39 38 63 2d 33 2e 31 2e 30 34 2d 35 2e 36 32 2d 2e 39 36 2d 35 2e 36 34 2d 32 2e 32 33 73 32 2e 34 38 2d 32 2e 33 34 2c 35 2e 35 38 2d 32 2e 33 39 2c 35 2e 36 32 2e 39 36 2c 35 2e 36 34 2c 32 2e 32 33 63 2e 30 32 2c 31 2e 32 38 2d 32 2e 34 38 2c 32 2e 33 35 2d 35
                                                                                                                                                                                                                                        Data Ascii: 17.94,10.84,17.94,10.84l-36.76.51Z" style="fill:#202124;"/><path d="m101.27,34.18l-40.19-.03-.03,8.75,13.57-.23c2.61-2.4,5.06-.07,5.06-.07l21.86-.26-.27-8.16Zm-32.5,6.98c-3.1.04-5.62-.96-5.64-2.23s2.48-2.34,5.58-2.39,5.62.96,5.64,2.23c.02,1.28-2.48,2.35-5


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        497192.168.2.75045135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/065c86ebeb45b1d8e01a01af392a3e51d0fc51f84df51cb661f9ad24b2f3bb50df2d9239d79550d03def9e3c233e74226dc67469d1329dddd6708e1d6a36bb84 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 74 66 6c 4c 59 45 7a 44 65 2d 43 61 46 5f 4d 6f 61 66 32 78 54 36 47 54 59 4c 4a 2d 45 38 2d 71 35 7a 51 46 30 36 66 6d 4a 53 4f 35 57 44 68 77 42 57 76 72 2d 4c 30 33 6a 52 78 38 4a 62 74 65 77 55 63 65 50 47 54 77 70 78 73 5a 45 4e 77 41 56 4b 2d 46 77 47 42 58 62 64 37 70 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPptflLYEzDe-CaF_Moaf2xT6GTYLJ-E8-q5zQF06fmJSO5WDhwBWvr-L03jRx8JbtewUcePGTwpxsZENwAVK-FwGBXbd7psDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 36 2e 37 38 2c 32 31 2e 36 36 76 2d 36 2e 33 33 63 30 2d 33 2e 30 38 2d 32 2e 34 39 2d 35 2e 35 37 2d 35
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><g><g><path d="m126.78,21.66v-6.33c0-3.08-2.49-5.57-5
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 2e 35 37 2d 35 2e 35 37 48 32 33 2e 35 38 63 2d 33 2e 30 38 2c 30 2d 35 2e 35 37 2c 32 2e 34 39 2d 35 2e 35 37 2c 35 2e 35 37 76 36 2e 33 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 38 64 61 64 65 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 38 2e 30 31 2c 32 31 2e 36 36 76 38 33 2e 30 32 63 30 2c 33 2e 30 38 2c 32 2e 34 39 2c 35 2e 35 37 2c 35 2e 35 37 2c 35 2e 35 37 68 39 37 2e 36 33 63 33 2e 30 38 2c 30 2c 35 2e 35 37 2d 32 2e 34 39 2c 35 2e 35 37 2d 35 2e 35 37 56 32 31 2e 36 36 48 31 38 2e 30 31 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 36 65 38 65 62 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 32 34 2e 30 37 22 20 63 79 3d 22 31 35 2e 37 31 22 20 72 3d 22 32 2e 35 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 61 61 30 61 36
                                                                                                                                                                                                                                        Data Ascii: .57-5.57H23.58c-3.08,0-5.57,2.49-5.57,5.57v6.33" style="fill:#d8dade;"/><path d="m18.01,21.66v83.02c0,3.08,2.49,5.57,5.57,5.57h97.63c3.08,0,5.57-2.49,5.57-5.57V21.66H18.01Z" style="fill:#e6e8eb;"/><circle cx="24.07" cy="15.71" r="2.55" style="fill:#9aa0a6
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1196INData Raw: 35 34 2c 31 2e 38 31 2d 31 2e 38 5a 6d 30 2d 32 2e 31 37 63 30 2d 2e 39 2e 37 32 2d 31 2e 36 32 2c 31 2e 36 32 2d 31 2e 36 32 73 31 2e 36 32 2e 37 33 2c 31 2e 36 32 2c 31 2e 36 32 2d 2e 37 33 2c 31 2e 36 32 2d 31 2e 36 32 2c 31 2e 36 32 2d 31 2e 36 32 2d 2e 37 33 2d 31 2e 36 32 2d 31 2e 36 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 39 61 61 30 61 36 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 34 34 2e 34 32 22 20 79 3d 22 34 37 2e 36 33 22 20 77 69 64 74 68 3d 22 35 38 2e 33 36 22 20 68 65 69 67 68 74 3d 22 33 2e 32 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 34 34 2e 34 32 22 20 79 3d 22 35 32 2e 38 39 22 20 77 69 64 74 68 3d 22 37 34 2e 33 38 22 20 68 65 69 67 68 74 3d 22 33 2e 32 39 22
                                                                                                                                                                                                                                        Data Ascii: 54,1.81-1.8Zm0-2.17c0-.9.72-1.62,1.62-1.62s1.62.73,1.62,1.62-.73,1.62-1.62,1.62-1.62-.73-1.62-1.62Z" style="fill:#9aa0a6;"/></g><rect x="44.42" y="47.63" width="58.36" height="3.29" style="fill:#fff;"/><rect x="44.42" y="52.89" width="74.38" height="3.29"
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC345INData Raw: 63 2d 2e 32 34 2d 2e 34 32 2d 2e 38 35 2d 2e 34 32 2d 31 2e 31 2c 30 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 66 66 66 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 32 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 32 2e 33 36 2c 38 31 2e 30 36 63 2d 2e 30 39 2d 2e 30 39 2d 2e 31 33 2d 2e 31 39 2d 2e 31 33 2d 2e 33 31 73 2e 30 34 2d 2e 32 32 2e 31 33 2d 2e 33 31 63 2e 30 39 2d 2e 30 38 2e 31 39 2d 2e 31 33 2e 33 31 2d 2e 31 33 73 2e 32 32 2e 30 34 2e 33 31 2e 31 33 63 2e 30 39 2e 30 38 2e 31 33 2e 31 39 2e 31 33 2e 33 31 73 2d 2e 30 34 2e 32 32 2d 2e 31 33 2e 33 31 2d 2e 31 39 2e 31 33 2d 2e 33 31 2e 31 33 2d 2e 32 32 2d 2e 30 34 2d 2e
                                                                                                                                                                                                                                        Data Ascii: c-.24-.42-.85-.42-1.1,0Z" style="fill:none; stroke:#fff; stroke-miterlimit:10; stroke-width:.22px;"/><path d="m32.36,81.06c-.09-.09-.13-.19-.13-.31s.04-.22.13-.31c.09-.08.19-.13.31-.13s.22.04.31.13c.09.08.13.19.13.31s-.04.22-.13.31-.19.13-.31.13-.22-.04-.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        498192.168.2.75045435.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/564501ca726b32fb9520a1a81b95ed210f11e076981f2ade3d6423750c5d49f758a25a70c8aacbabb1894a8c7dc9557b33d83cf44850ae11a1637d369fe8315c HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 65 70 31 4c 32 72 37 6a 63 73 68 69 76 6b 78 2d 51 77 71 66 37 68 39 37 30 5a 6b 74 63 48 70 48 41 31 48 5f 30 54 54 50 36 74 5f 38 61 50 46 54 45 6d 6a 7a 68 73 42 5f 4e 74 79 4c 57 67 76 70 57 47 66 4c 4d 6a 73 49 48 48 48 59 35 68 6b 70 71 4b 71 72 6e 73 5f 5f 42 44 77 69 68 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpep1L2r7jcshivkx-Qwqf7h970ZktcHpHA1H_0TTP6t_8aPFTEmjzhsB_NtyLWgvpWGfLMjsIHHHY5hkpqKqrns__BDwihDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><cli
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 36 34 22 20 63 79 3d 22 33 38 2e 30 37 22 20 72 3d 22 32 34 2e 34 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 33 63 39 66 35 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 35 22 20 79 3d 22 32 30 2e 31 36 22 20 77 69 64 74 68 3d 22 31 34 2e 37 38 22 20 68 65 69 67 68 74 3d 22 32 32 2e 36 22 20 72 78 3d 22 37 2e 33 39 22 20 72 79 3d 22 37 2e 33 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 3e 3c 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e
                                                                                                                                                                                                                                        Data Ascii: pPath id="clippath"><circle cx="71.64" cy="38.07" r="24.49" style="fill:#b3c9f5;"/></clipPath><clipPath id="clippath-1"><rect x="64.5" y="20.16" width="14.78" height="22.6" rx="7.39" ry="7.39" style="fill:#729bee;"/></clipPath></defs><g><g><circle cx="71.
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1195INData Raw: 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 33 2e 39 34 2c 35 34 2e 30 35 63 2d 32 2e 32 39 2d 32 2e 39 36 2d 35 2e 36 35 2d 34 2e 38 35 2d 39 2e 33 31 2d 35 2e 33 31 6c 2d 31 32 2e 32 36 2c 39 2e 31 39 2d 31 32 2e 32 38 2d 39 2e 32 36 63 2d 34 2e 30 32 2e 32 34 2d 37 2e 37 36 2c 32 2e 31 38 2d 31 30 2e 32 34 2c 35 2e 33 38 6c 2d 32 2e 38 39 2c 33 2e 37 33 76 31 34 2e 32 32 68 34 39 2e 38 36 76 2d 31 34 2e 32 32 6c 2d 32 2e 38 39 2d 33 2e 37 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 38 32 65 62 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 35 22 20 79 3d 22 32 30 2e 31 36 22 20 77 69 64 74 68 3d 22 31 34 2e 37 38 22 20 68 65 69 67 68 74 3d 22 32 32 2e 36 22 20 72 78 3d 22 37 2e 33 39 22 20 72 79 3d 22 37 2e
                                                                                                                                                                                                                                        Data Ascii: ;"/><path d="m93.94,54.05c-2.29-2.96-5.65-4.85-9.31-5.31l-12.26,9.19-12.28-9.26c-4.02.24-7.76,2.18-10.24,5.38l-2.89,3.73v14.22h49.86v-14.22l-2.89-3.73Z" style="fill:#5382eb;"/></g><g><g><rect x="64.5" y="20.16" width="14.78" height="22.6" rx="7.39" ry="7.
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 69 64 74 68 3a 2e 35 34 70 78 3b 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 37 35 2e 31 33 22 20 63 79 3d 22 33 31 2e 36 39 22 20 72 78 3d 22 2e 35 39 22 20 72 79 3d 22 2e 38 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 61 36 33 63 65 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 35 2e 31 33 22 20 79 31 3d 22 33 32 2e 32 39 22 20 78 32 3d 22 37 36 2e 34 37 22 20 79 32 3d 22 33 32 2e 32 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 34 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 39 2e 33
                                                                                                                                                                                                                                        Data Ascii: idth:.54px;"/><ellipse cx="75.13" cy="31.69" rx=".59" ry=".85" style="fill:#2a63ce;"/><line x1="75.13" y1="32.29" x2="76.47" y2="32.29" style="fill:none; stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.54px;"/></g><path d="m79.3
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 22 20 63 79 3d 22 37 34 2e 30 38 22 20 72 3d 22 32 2e 35 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 38 32 65 62 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 38 36 2e 31 31 22 20 63 79 3d 22 37 34 2e 30 38 22 20 72 3d 22 32 2e 35 35 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 38 32 65 62 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 36 34 22 20 63 79 3d 22 33 38 2e 30 37 22 20 72 3d 22 32 34 2e 34 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 31 2e 37 31 20 31 2e 37 31 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a
                                                                                                                                                                                                                                        Data Ascii: " cy="74.08" r="2.55" style="fill:#5382eb;"/><circle cx="86.11" cy="74.08" r="2.55" style="fill:#5382eb;"/></g></g><circle cx="71.64" cy="38.07" r="24.49" style="fill:none; stroke:#2a63ce; stroke-dasharray:0 0 1.71 1.71; stroke-linecap:round; stroke-linej
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC752INData Raw: 33 39 2c 39 38 2e 31 39 63 2e 30 34 2d 2e 33 34 2e 30 38 2d 2e 36 37 2e 30 38 2d 31 2e 30 32 73 2d 2e 30 33 2d 2e 36 39 2d 2e 30 38 2d 31 2e 30 32 6c 32 2e 32 2d 31 2e 37 33 63 2e 32 2d 2e 31 35 2e 32 35 2d 2e 34 34 2e 31 33 2d 2e 36 37 6c 2d 32 2e 30 39 2d 33 2e 36 31 63 2d 2e 31 32 2d 2e 32 33 2d 2e 34 2d 2e 33 32 2d 2e 36 33 2d 2e 32 33 6c 2d 32 2e 36 2c 31 2e 30 35 63 2d 2e 35 34 2d 2e 34 32 2d 31 2e 31 33 2d 2e 37 36 2d 31 2e 37 36 2d 31 2e 30 33 6c 2d 2e 34 2d 32 2e 37 37 63 2d 2e 30 33 2d 2e 32 35 2d 2e 32 35 2d 2e 34 34 2d 2e 35 31 2d 2e 34 34 68 2d 34 2e 31 37 63 2d 2e 32 36 2c 30 2d 2e 34 38 2e 31 39 2d 2e 35 31 2e 34 34 6c 2d 2e 33 39 2c 32 2e 37 37 63 2d 2e 36 34 2e 32 36 2d 31 2e 32 32 2e 36 32 2d 31 2e 37 37 2c 31 2e 30 33 6c 2d 32 2e 36 2d
                                                                                                                                                                                                                                        Data Ascii: 39,98.19c.04-.34.08-.67.08-1.02s-.03-.69-.08-1.02l2.2-1.73c.2-.15.25-.44.13-.67l-2.09-3.61c-.12-.23-.4-.32-.63-.23l-2.6,1.05c-.54-.42-1.13-.76-1.76-1.03l-.4-2.77c-.03-.25-.25-.44-.51-.44h-4.17c-.26,0-.48.19-.51.44l-.39,2.77c-.64.26-1.22.62-1.77,1.03l-2.6-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        499192.168.2.75045535.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/40af86b267fc1bedef15aff43e19839c449e97173241e0116c40593b14040bc03bd2a62cc4931c911d269aea14288a2448eeaeca77d5aceba32e036a0c4b9230 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 6e 77 6b 6e 67 35 65 4c 45 38 78 47 67 6a 6a 37 6b 30 71 52 51 42 76 44 6a 73 63 46 52 5a 76 6f 2d 5f 79 63 6c 4b 68 75 68 4b 48 74 75 34 43 36 4c 78 76 38 54 56 69 51 37 74 59 48 4a 66 52 72 51 48 59 49 62 56 2d 74 74 4c 4f 7a 67 69 4a 58 6b 32 72 5f 2d 55 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqnwkng5eLE8xGgjj7k0qRQBvDjscFRZvo-_yclKhuhKHtu4C6Lxv8TViQ7tYHJfRrQHYIbV-ttLOzgiJXk2r_-UwDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 38 35 22 20 63 79 3d 22 34 34 2e 35 39 22 20 72 3d 22 33 33 2e 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 30 64 64 66 35 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 33 2e 32 33 22 20 79 3d 22 31 39 2e 34 22 20 77 69 64 74 68 3d 22 31 37 2e 39 31 22 20 68 65 69 67 68 74 3d 22 32 37 2e 33 38 22 20 72 78 3d 22 38 2e 39 36 22 20 72 79 3d 22 38 2e 39 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 61 62 37 64 34 65 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 78 3d 22 34 33 2e 39 22 20 79 3d 22 38 35 2e 38 32 22 20 77 69
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><circle cx="71.85" cy="44.59" r="33.4" style="fill:#d0ddf5;"/></clipPath><clipPath id="clippath-1"><rect x="63.23" y="19.4" width="17.91" height="27.38" rx="8.96" ry="8.96" style="fill:#ab7d4e;"/></clipPath></defs><rect x="43.9" y="85.82" wi
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1195INData Raw: 65 20 63 78 3d 22 36 35 2e 38 35 22 20 63 79 3d 22 34 30 2e 35 32 22 20 72 3d 22 36 2e 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 38 2e 36 31 22 20 63 79 3d 22 34 30 2e 35 32 22 20 72 3d 22 36 2e 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 37 2e 33 37 2c 32 31 2e 34 36 63 2d 32 2e 35 38 2d 32 2e 32 35 2d 36 2e 35 31 2d 32 2e 32 2d 39 2e 30 34 2e 31 32 2d 31 2e 38 39 2c 31 2e 37 33 2d 32 2e 35 37 2c 34 2e 32 36 2d 32 2e 30 34 2c 36 2e 35 36 2e 32 39 2c 31 2e 32 33 2e 30 38 2c 32 2e 35 32 2d 2e 35 34 2c 33 2e 36 32 73 2d 2e 39 34 2c 32 2e 33 33 2d 2e 38 39 2c 33 2e 36 37 63 2e 31 35 2c 33 2e 34 32 2c 32 2e 38
                                                                                                                                                                                                                                        Data Ascii: e cx="65.85" cy="40.52" r="6.8" style="fill:#202124;"/><circle cx="78.61" cy="40.52" r="6.8" style="fill:#202124;"/><g><path d="m67.37,21.46c-2.58-2.25-6.51-2.2-9.04.12-1.89,1.73-2.57,4.26-2.04,6.56.29,1.23.08,2.52-.54,3.62s-.94,2.33-.89,3.67c.15,3.42,2.8
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 29 3b 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 36 2e 35 32 2c 33 30 2e 34 38 63 2e 33 31 2d 2e 35 38 2e 39 32 2d 2e 39 37 2c 31 2e 36 32 2d 2e 39 37 2e 36 32 2c 30 2c 31 2e 31 37 2e 33 31 2c 31 2e 35 2e 37 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 38 2e 30 34 2c 33 30 2e 35 34 63 2d 2e 33 31 2d 2e 35 38 2d 2e 39 32 2d 2e 39 37 2d 31 2e 36 32 2d 2e 39 37 2d 2e 36 32 2c 30 2d 31 2e 31 37 2e 33 31 2d 31 2e 35 2e 37 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 38 35 2c 33 37 2e 31 33 63 31
                                                                                                                                                                                                                                        Data Ascii: yle="clip-path:url(#clippath-1);"><g><path d="m66.52,30.48c.31-.58.92-.97,1.62-.97.62,0,1.17.31,1.5.78" style="fill:#202124;"/><path d="m78.04,30.54c-.31-.58-.92-.97-1.62-.97-.62,0-1.17.31-1.5.78" style="fill:#202124;"/></g></g></g><path d="m70.85,37.13c1
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 22 6d 38 31 2e 32 36 2c 32 34 2e 38 31 63 2e 31 37 2d 2e 31 35 2e 33 34 2d 2e 33 32 2e 34 39 2d 2e 34 39 2c 31 2e 38 32 2d 32 2e 30 37 2c 31 2e 38 36 2d 35 2e 32 33 2e 30 38 2d 37 2e 33 34 2d 31 2e 30 37 2d 31 2e 32 37 2d 32 2e 35 36 2d 31 2e 39 34 2d 34 2e 30 37 2d 32 2d 2e 37 37 2d 2e 30 33 2d 31 2e 35 2d 2e 33 31 2d 32 2e 31 35 2d 2e 37 33 2d 2e 39 37 2d 2e 36 34 2d 32 2e 31 33 2d 31 2e 30 31 2d 33 2e 33 39 2d 31 2e 30 31 73 2d 32 2e 34 32 2e 33 37 2d 33 2e 33 39 2c 31 2e 30 31 63 2d 2e 36 34 2e 34 32 2d 31 2e 33 38 2e 37 2d 32 2e 31 35 2e 37 33 2d 31 2e 35 31 2e 30 37 2d 32 2e 39 39 2e 37 33 2d 34 2e 30 37 2c 32 2d 31 2e 37 38 2c 32 2e 31 31 2d 31 2e 37 35 2c 35 2e 32 37 2e 30 38 2c 37 2e 33 34 2e 31 34 2e 31 36 2e 32 39 2e 33 31 2e 34 34 2e 34 35 6c
                                                                                                                                                                                                                                        Data Ascii: "m81.26,24.81c.17-.15.34-.32.49-.49,1.82-2.07,1.86-5.23.08-7.34-1.07-1.27-2.56-1.94-4.07-2-.77-.03-1.5-.31-2.15-.73-.97-.64-2.13-1.01-3.39-1.01s-2.42.37-3.39,1.01c-.64.42-1.38.7-2.15.73-1.51.07-2.99.73-4.07,2-1.78,2.11-1.75,5.27.08,7.34.14.16.29.31.44.45l
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC147INData Raw: 2e 38 36 2e 34 39 2d 2e 33 31 2e 36 2d 2e 32 38 2e 39 33 2e 31 39 2e 36 32 2e 34 36 2e 38 33 2e 35 38 2e 33 31 2e 39 33 2e 32 37 2e 36 34 2d 2e 31 38 2e 38 36 2d 2e 34 35 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 30 30 61 62 34 37 3b 20 73 74 72 6f 6b 65 3a 23 30 30 61 62 34 37 3b 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 32 35 70 78 3b 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: .86.49-.31.6-.28.93.19.62.46.83.58.31.93.27.64-.18.86-.45Z" style="fill:#00ab47; stroke:#00ab47; stroke-miterlimit:10; stroke-width:.25px;"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        500192.168.2.75045635.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/426ad263e4ee60bdf2acc5d26d7e9a4c4a9927f46e51ad87e3c79537148b63447f8631537449c13866370bbc2ceeed8193a79b81fc5f0f21f487a86a0b7b802a HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 52 34 52 63 58 38 74 72 51 58 47 51 70 75 49 6c 33 6e 76 50 7a 55 46 32 2d 6c 47 36 43 49 4b 48 69 55 6a 4e 37 45 69 65 75 30 4b 66 46 53 49 55 46 55 55 61 7a 59 47 4a 76 33 54 74 66 33 56 54 4b 70 56 66 35 7a 39 4e 64 65 42 39 79 61 7a 59 41 4a 4d 6e 58 49 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpR4RcX8trQXGQpuIl3nvPzUF2-lG6CIKHiUjN7Eieu0KfFSIUFUUazYGJv3Ttf3VTKpVf5z9NdeB9yazYAJMnXIgDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 33 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http:/
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 33 20 31 32 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 30 30 43 33 45 33 3b 7d 0a 09 2e 73 74
                                                                                                                                                                                                                                        Data Ascii: /www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 143 120" style="enable-background:new 0 0 143 120;" xml:space="preserve"><style type="text/css">.st0{fill-rule:evenodd;clip-rule:evenodd;fill:#00C3E3;}.st
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1198INData Raw: 6e 6f 64 64 3b 66 69 6c 6c 3a 23 42 42 35 32 46 46 3b 7d 0a 09 2e 73 74 32 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 34 45 36 46 46 3b 7d 0a 09 2e 73 74 32 31 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 44 45 41 41 46 46 3b 7d 0a 09 2e 73 74 32 32 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 39 30 30 39 34 3b 7d 0a 09 2e 73 74 32 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 35 32 42 41 3b 7d 0a 09 2e 73
                                                                                                                                                                                                                                        Data Ascii: nodd;fill:#BB52FF;}.st20{fill-rule:evenodd;clip-rule:evenodd;fill:#F4E6FF;}.st21{fill-rule:evenodd;clip-rule:evenodd;fill:#DEAAFF;}.st22{fill-rule:evenodd;clip-rule:evenodd;fill:#F90094;}.st23{fill-rule:evenodd;clip-rule:evenodd;fill:#FF52BA;}.s
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 44 44 43 34 3b 7d 0a 09 2e 73 74 34 31 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 45 44 45 30 3b 7d 0a 09 2e 73 74 34 32 7b 66 69 6c 6c 3a 23 46 46 42 39 30 30 3b 7d 0a 09 2e 73 74 34 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 46 36 44 43 3b 7d 0a 09 2e 73 74 34 34 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 45 45 42 43 3b 7d 0a 09 2e 73 74 34 35 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76
                                                                                                                                                                                                                                        Data Ascii: venodd;clip-rule:evenodd;fill:#FFDDC4;}.st41{fill-rule:evenodd;clip-rule:evenodd;fill:#FFEDE0;}.st42{fill:#FFB900;}.st43{fill-rule:evenodd;clip-rule:evenodd;fill:#FFF6DC;}.st44{fill-rule:evenodd;clip-rule:evenodd;fill:#FFEEBC;}.st45{fill-rule:ev
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 41 39 41 36 3b 7d 0a 09 2e 73 74 36 36 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 38 33 37 45 3b 7d 0a 09 2e 73 74 36 37 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 46 46 35 43 35 35 3b 7d 0a 09 2e 73 74 36 38 7b 66 69 6c 6c 3a 23 45 42 30 37 30 45 3b 7d 0a 09 2e 73 74 36 39 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 44 36 30 30 30 39 3b 7d 0a 09 2e 73 74 37 30 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76
                                                                                                                                                                                                                                        Data Ascii: venodd;fill:#FFA9A6;}.st66{fill-rule:evenodd;clip-rule:evenodd;fill:#FF837E;}.st67{fill-rule:evenodd;clip-rule:evenodd;fill:#FF5C55;}.st68{fill:#EB070E;}.st69{fill-rule:evenodd;clip-rule:evenodd;fill:#D60009;}.st70{fill-rule:evenodd;clip-rule:ev
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 3a 23 32 41 36 33 43 45 3b 7d 0a 09 2e 73 74 39 35 7b 66 69 6c 6c 3a 23 37 32 39 42 45 45 3b 7d 0a 09 2e 73 74 39 36 7b 66 69 6c 6c 3a 23 35 33 38 32 45 42 3b 7d 0a 09 2e 73 74 39 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 34 33 34 34 38 35 32 33 35 35 34 38 36 32 39 32 34 34 37 30 30 30 30 30 31 34 38 31 32 37 31 38 35 31 33 35 38 30 39 39 34 32 33 30 5f 29 3b 66 69 6c 6c 3a 23 37 32 39 42 45 45 3b 7d 0a 09 2e 73 74 39 38 7b 66 69 6c 6c 3a 23 36 30 39 31 45 38 3b 7d 0a 09 2e 73 74 39 39 7b 66 69 6c 6c 3a 23 35 45 38 39 43 43 3b 7d 0a 09 2e 73 74 31 30 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 39 30 39 39 37 35 38 34 38 35 31 34 34 39 31 34 34 31 35 30 30 30 30 30 30
                                                                                                                                                                                                                                        Data Ascii: :#2A63CE;}.st95{fill:#729BEE;}.st96{fill:#5382EB;}.st97{clip-path:url(#XMLID_00000043448523554862924470000014812718513580994230_);fill:#729BEE;}.st98{fill:#6091E8;}.st99{fill:#5E89CC;}.st100{clip-path:url(#XMLID_0000009099758485144914415000000
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC340INData Raw: 34 3b 7d 0a 09 2e 73 74 31 31 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 36 35 39 34 31 39 30 37 37 33 39 33 36 30 38 31 30 34 35 30 30 30 30 30 31 34 31 34 32 32 30 36 33 33 34 33 31 36 39 31 37 31 35 35 5f 29 3b 7d 0a 09 2e 73 74 31 31 31 7b 66 69 6c 6c 3a 23 41 43 37 45 34 44 3b 7d 0a 09 2e 73 74 31 31 32 7b 66 69 6c 6c 3a 23 45 39 33 44 32 37 3b 7d 0a 09 2e 73 74 31 31 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 32 31 38 33 31 34 37 34 35 33 30 30 34 31 34 36 33 38 30 30 30 30 30 30 30 33 37 36 38 35 31 35 37 39 34 32 39 32 36 37 37 35 33 36 5f 29 3b 7d 0a 09 2e 73 74 31 31 34 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 32 36 39 33 42 3b 73 74 72 6f
                                                                                                                                                                                                                                        Data Ascii: 4;}.st110{clip-path:url(#XMLID_00000165941907739360810450000014142206334316917155_);}.st111{fill:#AC7E4D;}.st112{fill:#E93D27;}.st113{clip-path:url(#XMLID_00000021831474530041463800000003768515794292677536_);}.st114{fill:none;stroke:#92693B;stro
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 74 31 31 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 36 36 36 38 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 31 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 36 35 39 34 31 39 30 37 37 33 39 33 36 30 38 31 30 34 35 30 30 30 30 30 31 34 31 34 32 32 30 36 33 33 34 33 31 36 39 31 37 31 35 35 5f 29 3b 66 69 6c 6c 3a 23 41 43 37 45 34 44 3b 7d 0a 09 2e 73 74 31 31 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 41 36 33 43 45 3b 73 74 72 6f 6b 65 2d 77 69
                                                                                                                                                                                                                                        Data Ascii: t115{fill:none;stroke:#202124;stroke-width:0.6668;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st116{clip-path:url(#XMLID_00000165941907739360810450000014142206334316917155_);fill:#AC7E4D;}.st117{fill:none;stroke:#2A63CE;stroke-wi
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 23 45 43 36 41 36 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 38 38 38 36 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 33 37 7b 66 69 6c 6c 3a 23 44 35 44 38 44 42 3b 7d 0a 09 2e 73 74 31 33 38 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 42 37 42 42 43 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 36 34 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 33 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 0a 09
                                                                                                                                                                                                                                        Data Ascii: #EC6A6F;stroke-width:0.8886;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st137{fill:#D5D8DB;}.st138{fill:none;stroke:#B7BBC0;stroke-width:0.64;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st139{fill:none;}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        501192.168.2.75045835.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/3d7c63f41a1e9571565cc0abfc1dcfe1e8525b7876a5dd2a4724c7697f863d54253f89fb5fdd0c50e137f33fd23a927411f1fc04d6427a07cafea7ce89864c05 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 70 70 35 55 78 51 38 51 74 53 48 73 68 43 53 7a 35 64 71 44 58 74 73 55 51 56 70 7a 31 59 6e 73 7a 5a 6f 6e 68 6f 56 35 4e 72 63 53 73 6f 4f 35 74 77 32 64 5a 2d 69 7a 2d 35 36 62 72 48 76 64 68 66 59 50 37 47 44 36 4b 67 45 53 48 63 57 70 6e 41 75 30 56 53 36 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPpp5UxQ8QtSHshCSz5dqDXtsUQVpz1YnszZonhoV5NrcSsoO5tw2dZ-iz-56brHvdhfYP7GD6KgESHcWpnAu0VS6ADate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 30 2e 39 39 22 20 63 79 3d 22 34 38 2e 38 38 22 20 72 3d 22 33 30 2e 34 38 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 62 33 63 39 66 35 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 31 2e 34 38 22 20 79 3d 22 32 36 2e 35 39 22 20 77 69 64 74 68 3d 22 31 38 2e 34 22 20 68 65 69 67 68 74 3d 22 32 38 2e 31 33 22 20 72 78 3d 22 39 2e 32 22 20 72 79 3d 22 39 2e 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 31 2e 33 37 20 38 31 2e 33 32 29 20 72 6f 74 61 74 65 28 31 38 30 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65 3b 22
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><circle cx="70.99" cy="48.88" r="30.48" style="fill:#b3c9f5;"/></clipPath><clipPath id="clippath-1"><rect x="61.48" y="26.59" width="18.4" height="28.13" rx="9.2" ry="9.2" transform="translate(141.37 81.32) rotate(180)" style="fill:#729bee;"
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1197INData Raw: 2e 35 35 2d 32 2e 33 37 2e 31 35 2d 34 2e 39 36 2c 32 2e 30 39 2d 36 2e 37 34 2c 32 2e 36 2d 32 2e 33 37 2c 36 2e 36 33 2d 32 2e 34 33 2c 39 2e 32 38 2d 2e 31 32 2c 33 2e 30 38 2c 32 2e 36 39 2c 33 2e 32 31 2c 37 2e 33 37 2e 33 36 2c 31 30 2e 32 31 2d 2e 30 38 2e 30 38 2d 2e 31 36 2e 31 36 2d 2e 32 34 2e 32 33 2e 36 36 2c 31 2e 31 2c 31 2e 30 33 2c 32 2e 33 39 2e 39 39 2c 33 2e 37 36 2d 2e 30 39 2c 33 2e 38 2d 33 2e 32 38 2c 36 2e 38 36 2d 37 2e 30 38 2c 36 2e 38 31 2d 33 2e 38 31 2d 2e 30 35 2d 36 2e 38 38 2d 33 2e 31 36 2d 36 2e 38 38 2d 36 2e 39 38 2c 30 2d 31 2e 32 36 2e 33 33 2d 32 2e 34 34 2e 39 32 2d 33 2e 34 36 2e 36 34 2d 31 2e 31 33 2e 38 35 2d 32 2e 34 35 2e 35 36 2d 33 2e 37 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 61 36 33 63 65
                                                                                                                                                                                                                                        Data Ascii: .55-2.37.15-4.96,2.09-6.74,2.6-2.37,6.63-2.43,9.28-.12,3.08,2.69,3.21,7.37.36,10.21-.08.08-.16.16-.24.23.66,1.1,1.03,2.39.99,3.76-.09,3.8-3.28,6.86-7.08,6.81-3.81-.05-6.88-3.16-6.88-6.98,0-1.26.33-2.44.92-3.46.64-1.13.85-2.45.56-3.72Z" style="fill:#2a63ce
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 3a 2e 36 37 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 33 2e 37 39 2c 34 37 2e 33 38 63 2d 32 2e 31 2e 39 32 2d 34 2e 32 2e 39 32 2d 36 2e 32 39 2c 30 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 36 37 70 78 3b 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 64 3d 22 6d 36 35 2e 35 34 2c 35 33 2e 31 35 63 31 2e 34 37 2e 39 39 2c 33 2e 32 34 2c 31 2e 35 37 2c 35 2e 31 34 2c 31 2e 35 37 68 30 63 31 2e 38 37 2c 30 2c 33 2e 36 31 2d 2e 35 36 2c 35 2e 30 36 2d 31 2e 35 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65
                                                                                                                                                                                                                                        Data Ascii: :.67px;"/><path d="m73.79,47.38c-2.1.92-4.2.92-6.29,0" style="fill:none; stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.67px;"/></g><path d="m65.54,53.15c1.47.99,3.24,1.57,5.14,1.57h0c1.87,0,3.61-.56,5.06-1.51" style="fill:none
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 2e 38 37 2e 38 37 2d 31 2e 39 34 2c 31 2e 34 2d 33 2e 30 37 2c 31 2e 36 2d 31 2e 30 31 2e 31 38 2d 31 2e 38 31 2c 31 2d 31 2e 38 39 2c 32 2e 30 33 2d 2e 31 31 2c 31 2e 33 36 2d 2e 36 38 2c 32 2e 37 2d 31 2e 37 32 2c 33 2e 37 34 2d 32 2e 33 32 2c 32 2e 33 32 2d 36 2e 30 39 2c 32 2e 33 32 2d 38 2e 34 31 2c 30 6c 37 2e 31 34 2d 37 2e 31 34 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 61 36 33 63 65 3b 22 2f 3e 3c 72 65 63 74 20 78 3d 22 37 38 2e 31 36 22 20 79 3d 22 34 30 2e 32 31 22 20 77 69 64 74 68 3d 22 34 2e 31 31 22 20 68 65 69 67 68 74 3d 22 36 2e 34 39 22 20 72 78 3d 22 32 2e 30 35 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 36 30 2e 34 33 20 38 36 2e 39 31 29 20 72 6f 74 61 74 65 28 2d
                                                                                                                                                                                                                                        Data Ascii: .87.87-1.94,1.4-3.07,1.6-1.01.18-1.81,1-1.89,2.03-.11,1.36-.68,2.7-1.72,3.74-2.32,2.32-6.09,2.32-8.41,0l7.14-7.14Z" style="fill:#2a63ce;"/><rect x="78.16" y="40.21" width="4.11" height="6.49" rx="2.05" ry="2.05" transform="translate(160.43 86.91) rotate(-
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 36 2d 36 2e 38 38 2d 36 2e 39 38 63 30 2d 31 2e 32 36 2e 33 33 2d 32 2e 34 34 2e 39 32 2d 33 2e 34 36 2e 36 34 2d 31 2e 31 33 2e 38 35 2d 32 2e 34 35 2e 35 36 2d 33 2e 37 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 37 30 2e 31 2c 37 33 2e 35 39 63 2d 37 2e 32 33 2c 30 2d 31 33 2e 33 33 2d 34 2e 38 33 2d 31 35 2e 32 37 2d 31 31 2e 34 34 2e 37 32 2d 2e 30 39 2c 31 2e 34 34 2d 2e 31 35 2c 32 2e 31 38 2d 2e 31 35 68 32 2e 31 36 63 33 2e 31 36 2c 30 2c 35 2e 37 33 2d 32 2e 35 36 2c 35 2e 37 33 2d 35 2e 37 33 76 2d 31 31 2e 36 68 31 31 2e 35 39 76 31 31 2e 36 63 30 2c 33 2e 31 36 2c 32 2e 35 36 2c 35 2e 37 33 2c 35 2e 37 33 2c 35 2e 37 33 68 32 2e 31 36 63 2e 33 35
                                                                                                                                                                                                                                        Data Ascii: 6-6.88-6.98c0-1.26.33-2.44.92-3.46.64-1.13.85-2.45.56-3.72Z" style="fill:#202124;"/></g><g><g><path d="m70.1,73.59c-7.23,0-13.33-4.83-15.27-11.44.72-.09,1.44-.15,2.18-.15h2.16c3.16,0,5.73-2.56,5.73-5.73v-11.6h11.59v11.6c0,3.16,2.56,5.73,5.73,5.73h2.16c.35
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC340INData Raw: 30 36 2d 31 2e 35 31 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 39 32 36 39 33 62 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 36 70 78 3b 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 37 34 2e 37 32 22 20 63 79 3d 22 34 30 2e 39 34 22 20 72 78 3d 22 2e 37 33 22 20 72 79 3d 22 31 2e 30 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 37 34 2e 37 32 22 20 79 31 3d 22 34 31 2e 36 39 22 20 78 32 3d 22 37 36 2e 33 38 22 20 79 32 3d 22 34 31 2e 36 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f
                                                                                                                                                                                                                                        Data Ascii: 06-1.51" style="fill:none; stroke:#92693b; stroke-linecap:round; stroke-linejoin:round; stroke-width:.56px;"/><ellipse cx="74.72" cy="40.94" rx=".73" ry="1.06" style="fill:#202124;"/><line x1="74.72" y1="41.69" x2="76.38" y2="41.69" style="fill:none; stro
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 64 3d 22 6d 36 37 2e 33 38 2c 34 30 2e 39 34 63 30 2d 2e 35 38 2d 2e 33 33 2d 31 2e 30 36 2d 2e 37 33 2d 31 2e 30 36 73 2d 2e 37 33 2e 34 37 2d 2e 37 33 2c 31 2e 30 36 63 30 2c 2e 35 38 2e 33 33 2c 31 2e 30 36 2e 37 33 2c 31 2e 30 36 73 2e 37 33 2d 2e 34 37 2e 37 33 2d 31 2e 30 36 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 36 36 2e 36 35 22 20 79 31 3d 22 34 31 2e 36 39 22 20 78 32 3d 22 36 34 2e 39 38 22 20 79 32 3d 22 34 31 2e 36 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65
                                                                                                                                                                                                                                        Data Ascii: d="m67.38,40.94c0-.58-.33-1.06-.73-1.06s-.73.47-.73,1.06c0,.58.33,1.06.73,1.06s.73-.47.73-1.06Z" style="fill:#202124;"/><line x1="66.65" y1="41.69" x2="64.98" y2="41.69" style="fill:none; stroke:#202124; stroke-linecap:round; stroke-linejoin:round; stroke
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 37 31 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 34 30 2e 35 32 2c 34 39 2e 36 33 63 30 2d 2e 32 35 2c 30 2d 2e 35 2c 30 2d 2e 37 35 2c 30 2d 31 36 2e 31 31 2c 31 32 2e 35 2d 32 39 2e 33 2c 32 38 2e 33 33 2d 33 30 2e 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 32 2e 31 36 20 32 2e 31 36 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64
                                                                                                                                                                                                                                        Data Ascii: :#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.71px;"/><path d="m40.52,49.63c0-.25,0-.5,0-.75,0-16.11,12.5-29.3,28.33-30.4" style="fill:none; stroke:#2a63ce; stroke-dasharray:0 0 2.16 2.16; stroke-linecap:round; stroke-linejoin:round


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        502192.168.2.75045735.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/6da2633349b3055767c641cbf2d0c4d9aa28253d4dbac48276d19c412c90af80f6ffcb630f41972c93173bd1bb2b5b9740cf179cf8b5ded18f34380947d85041 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1090INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 59 65 42 73 41 67 50 2d 41 62 77 54 4d 34 46 78 37 46 56 55 48 79 69 4a 77 4f 5a 4b 41 78 53 52 34 62 4b 30 46 79 43 59 67 4b 73 2d 44 50 6f 65 6c 57 46 49 72 74 47 79 30 76 4a 77 52 6f 6d 74 6b 6c 50 53 62 65 6b 75 38 55 34 65 43 30 33 47 50 55 6d 76 62 58 30 64 58 69 56 55 55 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqYeBsAgP-AbwTM4Fx7FVUHyiJwOZKAxSR4bK0FyCYgKs-DPoelWFIrtGy0vJwRomtklPSbeku8U4eC03GPUmvbX0dXiVUUDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires:
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC162INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 37 31 2e 35 20 31 36 2e 34 39 20 32 37 2e 34 38 20 34 36 2e 34 37 20 31 31 35 2e 35 32 20 34 36 2e 34 37 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 143 120"><polygon points="71.5 16.49 27.48 46.47 115.52 46.47
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 37 31 2e 35 20 31 36 2e 34 39 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 35 65 37 65 61 3b 22 2f 3e 3c 67 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 37 31 2e 35 20 37 36 2e 34 36 20 31 31 35 2e 35 32 20 34 36 2e 34 37 20 32 37 2e 34 38 20 34 36 2e 34 37 20 37 31 2e 35 20 37 36 2e 34 36 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 35 65 37 65 61 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 34 30 2e 34 35 20 31 33 2e 35 37 20 39 34 2e 31 34 20 31 33 2e 35 37 20 31 30 32 2e 35 35 20 32 31 2e 39 38 20 31 30 32 2e 35 35 20 38 38 2e 37 38 20 34 30 2e 34 35 20 38 38 2e 37 38 20 34 30 2e 34 35 20 31 33 2e 35 37 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 65 65 66 30 66 31 3b 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74
                                                                                                                                                                                                                                        Data Ascii: 71.5 16.49" style="fill:#e5e7ea;"/><g><polygon points="71.5 76.46 115.52 46.47 27.48 46.47 71.5 76.46" style="fill:#e5e7ea;"/><polygon points="40.45 13.57 94.14 13.57 102.55 21.98 102.55 88.78 40.45 88.78 40.45 13.57" style="fill:#eef0f1;"/><polygon point
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC168INData Raw: 2e 31 33 2c 31 2e 31 33 2c 31 2e 31 33 68 36 2e 37 36 63 2e 36 32 2c 30 2c 31 2e 31 33 2d 2e 35 31 2c 31 2e 31 33 2d 31 2e 31 33 76 2d 35 2e 36 34 63 30 2d 2e 36 32 2d 2e 35 31 2d 31 2e 31 33 2d 31 2e 31 33 2d 31 2e 31 33 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 36 22 20 63 79 3d 22 37 37 2e 35 39 22 20 72 3d 22 31 2e 31 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 36 35 61 36 35 64 3b 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                        Data Ascii: .13,1.13,1.13h6.76c.62,0,1.13-.51,1.13-1.13v-5.64c0-.62-.51-1.13-1.13-1.13Z" style="fill:#fff;"/><circle cx="71.6" cy="77.59" r="1.13" style="fill:#65a65d;"/></g></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        503192.168.2.75046035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/d80f83b1c987fa73f4d9235a010a4497f5f5186ccfc6ab2667008edf0e4d82af3226207190a2093d8c4536bd12879b1015643a2bee7e6694f2252269e93cecd8 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 54 45 30 61 37 7a 65 64 39 6d 54 67 43 57 70 77 6b 6c 61 54 65 50 5f 52 6e 68 65 75 79 41 65 39 6b 37 44 7a 62 5f 75 59 52 6f 67 45 31 45 79 54 75 4d 62 35 33 7a 2d 63 4e 31 2d 38 4d 62 41 4f 74 4c 64 50 36 41 4c 64 6b 73 75 46 55 66 55 38 71 79 49 4e 6a 49 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPoTE0a7zed9mTgCWpwklaTeP_RnheuyAe9k7Dzb_uYRogE1EyTuMb53z-cN1-8MbAOtLdP6ALdksuFUfU8qyINjIwDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 61 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="art" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 143 120"><defs><clipPath
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 31 2e 35 22 20 63 79 3d 22 34 34 2e 35 39 22 20 72 3d 22 33 33 2e 34 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 64 30 64 64 66 35 3b 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 36 34 22 20 79 3d 22 32 31 2e 32 34 22 20 77 69 64 74 68 3d 22 31 37 2e 39 31 22 20 68 65 69 67 68 74 3d 22 32 37 2e 33 38 22 20 72 78 3d 22 38 2e 39 36 22 20 72 79 3d 22 38 2e 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 2e 33 37 20 2d 31 32 2e 35 31 29 20 72 6f 74 61 74 65 28 31 30 2e 32 33 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65
                                                                                                                                                                                                                                        Data Ascii: id="clippath"><circle cx="71.5" cy="44.59" r="33.4" style="fill:#d0ddf5;"/></clipPath><clipPath id="clippath-1"><rect x="64.64" y="21.24" width="17.91" height="27.38" rx="8.96" ry="8.96" transform="translate(7.37 -12.51) rotate(10.23)" style="fill:#729bee
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1197INData Raw: 2c 36 2e 34 37 2c 37 2e 38 31 2c 31 31 2e 32 32 2c 31 34 2e 38 38 2c 31 31 2e 32 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 39 38 2e 35 35 2c 36 30 2e 34 35 63 2d 32 2e 37 37 2d 33 2e 35 39 2d 36 2e 38 34 2d 35 2e 38 38 2d 31 31 2e 32 38 2d 36 2e 34 34 6c 2d 31 34 2e 38 36 2c 31 31 2e 31 33 2d 31 34 2e 38 38 2d 31 31 2e 32 32 63 2d 34 2e 38 37 2e 32 39 2d 39 2e 34 2c 32 2e 36 34 2d 31 32 2e 34 2c 36 2e 35 32 6c 2d 33 2e 35 2c 34 2e 35 32 76 31 37 2e 32 33 68 36 30 2e 34 32 76 2d 31 37 2e 32 33 6c 2d 33 2e 35 2d 34 2e 35 32 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 33 38 32 65 62 3b 22 2f 3e 3c 2f 67 3e 3c 72 65 63 74 20 78 3d 22 36 31 2e 39 38 22 20 79 3d 22 33 32 2e 38 22 20 77
                                                                                                                                                                                                                                        Data Ascii: ,6.47,7.81,11.22,14.88,11.22Z" style="fill:#729bee;"/><path d="m98.55,60.45c-2.77-3.59-6.84-5.88-11.28-6.44l-14.86,11.13-14.88-11.22c-4.87.29-9.4,2.64-12.4,6.52l-3.5,4.52v17.23h60.42v-17.23l-3.5-4.52Z" style="fill:#5382eb;"/></g><rect x="61.98" y="32.8" w
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 2e 30 32 2c 31 2e 39 2d 2e 37 36 73 2d 2e 30 36 2c 31 2e 34 36 2d 31 2e 33 33 2c 31 2e 37 38 68 2d 34 2e 38 37 5a 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 35 65 38 39 63 63 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 67 3e 3c 72 65 63 74 20 78 3d 22 36 34 2e 36 34 22 20 79 3d 22 32 31 2e 32 34 22 20 77 69 64 74 68 3d 22 31 37 2e 39 31 22 20 68 65 69 67 68 74 3d 22 32 37 2e 33 38 22 20 72 78 3d 22 38 2e 39 36 22 20 72 79 3d 22 38 2e 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 37 2e 33 37 20 2d 31 32 2e 35 31 29 20 72 6f 74 61 74 65 28 31 30 2e 32 33 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 37 32 39 62 65 65 3b 22 2f 3e 3c 67 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31
                                                                                                                                                                                                                                        Data Ascii: .02,1.9-.76s-.06,1.46-1.33,1.78h-4.87Z" style="fill:#5e89cc;"/></g><g><g><rect x="64.64" y="21.24" width="17.91" height="27.38" rx="8.96" ry="8.96" transform="translate(7.37 -12.51) rotate(10.23)" style="fill:#729bee;"/><g style="clip-path:url(#clippath-1
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 34 70 78 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 36 39 2e 32 31 22 20 79 31 3d 22 34 30 2e 32 39 22 20 78 32 3d 22 37 32 2e 37 33 22 20 79 32 3d 22 34 32 2e 33 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 32 61 36 33 63 65 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 2e 35 34 70 78 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 38 34 2c 32 38 2e 34
                                                                                                                                                                                                                                        Data Ascii: ne; stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.54px;"/><line x1="69.21" y1="40.29" x2="72.73" y2="42.33" style="fill:none; stroke:#2a63ce; stroke-linecap:round; stroke-linejoin:round; stroke-width:.54px;"/><path d="m84,28.4
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 30 2d 38 2e 31 2c 36 2e 35 36 2d 31 34 2e 36 36 2c 31 34 2e 36 36 2d 31 34 2e 36 36 68 31 36 2e 35 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 38 64 61 64 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 34 20 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 31 2e 34 31 2c 39 38 2e 39 35 68 30 63 38 2e 31 2c 30 2c 31 34 2e 36 36 2d 36 2e 35 36 2c 31 34 2e 36 36 2d 31 34 2e 36 36 76 2d 32 35 2e 30 34 63 30 2d 38 2e 31 2d 36 2e 35 36 2d 31 34 2e 36 36 2d 31 34 2e 36 36 2d 31 34 2e 36 36 68 2d 31 36 2e 35 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f
                                                                                                                                                                                                                                        Data Ascii: 0-8.1,6.56-14.66,14.66-14.66h16.52" style="fill:none; stroke:#d8dade; stroke-dasharray:0 0 4 7; stroke-linecap:round; stroke-linejoin:round;"/><path d="m121.41,98.95h0c8.1,0,14.66-6.56,14.66-14.66v-25.04c0-8.1-6.56-14.66-14.66-14.66h-16.52" style="fill:no
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC926INData Raw: 31 33 22 20 77 69 64 74 68 3d 22 32 2e 38 33 22 20 68 65 69 67 68 74 3d 22 37 2e 30 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 6c 69 6e 65 20 78 31 3d 22 35 36 2e 35 31 22 20 79 31 3d 22 39 38 2e 35 33 22 20 78 32 3d 22 36 30 2e 35 37 22 20 79 32 3d 22 39 38 2e 35 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 6e 6f 6e 65 3b 20 73 74 72 6f 6b 65 3a 23 64 38 64 61 64 65 3b 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 30 20 30 20 34 20 37 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 22 2f 3e 3c 6c 69 6e 65 20 78 31 3d 22 38 32 2e 34 33 22 20 79 31 3d 22 39 38 2e 35 33 22 20 78 32 3d 22 38 36 2e 34 39 22 20 79
                                                                                                                                                                                                                                        Data Ascii: 13" width="2.83" height="7.03" style="fill:#fff;"/></g><g><line x1="56.51" y1="98.53" x2="60.57" y2="98.53" style="fill:none; stroke:#d8dade; stroke-dasharray:0 0 4 7; stroke-linecap:round; stroke-linejoin:round;"/><line x1="82.43" y1="98.53" x2="86.49" y


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        504192.168.2.75045935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC572OUTGET /files/523f27aea593f682c05ad4c0d855260f96a3490ce671dfeb533c11dd0237c49190a3a2c5be63506d32d099d0e50c08689366e81d84b8fb657f5f8a139f13e669 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1084INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 4a 77 31 52 62 5a 50 51 46 42 73 34 54 62 38 32 70 62 6b 4e 50 4e 30 63 6e 56 65 5a 79 71 63 64 58 55 74 70 58 51 36 36 6d 57 77 48 77 32 5f 47 64 43 67 6e 4d 32 76 77 4d 72 48 68 4e 56 63 5a 76 70 72 59 57 4d 48 4b 30 74 6f 35 31 4f 63 65 37 69 38 4b 6e 48 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 36 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqJw1RbZPQFBs4Tb82pbkNPN0cnVeZyqcdXUtpXQ66mWwHw2_GdCgnM2vwMrHhNVcZvprYWMHK0to51Oce7i8KnHwDate: Tue, 28 Nov 2023 13:01:26 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC168INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http://w
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 44 41 44 43 45 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 37 2e 35 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                                                                                                                                                                                                                                        Data Ascii: ww.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:none;stroke:#DADCE0;stroke-width:7.5;stroke-miterl
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 30 33 32 33 32 35 32 35 36 35 38 37 38 36 37 35 32 31 39 30 30 30 30 30 30 33 36 31 34 37 30 31 38 36 36 37 36 36 36 38 32 38 31 35 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 31 38 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 33 31 32 36 37 31 38 38 38 34 37 31 38 34 32 30 30 36 30 30 30 30 30 30 34 37 34 35 35 37 31 38 36 31 33 39 30 33 30 33 31 32 34 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 31 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 36 33 30 36 32 38 33 32 30 33 35 32 38 39 37 31 38 38 31 30 30 30 30 30 30 36 34 37 39 37 33 37 30 31 37 30 33 38 32 34 30
                                                                                                                                                                                                                                        Data Ascii: path:url(#SVGID_00000103232525658786752190000003614701866766682815_);fill:#DADCE0;}.st18{clip-path:url(#SVGID_00000173126718884718420060000004745571861390303124_);fill:#DADCE0;}.st19{clip-path:url(#SVGID_00000163062832035289718810000006479737017038240
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 30 30 30 31 30 35 33 39 38 35 35 32 31 33 38 35 31 38 35 39 37 32 38 30 30 30 30 30 30 32 36 33 38 37 35 36 30 38 32 34 32 35 31 38 32 36 32 35 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 33 32 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 30 35 39 35 38 30 37 32 31 32 35 35 33 33 37 30 34 38 38 30 30 30 30 30 31 34 31 35 39 36 35 37 34 37 38 35 39 31 30 33 36 33 30 33 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 33 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 36 37 34 30 33 33 30 35 39 31 37 34 32 34 36 31 32 31 30 30 30 30 30 30 39 38 33 34 37 35 39 33 34 30 34 38 33 30 32 38 31 33 32 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30
                                                                                                                                                                                                                                        Data Ascii: 000105398552138518597280000002638756082425182625_);fill:#DADCE0;}.st32{clip-path:url(#SVGID_00000005958072125533704880000014159657478591036303_);fill:#DADCE0;}.st33{clip-path:url(#SVGID_00000176740330591742461210000009834759340483028132_);fill:#DADCE0
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 34 38 7b 66 69 6c 6c 3a 23 46 46 31 46 30 39 3b 7d 0a 09 2e 73 74 34 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 35 34 34 32 35 30 31 35 35 38 31 37 36 31 37 39 39 37 31 30 30 30 30 30 31 36 35 38 36 35 37 32 32 37 33 33 32 33 37 36 39 37 36 30 5f 29 3b 7d 0a 09 2e 73 74 35 30 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 41 36 37 33 32 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 39 37 37 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b
                                                                                                                                                                                                                                        Data Ascii: fill:#B67B44;}.st48{fill:#FF1F09;}.st49{clip-path:url(#SVGID_00000154425015581761799710000016586572273323769760_);}.st50{fill:none;stroke:#9A6732;stroke-width:1.9773;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st51{fill:none;
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 56 47 49 44 5f 30 30 30 30 30 31 35 30 30 39 30 33 30 39 35 38 32 32 31 34 32 32 39 33 38 30 30 30 30 30 31 31 36 37 38 30 38 31 33 30 36 38 34 34 35 33 38 32 37 35 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 36 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 30 32 35 30 33 38 34 39 37 37 39 39 39 38 31 33 33 36 30 30 30 30 30 30 33 30 33 37 31 34 34 39 39 37 31 39 30 35 36 31 39 33 38 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 36 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 34 36 34 36 31 39 38 34 37 31 38 34
                                                                                                                                                                                                                                        Data Ascii: VGID_00000150090309582214229380000011678081306844538275_);enable-background:new ;}.st67{opacity:0.3;fill:url(#SVGID_00000170250384977999813360000003037144997190561938_);enable-background:new ;}.st68{opacity:0.3;fill:url(#SVGID_000001464619847184
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC285INData Raw: 35 32 32 34 36 31 31 34 38 30 30 32 35 30 36 30 35 31 34 30 30 30 30 30 31 37 35 32 31 31 32 34 39 36 39 38 36 33 35 39 35 39 30 38 5f 22 3e 0a 09 09 09 09 09 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 53 56 47 49 44 5f 31 5f 22 20 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 22 2f 3e 0a 09 09 09 09 09 09 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 3c 72 65 63 74 20 78 3d 22 31 32 39 38 2e 35 22 20 79 3d 22 31 38 37 2e 31 22 20 73 74 79 6c 65 3d 22 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 35 32 32 34 36 31 31 34 38 30 30 32 35 30 36 30 35 31 34 30 30 30 30 30 31 37 35 32 31 31 32 34 39 36 39 38 36 33 35 39 35 39 30 38 5f 29 3b 66 69 6c
                                                                                                                                                                                                                                        Data Ascii: 52246114800250605140000017521124969863595908_"><use xlink:href="#SVGID_1_" style="overflow:visible;"/></clipPath><rect x="1298.5" y="187.1" style="clip-path:url(#SVGID_00000152246114800250605140000017521124969863595908_);fil
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 74 3d 22 33 32 2e 37 22 2f 3e 0a 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 3c 67 3e 0a 09 09 09 09 09 3c 67 3e 0a 09 09 09 09 09 09 3c 64 65 66 73 3e 0a 09 09 09 09 09 09 09 3c 72 65 63 74 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 30 35 38 35 35 38 32 39 39 35 33 33 34 31 34 33 34 36 36 32 30 30 30 30 30 31 38 32 36 32 32 34 35 31 30 31 36 31 34 30 30 30 37 38 33 5f 22 20 78 3d 22 35 32 36 2e 32 22 20 79 3d 22 31 34 37 2e 33 22 20 77 69 64 74 68 3d 22 38 34 37 2e 35 22 20 68 65 69 67 68 74 3d 22 34 38 32 2e 35 22 2f 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 09 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 30 33 34 37 37 33 31 34 33 36 34 34 31 34 31 37 35 38 38 33 30 30 30
                                                                                                                                                                                                                                        Data Ascii: t="32.7"/></g></g><g><g><defs><rect id="SVGID_00000058558299533414346620000018262245101614000783_" x="526.2" y="147.3" width="847.5" height="482.5"/></defs><clipPath id="SVGID_0000003477314364414175883000
                                                                                                                                                                                                                                        2023-11-28 13:01:26 UTC1252INData Raw: 36 30 31 37 33 31 30 31 38 36 38 39 33 5f 22 20 78 3d 22 35 32 36 2e 32 22 20 79 3d 22 31 34 37 2e 33 22 20 77 69 64 74 68 3d 22 38 34 37 2e 35 22 20 68 65 69 67 68 74 3d 22 34 38 32 2e 35 22 2f 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 09 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 31 32 31 39 38 38 34 36 30 39 33 31 37 39 33 30 37 36 39 38 30 30 30 30 30 30 35 39 31 33 36 30 39 35 34 33 37 33 31 34 34 32 38 32 30 5f 22 3e 0a 09 09 09 09 09 09 09 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 53 56 47 49 44 5f 30 30 30 30 30 31 30 36 31 34 36 31 34 37 30 35 38 30 32 39 35 36 30 39 37 30 30 30 30 30 31 37 36 34 38 34 37 36 30 31 37 33 31 30 31 38 36 38 39 33 5f 22 20 20 73 74 79 6c 65 3d 22 6f 76
                                                                                                                                                                                                                                        Data Ascii: 6017310186893_" x="526.2" y="147.3" width="847.5" height="482.5"/></defs><clipPath id="SVGID_00000121988460931793076980000005913609543731442820_"><use xlink:href="#SVGID_00000106146147058029560970000017648476017310186893_" style="ov


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        505192.168.2.75046935.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC572OUTGET /files/7bc05558c06f93c478cf6264a547e2671f340c36a67e98c15deec9f9c26b8c4da8d03cf0b3e8327fd8741dea90bb01400e5ad0962a98a21d53c16807e2884714 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 54 62 6e 68 39 64 6d 75 73 39 4d 34 33 41 2d 38 6b 74 45 48 54 4a 63 31 58 30 44 50 77 75 68 68 75 70 51 6d 6d 67 47 59 73 62 42 30 61 4d 31 5f 64 42 6d 30 6c 71 6c 37 6d 69 37 4c 75 36 5a 4b 58 32 41 44 63 64 61 4d 42 4d 67 41 6f 43 63 79 63 5a 72 58 56 6a 77 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPrTbnh9dmus9M43A-8ktEHTJc1X0DPwuhhupQmmgGYsbB0aM1_dBm0lql7mi7Lu6ZKX2ADcdaMBMgAoCcycZrXVjwDate: Tue, 28 Nov 2023 13:01:27 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http:/
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 41 36 37 33 32 3b 73 74 72 6f 6b 65 2d
                                                                                                                                                                                                                                        Data Ascii: /www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#B67B44;}.st1{fill:none;stroke:#9A6732;stroke-
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 35 7b 66 69 6c 6c 3a 23 46 31 46 33 46 34 3b 7d 0a 09 2e 73 74 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 31 5f 29 3b 7d 0a 09 2e 73 74 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 38 36 36 33 39 32 35 30 34 37 35 31 36 38 37 35 34 34 30 30 30 30 30 31 37 34 37 31 38 31 36 38 31 32 34 33 32 37 35 35 33 38 35 5f 29 3b 7d 0a 09 2e 73 74 31 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 31 38 32 32 30 33 37 39 30 36 32 39 37 38 36 38 30 39 31 30 30 30 30 30 30 33 33 38 34 39 33 33 37 38 31 37 31 31 38 32 36 31 30 37 5f 29 3b 7d 0a 09 2e 73
                                                                                                                                                                                                                                        Data Ascii: mit:10;}.st15{fill:#F1F3F4;}.st16{opacity:0.3;fill:url(#SVGID_1_);}.st17{opacity:0.3;fill:url(#SVGID_00000068663925047516875440000017471816812432755385_);}.st18{opacity:0.3;fill:url(#SVGID_00000018220379062978680910000003384933781711826107_);}.s
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 30 30 30 30 31 32 37 34 35 36 39 38 30 33 34 32 32 38 38 30 31 31 36 39 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 33 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 38 38 35 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 33 38 7b 66 69 6c 6c 3a 23 39 41 41 30 41 36 3b 7d 0a 09 2e 73 74 33 39 7b 66 69 6c 6c 3a 23 42 44 43 31 43 36 3b 7d 0a 09 2e 73 74 34 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 36 34 35 30 30 37 35 37 33 37 33 35 37 31 36 31 35 38 37 30 30 30 30 30 30 33 39 32 32 39 31 33 36 31 30 37 39 39 38
                                                                                                                                                                                                                                        Data Ascii: 000012745698034228801169_);fill:#202124;}.st37{fill:none;stroke:#997A79;stroke-width:1.8853;stroke-linecap:round;stroke-miterlimit:10;}.st38{fill:#9AA0A6;}.st39{fill:#BDC1C6;}.st40{clip-path:url(#XMLID_000001645007573735716158700000039229136107998
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 35 3b 7d 0a 09 2e 73 74 35 34 7b 66 69 6c 6c 3a 23 31 32 42 35 43 42 3b 7d 0a 09 2e 73 74 35 35 7b 66 69 6c 6c 3a 23 34 45 43 44 45 36 3b 7d 0a 09 2e 73 74 35 36 7b 66 69 6c 6c 3a 23 46 39 41 42 30 30 3b 7d 0a 09 2e 73 74 35 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 43 35 32 32 31 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 32 34 32 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 38 7b 66 69 6c 6c 3a 23 39 39 36 36 33 33 3b 7d 0a 09 2e 73 74 35 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 36 36 33 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                                        Data Ascii: 5;}.st54{fill:#12B5CB;}.st55{fill:#4ECDE6;}.st56{fill:#F9AB00;}.st57{fill:none;stroke:#C5221F;stroke-width:2.2425;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st58{fill:#996633;}.st59{fill:none;stroke:#996633;stroke-width:
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 2e 73 74 37 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 33 36 39 35 37 38 32 35 33 33 32 34 32 34 34 39 32 35 35 30 30 30 30 30 30 34 38 33 38 33 32 36 35 35 38 30 38 32 36 30 31 36 31 37 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 37 32 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 37 33 7b 66 69 6c 6c 3a 23 38 31 43 39 39 35 3b 7d 0a 09 2e 73 74 37 34 7b 66 69 6c 6c 3a 23 35 42 42 39 37 34 3b 7d 0a 09 2e 73 74 37 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 41 38 30 46 44 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 34 2e 32 38 34 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b
                                                                                                                                                                                                                                        Data Ascii: .st71{clip-path:url(#SVGID_00000036957825332424492550000004838326558082601617_);fill:#202124;}.st72{fill:#E8F0FE;}.st73{fill:#81C995;}.st74{fill:#5BB974;}.st75{fill:none;stroke:#1A80FD;stroke-width:4.2843;stroke-linecap:round;stroke-miterlimit:10;
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC283INData Raw: 38 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 38 7b 6f 70 61 63 69 74 79 3a 30 2e 32 35 3b 66 69 6c 6c 3a 23 30 44 36 35 32 44 3b 7d 0a 09 2e 73 74 38 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 31 33 38 38 31 37 33 30 33 35 33 35 32 37 37 34 32 34 31 30 30 30 30 30 30 37 37 32 30 37 35 38 39 35 31 35 36 36 39 36 34 33 38 37 5f 29 3b 66 69 6c 6c 3a 23 35 36 34 46 34 31 3b 7d 0a 09 0a 09 09 2e 73 74 39 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 31 33 38 38 31 37 33 30 33 35 33 35 32 37 37 34 32 34 31 30 30 30 30 30 30 37 37 32 30 37 35 38 39 35 31 35 36 36 39 36 34 33 38 37 5f 29 3b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f
                                                                                                                                                                                                                                        Data Ascii: 88;stroke-miterlimit:10;}.st88{opacity:0.25;fill:#0D652D;}.st89{clip-path:url(#XMLID_00000013881730353527742410000007720758951566964387_);fill:#564F41;}.st90{clip-path:url(#XMLID_00000013881730353527742410000007720758951566964387_);fill:none;stro
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 36 36 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 37 38 36 32 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 33 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74
                                                                                                                                                                                                                                        Data Ascii: 66;stroke-linecap:round;stroke-miterlimit:10;}.st91{fill:none;stroke:#997A79;stroke-width:2.7862;stroke-linecap:round;stroke-miterlimit:10;}.st92{fill:none;stroke:#202124;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}.st93{fill:none;st
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 31 32 36 5f 29 3b 7d 0a 09 2e 73 74 31 30 35 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 38 37 33 37 31 38 38 37 37 31 30 32 34 35 36 31 32 35 32 30 30 30 30 30 30 35 34 38 33 36 34 36 39 31 34 32 35 36 33 34 39 30 39 38 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 31 30 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 38 37 33 37 31 38 38 37 37 31 30 32 34 35 36 31 32 35 32 30 30 30 30 30 30 35 34 38 33 36 34 36 39 31 34 32 35 36 33 34 39 30 39 38 5f 29 3b 7d 0a 09 2e 73 74 31 30 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 31 37 35 31 34 34 30 34 34 37 35 35 38 35 30 32 37 35 36 30 30 30 30 30 30 38 37 38 35 32 34
                                                                                                                                                                                                                                        Data Ascii: 126_);}.st105{clip-path:url(#XMLID_00000087371887710245612520000005483646914256349098_);fill:#202124;}.st106{clip-path:url(#XMLID_00000087371887710245612520000005483646914256349098_);}.st107{clip-path:url(#XMLID_0000001751440447558502756000000878524


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        506192.168.2.75047035.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC572OUTGET /files/414aa3117d33b01410018308f2a426618c4d809e3f66052852ef96b2df40e553ceba6b4363e17507c035d7ff4cf901d07378b1a0cd0b247cf4e13d38b893b587 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 50 63 6d 4e 6c 54 50 4c 31 4b 4b 33 53 57 57 76 52 53 42 4b 55 53 74 6e 37 39 44 75 30 32 47 75 6e 54 49 68 70 45 6b 56 5f 34 55 36 68 68 7a 37 75 71 46 6a 50 70 63 74 47 46 46 73 42 73 38 2d 2d 6e 30 39 55 4b 33 71 42 4d 61 67 75 30 4f 68 5f 33 4a 67 2d 48 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPoPcmNlTPL1KK3SWWvRSBKUStn79Du02GunTIhpEkV_4U6hhz7uqFjPpctGFFsBs8--n09UK3qBMagu0Oh_3Jg-HADate: Tue, 28 Nov 2023 13:01:27 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1"
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 23 38 31 43 39 39 35 3b 7d 0a 09 2e 73 74
                                                                                                                                                                                                                                        Data Ascii: xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#E8F0FE;}.st1{fill:#81C995;}.st
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1197INData Raw: 3a 31 2e 34 30 32 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 32 33 36 33 30 35 38 30 38 30 39 33 31 34 34 30 30 31 30 30 30 30 30 31 30 36 32 32 35 39 39 37 38 30 37 36 37 31 34 38 39 34 37 5f 29 3b 7d 0a 09 2e 73 74 31 38 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 36 36 35 38 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72
                                                                                                                                                                                                                                        Data Ascii: :1.4025;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st17{clip-path:url(#SVGID_00000082363058080931440010000010622599780767148947_);}.st18{fill:none;stroke:#202124;stroke-width:1.6658;stroke-linecap:round;stroke-linejoin:round;str
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 7b 66 69 6c 6c 3a 23 46 42 42 43 30 34 3b 7d 0a 09 2e 73 74 33 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 39 36 37 36 37 31 34 38 36 34 31 31 38 34 31 35 32 33 32 30 30 30 30 30 31 37 35 31 35 31 37 37 36 36 37 36 33 33 32 31 39 32 35 37 5f 29 3b 7d 0a 09 2e 73 74 33 37 7b 66 69 6c 6c 3a 23 45 30 43 37 43 36 3b 7d 0a 09 2e 73 74 33 38 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 32 39 37 36 37 30 38 30 39 33 36 38 31 30 37 35 31 33 37 30 30 30 30 30 31 34 35 35 30 34 30 34 35 34 32 37 32 34 32 30 35 34 39 35 5f 29 3b 66 69 6c 6c 3a 23 35 36 34 46 34 32 3b 7d 0a 09 2e 73 74 33 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 37 37 39 37 39 3b 73 74 72 6f 6b 65
                                                                                                                                                                                                                                        Data Ascii: {fill:#FBBC04;}.st36{clip-path:url(#SVGID_00000096767148641184152320000017515177667633219257_);}.st37{fill:#E0C7C6;}.st38{clip-path:url(#SVGID_00000029767080936810751370000014550404542724205495_);fill:#564F42;}.st39{fill:none;stroke:#977979;stroke
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 47 49 44 5f 30 30 30 30 30 30 38 32 33 35 39 35 35 31 30 36 38 32 39 31 33 32 33 38 36 30 30 30 30 30 31 35 39 35 37 38 31 38 37 33 35 35 34 32 35 35 35 35 35 31 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 0a 09 09 2e 73 74 35 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 37 35 31 36 30 31 32 38 36 30 34 34 38 39 36 33 38 35 37 30 30 30 30 30 31 30 32 32 30 36 32 31 32 38 38 38 31 31 30 35 33 32 30 35 5f 29 3b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 37 37 39 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 30 31 32 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 31 7b 63 6c 69
                                                                                                                                                                                                                                        Data Ascii: GID_00000082359551068291323860000015957818735542555551_);fill:#202124;}.st50{clip-path:url(#SVGID_00000075160128604489638570000010220621288811053205_);fill:none;stroke:#977979;stroke-width:0.9012;stroke-linecap:round;stroke-miterlimit:10;}.st51{cli
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 39 3b 7d 0a 09 2e 73 74 36 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 36 36 36 35 36 35 34 31 35 31 39 39 35 35 38 38 35 32 33 30 30 30 30 30 31 33 38 31 36 34 33 39 37 35 32 33 34 36 31 32 31 38 39 34 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 36 32 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 38 38 31 32 33 39 30 34 33 36 32 30 35 35 32 37 30 36 30 30 30 30 30 30 31 33 32 39 37 38 39 38 39 38 34 33 34 31 34 36 34 38 38 5f 29 3b 7d 0a 09 2e 73 74 36 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 31 39 37 39 36 35 31 31 30 32 36 31 35 35 34 35 36 39 33 30 30 30 30 30 30 35 36 31 34 39 38 32 34 38 31 39 34 34
                                                                                                                                                                                                                                        Data Ascii: 9;}.st61{clip-path:url(#SVGID_00000166656541519955885230000013816439752346121894_);fill:#202124;}.st62{clip-path:url(#SVGID_00000088812390436205527060000001329789898434146488_);}.st63{clip-path:url(#SVGID_00000119796511026155456930000005614982481944
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC340INData Raw: 4d 4c 49 44 5f 30 30 30 30 30 30 32 36 31 34 30 33 36 32 39 37 30 37 31 37 36 32 32 37 30 30 30 30 30 30 31 32 32 33 36 31 36 36 32 33 32 37 39 38 36 38 38 36 39 36 5f 22 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 30 2c 38 38 36 2e 36 68 36 37 30 2e 32 63 30 2c 30 2d 32 39 33 2e 38 2d 37 38 35 2d 36 37 30 2e 32 2d 34 31 34 0a 09 09 09 09 09 56 38 38 36 2e 36 7a 22 2f 3e 0a 09 09 09 3c 2f 67 3e 0a 09 09 3c 2f 67 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 31 39 30 30 2c 33 32 38 2e 39 63 2d 31 37 38 2e 35 2d 31 33 36 2e 31 2d 33 33 37 2e 34 2d 35 37 2e 32 2d 34 36 31 2e 34 2c 34 32 2e 35 63 2d 35 33 2e 36 2c 34 33 2e 31 2d 31 32 36 2e 36 2c 35 32 2e 37 2d 31 38 39 2e 36 2c 32 35 2e 33 0a 09 09 09 43 39 36 33 2c 32
                                                                                                                                                                                                                                        Data Ascii: MLID_00000026140362970717622700000012236166232798688696_" class="st1" d="M0,886.6h670.2c0,0-293.8-785-670.2-414V886.6z"/></g></g><path class="st1" d="M1900,328.9c-178.5-136.1-337.4-57.2-461.4,42.5c-53.6,43.1-126.6,52.7-189.6,25.3C963,2
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 22 58 4d 4c 49 44 5f 30 30 30 30 30 31 34 35 30 33 34 33 36 32 34 33 36 32 34 34 35 33 31 35 31 30 30 30 30 30 31 30 32 31 36 33 35 34 34 30 35 30 35 32 39 33 32 32 35 36 5f 22 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 31 39 30 30 2c 39 34 30 56 35 35 39 2e 39 63 30 2c 30 2d 34 32 38 2e 32 2d 32 33 38 2e 35 2d 31 30 33 30 2e 38 2c 30 0a 09 09 09 09 09 53 30 2c 35 37 36 2e 39 2c 30 2c 35 37 36 2e 39 56 39 34 30 48 31 39 30 30 7a 22 2f 3e 0a 09 09 09 3c 2f 67 3e 0a 09 09 3c 2f 67 3e 0a 09 09 3c 67 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 31 34 34 31 2e 37 2c 38 34 35 2e 38 68 2d 32 30 39 2e 38 63 37 30 2e 39 2d 37 31 2e 36 2c 31 31 34 2e 36 2d 31 37 30 2e 32 2c 31 31 34 2e 36 2d 32 37 38 2e 39 63 30 2d 32 31
                                                                                                                                                                                                                                        Data Ascii: "XMLID_00000145034362436244531510000010216354405052932256_" class="st2" d="M1900,940V559.9c0,0-428.2-238.5-1030.8,0S0,576.9,0,576.9V940H1900z"/></g></g><g><path class="st3" d="M1441.7,845.8h-209.8c70.9-71.6,114.6-170.2,114.6-278.9c0-21
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 2e 37 2c 31 34 35 2d 32 38 39 2e 31 63 30 2d 31 39 39 2e 31 2d 31 36 31 2e 34 2d 33 36 30 2e 35 2d 33 36 30 2e 35 2d 33 36 30 2e 35 53 35 38 39 2e 35 2c 33 36 37 2e 38 2c 35 38 39 2e 35 2c 35 36 36 2e 39 0a 09 09 09 09 43 35 38 39 2e 35 2c 36 38 35 2e 32 2c 36 34 36 2e 34 2c 37 39 30 2e 32 2c 37 33 34 2e 35 2c 38 35 36 7a 22 2f 3e 0a 09 09 09 3c 67 3e 0a 09 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 39 32 34 2e 33 2c 33 36 35 2e 39 4c 39 32 34 2e 33 2c 33 36 35 2e 39 63 31 31 2e 34 2c 30 2c 32 31 2e 38 2c 36 2e 37 2c 32 36 2e 36 2c 31 37 6c 32 31 2e 31 2c 34 36 6c 33 38 2e 31 2d 33 38 2e 31 6c 31 34 2e 35 2c 31 34 2e 37 63 30 2c 30 2d 35 35 2e 37 2c 31 31 32 2e 32 2d 31 30 30 2e 33 2c 32 38 2e 39 22 0a 09 09 09 09 09 2f 3e
                                                                                                                                                                                                                                        Data Ascii: .7,145-289.1c0-199.1-161.4-360.5-360.5-360.5S589.5,367.8,589.5,566.9C589.5,685.2,646.4,790.2,734.5,856z"/><g><path class="st5" d="M924.3,365.9L924.3,365.9c11.4,0,21.8,6.7,26.6,17l21.1,46l38.1-38.1l14.5,14.7c0,0-55.7,112.2-100.3,28.9"/>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        507192.168.2.75047135.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC572OUTGET /files/c38e5ec1f2dc3b54a7730461eceaf1cc707a64ace7217bba0cf3052e621702e8e96ac9c1f8d582b515b6dec96e96846f1414b900eb1220f52f3a18c9c19f4500 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 6f 6c 61 5f 68 6f 75 66 53 66 73 6a 71 49 58 32 55 32 4d 4e 64 7a 38 58 77 64 6f 45 34 67 37 43 54 75 4b 6e 35 6b 38 35 73 2d 47 69 5a 57 70 79 44 48 52 74 50 59 76 68 4e 6b 31 6b 34 32 6a 6e 44 76 6f 2d 76 65 71 48 54 5f 67 41 35 73 4e 63 37 47 31 77 4b 65 4a 41 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPola_houfSfsjqIX2U2MNdz8XwdoE4g7CTuKn5k85s-GiZWpyDHRtPYvhNk1k42jnDvo-veqHT_gA5sNc7G1wKeJADate: Tue, 28 Nov 2023 13:01:27 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http:/
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 41 36 37 33 32 3b 73 74 72 6f 6b 65 2d
                                                                                                                                                                                                                                        Data Ascii: /www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#B67B44;}.st1{fill:none;stroke:#9A6732;stroke-
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 35 7b 66 69 6c 6c 3a 23 46 31 46 33 46 34 3b 7d 0a 09 2e 73 74 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 31 5f 29 3b 7d 0a 09 2e 73 74 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 35 33 31 36 32 34 36 32 38 36 35 37 31 36 38 39 38 31 30 30 30 30 30 30 33 37 34 34 34 38 34 39 31 39 35 34 36 32 34 36 32 38 31 5f 29 3b 7d 0a 09 2e 73 74 31 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 33 39 32 35 38 37 31 38 39 38 34 31 34 39 30 38 36 37 38 30 30 30 30 30 30 32 39 35 33 31 31 34 33 31 30 34 35 37 30 38 37 39 31 36 5f 29 3b 7d 0a 09 2e 73
                                                                                                                                                                                                                                        Data Ascii: mit:10;}.st15{fill:#F1F3F4;}.st16{opacity:0.3;fill:url(#SVGID_1_);}.st17{opacity:0.3;fill:url(#SVGID_00000175316246286571689810000003744484919546246281_);}.st18{opacity:0.3;fill:url(#SVGID_00000139258718984149086780000002953114310457087916_);}.s
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 30 30 30 30 30 39 37 38 39 32 38 36 36 39 32 33 30 34 37 34 32 37 39 31 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 33 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 38 38 35 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 33 38 7b 66 69 6c 6c 3a 23 39 41 41 30 41 36 3b 7d 0a 09 2e 73 74 33 39 7b 66 69 6c 6c 3a 23 42 44 43 31 43 36 3b 7d 0a 09 2e 73 74 34 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 37 30 30 38 30 30 31 37 31 30 32 38 36 35 30 35 33 38 31 30 30 30 30 30 30 30 30 30 34 33 37 37 36 31 30 34 30 36 38
                                                                                                                                                                                                                                        Data Ascii: 000009789286692304742791_);fill:#202124;}.st37{fill:none;stroke:#997A79;stroke-width:1.8853;stroke-linecap:round;stroke-miterlimit:10;}.st38{fill:#9AA0A6;}.st39{fill:#BDC1C6;}.st40{clip-path:url(#XMLID_000000700800171028650538100000000043776104068
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 35 3b 7d 0a 09 2e 73 74 35 34 7b 66 69 6c 6c 3a 23 31 32 42 35 43 42 3b 7d 0a 09 2e 73 74 35 35 7b 66 69 6c 6c 3a 23 34 45 43 44 45 36 3b 7d 0a 09 2e 73 74 35 36 7b 66 69 6c 6c 3a 23 46 39 41 42 30 30 3b 7d 0a 09 2e 73 74 35 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 43 35 32 32 31 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 32 34 32 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 38 7b 66 69 6c 6c 3a 23 39 39 36 36 33 33 3b 7d 0a 09 2e 73 74 35 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 36 36 33 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                                        Data Ascii: 5;}.st54{fill:#12B5CB;}.st55{fill:#4ECDE6;}.st56{fill:#F9AB00;}.st57{fill:none;stroke:#C5221F;stroke-width:2.2425;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st58{fill:#996633;}.st59{fill:none;stroke:#996633;stroke-width:
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 2e 73 74 37 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 31 34 30 35 32 35 30 32 36 30 33 33 32 38 36 32 37 37 38 30 30 30 30 30 31 33 36 39 31 38 32 36 30 34 33 33 36 31 34 35 35 32 39 30 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 37 32 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 37 33 7b 66 69 6c 6c 3a 23 38 31 43 39 39 35 3b 7d 0a 09 2e 73 74 37 34 7b 66 69 6c 6c 3a 23 35 42 42 39 37 34 3b 7d 0a 09 2e 73 74 37 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 41 38 30 46 44 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 34 2e 32 38 34 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b
                                                                                                                                                                                                                                        Data Ascii: .st71{clip-path:url(#SVGID_00000114052502603328627780000013691826043361455290_);fill:#202124;}.st72{fill:#E8F0FE;}.st73{fill:#81C995;}.st74{fill:#5BB974;}.st75{fill:none;stroke:#1A80FD;stroke-width:4.2843;stroke-linecap:round;stroke-miterlimit:10;
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 38 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 38 7b 6f 70 61 63 69 74 79 3a 30 2e 32 35 3b 66 69 6c 6c 3a 23 30 44 36 35 32 44 3b 7d 0a 09 2e 73 74 38 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 38 30 39 30 36 34 31 35 32 36 35 37 30 34 38 30 37 34 37 30 30 30 30 30 30 33 37 38 35 39 31 36 35 34 34 35 37 31 33 31 36 38 36 38 5f 29 3b 66 69 6c 6c 3a 23 35 36 34 46 34 31 3b 7d 0a 09 0a 09 09 2e 73 74 39 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 38 30 39 30 36 34 31 35 32 36 35 37 30 34 38 30 37 34 37 30 30 30 30 30 30 33 37 38 35 39 31 36 35 34 34 35 37 31 33 31 36 38 36 38 5f 29 3b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f
                                                                                                                                                                                                                                        Data Ascii: 88;stroke-miterlimit:10;}.st88{opacity:0.25;fill:#0D652D;}.st89{clip-path:url(#XMLID_00000080906415265704807470000003785916544571316868_);fill:#564F41;}.st90{clip-path:url(#XMLID_00000080906415265704807470000003785916544571316868_);fill:none;stro
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 37 38 39 30 30 30 30 30 30 31 34 31 31 30 37 39 37 36 37 38 35 38 30 33 32 35 35 35 5f 29 3b 7d 0a 09 2e 73 74 31 30 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 35 45 43 41 45 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 35 2e 38 36 32 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 30 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 31 38 33 39 39 30 38 36 35 32 32 30 31 34 37 38 31 36 32 30 30 30 30 30 31 37 38 30 34 31 32 33 31 35 35 33 31 31 32 30 34 35 30 35 5f 29 3b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 31 30 34 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 36 38 36 37 33 30 35 35 37 36 38 30 37
                                                                                                                                                                                                                                        Data Ascii: 7890000001411079767858032555_);}.st102{fill:none;stroke:#5ECAE3;stroke-width:25.8628;stroke-miterlimit:10;}.st103{clip-path:url(#XMLID_00000118399086522014781620000017804123155311204505_);fill:#DADCE0;}.st104{clip-path:url(#XMLID_0000006867305576807
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 3b 66 69 6c 6c 3a 23 46 44 45 32 39 33 3b 7d 0a 09 2e 73 74 31 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 37 34 34 31 38 36 37 32 39 33 39 34 30 36 34 34 30 30 35 30 30 30 30 30 30 30 36 30 32 38 33 38 35 36 36 32 31 39 35 38 32 31 30 34 5f 29 3b 7d 0a 09 2e 73 74 31 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 33 38 30 37 37 36 30 36 35 37 34 36 38 34 31 37 35 39 30 30 30 30 30 31 36 39 38 33 38 37 38 39 31 35 37 30 31 30 35 31 32 37 33 5f 29 3b 7d 0a 09 2e 73 74 31 31 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 32 31 36 30 38 38 37 30 34 36 31 31 32 33
                                                                                                                                                                                                                                        Data Ascii: ;fill:#FDE293;}.st116{opacity:0.3;fill:url(#SVGID_00000074418672939406440050000000602838566219582104_);}.st117{opacity:0.3;fill:url(#SVGID_00000083807760657468417590000016983878915701051273_);}.st118{opacity:0.3;fill:url(#SVGID_000000621608870461123


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        508192.168.2.75047235.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC572OUTGET /files/1056539e8413556bf9c20233e63f092f3eed632b4218a8f3b1cb711d48cfb0c18b43ab391497ca1cdfd51ef86ca2b3851ae2f1851baa8b6b0d10aaf4498ec882 HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 71 75 37 41 4f 4b 7a 34 2d 37 65 77 7a 7a 6f 34 67 51 74 4b 74 77 30 6e 68 35 54 63 66 61 48 59 6d 64 69 63 68 75 33 53 6f 70 42 37 41 37 32 6d 39 46 6d 74 34 45 50 4b 41 6f 57 62 52 79 35 36 38 70 37 57 4f 62 51 57 32 6a 73 67 56 5a 57 58 74 4b 74 39 62 75 62 67 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPqu7AOKz4-7ewzzo4gQtKtw0nh5TcfaHYmdichu3SopB7A72m9Fmt4EPKAoWbRy568p7WObQW2jsgVZWXtKt9bubgDate: Tue, 28 Nov 2023 13:01:27 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1"
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 44 41 44 43 45 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 35 2e
                                                                                                                                                                                                                                        Data Ascii: xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:none;stroke:#DADCE0;stroke-width:5.
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1197INData Raw: 66 69 6c 6c 3a 23 33 34 41 36 35 33 3b 7d 0a 09 2e 73 74 31 36 7b 66 69 6c 6c 3a 23 31 38 38 30 33 38 3b 7d 0a 09 2e 73 74 31 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 35 46 36 33 36 38 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 38 7b 66 69 6c 6c 3a 23 33 43 34 30 34 33 3b 7d 0a 09 2e 73 74 31 39 7b 66 69 6c 6c 3a 23 45 32 43 38 43 38 3b 7d 0a 09 2e 73 74 32 30 7b 66 69 6c 6c 3a 23 38 30 38 36 38 42 3b 7d 0a 09 2e 73 74 32 31 7b 66 69 6c 6c 3a 23 44 41 44 43 45 30 3b 7d 0a 09 2e 73 74 32 32 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 37 30 32 36 38
                                                                                                                                                                                                                                        Data Ascii: fill:#34A653;}.st16{fill:#188038;}.st17{fill:none;stroke:#5F6368;stroke-width:2;stroke-linecap:round;stroke-miterlimit:10;}.st18{fill:#3C4043;}.st19{fill:#E2C8C8;}.st20{fill:#80868B;}.st21{fill:#DADCE0;}.st22{clip-path:url(#SVGID_00000170268
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 20 20 3b 7d 0a 09 2e 73 74 33 32 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 36 33 30 33 38 36 38 38 33 35 31 35 37 30 34 36 34 38 35 30 30 30 30 30 30 38 38 37 32 31 34 37 37 37 33 33 33 34 31 33 37 37 36 39 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 33 33 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 33 32 37 36 37 31 37 35 35 31 37 38 34 39 34 33 38 34 33 30 30 30 30 30 30 36 32 39 36 38 33 38 34 31 35 30 35 37 35 35 31 35 31 39 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 33 34 7b 6f 70 61 63 69 74 79 3a 30 2e 33
                                                                                                                                                                                                                                        Data Ascii: ;}.st32{opacity:0.3;fill:url(#SVGID_00000163038688351570464850000008872147773334137769_);enable-background:new ;}.st33{opacity:0.3;fill:url(#SVGID_00000132767175517849438430000006296838415057551519_);enable-background:new ;}.st34{opacity:0.3
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 34 37 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 34 38 7b 66 69 6c 6c 3a 23 39 39 36 36 33 33 3b 7d 0a 09 2e 73 74 34 39 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 36 36 33 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 38 34 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 30 7b 66 69 6c 6c 3a 23 41 45 43 42 46 41 3b 7d 0a 09 2e 73 74 35 31 7b 66 69
                                                                                                                                                                                                                                        Data Ascii: oke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st47{fill:#B67B44;}.st48{fill:#996633;}.st49{fill:none;stroke:#996633;stroke-width:1.584;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st50{fill:#AECBFA;}.st51{fi
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 32 42 35 43 42 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 37 2e 37 32 34 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 36 34 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 35 37 36 32 33 34 31 32 37 30 34 34 38 36 31 38 30 33 30 30 30 30 30 30 38 32 32 39 34 39 39 36 36 36 36 32 37 36 31 34 36 35 30 5f 29 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0a 09 2e 73 74 36 35 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 32 34 31 36 31 37 37 32 30 37 30 36 37 32 39 33 38 37 38 30 30 30 30 30 30 32 33 33 37 37 30 36 35 34 32 38 30 39
                                                                                                                                                                                                                                        Data Ascii: ill:none;stroke:#12B5CB;stroke-width:7.7248;stroke-miterlimit:10;}.st64{opacity:0.3;fill:url(#SVGID_00000065762341270448618030000008229499666627614650_);enable-background:new ;}.st65{clip-path:url(#SVGID_00000124161772070672938780000002337706542809
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC340INData Raw: 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 20 30 20 30 20 2d 31 20 30 20 39 34 32 29 22 3e 0a 09 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46 31 46 33 46 34 22 2f 3e 0a 09 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 73 74 6f 70 2d 6f 70 61 63 69 74 79 3a 30 2e 32 22 2f 3e 0a 09 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 09 09 0a 09 09 09 3c 72 65 63 74 20 78 3d 22 31 36 37 31 22 20 79 3d 22 36 38 35 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 33 38 33 37 35 35 36 31 35 32 32 33
                                                                                                                                                                                                                                        Data Ascii: Transform="matrix(1 0 0 -1 0 942)"><stop offset="0" style="stop-color:#F1F3F4"/><stop offset="1" style="stop-color:#202124;stop-opacity:0.2"/></linearGradient><rect x="1671" y="685" style="opacity:0.3;fill:url(#SVGID_000000383755615223
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 2e 35 22 2f 3e 0a 09 09 0a 09 09 09 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 30 30 30 30 30 31 35 39 34 34 31 32 38 32 37 37 37 35 33 39 38 33 34 34 30 30 30 30 30 30 31 34 38 34 33 37 30 38 39 36 30 34 39 39 37 34 38 30 30 31 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 31 37 33 36 2e 32 22 20 79 31 3d 22 32 35 34 2e 32 35 22 20 78 32 3d 22 31 38 30 35 2e 35 22 20 79 32 3d 22 32 35 34 2e 32 35 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 20 30 20 30 20 2d 31 20 30 20 39 34 32 29 22 3e 0a 09 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46
                                                                                                                                                                                                                                        Data Ascii: .5"/><linearGradient id="SVGID_00000159441282777539834400000014843708960499748001_" gradientUnits="userSpaceOnUse" x1="1736.2" y1="254.25" x2="1805.5" y2="254.25" gradientTransform="matrix(1 0 0 -1 0 942)"><stop offset="0" style="stop-color:#F
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46 31 46 33 46 34 22 2f 3e 0a 09 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 73 74 6f 70 2d 6f 70 61 63 69 74 79 3a 30 2e 32 22 2f 3e 0a 09 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 09 09 0a 09 09 09 3c 72 65 63 74 20 78 3d 22 31 34 31 30 22 20 79 3d 22 36 39 33 2e 33 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 38 33 37 39 31 36 39 35 31 33 36 33 34 34 33 38 37 35 37 30 30 30 30 30 31 30 33 31 37 32 39 31 39 37 37 31 32 30 32 39 30 39 37 36 5f 29 3b 65 6e
                                                                                                                                                                                                                                        Data Ascii: <stop offset="0" style="stop-color:#F1F3F4"/><stop offset="1" style="stop-color:#202124;stop-opacity:0.2"/></linearGradient><rect x="1410" y="693.3" style="opacity:0.3;fill:url(#SVGID_00000083791695136344387570000010317291977120290976_);en


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        509192.168.2.75047335.241.11.2404432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC572OUTGET /files/8f9bdaa185c6aba9b627586fbe074db59389f994b06f5c657e4108801b1a608f1ff32ac7200925ac4471e6748e2d628dd0dbb8a31b7c4be23058863ea560426d HTTP/1.1
                                                                                                                                                                                                                                        Host: kstatic.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1086INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 47 55 70 6c 6f 61 64 65 72 2d 55 70 6c 6f 61 64 49 44 3a 20 41 42 50 74 63 50 72 34 30 43 6b 78 34 59 55 71 4f 65 33 43 64 6f 49 5a 61 65 6b 65 34 48 6c 53 48 6b 37 70 48 54 36 6d 4c 70 4d 4e 6c 4c 74 74 4a 72 41 35 46 67 76 38 2d 50 35 2d 64 47 61 50 5a 52 36 71 36 53 49 4c 6d 61 4d 57 2d 51 6e 77 34 4a 74 61 79 38 76 4c 78 66 64 64 78 51 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 69 6d 6d 75 74 61 62 6c 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKX-GUploader-UploadID: ABPtcPr40Ckx4YUqOe3CdoIZaeke4HlSHk7pHT6mLpMNlLttJrA5Fgv8-P5-dGaPZR6q6SILmaMW-Qnw4Jtay8vLxfddxQDate: Tue, 28 Nov 2023 13:01:27 GMTCache-Control: private, max-age=0,public,max-age=31536000,immutableExpires: Wed,
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC166INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http:/
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 30 30 20 39 34 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 39 30 30 20 39 34 30 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 2e 73 74 30 7b 66 69 6c 6c 3a 23 42 36 37 42 34 34 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 41 36 37 33 32 3b 73 74 72 6f 6b 65 2d
                                                                                                                                                                                                                                        Data Ascii: /www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1900 940" style="enable-background:new 0 0 1900 940;" xml:space="preserve"><style type="text/css">.st0{fill:#B67B44;}.st1{fill:none;stroke:#9A6732;stroke-
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1196INData Raw: 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 35 7b 66 69 6c 6c 3a 23 46 31 46 33 46 34 3b 7d 0a 09 2e 73 74 31 36 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 31 5f 29 3b 7d 0a 09 2e 73 74 31 37 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 30 36 36 35 30 32 39 39 37 39 32 38 32 31 38 38 37 36 33 33 30 30 30 30 30 31 30 30 36 38 37 34 32 37 35 38 33 30 38 32 38 38 39 30 36 5f 29 3b 7d 0a 09 2e 73 74 31 38 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 34 34 33 32 30 39 31 32 39 33 33 34 39 30 38 35 35 35 39 30 30 30 30 30 31 34 31 30 35 38 31 38 33 32 38 37 32 33 33 35 36 38 35 36 5f 29 3b 7d 0a 09 2e 73
                                                                                                                                                                                                                                        Data Ascii: mit:10;}.st15{fill:#F1F3F4;}.st16{opacity:0.3;fill:url(#SVGID_1_);}.st17{opacity:0.3;fill:url(#SVGID_00000066502997928218876330000010068742758308288906_);}.st18{opacity:0.3;fill:url(#SVGID_00000144320912933490855590000014105818328723356856_);}.s
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 7d 0a 09 2e 73 74 33 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 30 30 33 38 35 32 31 34 30 35 38 32 30 33 35 39 35 32 37 30 30 30 30 30 31 36 39 39 33 32 32 30 34 37 39 34 38 32 35 39 32 36 34 39 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 33 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 38 38 35 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 33 38 7b 66 69 6c 6c 3a 23 39 41 41 30 41 36 3b 7d 0a 09 2e 73 74 33 39 7b 66 69 6c 6c 3a 23 42 44 43 31 43 36 3b 7d 0a 09 2e 73 74 34 30 7b 63 6c 69 70 2d 70 61 74 68 3a
                                                                                                                                                                                                                                        Data Ascii: }.st36{clip-path:url(#XMLID_00000100385214058203595270000016993220479482592649_);fill:#202124;}.st37{fill:none;stroke:#997A79;stroke-width:1.8853;stroke-linecap:round;stroke-miterlimit:10;}.st38{fill:#9AA0A6;}.st39{fill:#BDC1C6;}.st40{clip-path:
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 37 30 37 38 39 38 38 38 30 30 30 30 30 31 36 31 35 36 33 32 35 38 31 34 38 30 30 34 39 34 37 34 31 5f 29 3b 7d 0a 09 2e 73 74 35 33 7b 66 69 6c 6c 3a 23 42 35 37 41 34 35 3b 7d 0a 09 2e 73 74 35 34 7b 66 69 6c 6c 3a 23 31 32 42 35 43 42 3b 7d 0a 09 2e 73 74 35 35 7b 66 69 6c 6c 3a 23 34 45 43 44 45 36 3b 7d 0a 09 2e 73 74 35 36 7b 66 69 6c 6c 3a 23 46 39 41 42 30 30 3b 7d 0a 09 2e 73 74 35 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 43 35 32 32 31 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 32 34 32 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 35 38 7b 66 69 6c 6c
                                                                                                                                                                                                                                        Data Ascii: 707898880000016156325814800494741_);}.st53{fill:#B57A45;}.st54{fill:#12B5CB;}.st55{fill:#4ECDE6;}.st56{fill:#F9AB00;}.st57{fill:none;stroke:#C5221F;stroke-width:2.2425;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st58{fill
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 30 30 30 30 30 31 31 30 34 35 38 34 34 39 38 34 33 30 37 37 30 37 35 37 30 30 30 30 30 30 31 36 38 32 37 37 30 37 34 38 35 30 32 31 30 31 36 34 38 35 5f 29 3b 7d 0a 09 2e 73 74 37 31 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 53 56 47 49 44 5f 30 30 30 30 30 31 36 35 39 31 39 39 30 32 31 34 33 31 35 35 30 37 32 39 34 30 30 30 30 30 30 31 37 34 38 36 36 39 39 32 36 36 34 34 38 32 38 35 37 34 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 37 32 7b 66 69 6c 6c 3a 23 45 38 46 30 46 45 3b 7d 0a 09 2e 73 74 37 33 7b 66 69 6c 6c 3a 23 38 31 43 39 39 35 3b 7d 0a 09 2e 73 74 37 34 7b 66 69 6c 6c 3a 23 35 42 42 39 37 34 3b 7d 0a 09 2e 73 74 37 35 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 41 38 30 46 44 3b 73 74 72 6f 6b 65
                                                                                                                                                                                                                                        Data Ascii: 00000110458449843077075700000016827707485021016485_);}.st71{clip-path:url(#SVGID_00000165919902143155072940000001748669926644828574_);fill:#202124;}.st72{fill:#E8F0FE;}.st73{fill:#81C995;}.st74{fill:#5BB974;}.st75{fill:none;stroke:#1A80FD;stroke
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC340INData Raw: 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 37 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 31 33 37 33 33 33 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 2e 35 39 38 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 38 38 7b 6f 70 61 63 69 74 79 3a 30 2e 32 35 3b 66 69 6c 6c 3a 23 30 44 36 35 32 44 3b 7d 0a 09 2e 73 74 38 39 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 37 31 35 33 35 37 30 39 37 34 35 37 34 36 39 31 37 36 31 30 30 30 30 30 30 37 39 31 30 39 34 30 30 37 30 38 32 38 33 34 36 35 35 30 5f 29 3b 66 69 6c 6c 3a 23 35 36 34 46 34 31 3b 7d 0a 09 0a 09 09 2e 73 74 39 30 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 37 31 35 33 35
                                                                                                                                                                                                                                        Data Ascii: t:10;}.st87{fill:none;stroke:#137333;stroke-width:3.5988;stroke-miterlimit:10;}.st88{opacity:0.25;fill:#0D652D;}.st89{clip-path:url(#XMLID_00000071535709745746917610000007910940070828346550_);fill:#564F41;}.st90{clip-path:url(#XMLID_00000071535
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 36 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 39 39 37 41 37 39 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 37 38 36 32 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 32 30 32 31 32 34 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 39 33 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72
                                                                                                                                                                                                                                        Data Ascii: 6;stroke-linecap:round;stroke-miterlimit:10;}.st91{fill:none;stroke:#997A79;stroke-width:2.7862;stroke-linecap:round;stroke-miterlimit:10;}.st92{fill:none;stroke:#202124;stroke-width:1.5;stroke-linecap:round;stroke-miterlimit:10;}.st93{fill:none;str
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC1252INData Raw: 30 33 5f 29 3b 7d 0a 09 2e 73 74 31 30 35 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 32 39 30 31 36 30 38 30 34 39 31 36 38 36 30 38 30 32 30 30 30 30 30 30 31 37 34 36 31 39 39 39 34 31 39 37 33 31 39 30 32 39 30 30 5f 29 3b 66 69 6c 6c 3a 23 32 30 32 31 32 34 3b 7d 0a 09 2e 73 74 31 30 36 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 30 32 39 30 31 36 30 38 30 34 39 31 36 38 36 30 38 30 32 30 30 30 30 30 30 31 37 34 36 31 39 39 39 34 31 39 37 33 31 39 30 32 39 30 30 5f 29 3b 7d 0a 09 2e 73 74 31 30 37 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 58 4d 4c 49 44 5f 30 30 30 30 30 31 31 32 36 31 34 36 37 37 33 30 38 33 31 34 30 37 38 36 30 30 30 30 30 30 30 36 37 36 37 39 36 30
                                                                                                                                                                                                                                        Data Ascii: 03_);}.st105{clip-path:url(#XMLID_00000029016080491686080200000017461999419731902900_);fill:#202124;}.st106{clip-path:url(#XMLID_00000029016080491686080200000017461999419731902900_);}.st107{clip-path:url(#XMLID_00000112614677308314078600000006767960


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        510192.168.2.75046740.68.123.157443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AGeBV8asgAAZptN&MD=lC4TouVc HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 39 35 65 38 38 61 31 31 2d 66 31 33 38 2d 34 31 36 63 2d
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: 95e88a11-f138-416c-
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                        2023-11-28 13:01:27 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        511192.168.2.750480142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:29 UTC879OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:29 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:01:29 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:01:29 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:01:29 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        512192.168.2.750482142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:29 UTC879OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:29 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:01:29 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:01:29 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:01:29 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        513192.168.2.750486142.250.31.1014432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:30 UTC879OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: NID=511=WtUq42Z3gBF6_6MIxkaFdVf7XBysCUE0bZklAJbZI55oQB-fXejKeyiYIIdbqL1RfZtqkbuauibnAkEWdoFGnQAtanXRzw5zVu_eaYJFi-VrFD1Kp-75l1vi3bET6WPgm81rTF2Th6w7lWCZmbwoBBdJqwbglX-99dxaXjo5MMqAXp3KFBkvOaRk; CONSENT=PENDING+844; __Secure-ENID=16.SE=KhU6hZ8LygLR279N8K3izqFq4I7CaDcfE1xs8om1YiDNXdVlH-ms_sbn0Flni6ZJ4eb15XRW_-EBnAOEuzn0vjp2qo_9h_fPlNyjMOKR8-P2WXhfvTXjR5YIKQLmQ7g2upMtO5W7jkwmd6OkeokBwB4Yc6XgxwL5-QfMXPx24hc
                                                                                                                                                                                                                                        2023-11-28 13:01:30 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 13:01:30 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                        2023-11-28 13:01:30 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                        2023-11-28 13:01:30 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                        Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        514192.168.2.750573172.253.63.1904432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:56 UTC1410OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 924
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        X-YouTube-Ad-Signals: dt=1701176455374&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C536%2C301&vis=2&wgl=true&ca_type=image
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        X-Goog-Request-Time: 1701176515990
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                        X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                        X-YouTube-Client-Version: 1.20231119.00.00
                                                                                                                                                                                                                                        X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                        X-Goog-Visitor-Id: CgtfSlRZeW9IM2JuRSiGyZerBjIICgJHQhICGgA%3D
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.youtube.com
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:01:56 UTC924OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 33 31 31 31 39 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 49 62 4a 6c 36 73 47 45 4d 6e 33 72 77 55 51 36 73 4f 76 42 52 43 72 67 72 41 46 45 4c 7a 35 72 77 55 51 6f 6f 47 77 42 52 43 49 34 36 38 46 45 4d 32 56 73 41 55 51 68 49 57 76 42 52 43 55 2d 76 34 53 45 4f 53 7a 5f 68 49 51 7a 4e 2d 75 42 52 43 73 74 36 38 46 45 50 58 35 72 77 55 51 76 76 6d 76 42 52 43 61 38 4b 38 46 45 4f 65 36 72 77 55 51 74 2d 72 2d 45 68 43 2d 69 72 41 46 45 4b
                                                                                                                                                                                                                                        Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20231119.00.00","configInfo":{"appInstallData":"CIbJl6sGEMn3rwUQ6sOvBRCrgrAFELz5rwUQooGwBRCI468FEM2VsAUQhIWvBRCU-v4SEOSz_hIQzN-uBRCst68FEPX5rwUQvvmvBRCa8K8FEOe6rwUQt-r-EhC-irAFEK
                                                                                                                                                                                                                                        2023-11-28 13:01:57 UTC650INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 35 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 73 63 61 66 66 6f 6c 64 69 6e 67 20 6f 6e 20 48 54 54 50 53 65 72 76 65 72 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=UTF-8Vary: X-OriginVary: RefererDate: Tue, 28 Nov 2023 13:01:57 GMTServer: scaffolding on HTTPServer2Cache-Control: privateX-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Typ
                                                                                                                                                                                                                                        2023-11-28 13:01:57 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                        2023-11-28 13:01:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        515192.168.2.750574172.253.122.934432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:01:57 UTC555OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: YSC=BHX1XVi7W0Q; VISITOR_INFO1_LIVE=_JTYyoH3bnE
                                                                                                                                                                                                                                        2023-11-28 13:01:57 UTC240INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6e 6f 2d 72 65 66 65 72 72 65 72 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 30 39 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 31 33 3a 30 31 3a 35 37 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 405 Method Not AllowedContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1609Date: Tue, 28 Nov 2023 13:01:57 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
                                                                                                                                                                                                                                        2023-11-28 13:01:57 UTC1012INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                        2023-11-28 13:01:57 UTC597INData Raw: 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                        Data Ascii: gle.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-backgrou


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        516192.168.2.750575142.251.163.102443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2023-11-28 13:02:02 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000DCAF612376 HTTP/1.1
                                                                                                                                                                                                                                        Host: clients1.google.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        2023-11-28 13:02:02 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 54 2d 51 67 6e 39 68 30 6d 31 41 7a 63 7a 34 78 43 71 73 35 38 67 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 64 6f 77 6e 6c 6f 61 64 2d 64 74 2f 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50
                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-T-Qgn9h0m1Azcz4xCqs58g' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1Content-Security-P
                                                                                                                                                                                                                                        2023-11-28 13:02:02 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 38 31 30 65 63 62 64 33 0a
                                                                                                                                                                                                                                        Data Ascii: rlzC1: 1C1ONGR_enUS1086rlzC2: 1C2ONGR_enUS1086rlzC7: 1C7ONGR_enUS1086dcc: set_dcc: C1:1C1ONGR_enUS1086,C2:1C2ONGR_enUS1086,C7:1C7ONGR_enUS1086events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 810ecbd3


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:14:00:28
                                                                                                                                                                                                                                        Start date:28/11/2023
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:14:00:31
                                                                                                                                                                                                                                        Start date:28/11/2023
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:14:00:35
                                                                                                                                                                                                                                        Start date:28/11/2023
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.google.com/accounts/answer/32050
                                                                                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:14:00:52
                                                                                                                                                                                                                                        Start date:28/11/2023
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:15:46:17
                                                                                                                                                                                                                                        Start date:28/11/2023
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 --field-trial-handle=1892,i,9028848281067667298,6376698756747150325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        No disassembly